Create Interactive Tour

Windows Analysis Report
https:/www.icloud.com/attachment/?u=https%3A%2F%2Fcvws.icloud-content.com%2FB%2FAQ7PIpWD5vdfUnxBYAK_f3HDOpg8Ae4xZdtcbjXEO-puRtqaMyvhIui-%2F%24{f}%3Fo%3DAu1WPFL4u8DFiLlsROvxRPY8Qen5s-ETz7WhMMaY8oov%26v%3D1%26x%3D3%26a%3DCAoguSzMAM-i_PlTyQwGcijNPxna-5kOYLzKPd7XXoUYwBoSehDnx5vdojEY59eWsawxIgEAKgkC6

Overview

General Information

Sample URL:https:/www.icloud.com/attachment/?u=https%3A%2F%2Fcvws.icloud-content.com%2FB%2FAQ7PIpWD5vdfUnxBYAK_f3HDOpg8Ae4xZdtcbjXEO-puRtqaMyvhIui-%2F%24{f}%3Fo%3DAu1WPFL4u8DFiLlsROvxRPY8Qen5s-ETz7WhMMaY8oov
Analysis ID:1298447
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

HTML page contains hidden URLs or javascript code
HTML body with high number of embedded SVGs detected

Classification

RansomwareSpreadingPhishingBankerTrojan / BotAdwareSpywareExploiterEvaderMinercleansuspiciousmalicious
  • System is w10x64
  • chrome.exe (PID: 5992 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
    • chrome.exe (PID: 4100 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1800,i,11593714683627311481,18293085444874707215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • chrome.exe (PID: 2152 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https:/www.icloud.com/attachment/?u=https%3A%2F%2Fcvws.icloud-content.com%2FB%2FAQ7PIpWD5vdfUnxBYAK_f3HDOpg8Ae4xZdtcbjXEO-puRtqaMyvhIui-%2F%24%7Bf%7D%3Fo%3DAu1WPFL4u8DFiLlsROvxRPY8Qen5s-ETz7WhMMaY8oov%26v%3D1%26x%3D3%26a%3DCAoguSzMAM-i_PlTyQwGcijNPxna-5kOYLzKPd7XXoUYwBoSehDnx5vdojEY59eWsawxIgEAKgkC6AMA_2CXDHRSBMM6mDxaBOEi6L5qJ5DT-vmt3jkreyjm8s13kUVzkthDzuAISIS9-LCzRTLmXQ7ah4lmB3InAzxMQrpS0Vv86qL8pXXxXBh7zKv1i1F810HXVjdR0ZXTG6JcywrU%26e%3D1695541472%26fl%3D%26r%3D42D5478F-97BF-46BD-8BB2-9510A8E93652-1%26k%3D%24%7Buk%7D%26ckc%3Dcom.apple.largeattachment%26ckz%3DF05FBE90-B396-4187-96E3-0BBAFE4EED3A%26p%3D53%26s%3DbCq9_u7cBJ4ME9AjKTh-i8Wup_A&uk=lRVER_HjNHGV1B6qlqukFA&f=Images.zip&sz=110039 MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.icloud.com/attachment/?u=https%3A%2F%2Fcvws.icloud-content.com%2FB%2FAQ7PIpWD5vdfUnxBYAK_f3HDOpg8Ae4xZdtcbjXEO-puRtqaMyvhIui-%2F%24%7Bf%7D%3Fo%3DAu1WPFL4u8DFiLlsROvxRPY8Qen5s-ETz7WhMMaY8oov%26v%3D1%26x%3D3%26a%3DCAoguSzMAM-i_PlTyQwGcijNPxna-5kOYLzKPd7XXoUYwBoSehDnx5vdojEY59eWsawxIgEAKgkC6AMA_2CXDHRSBMM6mDxaBOEi6L5qJ5DT-vmt3jkreyjm8s13kUVzkthDzuAISIS9-LCzRTLmXQ7ah4lmB3InAzxMQrpS0Vv86qL8pXXxXBh7zKv1i1F810HXVjdR0ZXTG6JcywrU%26e%3D1695541472%26fl%3D%26r%3D42D5478F-97BF-46BD-8BB2-9510A8E93652-1%26k%3D%24%7Buk%7D%26ckc%3Dcom.apple.largeattachment%26ckz%3DF05FBE90-B396-4187-96E3-0BBAFE4EED3A%26p%3D53%26s%3DbCq9_u7cBJ4ME9AjKTh-i8Wup_A&uk=lRVER_HjNHGV1B6qlqukFA&f=Images.zip&sz=110039HTTP Parser: Base64 decoded: .cloudos-alert .alert-main-content .alert-icon{background-image:url("blob:https://www.icloud.com/0c8c3958-062a-4288-9a6e-f031da13a757")}.cloudos-alert .alert-main-content .alert-icon.icloud-icon{background-image:url("blob:https://www.icloud.com/f35d61ea-...
Source: https://www.apple.com/chde/iphone-14/HTTP Parser: Total embedded SVG size: 214349
Source: https://www.apple.com/HTTP Parser: No favicon
Source: https://www.apple.com/HTTP Parser: No favicon
Source: https://www.apple.com/HTTP Parser: No favicon
Source: https://www.apple.com/mac/HTTP Parser: No favicon
Source: https://www.apple.com/mac/HTTP Parser: No favicon
Source: https://www.apple.com/mac/HTTP Parser: No favicon
Source: https://www.apple.com/ipad/HTTP Parser: No favicon
Source: https://www.apple.com/ipad/HTTP Parser: No favicon
Source: https://www.apple.com/ipad/HTTP Parser: No favicon
Source: https://www.apple.com/iphone/HTTP Parser: No favicon
Source: https://www.apple.com/iphone/HTTP Parser: No favicon
Source: https://www.apple.com/chde/iphone/HTTP Parser: No favicon
Source: https://www.apple.com/chde/iphone/HTTP Parser: No favicon
Source: https://www.apple.com/chde/iphone/HTTP Parser: No favicon
Source: https://www.apple.com/chde/iphone-14/HTTP Parser: No favicon
Source: https://www.apple.com/chde/iphone-14/HTTP Parser: No favicon
Source: https://www.apple.com/chde/iphone-14/HTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_5992_284071600Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1787455252Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1787455252\keys.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1787455252\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1787455252\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1787455252\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1787455252\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1787455252\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_5992_1413163535Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1007498864Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1007498864\ssl_error_assistant.pbJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1007498864\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1007498864\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1007498864\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1007498864\manifest.fingerprintJump to behavior
Source: unknownDNS traffic detected: queries for: clients2.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50214
Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 50626 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50626
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
Source: unknownNetwork traffic detected: HTTP traffic on port 50214 -> 443
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-115.0.5790.171Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /reportStats HTTP/1.1Host: feedbackws.icloud.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: "https://www.facebook.com/Apple", equals www.facebook.com (Facebook)
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: "https://www.linkedin.com/company/apple", equals www.linkedin.com (Linkedin)
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: "https://www.twitter.com/Apple" equals www.twitter.com (Twitter)
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: "https://www.youtube.com/user/Apple", equals www.youtube.com (Youtube)
Source: chromecache_731.1.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_420.1.drString found in binary or memory: http://schema.org
Source: chromecache_492.1.dr, chromecache_830.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: http://schema.org/
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: http://www.wikidata.org/entity/Q312
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://appleid.apple.com/us/
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://apps.apple.com/us/app/apple-store/id375380948
Source: chromecache_887.1.drString found in binary or memory: https://assets.adobedtm.com/extensions/EP308220a2a4c4403f97fc1960100db40f/AppMeasurement.js
Source: chromecache_568.1.drString found in binary or memory: https://card.apple.com/apply/application?referrer=cid%3Dapy-200-10000036&start=false
Source: chromecache_467.1.drString found in binary or memory: https://cdn.apple-cloudkit.com/ck/2/acknowledgements.txt
Source: chromecache_1006.1.drString found in binary or memory: https://cdn.apple-cloudkit.com/ck/2/cloudkit.js
Source: chromecache_524.1.drString found in binary or memory: https://che-de-applegiveback.brightstar.com/
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://checkcoverage.apple.com/ch/de?cid=gn-ols-checkcoverage-lp-get_help
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://communities.apple.com/de/welcome?cid=gn-com-community-lp-get_help
Source: chromecache_492.1.drString found in binary or memory: https://contactretail.apple.com/?pg=COM:imac&ap=COM&c=us&l=en
Source: chromecache_737.1.drString found in binary or memory: https://contactretail.apple.com/?pg=COM:iphone&ap=COM&c=us&l=en
Source: chromecache_737.1.drString found in binary or memory: https://fitness.apple.com/subscribe?itscg=10000&itsct=fit-promo-iph_fp-apl-avl-201111
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://getsupport.apple.com/?caller=support.header&cid=gn-ols-contact-mgs_lp-get_help
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://investor.apple.com/
Source: chromecache_492.1.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewGrouping?id=&mt=12&ls=
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_830.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://locate.apple.com/
Source: chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://music.apple.com/deeplink?app=music&p=subscribe&at=1000l4QJ&ct&#x3
Source: chromecache_420.1.drString found in binary or memory: https://one.apple.com/us?itscg=10000&itsct=one-NA-ipad-tile-apl-avl-102020
Source: chromecache_737.1.drString found in binary or memory: https://one.apple.com/us?itscg=10000&itsct=one-NA-iphone-tile-apl-avl-102020
Source: chromecache_492.1.drString found in binary or memory: https://one.apple.com/us?itscg=10000&itsct=one-NA-mac-tile-apl-avl-102020
Source: chromecache_731.1.drString found in binary or memory: https://preactjs.com
Source: chromecache_1006.1.drString found in binary or memory: https://setup.$
Source: chromecache_1006.1.drString found in binary or memory: https://stackoverflow.com/a/27232658)
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_830.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://support.apple.com
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://support.apple.com/#organization
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://support.apple.com/?cid=gn-ols-home-hp-tab
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/?cid=gn-ols-home-hp-explore
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/accessibility?cid=gn-ols-accessibility-psp-helpful_topics
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/airpods?cid=gn-ols-airpods-psp-explore
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/airpods?cid=gn-ols-airpods-psp-prodfly
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/apple-id?cid=gn-ols-appleid-psp-helpful_topics
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/apple-tv?cid=gn-ols-appletv-psp-prodfly
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/billing?cid=gn-ols-billing-collection-helpful_topics
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/find-my?cid=gn-ols-findmy-collection-helpful_topics
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/ipad?cid=gn-ols-ipad-psp-explore
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/ipad?cid=gn-ols-ipad-psp-prodfly
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/iphone?cid=gn-ols-iphone-psp-explore
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/iphone?cid=gn-ols-iphone-psp-prodfly
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/mac?cid=gn-ols-mac-psp-explore
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/mac?cid=gn-ols-mac-psp-prodfly
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/music?cid=gn-ols-music-psp-explore
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/music?cid=gn-ols-music-psp-prodfly
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/repair?cid=gn-ols-repair-lp-get_help
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/tv?cid=gn-ols-tv-psp-explore
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/tv?cid=gn-ols-tvplus-psp-prodfly
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/watch?cid=gn-ols-watch-psp-explore
Source: chromecache_713.1.dr, chromecache_787.1.drString found in binary or memory: https://support.apple.com/de-ch/watch?cid=gn-ols-watch-psp-prodfly
Source: chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://support.apple.com/en-us/HT201541
Source: chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://support.apple.com/en-us/HT202716
Source: chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://support.apple.com/en-us/HT204204
Source: chromecache_420.1.drString found in binary or memory: https://support.apple.com/ios/update
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_420.1.drString found in binary or memory: https://support.apple.com/kb/HT209218
Source: chromecache_420.1.drString found in binary or memory: https://support.apple.com/kb/HT211204
Source: chromecache_830.1.drString found in binary or memory: https://support.apple.com/kb/index
Source: chromecache_830.1.drString found in binary or memory: https://support.apple.com/kb/index?page=search&locale=en_US
Source: chromecache_887.1.drString found in binary or memory: https://support.apple.com/launch/launch-ENa1d69f1a17ae45a1a2df9385c05ffcb9.js
Source: chromecache_420.1.drString found in binary or memory: https://tv.apple.com/channel/tvs.sbd.4000?itscg=10000&itsct=atv-ipad_fp-pmo_try-atv-22
Source: chromecache_737.1.drString found in binary or memory: https://tv.apple.com/channel/tvs.sbd.4000?itscg=10000&itsct=atv-iphone_fp-pmo_try-atv-
Source: chromecache_492.1.drString found in binary or memory: https://tv.apple.com/channel/tvs.sbd.4000?itscg=10000&itsct=atv-mac_fp-pmo_try-atv-220
Source: chromecache_568.1.drString found in binary or memory: https://tv.apple.com/room/edt.item.62327df1-6874-470e-98b2-a5bbeac509a2
Source: chromecache_568.1.drString found in binary or memory: https://tv.apple.com/us/show/the-morning-show/umc.cmc.25tn3v8ku4b39tr6ccgb8nl6m?itscg=10000&itsct=at
Source: chromecache_568.1.drString found in binary or memory: https://wallet.apple.com/apple-card/setup/feature/ccs?referrer=cid%3Dapy-200-10000036
Source: chromecache_830.1.drString found in binary or memory: https://www.apple.com
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://www.apple.com/
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://www.apple.com/#organization
Source: chromecache_568.1.drString found in binary or memory: https://www.apple.com/#webpage
Source: chromecache_568.1.drString found in binary or memory: https://www.apple.com/#website
Source: chromecache_830.1.drString found in binary or memory: https://www.apple.com/ac/globalnav/4/en_US/scripts/ac-globalnav.built.js
Source: chromecache_830.1.drString found in binary or memory: https://www.apple.com/ac/globalnav/4/en_US/styles/ac-globalnav.built.css
Source: chromecache_568.1.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202110180743
Source: chromecache_420.1.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202307181020
Source: chromecache_492.1.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202308141633
Source: chromecache_737.1.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202308151524
Source: chromecache_568.1.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/open_graph_logo.png?202110180743
Source: chromecache_847.1.dr, chromecache_897.1.drString found in binary or memory: https://www.apple.com/airpods/
Source: chromecache_847.1.dr, chromecache_897.1.drString found in binary or memory: https://www.apple.com/airtag/
Source: chromecache_847.1.dr, chromecache_897.1.drString found in binary or memory: https://www.apple.com/apple-vision-pro/
Source: chromecache_813.1.dr, chromecache_940.1.drString found in binary or memory: https://www.apple.com/ch-de/shop/goto/accessories/apple_accessories
Source: chromecache_813.1.dr, chromecache_940.1.drString found in binary or memory: https://www.apple.com/ch-de/shop/goto/trade_in
Source: chromecache_813.1.dr, chromecache_940.1.drString found in binary or memory: https://www.apple.com/chde/airpods/
Source: chromecache_813.1.dr, chromecache_940.1.drString found in binary or memory: https://www.apple.com/chde/airtag/
Source: chromecache_813.1.dr, chromecache_940.1.drString found in binary or memory: https://www.apple.com/chde/retail/
Source: chromecache_857.1.dr, chromecache_900.1.drString found in binary or memory: https://www.apple.com/choose-country-region/
Source: chromecache_420.1.drString found in binary or memory: https://www.apple.com/ipad/
Source: chromecache_420.1.drString found in binary or memory: https://www.apple.com/ipad/#brand
Source: chromecache_737.1.drString found in binary or memory: https://www.apple.com/iphone/
Source: chromecache_737.1.drString found in binary or memory: https://www.apple.com/iphone/#brand
Source: chromecache_492.1.drString found in binary or memory: https://www.apple.com/mac/
Source: chromecache_492.1.drString found in binary or memory: https://www.apple.com/mac/#brand
Source: chromecache_847.1.dr, chromecache_897.1.drString found in binary or memory: https://www.apple.com/retail/
Source: chromecache_568.1.drString found in binary or memory: https://www.apple.com/us/search/
Source: chromecache_847.1.dr, chromecache_897.1.drString found in binary or memory: https://www.apple.com/us/shop/goto/trade_in
Source: chromecache_420.1.drString found in binary or memory: https://www.apple.com/us/xc/ipad?cid=AOS_ASA
Source: chromecache_737.1.drString found in binary or memory: https://www.apple.com/us/xc/iphone?cid=AOS_ASA
Source: chromecache_492.1.drString found in binary or memory: https://www.apple.com/us/xc/mac?cid=AOS_ASA
Source: chromecache_420.1.drString found in binary or memory: https://www.apple.com/v/ipad/home/cf/images/meta/ipad__o3qwbzdfrlmy_og.png
Source: chromecache_420.1.drString found in binary or memory: https://www.apple.com/v/ipad/home/cf/images/meta/ipad__o3qwbzdfrlmy_og.png?202307181020
Source: chromecache_737.1.drString found in binary or memory: https://www.apple.com/v/iphone/home/bo/images/meta/iphone__ky2k6x5u6vue_og.png
Source: chromecache_737.1.drString found in binary or memory: https://www.apple.com/v/iphone/home/bo/images/meta/iphone__ky2k6x5u6vue_og.png?202308151524
Source: chromecache_492.1.drString found in binary or memory: https://www.apple.com/v/mac/home/bu/images/meta/mac__bfa414svyuc2_og.png
Source: chromecache_492.1.drString found in binary or memory: https://www.apple.com/v/mac/home/bu/images/meta/mac__bfa414svyuc2_og.png?202308141633
Source: chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdf
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://www.icloud.com
Source: chromecache_1006.1.drString found in binary or memory: https://www.icloud.com/icloud_logo/icloud_logo.png
Source: chromecache_902.1.drString found in binary or memory: https://www.icloud.com/system/icloud.com/2317Hotfix55/en-us/acknowledgements.txt
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://www.linkedin.com/company/apple
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://www.twitter.com/Apple
Source: chromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drString found in binary or memory: https://www.youtube.com/user/Apple
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; AEC=Ad49MVGiijyX5dxPFAKxKYso-rIS24Ht-Pxs5fU9hHrAzfASnm-jqdQE1g; NID=511=WyMJovC2uA2AEbHQkGfP-KDdYCeg5Q7Mv6gxYT-qeugtrnXImrhmp1SixwS4ydh_E8Z0hdfCLAXvg2WUqsBSfqpx5SFvCCoeGeevqlEfkoxYi9FTISb8Cu7rr5rf9PyyNbLqf2QbxG7ja7jAB6UJQd5CPvMGcYUasORCRKRL1-arNYzfADAWHJvBLXml-Km_uewDreOyJ-MjxAI-i38Tl6LXI3zB; 1P_JAR=2023-08-10-10
Source: classification engineClassification label: clean1.win@32/613@40/10
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1800,i,11593714683627311481,18293085444874707215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https:/www.icloud.com/attachment/?u=https%3A%2F%2Fcvws.icloud-content.com%2FB%2FAQ7PIpWD5vdfUnxBYAK_f3HDOpg8Ae4xZdtcbjXEO-puRtqaMyvhIui-%2F%24%7Bf%7D%3Fo%3DAu1WPFL4u8DFiLlsROvxRPY8Qen5s-ETz7WhMMaY8oov%26v%3D1%26x%3D3%26a%3DCAoguSzMAM-i_PlTyQwGcijNPxna-5kOYLzKPd7XXoUYwBoSehDnx5vdojEY59eWsawxIgEAKgkC6AMA_2CXDHRSBMM6mDxaBOEi6L5qJ5DT-vmt3jkreyjm8s13kUVzkthDzuAISIS9-LCzRTLmXQ7ah4lmB3InAzxMQrpS0Vv86qL8pXXxXBh7zKv1i1F810HXVjdR0ZXTG6JcywrU%26e%3D1695541472%26fl%3D%26r%3D42D5478F-97BF-46BD-8BB2-9510A8E93652-1%26k%3D%24%7Buk%7D%26ckc%3Dcom.apple.largeattachment%26ckz%3DF05FBE90-B396-4187-96E3-0BBAFE4EED3A%26p%3D53%26s%3DbCq9_u7cBJ4ME9AjKTh-i8Wup_A&uk=lRVER_HjNHGV1B6qlqukFA&f=Images.zip&sz=110039
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1800,i,11593714683627311481,18293085444874707215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\chrome_BITS_5992_284071600Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_5992_284071600Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1787455252Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1787455252\keys.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1787455252\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1787455252\LICENSEJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1787455252\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1787455252\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1787455252\manifest.fingerprintJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_5992_1413163535Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1007498864Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1007498864\ssl_error_assistant.pbJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1007498864\manifest.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1007498864\_metadata\Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1007498864\_metadata\verified_contents.jsonJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_PuffinComponentUnpacker_BeginUnzipping5992_1007498864\manifest.fingerprintJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management InstrumentationPath Interception1
Process Injection
2
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1298447 URL: https:/www.icloud.com/attac... Startdate: 28/08/2023 Architecture: WINDOWS Score: 1 5 chrome.exe 15 2->5         started        8 chrome.exe 2->8         started        dnsIp3 13 192.168.2.1 unknown unknown 5->13 15 239.255.255.250 unknown Reserved 5->15 10 chrome.exe 5->10         started        process4 dnsIp5 17 clients.l.google.com 142.250.203.110, 443, 49722 GOOGLEUS United States 10->17 19 www.google.com 172.217.168.68, 443, 49747, 50214 GOOGLEUS United States 10->19 21 18 other IPs or domains 10->21

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https:/www.icloud.com/attachment/?u=https%3A%2F%2Fcvws.icloud-content.com%2FB%2FAQ7PIpWD5vdfUnxBYAK_f3HDOpg8Ae4xZdtcbjXEO-puRtqaMyvhIui-%2F%24%7Bf%7D%3Fo%3DAu1WPFL4u8DFiLlsROvxRPY8Qen5s-ETz7WhMMaY8oov%26v%3D1%26x%3D3%26a%3DCAoguSzMAM-i_PlTyQwGcijNPxna-5kOYLzKPd7XXoUYwBoSehDnx5vdojEY59eWsawxIgEAKgkC6AMA_2CXDHRSBMM6mDxaBOEi6L5qJ5DT-vmt3jkreyjm8s13kUVzkthDzuAISIS9-LCzRTLmXQ7ah4lmB3InAzxMQrpS0Vv86qL8pXXxXBh7zKv1i1F810HXVjdR0ZXTG6JcywrU%26e%3D1695541472%26fl%3D%26r%3D42D5478F-97BF-46BD-8BB2-9510A8E93652-1%26k%3D%24%7Buk%7D%26ckc%3Dcom.apple.largeattachment%26ckz%3DF05FBE90-B396-4187-96E3-0BBAFE4EED3A%26p%3D53%26s%3DbCq9_u7cBJ4ME9AjKTh-i8Wup_A&uk=lRVER_HjNHGV1B6qlqukFA&f=Images.zip&sz=1100390%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://jedwatson.github.io/classnames0%URL Reputationsafe
https://setup.$0%Avira URL Cloudsafe
https://cdn.apple-cloudkit.com/ck/2/cloudkit.js0%Avira URL Cloudsafe
https://cdn.apple-cloudkit.com/ck/2/acknowledgements.txt0%Avira URL Cloudsafe
https://cdn.apple-cloudkit.com/ck/2/acknowledgements.txt0%VirustotalBrowse
https://cdn.apple-cloudkit.com/ck/2/cloudkit.js0%VirustotalBrowse

Download Network PCAP: filteredfull

NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.217.168.77
truefalse
    high
    gateway.fe.apple-dns.net
    17.248.209.65
    truefalse
      unknown
      www.google.com
      172.217.168.68
      truefalse
        high
        setup.fe.apple-dns.net
        17.248.209.69
        truefalse
          unknown
          ckdatabasews.fe.apple-dns.net
          17.248.209.67
          truefalse
            unknown
            clients.l.google.com
            142.250.203.110
            truefalse
              high
              feedbackws.fe.apple-dns.net
              17.248.209.69
              truefalse
                unknown
                cvws.apple-dns.net
                17.248.209.36
                truefalse
                  unknown
                  setup.icloud.com
                  unknown
                  unknownfalse
                    high
                    is2-ssl.mzstatic.com
                    unknown
                    unknownfalse
                      high
                      feedbackws.icloud.com
                      unknown
                      unknownfalse
                        high
                        is4-ssl.mzstatic.com
                        unknown
                        unknownfalse
                          high
                          cdn.apple-cloudkit.com
                          unknown
                          unknownfalse
                            unknown
                            appleid.cdn-apple.com
                            unknown
                            unknownfalse
                              high
                              is3-ssl.mzstatic.com
                              unknown
                              unknownfalse
                                high
                                clients2.google.com
                                unknown
                                unknownfalse
                                  high
                                  is5-ssl.mzstatic.com
                                  unknown
                                  unknownfalse
                                    high
                                    cvws.icloud-content.com
                                    unknown
                                    unknownfalse
                                      high
                                      ckdatabasews.icloud.com
                                      unknown
                                      unknownfalse
                                        high
                                        NameMaliciousAntivirus DetectionReputation
                                        about:blankfalse
                                          low
                                          https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                            high
                                            https://feedbackws.icloud.com/reportStatsfalse
                                              high
                                              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                                high
                                                https://setup.icloud.com/setup/ws/1/validate?clientBuildNumber=2317Hotfix55&clientMasteringNumber=2317Hotfix55&clientId=be533f9e-d8ab-48ef-83eb-e96e47814431false
                                                  high
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  https://cdn.apple-cloudkit.com/ck/2/acknowledgements.txtchromecache_467.1.drfalse
                                                  • 0%, Virustotal, Browse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  http://schema.orgchromecache_420.1.drfalse
                                                    high
                                                    https://www.linkedin.com/company/applechromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drfalse
                                                      high
                                                      https://setup.$chromecache_1006.1.drfalse
                                                      • Avira URL Cloud: safe
                                                      low
                                                      http://schema.org/chromecache_492.1.dr, chromecache_830.1.dr, chromecache_737.1.dr, chromecache_420.1.drfalse
                                                        high
                                                        https://assets.adobedtm.com/extensions/EP308220a2a4c4403f97fc1960100db40f/AppMeasurement.jschromecache_887.1.drfalse
                                                          high
                                                          http://www.wikidata.org/entity/Q312chromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drfalse
                                                            high
                                                            https://che-de-applegiveback.brightstar.com/chromecache_524.1.drfalse
                                                              high
                                                              https://stackoverflow.com/a/27232658)chromecache_1006.1.drfalse
                                                                high
                                                                https://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdfchromecache_737.1.dr, chromecache_420.1.drfalse
                                                                  high
                                                                  https://www.youtube.com/user/Applechromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drfalse
                                                                    high
                                                                    https://preactjs.comchromecache_731.1.drfalse
                                                                      high
                                                                      https://www.twitter.com/Applechromecache_568.1.dr, chromecache_492.1.dr, chromecache_737.1.dr, chromecache_420.1.drfalse
                                                                        high
                                                                        https://cdn.apple-cloudkit.com/ck/2/cloudkit.jschromecache_1006.1.drfalse
                                                                        • 0%, Virustotal, Browse
                                                                        • Avira URL Cloud: safe
                                                                        unknown
                                                                        http://jedwatson.github.io/classnameschromecache_731.1.drfalse
                                                                        • URL Reputation: safe
                                                                        unknown
                                                                        • No. of IPs < 25%
                                                                        • 25% < No. of IPs < 50%
                                                                        • 50% < No. of IPs < 75%
                                                                        • 75% < No. of IPs
                                                                        IPDomainCountryFlagASNASN NameMalicious
                                                                        142.250.203.110
                                                                        clients.l.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        172.217.168.68
                                                                        www.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        17.248.209.69
                                                                        setup.fe.apple-dns.netUnited States
                                                                        714APPLE-ENGINEERINGUSfalse
                                                                        17.248.209.36
                                                                        cvws.apple-dns.netUnited States
                                                                        714APPLE-ENGINEERINGUSfalse
                                                                        17.248.209.68
                                                                        unknownUnited States
                                                                        714APPLE-ENGINEERINGUSfalse
                                                                        17.248.209.67
                                                                        ckdatabasews.fe.apple-dns.netUnited States
                                                                        714APPLE-ENGINEERINGUSfalse
                                                                        239.255.255.250
                                                                        unknownReserved
                                                                        unknownunknownfalse
                                                                        17.248.209.65
                                                                        gateway.fe.apple-dns.netUnited States
                                                                        714APPLE-ENGINEERINGUSfalse
                                                                        172.217.168.77
                                                                        accounts.google.comUnited States
                                                                        15169GOOGLEUSfalse
                                                                        IP
                                                                        192.168.2.1
                                                                        Joe Sandbox Version:38.0.0 Beryl
                                                                        Analysis ID:1298447
                                                                        Start date and time:2023-08-28 03:18:39 +02:00
                                                                        Joe Sandbox Product:CloudBasic
                                                                        Overall analysis duration:0h 6m 43s
                                                                        Hypervisor based Inspection enabled:false
                                                                        Report type:full
                                                                        Cookbook file name:browseurl.jbs
                                                                        Sample URL:https:/www.icloud.com/attachment/?u=https%3A%2F%2Fcvws.icloud-content.com%2FB%2FAQ7PIpWD5vdfUnxBYAK_f3HDOpg8Ae4xZdtcbjXEO-puRtqaMyvhIui-%2F%24{f}%3Fo%3DAu1WPFL4u8DFiLlsROvxRPY8Qen5s-ETz7WhMMaY8oov%26v%3D1%26x%3D3%26a%3DCAoguSzMAM-i_PlTyQwGcijNPxna-5kOYLzKPd7XXoUYwBoSehDnx5vdojEY59eWsawxIgEAKgkC6AMA_2CXDHRSBMM6mDxaBOEi6L5qJ5DT-vmt3jkreyjm8s13kUVzkthDzuAISIS9-LCzRTLmXQ7ah4lmB3InAzxMQrpS0Vv86qL8pXXxXBh7zKv1i1F810HXVjdR0ZXTG6JcywrU%26e%3D1695541472%26fl%3D%26r%3D42D5478F-97BF-46BD-8BB2-9510A8E93652-1%26k%3D%24{uk}%26ckc%3Dcom.apple.largeattachment%26ckz%3DF05FBE90-B396-4187-96E3-0BBAFE4EED3A%26p%3D53%26s%3DbCq9_u7cBJ4ME9AjKTh-i8Wup_A&uk=lRVER_HjNHGV1B6qlqukFA&f=Images.zip&sz=110039
                                                                        Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                        Number of analysed new started processes analysed:22
                                                                        Number of new started drivers analysed:0
                                                                        Number of existing processes analysed:0
                                                                        Number of existing drivers analysed:0
                                                                        Number of injected processes analysed:0
                                                                        Technologies:
                                                                        • HCA enabled
                                                                        • EGA enabled
                                                                        • HDC enabled
                                                                        • AMSI enabled
                                                                        Analysis Mode:default
                                                                        Analysis stop reason:Timeout
                                                                        Detection:CLEAN
                                                                        Classification:clean1.win@32/613@40/10
                                                                        EGA Information:Failed
                                                                        HDC Information:Failed
                                                                        HCA Information:
                                                                        • Successful, ratio: 100%
                                                                        • Number of executed functions: 0
                                                                        • Number of non-executed functions: 0
                                                                        Cookbook Comments:
                                                                        • Browse: https://www.apple.com/support/systemstatus/
                                                                        • Browse: https://www.apple.com/
                                                                        • Browse: https://www.apple.com/mac/
                                                                        • Browse: https://www.apple.com/ipad/
                                                                        • Browse: https://www.apple.com/iphone/
                                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                        • Excluded IPs from analysis (whitelisted): 172.217.168.67, 34.104.35.123, 23.36.225.198, 104.79.26.42, 23.211.5.115, 104.77.42.191, 17.8.136.187, 172.217.168.74, 142.250.203.106, 216.58.215.234, 17.8.136.5, 17.8.130.25, 17.8.130.144, 23.54.112.17, 17.8.130.85, 142.250.203.99
                                                                        • Excluded domains from analysis (whitelisted): www.apple.com.edgekey.net.globalredir.akadns.net, www.icloud.com-v1.edgekey.net, gateway.icloud.com, eudb.ris.api.iris.microsoft.com, clientservices.googleapis.com, securemetrics.apple.com, g.bing.com, www.apple.com, arc.msn.com, e4478.dscb.akamaiedge.net, securemvt.apple.com, e2885.e9.akamaiedge.net, update.googleapis.com, displaycatalog.mp.microsoft.com, cdn.apple-cloudkit.com.edgekey.net, appleid.cdn-apple.com.edgekey.net, www.bing.com, client.wns.windows.com, www.icloud.com, content-autofill.googleapis.com, e673.dsce9.akamaiedge.net, ctldl.windowsupdate.com, www-cdn.icloud.com.akadns.net, e6858.dscx.akamaiedge.net, okapi-services.v.aaplimg.com, e9335.b.akamaiedge.net, ris.api.iris.microsoft.com, okapi-services.apple.com, securemvt.v.aaplimg.com, edgedl.me.gvt1.com, appleid.cdn-apple.com.akadns.net, is-ssl.mzstatic.com.itunes-apple.com.akadns.net, securemetrics.v.aaplimg.com, www.apple.com.edgekey.net, mzstatic.com.edgekey.net
                                                                        • Not all processes where analyzed, report is missing behavior information
                                                                        • Report size getting too big, too many NtSetInformationFile calls found.
                                                                        No simulations
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        No context
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1765
                                                                        Entropy (8bit):6.016932513650603
                                                                        Encrypted:false
                                                                        SSDEEP:48:p/hKAGj0FnAp7XgNGIaku9E5tPJXaWqkbszesM:R5Gj0FAlsaBmfPsRD3M
                                                                        MD5:6D1D175F88B64546105E3E7C31D1129A
                                                                        SHA1:75A1B56F55BB62B05365A0FDBFC7941DE77CBFAF
                                                                        SHA-256:A0BC246E8E160A9BB32FA60F4E7A04D148A17125F426509466031E07731FDF81
                                                                        SHA-512:5C80908331E30C7EAD67F7F6C5AB064B07626FD9C58925A0D2124D66B25C5AE2F218BDACFB68AFCB332E88EB297CFB7E0A7A9E5E1E54C9B7A510FEF095F9B54F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"eyJjb250ZW50X2hhc2hlcyI6W3siYmxvY2tfc2l6ZSI6NDA5NiwiZGlnZXN0Ijoic2hhMjU2IiwiZmlsZXMiOlt7InBhdGgiOiJtYW5pZmVzdC5qc29uIiwicm9vdF9oYXNoIjoiSUxrUllPSmhIVEZacllLRmN5UC12SkJrVjNWbWVLdHo4d1hEb2VPWjBZMCJ9LHsicGF0aCI6InNzbF9lcnJvcl9hc3Npc3RhbnQucGIiLCJyb290X2hhc2giOiJyRFZLUnlPcXBQQnI3RGhkM2VTazBKZzYxUlJXOVNzeHFBYU95WDFiWHFjIn1dLCJmb3JtYXQiOiJ0cmVlaGFzaCIsImhhc2hfYmxvY2tfc2l6ZSI6NDA5Nn1dLCJpdGVtX2lkIjoiZ2lla2NtbWxua2xlbmxhb21wcGtwaGtuam1ubnBuZWgiLCJpdGVtX3ZlcnNpb24iOiI3IiwicHJvdG9jb2xfdmVyc2lvbiI6MX0","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"nBdNk-7bgnEftAs4hWaHwF1Lk9pt7Eh6pcqe2gyNsE7VnVRp-H27tm1RFAF4htCUlXNJxX6YY-MUiK2DqJpQ3c73KDaFV8DcnadQfcXO3Lbrw7jLYSUaSdzujPkTyhuFcq_BhK0KWiIJ0aJgh7nVOBfAa5AbE6oFlLKMB2Ls0gmzS1-a5hUIu4rw2h9r9jkr6gLYbein5Jk2hdwW3u-1GNjyki4dftG2iZNAI8VhUf5gnCiF4AHCnYSGJsM0RGkmO_HJIzgwpQpP3RDsG2ioeKgxL-kcHhjXWOj3uVGyxpp1FkyHGkeGuqpFZMAxx3CEBiOtFj7i3iQxkgEW-E3uMKI3yA
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):66
                                                                        Entropy (8bit):3.9570514164363635
                                                                        Encrypted:false
                                                                        SSDEEP:3:SVCBGERJd9WaHpYx4eiXoA:SVCwERJdVMiXd
                                                                        MD5:C6ABF42CB5AF869629971C2E42A87FD5
                                                                        SHA1:6EB0FAE28D9466E76FA12E31FE6CDADD3ACCE4D1
                                                                        SHA-256:D281AFDA759075F4CB7D7CEEC4A3CB2AF135213B4D691F27090E13F238486AD1
                                                                        SHA-512:EDDF7E4883E82718743C589E8F2E48BEAD948428E730231FEFADAD380853343332BC56C9DC61C963B3F537CD4865B06FF330CEF012B152CEA35F8A0AA2C7B56D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:1.fd515ec0dc30d25a09641b8b83729234bc50f4511e35ce17d24fd996252eaace
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):76
                                                                        Entropy (8bit):4.169145448714876
                                                                        Encrypted:false
                                                                        SSDEEP:3:rR6TAulhFphifFY8Wypv/KS1f:F6VlMQyBSS1f
                                                                        MD5:4AAA0ED8099ECC1DA778A9BC39393808
                                                                        SHA1:0E4A733A5AF337F101CFA6BEA5EBC153380F7B05
                                                                        SHA-256:20B91160E2611D3159AD82857323FEBC906457756678AB73F305C3A1E399D18D
                                                                        SHA-512:DFA942C35E1E5F62DD8840C97693CDBFD6D71A1FD2F42E26CB75B98BB6A1818395ECDF552D46F07DFF1E9C74F1493A39E05B14E3409963EFF1ADA88897152879
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{. "manifest_version": 2,. "name": "sslErrorAssistant",. "version": "7".}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):2816
                                                                        Entropy (8bit):6.108955364911366
                                                                        Encrypted:false
                                                                        SSDEEP:48:jkbh6AW2Bfc3osI6Hc3+XgU+EVeY55J4gXM/QDH4yq2dxckdfmkM:jkbhM2a3pntgQVb8Ylq2di
                                                                        MD5:E2F792C9E2DD86F39E8286B2EAD2FC70
                                                                        SHA1:8A32867614D2A23E473ED642056DED8E566687F9
                                                                        SHA-256:AC354A4723AAA4F06BEC385DDDE4A4D0983AD51456F52B31A8068EC97D5B5EA7
                                                                        SHA-512:6A7AF0CA1EFA65A89A9CA3B8DF0D2E24F21D91673C60CDFEEB02D33647442B01D535497249542F40E66E0D2DD3E9F8ED1F4A201FD97138D07A2B71366737E580
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...5.3sha256/fjZPHewEHTrMDX3I1ecEIeoy3WFxHyGplOLv28kIbtI=.5.3sha256/m/nBiLhStttu1YmOz7Y3D2u1iB1dV2CbIfFa3R2YW5M=.5.3sha256/8Iuf4xRbVCmCMQTJn3rxlglIO1IOKoyuSUgmXyfaIKs=.5.3sha256/8IHdrS+r6IWzSMcRcD/GA6mBxk1ECX8tGRW0rtGWILE=.5.3sha256/k/2eeJTznE32mblA/du19wpVDSIReFX44M8wXa2JY30=.5.3sha256/urWd7jMwR6DJgvWhp6xfRHF5b/cba3iG0ggXtTR6AfM=.5.3sha256/IJPCDSE5tM9H3nuD5m6RU2i9KDdPXVn4qmC/ULlcZzc=.5.3sha256/0Gy8RMdbxHNWR2GQJ62QKDXORYf5JmMmnr1FJFPYpzM=.5.3sha256/8tTICtyaxIQrdbYYDdgZhTN0OpM9kYndvoImtw1Ys5E=.5.3sha256/F7HIlsaG0bpJW8CzYekRbtFqLVTTGqwvuwPDqnlLct0=.5.3sha256/zaV2Aw1A742R1+WpXWvL5atsJbGmeSS6dzZOfe6f1Yw=.5.3sha256/UwOkRGMlP0K/mKNJdpQ0sTg2ean9Tje8UTOvFYzt1GE=.5.3sha256/w7KUXE4/BAo1YVZdO3mBsrMpu4IQuN0mhUXUI//agVU=.5.3sha256/JnPvGqEn36FjHQlBXtG1uWwNtdMj1o2ojR/asqyypNk=.5.3sha256/AUSXlKDCf1X30WhWeAWbjToABfBkJrKWPL6KwEi5VH0=.5.3sha256/zSyVjjFJMIeXK0ktVTIjewwr6U5OePRqyY/nEXTI4P8=.5.3sha256/9dcHlrXN2WV/ehbEdMxMZ8IV4qvGejCtNC5r6nfTviM=.5.3sha256/E+0WZLGSIe5nddlVKZ5fYzaNHHCE3hNqi/OWZD3iKgA=.5.3sha2
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:dropped
                                                                        Size (bytes):1558
                                                                        Entropy (8bit):5.11458514637545
                                                                        Encrypted:false
                                                                        SSDEEP:48:OBOCrYJ4rYJVwUCLHDy43HV713XEyMmZ3teTHn:LCrYJ4rYJVwUCHZ3Z13XtdUTH
                                                                        MD5:EE002CB9E51BB8DFA89640A406A1090A
                                                                        SHA1:49EE3AD535947D8821FFDEB67FFC9BC37D1EBBB2
                                                                        SHA-256:3DBD2C90050B652D63656481C3E5871C52261575292DB77D4EA63419F187A55B
                                                                        SHA-512:D1FDCC436B8CA8C68D4DC7077F84F803A535BF2CE31D9EB5D0C466B62D6567B2C59974995060403ED757E92245DB07E70C6BDDBF1C3519FED300CC5B9BF9177C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:// Copyright 2015 The Chromium Authors. All rights reserved..//.// Redistribution and use in source and binary forms, with or without.// modification, are permitted provided that the following conditions are.// met:.//.// * Redistributions of source code must retain the above copyright.// notice, this list of conditions and the following disclaimer..// * Redistributions in binary form must reproduce the above.// copyright notice, this list of conditions and the following disclaimer.// in the documentation and/or other materials provided with the.// distribution..// * Neither the name of Google Inc. nor the names of its.// contributors may be used to endorse or promote products derived from.// this software without specific prior written permission..//.// THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS.// "AS IS" AND ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT.// LIMITED TO, THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR.// A PARTICULAR
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1862
                                                                        Entropy (8bit):6.028041712256249
                                                                        Encrypted:false
                                                                        SSDEEP:24:pZRj/flTUnAQF2SxVmdt2qQLzkaoXP1paUiLRB73UyrjxvHvixLtRxHbVjhoXGAG:p/hUFAdtokakP10H3H1oBhkJvTCgN0/
                                                                        MD5:715F8C8615AF33796C7EA8507317F291
                                                                        SHA1:43B28F00442A2F0F0AF6A31CBFB2D3BE5A1C0128
                                                                        SHA-256:16ECC0DF5EDE3DF6DB43541DEE4F2A0ADF5998D9EE347B1DF6649A839054D655
                                                                        SHA-512:2526F9F2B2B1CBDD14244A3FE1D48FFAE46FF903979D5EA91CD3341CFF39F1E09255C6D28EC2B8022E1895B4C2770DC78D4B1D9C5671623F8987DF37E02AECA9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:[{"description":"treehash per file","signed_content":{"payload":"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","signatures":[{"header":{"kid":"publisher"},"protected":"eyJhbGciOiJSUzI1NiJ9","signature":"BFiBuWFmRbwML8jPQVLzb1pYobWC8d61X9vMjjYED6VpL1l-T3I01O1F7g-6rB4gVOzxZFmk_Ewt-KHLisJZiBc-5BeNjcDi9GW8cs8iRPflZh1ueyuC1voFPbSvuXv1DDkU11La6Dt5UXMMM6i4h3gf6HBiSasG49LcXm_D2C-rCWzgNZRu-eTLyd_KVQTROBLP1czlQYbQ3NRhZdUxXiBS4pHdRHyVKxHkWU5YEf2-a0wfVt3Kg7MBD
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):3785
                                                                        Entropy (8bit):5.9757633732827244
                                                                        Encrypted:false
                                                                        SSDEEP:48:YDsaFVa7u+LaC8MRxFp9PCCJEMYhWYEWCi60PKEy/++taBDETAo7Usjcs3CFOL3h:UDyq+m0plhYvPuW+ozdswsDm4+y
                                                                        MD5:940BBEAF28290959B56D458A0CDE08B0
                                                                        SHA1:2784B3934368A10B334A21DB215BC1995CB5C352
                                                                        SHA-256:FAC8C14F6D3FCD76FD9CB8065E4494094264C95E7A810E3D4B03E3F016ACED2A
                                                                        SHA-512:D85D2717240E1FDF2018394D17EE1FB0D159247C6B5466326846F51B176FC9530859C8482DCA908DDA411A5AC302E526CC9181289FF1B05C56DBC3B83F0C0F54
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"https://polyset.xyz":{"PrivateStateTokenV1VOPRF":{"batchsize":1,"id":1,"keys":{"1":{"Y":"AAAAAQQ7W5gOubJT3kTpzNGsekT9RZPXgXGrOMB2+QPw/ZzAuLrM3kc8eyHuTc1KmKjH4sh5+ev5GCI4HVVd46o6rWvNvk0iZQtVuUPhT8X54Ajebng8v5zUnpnPuTjGqlc7+MM=","expiry":"1723067997855000"}},"protocol_version":"PrivateStateTokenV1VOPRF"}},"https://pst-issuer.hcaptcha.com":{"PrivateStateTokenV1VOPRF":{"batchsize":1,"id":1,"keys":{"0":{"Y":"AAAAAAQn0iKkl4Xm6zKsIwQxrjdWuG5y1Dx/HhjZEzg5gzHs/bMzXRC4YqKI8JtrTOg1kzZLcQT4hDYmeuEnGZRSS4ZBtEVwnbk72AH9CB3041g+A2Y8AvXdrBZyBJaswydxU70=","expiry":"1691836104000000"},"102":{"Y":"AAAAZgStKBZhkdiDfCd2M72lOVQEm/8Gs8OokCr6q689DfraBUy2OAqS3fT3CRtHcIFsHHWTmFKfYNYbhDV9lOTeJiwGh/o2c5kSPczpgca9LEoJoNvCttwUfhzApxRQipTktSs=","expiry":"1699612104000000"},"118":{"Y":"AAAAdgTPJ4DSXNbDsSzd0lau1l+PDvS7j7rvWaXeb8Dq+bVbsHi49gWgtAmOvEhrx7qqlsMbowW9oFp+8hpMz0iPetfzNlpZ/rgchHMVGA2mAcUUD6hZpLFwi/WzzjPNzNjghiU=","expiry":"1694428104000000"},"134":{"Y":"AAAAhgQdOOxzj3+ff1GYbZKKas301vAlY5T1+HuRLecI7+aSpZHiJD
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):66
                                                                        Entropy (8bit):3.7282767291238326
                                                                        Encrypted:false
                                                                        SSDEEP:3:Sdh8XQHRoVtuHrBqJU:Snx31X
                                                                        MD5:B90FE752E1B7C638CB9708756C4AC4CC
                                                                        SHA1:7F0A0F38DFD48B85DF60FDABC9EAE72AA89CE5BA
                                                                        SHA-256:0370355A34DCD13A4B6DA0458F10880F0153F78E036007656E56403B2F390511
                                                                        SHA-512:219A1D0DCA9FA3C4D1898FE996E04314FF0B218F8FB9E587A7EE4907BB3F5E8882059913F5BEDF5DD8A68F10862D0B93F0B4371026DEEF950587B12DB8BC9211
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:1.8dbdf891d2522487b7bfb83486ea742486c57b13372bbbfacbbd7765b4145a11
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):78
                                                                        Entropy (8bit):4.410375303145937
                                                                        Encrypted:false
                                                                        SSDEEP:3:rR6TAulhFphifFIPgS1Cdpvn:F6VlMyPgS1Cj
                                                                        MD5:DA8BDE5FB98D623CDEB5FB3E07D738D6
                                                                        SHA1:D85D6EDAAA2DFE42FA8F3AFF14C5C19B3A65A937
                                                                        SHA-256:3D21BF2B29A7478F37009A0545BE6B16EC4A5514DB141FF976DDA802E2D8DEAE
                                                                        SHA-512:FD945C988B1257377D7D5CDE2F532FF136F49BDA1A2953D43EE541D0C2D2D90C0C80A8BE1C725EA21578C444A44055DF24630267A78760E4F20F15BC9E0DA165
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{. "manifest_version": 2,. "name": "trustToken",. "version": "2023.8.8.3".}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):3362
                                                                        Entropy (8bit):3.937471103584068
                                                                        Encrypted:false
                                                                        SSDEEP:48:91VvRg4z0s7IoXQpVsZfbXYb6JzTnLsjszvbOF6W+c+F4p4btinj1pE:MK0y2sZDYbNjWTWn+F4peinXE
                                                                        MD5:626D2E9C4617F9BFBC59B8992FC5988F
                                                                        SHA1:F1CE60C36C07D4BBF5738C45E7683A5A678812A1
                                                                        SHA-256:B6B3B6526FE1A6A66316113CFEB112662299E1352FECE3F02E13A17F7698D50F
                                                                        SHA-512:DFFD2506715DA97573877A22C8136057E12511957B033BA6BFBEE785E6B23E84FEE5ED66C8353FF961E9450B41F9D9FB7A64C7487D5A3C53BFC33D2CD2E32DCA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg height="54" viewBox="0 0 39 54" width="39" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h39v54h-39z" fill="none"/><path d="m27.0328 39.8358a9.6818 9.6818 0 0 0 2.6093.3233v8.4278a1.5394 1.5394 0 0 1 -1.3534 1.4131h-1.5482a1.6036 1.6036 0 0 1 -1.4291-1.6255v-9.19a14.27 14.27 0 0 0 1.7214.6513zm-1.7214-1.7471a11.26 11.26 0 0 1 -3.3114-2.5614 6.1631 6.1631 0 0 1 -1.6061-3.7179 6.5061 6.5061 0 0 1 .8023-3.372 5.831 5.831 0 0 1 4.5575-2.7721q.069 0 .1388.0023c1.3919.046 4.7552.3588 7.7759 4.359a4.8053 4.8053 0 0 0 -.4881.0435 5.8333 5.8333 0 0 0 -3.9685 2.6441 7.6982 7.6982 0 0 0 -1.2354 4.3528 3.7467 3.7467 0 0 0 .0859.6771 4.03 4.03 0 0 0 .5993 1.3713 6.7175 6.7175 0 0 1 -1.3374-.2362 13.0444 13.0444 0 0 1 -2.0128-.7905zm1.0656-6.333a1.018 1.018 0 0 0 1.2815-.1049l.058-.0724a.9837.9837 0 0 0 -.2954-1.5628l-1.51-.9718a1.1436 1.1436 0 0 0 -1.4122.0817l-.0849.0824a.97.97 0 0 0 .25 1.4446zm11.7345 4.1955a4.53 4.53 0 0 1 -.1571.5957 6.3594 6.3594 0 0 1 -.6364 1.3174 6.0093 6.0093 0 0 1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):416
                                                                        Entropy (8bit):4.527665427345247
                                                                        Encrypted:false
                                                                        SSDEEP:12:t4UX8lqRi+bH+Wv3nuMUEUhCJl6FaeC7KIL5CRe:t4UMAeWvXuMxuCJl6FEXoRe
                                                                        MD5:AEA2D7189D99437B77D399F64935C8F3
                                                                        SHA1:880451F3623C34A625F6BFA9A6972CA40D9AD885
                                                                        SHA-256:6B91FC5BB8E75D8934F8863CAE23C1D81315B00D0936057B9BBE06C7FBEE7C42
                                                                        SHA-512:4BD9F72ACEE1745FCD7E919350DBDB898426BA72B637F9B040F34C1D4A3FA7B2F8279A198615982C8B6F5928E59075D2C63B7FC09FB21C767FE74DCBC6C9A1CD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="44" viewBox="0 0 14 44"><path d="M12.5 15h-1.81c-.28-1.86-2.04-3-3.69-3s-3.42 1.14-3.69 3H1.5c-.83 0-1.5.67-1.5 1.5v11c0 .83.67 1.5 1.5 1.5h11c.83 0 1.5-.67 1.5-1.5v-11c0-.83-.67-1.5-1.5-1.5zM7 13c1.18 0 2.43.75 2.7 2H4.3c.27-1.25 1.52-2 2.7-2zm6 14.5c0 .28-.22.5-.5.5h-11c-.28 0-.5-.22-.5-.5v-11c0-.28.22-.5.5-.5h11c.28 0 .5.22.5.5v11z" fill="#fff"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 68 x 14, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):923
                                                                        Entropy (8bit):7.7264027427787605
                                                                        Encrypted:false
                                                                        SSDEEP:24:unCZatuSZ5NKmoKjXrrjsUvMP71QF4haUN:lGuGzMKPr4kMhQ6a2
                                                                        MD5:F58A41698FC4E1969B43C0C69FB80A28
                                                                        SHA1:C8258005E93E3D80B8203B8974AAE0A1F0A2FBC9
                                                                        SHA-256:797260DD4095C158DC35BD61A2E0882C6448936726E33FBD6D77148A66FDAF7A
                                                                        SHA-512:44CD64D2CBB75450BC2DA7B83960784C49C1EDCA6D3824201E91F440A91D9EA068CA77CC3F96D1CDB600BCC09C76377CA893287F4900B6CCF026D12D02E34FE6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare_ipad_mini_swatches__fdzgy88hh6ai_large.png
                                                                        Preview:.PNG........IHDR...D...............bIDATx...n.@....q.<.B..'.Z.(...IwPA.AH.v.g.....#/...%R..%U_!....{...n.U.6.+..3...sl.|.....c........o.3~$.?.B.q.i."M.~j.1i....:..u..W8....Jq./.}.=.i9,....J..._..0..u.e..........g...!u..@z^.+.........$.GZ.%q<5 .:.b.#..'..)....3NjX.'c..[[...1..@H.r..\X..C...{..1.7.+...$.8.vlL.wz.a.(..1.J..V.1.+,./O.#=..pSk.6o?\..X..W^.Q...87...]....=O.._..*...g.v..XO.(.|.d+tw...).Oz31...E..I.y....C.!u.-..}.I.4..i...r^!w.n..:.*...=.. 1....s...k .....3H.)..#...C.....`R.....)...(..... ..7u......-...=n...:.....P..c...tg......L...y.r....wF5N.B[..B.ps.K.21.Di..........P.^.....+|C..*c.Q...~........m.O.c.eG.%Rg,1.9.A...kR~.9.g._...d....w}b.'.#.rW....|Fe.+h..1.8...=..V..<......a.:..c....E....].....,u.3.).....+...r.3...X{..tr.@C......QH....7.C.G...R.E.q.....D:..6....uJM...s...m.9P2]ZG..Q..9....G.A)..(......#b`.N......_OWYw..$...:..(.....#...W/..C.1....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):924
                                                                        Entropy (8bit):7.746246873985535
                                                                        Encrypted:false
                                                                        SSDEEP:24:3HbzrD6XsYUk2iOwGJpIpQMsVKLSjqMBGHO1F/Ruwz:3bvDnYUk2iOX7HMs/te0Zz
                                                                        MD5:AC383C0292C6C1CCA82A86F148721D81
                                                                        SHA1:939B80397FAA3BE99D16EED517E41AC384B29CE4
                                                                        SHA-256:134EF6B1F56F496252D0EE7DF75BF8D3EC394791E825ECA0B4313D60FDDDA137
                                                                        SHA-512:1B80F11B2C57C3540E3888970FE21EB365C7793ED68F321DD88972D0E054A3473EBE2E43177BCBA13B14E1160A7884AC69FC6D40AFD0ED8F981890126CCCACCB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...'...'.......Q5...cIDATX...KTQ..oS....T.M*RH9.l[..-...Aq..BD...4.....!zI..+.6.,B).....i.2.l2...{.{...y9...|......q.=o+.LZn..O...W.......' .{.r.o.....!P58..A2..iW......@...1....A....O..(.....$.G-......M..v-kmV.P.Z....t.ot....%9...p.....Srl...N..+......wwV...M...Z[ijqD.h.(9..4...[..R~..I..L....)..e...`).$..*...&[..\......G.....=....^...*~....(PY..*E..u.Sy.*....?.Wr..n.Mc.....$.dB..a....?..~p....t#.dM"...\..........OPW...s.[5mQ.K.w1;..........k.V..l.U`....."m.rh8/......H_j.]...5L.L.b..+.+(;...y..T.;.O..\...^...e..5.B.....dO..=.^-"......8...y|..2j.z@Wc..e.dr..v...EoV<.;..T.'.mG}.u.U.].8..BCWs]i..npO|.*C...5'd;.d..n...\.6.g.i.....og..C...6(.E..i.K.[..6.......Z..Q...........N.......e.[.q.f.....`..C.5...q....)[.c.l.99C4i.....k\.{.3...Y.<,..5.4.q...1...jn..V%r=....c%..o.kV.=D.k.....kv_.}.k.......b.o8+..YG..JR.2......Li...<....Z.~>........_.z.4..W.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (7989), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):7989
                                                                        Entropy (8bit):5.184156187714444
                                                                        Encrypted:false
                                                                        SSDEEP:96:Un8926Bfp6LdCodnVGpDlFiC/Gpj8G9b+dKWLt4thktZMIJp9bXflZlSWYm5vzTM:Ldfp6BPXW6kn/R0WK
                                                                        MD5:F2DDD2FD317E6BAE30F2F486C8477704
                                                                        SHA1:27F0C6C7CC9A944FA42AC9DF79D5280A91D41468
                                                                        SHA-256:2628459D404712DACF647202CDC3A3024D6625E675B0DDCDFC15F556507BE5BC
                                                                        SHA-512:1D43B90F02626CD570270677075ED6305B0011E6362805614C54F0BC8C59A697F98604A161F21FFB8AF50EFA12CA6D0D8B95651363B0850FF3151A3CBE1AFE8B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/built/scripts/head.built.js
                                                                        Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=131)}({1:function(t,e,n){"use strict";var o={ua:window.navigator.userAgent,platform:window.n
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):2741
                                                                        Entropy (8bit):3.9968667741637374
                                                                        Encrypted:false
                                                                        SSDEEP:48:VlxgiwBBGaIwRnIKca/uBtkAtAbxRvknZj6ucFEH7716HTBW4kmWK+0uIMDgVP:HxgjBBrRPcaWP4duvd1sTg4XWK+nI+gR
                                                                        MD5:911D56978A4701EE3EA0BD76458120A4
                                                                        SHA1:B3183458DF8F23F3E4740F2FE901059D168B88F1
                                                                        SHA-256:183973028EFBC547BC4B9204FCFDD1BFF1E3E24CE3FCF39AE29AAB06D580CB3D
                                                                        SHA-512:2954659CF647AA7FFD9F42091B2652CA8E9370872E24A2E4615B5E1BBFCD6C7899DF984DED01D56B341A5B55A968BA34F42582F4E8A7A98CDA17BAE495F98301
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg enable-background="new 0 0 103 54" height="54" viewBox="0 0 103 54" width="103" xmlns="http://www.w3.org/2000/svg"><path d="m103 48c-.0527.0923-.3517.3232-.4355.3232 0 0-2.0704 1.2505-4.6387 1.4219-2.5674.1714-4.9258.252-4.9258.252l-13 .0029s-8.2627-.0038-11.6134-.0038c-.8518 0-1.3862.0002-1.3866.0009s-.0099.0011-.0281.0011c-.2859 0-2.7083-.0897-5.1213-.2531-2.5684-.1738-4.6396-1.4219-4.6396-1.4219-.084 0-.1582-.2309-.2109-.3232h4v-6h2v6h1 33v-20h-24.0001v-2h24.5c.9774 0 1.5.5415 1.5 1.5v20.5zm-101.25-20v-.5c0-.9648.7852-1.75 1.75-1.75h21.5v-1.75h-22.5c-1.3807 0-2.5 1.1193-2.5 2.5v3.25c.9648 0 1.75-.7852 1.75-1.75zm25.75 14h10.5v5.5c0 1.3807-1.1193 2.5-2.5 2.5h-33c-1.3807 0-2.5-1.1193-2.5-2.5v-17.25c1.2402 0 2.25-1.0093 2.25-2.25v-.5c0-.6895.5605-1.25 1.25-1.25h21.5v13.25c0 1.3785 1.1215 2.5 2.5 2.5zm-8.5088-6.3862c0 .0322 0 .0541.001.0665.0027.0183.0244.0244.0674.0244.104 0 .2065-.0262.3064-.0814.1013-.0541.1907-.1269.2705-.2205.0813-.0911.1426-.1953.1907-.3116.0474-.1174.0728-.2
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (32022)
                                                                        Category:downloaded
                                                                        Size (bytes):206684
                                                                        Entropy (8bit):5.527152145557667
                                                                        Encrypted:false
                                                                        SSDEEP:1536:45yIeXobSEX2N3ptFKtzYs7qe3gfUuzlZqRkLVRL3pyncsixlQTQV76oFFt70JfP:2PX2N3pmGe0XzlXoTixlsQVlFBqgd4EO
                                                                        MD5:8B4E673BB670F3FA511B2885DE222532
                                                                        SHA1:6DF8CD358F1484E47F1BA511375CA8ACD001FF4A
                                                                        SHA-256:BA6F366D868B6A7D4B25F465D8B32DFF8EC6B86B7F8D468320AD6AD7737C0CFC
                                                                        SHA-512:5B2300945CF0A1B0B9C1D651EE04F3DDDE0B51C56DE285CA0719ED51FB30A85921C02B6D1B2EA452B21AE325DA8CEBD9B7B83B438129907DEE2BB17DC7A3E5FD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.icloud.com/attachment/?u=https%3A%2F%2Fcvws.icloud-content.com%2FB%2FAQ7PIpWD5vdfUnxBYAK_f3HDOpg8Ae4xZdtcbjXEO-puRtqaMyvhIui-%2F%24%7Bf%7D%3Fo%3DAu1WPFL4u8DFiLlsROvxRPY8Qen5s-ETz7WhMMaY8oov%26v%3D1%26x%3D3%26a%3DCAoguSzMAM-i_PlTyQwGcijNPxna-5kOYLzKPd7XXoUYwBoSehDnx5vdojEY59eWsawxIgEAKgkC6AMA_2CXDHRSBMM6mDxaBOEi6L5qJ5DT-vmt3jkreyjm8s13kUVzkthDzuAISIS9-LCzRTLmXQ7ah4lmB3InAzxMQrpS0Vv86qL8pXXxXBh7zKv1i1F810HXVjdR0ZXTG6JcywrU%26e%3D1695541472%26fl%3D%26r%3D42D5478F-97BF-46BD-8BB2-9510A8E93652-1%26k%3D%24%7Buk%7D%26ckc%3Dcom.apple.largeattachment%26ckz%3DF05FBE90-B396-4187-96E3-0BBAFE4EED3A%26p%3D53%26s%3DbCq9_u7cBJ4ME9AjKTh-i8Wup_A&uk=lRVER_HjNHGV1B6qlqukFA&f=Images.zip&sz=110039
                                                                        Preview:<!DOCTYPE html><html lang="en-us" data-cw-private-path-prefix="" data-cw-private-build-number="2317Hotfix55" data-cw-private-mastering-number="2317Hotfix55"><head><meta http-equiv="Content-Security-Policy" content="base-uri 'self'; object-src 'none'; script-src blob: 'self' *.apple.com *.apple-cloudkit.com *.cdn-apple.com 'sha256-JFJvxqMr7d0c5kvkhpyFwvNHHhwfiIFw0UaFnTp+u9M=' 'sha256-VrtITSw0RG/O1GdSbJNlgfxg+pZAch8sxE1ZxnQWBSY=' 'sha256-viY0bjyESUG5EQZrpm8pHv71rsma9EGuNGpcQr5dxUE=' 'sha256-svdOQzSg9T05h6Q3mC/8FCU+2bG3vWTBwdPa+czq+YY=' 'sha256-HenvlWVrAISuwfRzCus0xoCe+m4/jV6vXViy4FodZC8=' 'sha256-j+MPyRRzXn+sXeNXPMgpIKLOLAivxYQmD/MBxcVBphk=' 'sha256-LR3oFvA1mH7NA06pQjFjelPEogInMud2xXHtycTQES8=' 'sha256-YLpbEUhciaqm2EdeZe8d5NXaDsIxS7/SSTMEucjkvZs='; style-src 'self' data: *.apple.com 'unsafe-inline'; default-src 'none'; child-src blob: 'self'; connect-src blob: 'self' data: *.icloud.com *.icloud.com.cn *.apple.com *.cdn-apple.com *.icloud-content.com *.icloud-content.com.cn *.apple-mapkit
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1380x560, components 3
                                                                        Category:dropped
                                                                        Size (bytes):105743
                                                                        Entropy (8bit):7.922587513391972
                                                                        Encrypted:false
                                                                        SSDEEP:3072:hDCzKTUmBeNoUi2UhOK1rkaHr39SFlmC5B:JCzM8oyUT1fHr39SFlm6
                                                                        MD5:89F2E8235194E86C04E8EB8572BB6FA5
                                                                        SHA1:8DFBCCF3D08AB20F1EC46CA6AD773E5D679080A4
                                                                        SHA-256:C8B55F1DBB53D814F3DD1FD213473FF79744716A5CFE0AC13AB9AEA717D74FA4
                                                                        SHA-512:1CA5E4A586857A1AA2EA9585CCE7D1E8390ADD84AC69F923B2D24E850E101A260EE4D94903E05D05EFE390BF623777B7567BDC91C5DBF17E2EB8E273B9FEB557
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF......................................................................................................................................................0.d..................................................................................................................................................................................................................................................CX{'.8.GLu..Y..........................a.8A.:,..... ..................8.[..,%.....,...F...u..S.......................Y.W..o....<..#....,%.....3j...>...................3....uCC.#...>..5.......................)hK....-..x.[d4.xs.U...6.........................:..........qp/.g3.....oPU.X...................1gA^..n.....n.?.\...y.A[L.3..Gw0.................1+C...qt....?9p....c.u...m3...{.{~....................%......|&.:Vw(...dm....u6A[...3y.Wo>.@.....................I(.u.......E.L.Q...v..................1CC...n.. #....e%......-...w5....GDv....................k.N>..b..Hj
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 232592, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):232592
                                                                        Entropy (8bit):7.998918605585348
                                                                        Encrypted:true
                                                                        SSDEEP:6144:dNjXrd2QNR0tXqm7fqa8t8ggAf7T/eEqLqFP4XJm:dNsQNRoD8tkC7DC2hmk
                                                                        MD5:EC5976A814825EE663FA5E847CCF9718
                                                                        SHA1:27A8682A2AB6189B66652C3A3D06D97C136DC97F
                                                                        SHA-256:562561AC944B8BB94CF916AD2829D1985515CF78E2F5C8DCA70A48E092BEEAFE
                                                                        SHA-512:9CD1040E3DBF07B9BFC03863D77267890997454D213207AC8CE16F1052427C061D11222567054F0F5821F6BA0581BE3194B41F8ADA9E8BB8B622236F0D82E12F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_bold.woff2
                                                                        Preview:wOF2...................&........................... ..f.`...B..l..b..........6.$..r..x.. ?meta.$.... ..k[......=.B..t.h.j.%...6GlKN@y.....@.!z..$j.f.cl..R...(<v..g..m.4A...M.............{K~<...e.7..,..R....ck.b..%.......5....H.T3.R..E....Y4..r..I..%W.6:&.E.u}...^{...l ..P..z.^.7}C.N\.m.1"........a.0....s.:.L. .-l.....k.p... ..+..F...B.#5...].v.x..&...m..1A...BP..J.JDP+.%.{Xk..uk....m.>.{I..D...@C.i....2.....7....1y.a....e..e..`.2.s..~`.D...p......j.mrd...t..l)....(....)......;[.....u...*...../..|.&..[LL..}.+vq.......f...r*t1.Q~/...=v..-..U.....W..y#.Jl....F..u..0$........L.:I.[rq.e.w..An...d.".$j...h.;.S.@.2.CE.".p9'+..j.F...i........<.......}..]R'.|V..Z..".?K.*.~..1.1?.2=.$...t......=<zOM..sz....h.7S...@X..a..Q.N .F1.x\...~..y..H'.1K..q...4....D...-..3...........gz.\.P#.......zh..w.0!u.cl...i.+..WV.~s......8\-.z..NR.......?..ft.c^.?...x..\....g.7......-/.^`.a...,o.O|.l.-7.Ry=.N.$......X.e...kYAR.....fQ.[.).)/l.W.q.ZX.B#{..r.../b../..[G.i!.#..M.$!..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64697), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):76345
                                                                        Entropy (8bit):5.413510135178091
                                                                        Encrypted:false
                                                                        SSDEEP:768:nN9cXO/qBEYNJ8BmcaxLTfeRVNcLDhqn+HM/ZI:nNGEYNJOZaxfqn+HM/ZI
                                                                        MD5:230FF4FC181C44621B59A13B28FDA526
                                                                        SHA1:55057FD382415C2AAE75B00E3761B65540B6878E
                                                                        SHA-256:940E8F9C93A35E6F6E10B59A27D1BAAEBECE5CCE610EF6EF8FED030994C6B560
                                                                        SHA-512:F40E3EA71FC1AB5DE977FEC00FBF6A78425098011BB19CA95CBC57F43CB5C56D5395EF7D66E95851E3204F9F2F8ACEF981D1EBBB99E68C2999EC4B8432687480
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ac/includes/campaigns-seasonal/bts-2023/a/built/styles/overview.built.css
                                                                        Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0;padding:0}ul,ol,li,dl,dt,dd,h1,h2,h3,h4,h5,h6,hgroup,p,blockquote,figure,form,fieldset,input,legend,pre,abbr,button{margin:0;padding:0}pre,code,address,caption,th,figcaption{font-size:1em;font-weight:normal;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}main,summary,details{display:block}audio,canvas,video,progress{vertical-align:baseline}button{background:none;border:0;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:4px solid rgba(0,125,250,0.6);outline-offset:1px}:focus[data-focus-method="mouse"]:not(input):not(textarea):not(select),:focus[data-focus-method="touch"]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:"SF Pro Text","SF Pro Icons","Helvetica Neue","Helv
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 383 x 520, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):70498
                                                                        Entropy (8bit):7.99072652860541
                                                                        Encrypted:true
                                                                        SSDEEP:1536:IKlh5N0azYgfgMazj/cKJ7MpjEPSTKtCeM1MJL628i:DVi6Y/MazVJGjeC71Kz8i
                                                                        MD5:F186679A08C6E0FCC809427904A6C4D6
                                                                        SHA1:201E588A3ADFAF897C3D3C3E2DEBA6BECE2568D7
                                                                        SHA-256:0469AA93CCC2B40D7B06B1F8299BDE299320D102876540C76C550CA5265551A1
                                                                        SHA-512:286F7630CCA0D1C2C953BA2970A75C72138C769E57BB211017CDF8248A1FBCBBBF8A8C8307FFC153776977702DCC5F2A8676D9CFF8216EB08E8EFFCA5E023D10
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/cop/a/images/values/att_scrim__cqyh1l8265si_large.png
                                                                        Preview:.PNG........IHDR...................)IDATx...Q..A..@{o......#hp.J.........................................................................................................................................................................................................................................................................................................+.9.O.v..6....uklJi.m......1...:.Z...0"..U...\.3vb.y..?..eff1T...+..*.3333|Zz...m6.;.=.........^..a3....E......"V.,P.. ...h:!..Q..../]kb..".G.YFM..a@.....I.AM.Yi.n.i.m]3dM......!w:UEQ.D2US4..j......HR....*B.H...G.....n.IA..Q.8=4<4..f.r..h.X...m..F..R.$.A...`.?,....p.cF8......R#.Y)9.K.S/Y......X.o..e._.x,.s...o.$hm{.+.h...o..........8...q...TU.......&..`.&(e.a.i.)LG ,.E.PU..N..F..f.J.j."I..Qe.&.v.Je.%...).[w...=.yP. ./^D..A.mA%..%.....FGF.MN.O........Ig... ..M.v..Co.mt.oEU.(*TM.n.1t.m...0.g.P.VH.RP.M]..>TF.S....B....1...)..].p.!.,.A.X.t...O.`.t........i.;....k....w.....|....).N....uB...?i<..NG.+O.BQ..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 384 x 520, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):27873
                                                                        Entropy (8bit):7.931351930339758
                                                                        Encrypted:false
                                                                        SSDEEP:768:Z1SG/tmzKTe/ct7yf8YbRa3tRxLOHnDH+psbOT1gkg3:hm+83bqLOjTugL
                                                                        MD5:AFD7B8DCBA9C947536F7B77CA9C80F13
                                                                        SHA1:E77B9AE57BD1099AD30BA8A213EF4735AA207226
                                                                        SHA-256:EEC0B92C8ECC5650A441DB66759798CA3F509F9532A62569F6B9E76097222E4E
                                                                        SHA-512:1BF415BC34B6B2DE97B6B337C824E0DEB20A2C19BE8C5F38D5199B9F84C7DEF8E4E635D326B297539F781D19794E9E47882ED8CDD972A00B39FDEE4F08B0DD34
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/cop/titles_de/images/values/intro_endframe__c0o6uarfpg6e_large.png
                                                                        Preview:.PNG........IHDR.................l.IDATx...A..0.....{.f..B...X" @@.......@@.......@@.......@@............................................. ....... ....... ....... ....... @@..... @@..... @@..... @@.......@@.......@@.......@@.......@@............................................. ....... ....... ....... . .U..YxYq4...y$.........e!.@..?.Bpwww...%N.....T.L...{w.%U..g..=.3....?...o.s.....m...........h..4j.....-[...?$|..}.].........>....r._~.e...r.c......Wmdd.4|..v~....:.._..5...}..D.>..r....W.^SN.Y..v.###. i.:t..H..v..O.... #..(...3g...y...{.?.yL....F.&.X.ek.I....#G.......t..........-_..B...Y..q....O?.Z.j..y._...........w.(QJ...m.9..f.ddd.$.......................G.FpR.s.C.c...c9?.4...0<.....s.o...........2.+r.fk..22..q....?...9/^...4.r.O?.,=....../.S.%K....}.....s..;..v.........S.<....?..6j.hn.\.........{..6B..$44_M.4}..i_}.... T.>}e.<...9r../.B<O.ed.02..>}.tc..-.U9.'Nr.#McV........I...z;.i....].t..........w/...Y.,XX.@.X.B../].
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:dropped
                                                                        Size (bytes):104602
                                                                        Entropy (8bit):7.962446525440069
                                                                        Encrypted:false
                                                                        SSDEEP:1536:o5EgSqePYznmU6XcRQIlbf7WRj7CakRNc0c1EQbMbqoLndZhO+vXpTPIc4Jre:JgSqemmBrCDb1dZxpTQTi
                                                                        MD5:6F2F1C1EDA008F602AFB5F68C7CE5433
                                                                        SHA1:0DF8CCE99671B39D4410703A7B3D0EB051A0BAE3
                                                                        SHA-256:9F9F351B52D541146431ECFCEBAD513BC84E5BE8C39D0CA8A14796F284A9A7B4
                                                                        SHA-512:355DAEB5DC3FB621CA09BCDEA490AF0E6722238ACA77AD3984E87E82179011B785C7CE8C619EB666ABD6BFC1B4A98CCBB05826A4B579E987D909CA695D56F87F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P..................................'....ASCII...1.6.0-23F-DKPZEY6ID7DBMUKSI4EG3I3Q6U.0.1-0...8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..yq.....W\.ET.[.dyP+.f......tZ.`....s...D.0*0..4...4P......9'.$.j.f.)).m...=..p.1 .....MV.K.'.K.k.m..U........n....e.t.;~Ub=".!...J\.\.....G^~.q.d.l.N9..J. b...?Z.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 197 x 191, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):31334
                                                                        Entropy (8bit):7.990210139451584
                                                                        Encrypted:true
                                                                        SSDEEP:768:yttjjp1o8scxNaUpqIi3CXXpSathbLRh2vje48e/AgcLhck3C+:St/p1BscxNaCcCXZSathbFZ49/ABhI+
                                                                        MD5:E791DA29CA1540CB129EDD3D49BCCB8A
                                                                        SHA1:9DF92C7A53C257753931C4FDE4524D14E6B9052A
                                                                        SHA-256:64DDA3DD4ED709ED12236F4A762A748B415F4845AD0465F6CD31735CEAECF2FF
                                                                        SHA-512:51F88FDCB13801C7917F2081B18A120805227D4B4465C492102D37F3A818225CE955B4DFB25B6E4F066F9E540D8F2BC7C5B30141844A780421B22716F72E17E7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/cop/a/images/values/outro_switcher_hand_box__mp6jt417pje6_large.png
                                                                        Preview:.PNG........IHDR.............N..W..z-IDATx...r,K..?...,IG....`.h....Y.3.....2..aU. ).G.vQvA.I.Y$x..../.=%f.E..`..U#3.@DN=_D^A{..N..2;.z2n....$....)..Lgz.t...r....K.G..n........x.;......ONK..B...v.3.B9g..qR......n......z.x._.c......N...?n....j....j....b..[.`..[?c..G.l...n...i......}.c....l..\<...@S.N_b..e`<.op"..d3f....{..........>Q75.......2.2?8`vpH...N.....(.)....z.!.*........s....p........,.bD.^h.A....D..&.S.o....w?9.X......l....^..~..%..3v....n.........b\,X...2.K.*B]..9.h..+0......._/.q....G.z...e....c@....o`....W..a.sz..M...RS..u.)........{,....)...oI]K.w..H.@w|/...u+T........x@lj...]8....T,.K..^c.s.1c...o&..&VU....s...S.s....`.W5.m6.3....7..}l_...5;..u...8.A7..v=m.2...1..bJN.y.A2&F.2%..r.....o.Z..U..S.a..H..TU...!D\.Hp...j6.....2..#[.q..>...`....S....p.....\@T0..y..o.7oy....wP.......8.k.W*..-....}..GS.* ..q....,c.N.c.1.a........v.R.H....'....Ro..k{l.J.*>8....T...............j..8.b|.C...`..(|].BYK..<."...h...+.x.W......F..1..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (8404), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):8404
                                                                        Entropy (8bit):5.23122971904006
                                                                        Encrypted:false
                                                                        SSDEEP:192:S1XF2VhJJU2h2dc1cJcpcTv9cqxPs3rcTctcIcuBVcgcVAxg+EsYNtD1l:S9FmpU2h2dc1cJcpcb9PYrcTctcIcuBa
                                                                        MD5:CDF596B6A09E2D33415C8429AD5AC858
                                                                        SHA1:B7AD84975B629937AF85B055D5CC4E34D85267B6
                                                                        SHA-256:0558F702BC35AD30CF70512357E17658D9B7E8227E4C5DFB7466830CF3AF6AFE
                                                                        SHA-512:6953A59C54D55C370FDFA81EEFB5403F98CA409A0E5F2DFC27A8DC8ADF3177AA6A729E501E135B74194166B139682AE2C2A1F28AF67E8CF5E0BA0275F027768E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalfooter/8/de_CH/scripts/ac-globalfooter.built.js
                                                                        Preview:!function t(e,i,s){function n(a,o){if(!i[a]){if(!e[a]){var h="function"==typeof require&&require;if(!o&&h)return h(a,!0);if(r)return r(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var d=i[a]={exports:{}};e[a][0].call(d.exports,(function(t){return n(e[a][1][t]||t)}),d,d.exports,t,e,i,s)}return i[a].exports}for(var r="function"==typeof require&&require,a=0;a<s.length;a++)n(s[a]);return n}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function s(){this._events={}}let n=s.prototype;n.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},n.once=function(t,e){let i=this;return this.on(t,(function s(n){i.off(t,s),void 0!==n?e(n):e()}))},n.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},n.trigger=function(t,e){if(thi
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 39x39, components 3
                                                                        Category:dropped
                                                                        Size (bytes):1037
                                                                        Entropy (8bit):7.2699485692311185
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPofCvy7UlW3ndHspF9ot4r7nilnltGBKdoePWTtXonE2QCni3lg1:qiJa7UlWqpIt4nilnNdodR2QCJ
                                                                        MD5:7DABA3D59953DC6AB89A386CF6FDD038
                                                                        SHA1:EF4FE96DC1E41E9EA7E4DFAB9931CC41BE325970
                                                                        SHA-256:B677225DD601C4E2133A8603102ED3351DD4D5FC24D1DFBD3A41D015E9BDFABE
                                                                        SHA-512:84341A25EF6A78B079EDE6E6D522FB11F321462CF43F38421E10FF3BD38A44D77F77419196584F5F208FF4DF7F916289C38F9649C6E5C7759AF0F260CAA25281
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................'.'.............u........................................................................!".AQ.#.4....X123...x.................................?......RY.CSD.....O....Lf(.Q..;)..$]..j*D$DJ.(6@....s....E1............h$9a..Bi...TU.....'O.+...4L[..r..GQ5...U...%[AW..1.7/.pW....'..q..A..=.y...r.Q_.N......Ts.OW..(..1.I|...3.H.x&h...+.p....6..t....h|\......r..!^m..![ $'...@.....S....'......q.5(.6tXqF........n..t....{%...W..[.d...f....U5_YC.U-N.7..}.3S5Sy[.yw_......_.."....ye2..O.c.$L:..&P.1Ho4.P(..w.3..ct...pB.i.jKs..cn\.s%....Id..h...5..........t...+..>+....tm..r6....'.4..\6h.Q-..!....*&."a:..../a....N......T.6....=\/aoJ4|.m......K[...zvN$.W...A\5A.4.+..p.rl....x.F."t.X6.u.&..G;1~....7.)l..V..,..TU]P..3..L...h..D+.....$..K.......#...`......#...`....$.X...eV8.$.......<k.2....6.]...7 .g!m......N
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):4742
                                                                        Entropy (8bit):3.8342618518920224
                                                                        Encrypted:false
                                                                        SSDEEP:96:esW73RpOOu//SU8h8tmbVVnEacMOyLEozPQujh9DwMHGO:esW1poyh8tA/OyLZTxPp
                                                                        MD5:A1A0BECEEF7AB885DF8B2F3200EE03AD
                                                                        SHA1:13E3E78A2650BAF8741618E375701EA497408218
                                                                        SHA-256:809591C251E6409AEC9C34588A22E1B4BB42C1E94D4B05E2E714DCD656C18380
                                                                        SHA-512:8104E8D25D7BA433DC0A12323977B6AA7B0F8EB44C43A6702B9A476C6811F3F768556735F6438EB69A3C65C7D931FD6114691F82466D8EF71FFDB54923708A8B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg height="54" viewBox="0 0 40 54" width="40" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h40v54h-40z" fill="none"/><path d="m24.3984 5.0964a3.6481 3.6481 0 0 0 -1.6054-1.6055 4.1693 4.1693 0 0 0 -1.1038-.3726 7.4035 7.4035 0 0 0 -1.1934-.1183c-.3676-.0114-.8547 0-1.2416 0h-12.7237c-.165 0-.3276 0-.489.0005a9.84 9.84 0 0 0 -1.8315.1178 4.1756 4.1756 0 0 0 -1.104.3726 3.6522 3.6522 0 0 0 -1.605 1.6055 4.1784 4.1784 0 0 0 -.3726 1.1036 6.8063 6.8063 0 0 0 -.11.9813c-.0156.3252-.0176.6777-.0181 1.0128v.4409 35.716q0 .2233 0 .4409c0 .3351.0025.6876.0181 1.0129a6.81 6.81 0 0 0 .11.9813 4.18 4.18 0 0 0 .3726 1.1039 3.6517 3.6517 0 0 0 1.6054 1.6056 4.1754 4.1754 0 0 0 1.104.3725 7.399 7.399 0 0 0 1.1934.1185c.3674.0114.8547.01 1.2417.01 4.721 0 6.3456.0034 11.0665.0034-.1183-.1-.22-.2385-.37-.3623a4.827 4.827 0 0 1 -.5341-.6645 3.4885 3.4885 0 0 1 -.4467-.9109 7.3357 7.3357 0 0 1 -.2427-1.0155 6.1271 6.1271 0 0 1 -.1011-.9013c-.0147-.2989-.0166-.6224-.0171-.93 0-.1347 0-.2706 0-.4086v-
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):824
                                                                        Entropy (8bit):4.813890263132967
                                                                        Encrypted:false
                                                                        SSDEEP:12:t41gzfAyRMDd/HYRNYHOooi32QbHUwVjfpGsmjF7WSBi9JByJXZZCTT:t41SID1HgqOoV2Bw1Asm57WMiMjKT
                                                                        MD5:BFD3A1917DA8892772AB39F93BB16866
                                                                        SHA1:ABBA8B2C6C41DBE50EDBC41A0E49F62EA3BD57C6
                                                                        SHA-256:0C03487741D0BBA06247C6067C9D6B965200BF106B83D44F3F8C439E0EE989B8
                                                                        SHA-512:644B58B6DFC70B71CAF501A9086F433652F1327D2C3E8F2067940A59FB689D12BE591E1B6E390EB4DEFF187FF2DC7238B818B25D7696A5FBB029F6E7B5D57F6D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/chapternav/keyboard_dark__dtedyad0xnqu_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 63 54"><defs><style>.a{fill:none;}.b{fill:#f5f5f7;}</style></defs><title>keyboard.fill_elevated_large_</title><rect class="a" width="63" height="54"/><circle class="b" cx="12.67" cy="48.62" r="1"/><path class="b" d="M62.17,49.37H14.67a.25.25,0,0,0-.25.25V50a9.42,9.42,0,0,0-2.79.56c-.53.13-.91,0-1.1-.23a1.12,1.12,0,0,1,.08-1.2,18,18,0,0,0,1.31-2.4l.39.14h0a.24.24,0,0,0,.29-.2l5-13.82L25.25,46a.25.25,0,0,0,.34.09l.87-.5a.25.25,0,0,0,.09-.34L2.3,3.26A.26.26,0,0,0,2,3.16l-.87.5h0L1,3.73H1L.7,3.9a.24.24,0,0,0-.09.34L16.47,31.71l-5.25,14.5a.26.26,0,0,0,.15.32l.31.11A17.22,17.22,0,0,1,10.4,49a1.38,1.38,0,0,0-.08,1.49,1,1,0,0,0,.86.39,2.27,2.27,0,0,0,.53-.07,9.27,9.27,0,0,1,2.71-.55v.37a.25.25,0,0,0,.25.25h47.5a.25.25,0,0,0,.25-.25v-1A.25.25,0,0,0,62.17,49.37Z"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                        Category:dropped
                                                                        Size (bytes):22382
                                                                        Entropy (8bit):1.8139780344520928
                                                                        Encrypted:false
                                                                        SSDEEP:24:nvgQF2ky2bvnlPVdGFGFjn8za2XXcO9++f42AapCaku0Lunpi3kMFPWzlJa4B4LT:3dSmkZ6NJvrulIsW5ty4pDKoz+aR
                                                                        MD5:310FD67D702063937E39C17B2060067F
                                                                        SHA1:503B0C1CD35674B8E58B6B35431F381F1417A1A5
                                                                        SHA-256:2EE7CA9B189DF54D7CCDD064D75D0143A8229BAE9BDB69F37105E59F433C0A8B
                                                                        SHA-512:D523F0CAA326B7842CB2A0D13D95E2D4CF432FC7A6B12FA503B7175AA188A848C9AFF631685BFA2D2D3609B7FCC6AB398FD9CC95ECAE436FFA9EA2D55550E616
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................................................................................z...t...$.......S......./...............................................................4...........................t....................................................................................................h..................._.........................................K...........................................................I...............................................................................................................................................................................................*.......................)..................................................................P..................m...............................................5...'..."...o...,...6.................................................../.........................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 80 x 31, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1154
                                                                        Entropy (8bit):7.66586315598225
                                                                        Encrypted:false
                                                                        SSDEEP:24:n7xzT8ZVcM785S+zNpnTm1UolNan1/BYdi9ylZ2GKBxk+DF6hWvE:n7KZ6285S+HmCoentBb9yljKs+rvE
                                                                        MD5:A53873A719F7A5186408B766544758CE
                                                                        SHA1:139B1E2F5CA9C58959E8B854BFCDAB35C18B0E97
                                                                        SHA-256:8D4BAFC8D5ED285CD89FF18F213ABF19970889BF104189CCD7069EAE4A532994
                                                                        SHA-512:655857D55D6309199D31A9B95AC44EB1325079B08B501A70EAFBC1A6457729518CCEB96C94FB6E1C14A531D7AE65CE93E480526AB88C132B5C8197386FEA13CC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...P.........p.J....IIDATh..k.MQ...3s..%f.....?..3._h(..+...).Q2).4.A)...!R...&.x..$.!.1..uk[.{.>..X...9.q.7g..... ......C....L.[......U......~.1...]..= .}3 &#..mJ.{....l.>.....@.p..7..k...>|.U>j.DS.X&.~.,..x4...X..........@k.^?`8......<`....1..`..0.X.\.......}.4...J..r.C.RJ.....h..D....F..+....!..v.I..b.u...q.a...8......zg....q@.,..J.A.U..$........S`.%...J.e. .~.pPbU.7..K.0.8I.Rb........:iUY.....~.Pn....l.....^.V.1.<.0...>...0.....gJ......{.....C.L.,...u.....N...X.,......)...eb..7..tO....0./...........S1..$..J..b...X.0..!...-M.W..r..W.3...... .B....2...WC..M.c.n...4.2.Io....n<g...........d`.!]....=.X.E.(,Pc...g.~..6.A.!0..E....|l..o/\.b.U......7.l...2(....2\.R....*.!.l.^.i....=P....!`.o..!.......=;.........|.s.;!..5.....lg..8..^..^.6...L).S.JU.Hq....w0.t...dF.......r}.e..%......_}..>.=-.>.p...\Wu^T..|J.7.:09...pO.....W..D.....uu.v...1.~j.#.,.+M/.>.^.Eu.qY./.~....6@.....&..PX-'|..vs.d/.........._9....,.T.P.t..<..Q..........I....V
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):813
                                                                        Entropy (8bit):4.868512478630967
                                                                        Encrypted:false
                                                                        SSDEEP:12:t41WE1A1aTcJKAvS3ctPQgJXUOPoqmTfmE2C+eZMfFLMbU5FxACA+I:t41HlcJK+S3cIkX/mfm++eWNL55FxAGI
                                                                        MD5:EBE9EF2A001E088BEBBD15A70624245F
                                                                        SHA1:BE1A48194C514317B033DA344E4E5384AFACC593
                                                                        SHA-256:2C60AD957F9A7D32295B25007A640378B34D5293BA119264EAC63C91E05487C0
                                                                        SHA-512:2AED4A82FCED752319E2ABAB0F0246DC1FDC2BA18616B8652DC99C4F991B746BBFF14850622BBA9B311417016C120B438C12EC315EECA1248F18A672E7AC233D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 31 54">. <defs>. <style>. .a {. fill: #f5f5f7;. }. </style>. </defs>. <title>ipad_accessories_large_</title>. <g>. <path class="a" d="M17.92,7H10.58A1.58,1.58,0,0,0,9,8.56V48.44A1.57,1.57,0,0,0,10.58,50h7.34A1.51,1.51,0,0,1,17,48.44V8.56A1.64,1.64,0,0,1,17.92,7Z"/>. <path class="a" d="M8.92,7H1.58A1.58,1.58,0,0,0,0,8.56V48.44A1.57,1.57,0,0,0,1.58,50H8.92A1.51,1.51,0,0,1,8,48.44V8.56A1.64,1.64,0,0,1,8.92,7Z"/>. <path class="a" d="M31,48.68V8.51A1.47,1.47,0,0,0,29.69,7H27v4h2V46H27v4h2.7A1.3,1.3,0,0,0,31,48.7Z"/>. <path class="a" d="M24.69,5h-.05a54.493,54.493,0,0,0-5.27,2A2.24,2.24,0,0,0,18,8.93v39.2A2.23,2.23,0,0,0,19.36,50s4.67,1.91,5.27,2A1.35,1.35,0,0,0,26,50.67V6.35A1.33,1.33,0,0,0,24.69,5Z"/>. </g>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 418 x 126, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):8077
                                                                        Entropy (8bit):7.948512116263294
                                                                        Encrypted:false
                                                                        SSDEEP:192:U5WcTLyNMLHBt0hz4gc1gCSuwY2UEzBuGX0nu6uPDaBN1Gp:aTL0st0h8gcgCraUEzB50aLOL2
                                                                        MD5:86242B85411F8D146170C345840C3EE7
                                                                        SHA1:AD33CD1E58A1F341484883A486098B682C282F26
                                                                        SHA-256:3A862F3837BDCBF495AFD213014C6074F75E6D4D13AB54D487E53557169192A7
                                                                        SHA-512:F7ADB478CBA1AF9607112505415A74039C61B5FCBFAF5541764B8114D28F82D281925D5FD5E8BE50CAFDE58717AC01F482D11F13AB826CD9E45D4E28E7FCCC8C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/home/bd/images/logos/tv-plus-the-morning-show/logo_tms3__e8qqp5h6h56y_large.png
                                                                        Preview:.PNG........IHDR.......~.....f......TIDATx..].....>.|T...bCM.....b!..D.....I$.{......I..(.....5..7....`...."...........e......}...w......y.9.....j.c%....Sr.....I9.N%?....%#3...%....(9.@..(y....@`.....).e......2.]9.s..t..c.........7.....p.K..%..Q..i.h'/.......r.H ....!".@ .4/..&......y4..........|.s........1...lRO.g........r.h.......-J...3...,B< ..4.(.)a...d{%.2..y.h...A9D..%..2..a.G..f+i....z1....kn.t......AyD..%d}.I......)1Dd:.g}%.P.{.}J..GC ...""..p..8O..qL/y,......}..X"C ...BD..@ .".....@...t.!....w..Y...q......^}.Sz2........#.qJN....%g.<.[J...V.@ .4!.}.._1..0|.."{Pvf.|.P...@ h."JJ.j#....Y..F+9O...@ h."rIx.i..C...@ p...R...@ .".......@ ...~.QV....w,.....E.<...@......?I.~V.w.P...3.$UM].q^.6.v...:.!..@ ..AK{{..q.Pv..Y).K...fQ..u..h^.>.!#...j`\f.8,....WD$.........@ .......@...j..e........@EY8u`.....#O ......."...d.%_Q.&.QW.wp..Kh...d.W.LV.$..3.N.@...!+(....p1...l~..Y.D....<..[..),.`;%.8..J.s.P..do%..5.U.=x.!..CJnW....}2...le..D../.<.<(g..-.oW%=-\.....~.[....g.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x600, components 3
                                                                        Category:dropped
                                                                        Size (bytes):19808
                                                                        Entropy (8bit):7.6773424443838625
                                                                        Encrypted:false
                                                                        SSDEEP:384:oU2HWShu3NoZd4r2jt3B/0ReNU6od0HY5RCCwd1sq+e:k1KNo75B/quQzCRd1tr
                                                                        MD5:BA2A535B5164377A53D1952E7FC138D8
                                                                        SHA1:F833F9A926EBA9B2F90A3F5DEA7D90789871002D
                                                                        SHA-256:70B480B01E2F21BA20824F49B9DE3742176726DE21A092EC05305AEEBEF71402
                                                                        SHA-512:0A4C59D070DDDB27215FBC1B1D0920EBD379507B81A628821F3E68CBAAA3789D003A1AF990EBFDE96232A3C73950209C5F2154AEC41FF54D4F222EE91B2BE83D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF......................................................................................................................................................X.......................................................Q........................w.B.............@...........}...........;............}. ...............................................w.B.............@...........}...........;............}. ...............................................w.B.............@...........}...........;.........QP..U@..z.......j*............E...T........@...".**.P....W.. ....GZ.*......=.....A.UUT....*+_@. ....B.TT.......}.....<@..................uU......S............P.-..]Z...@...!.JP.....U...-....A. .....(.V.T.kZ..-..[JT..z........E._}n.o......m-...,UP.......Z.e....Z.[.R.....m..ie....}...........|..[.Qm.G....t..P........e...I,.]ukR.m.(....0w.B...o6.<...}.K%.M4..}.V...d1E.q..T..........u.;.....I..i$.y.Ie.....E.p..1E.p....}.....oM.[....I}..$..4..,.Ir...!..!.....F;.....Jw.7..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (21223)
                                                                        Category:downloaded
                                                                        Size (bytes):399089
                                                                        Entropy (8bit):5.308385770760614
                                                                        Encrypted:false
                                                                        SSDEEP:6144:02Ykp/VyIGc+s1GI2FnCXbTWI/q/A5hZo:02Ykp/VyIGc+s1GI2FnCXbTWI/q/A5fo
                                                                        MD5:1E6CDD28DC24710B00FD16BCF0841340
                                                                        SHA1:8D3CB86E69DA3E0596473757AAE9DAD715E7E971
                                                                        SHA-256:A540541FEED29E8979360B96B93A4A232FF6CF567325499AC22F335B9E57EFA3
                                                                        SHA-512:182B8D6DCEFBC4AD911C2F911E1BD4C60FF09D53E7D37DE00D106145F5B63C29B765552D258CA1D2EC8962B173F46FFC50424F468AE95360077683472795E4D2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/chde/iphone-14/
                                                                        Preview:<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="de-CH" lang="de-CH" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>.........................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/chde/iphone-14/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/iphone-14/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/iphone-14/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/am/iphone-14/" hreflang="en-AM" /><link rel="alternate" href="https://www.apple.com/at/iphone-14/" hreflang="de-AT" /><link rel="alternate" href="https://www.apple.com/au/iphone-14/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/az/iphone-14/" hreflang="en-AZ" /><link rel="alternate" href="https://www.apple.com/befr/iphone-14/" hreflang="fr-BE" /><link rel="alternate" href="https://www.apple.com/benl/iphone-14/" hreflang="nl-BE" /><link rel="alternate" href="h
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 450 x 568, 8-bit gray+alpha, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):5773
                                                                        Entropy (8bit):7.830899736062969
                                                                        Encrypted:false
                                                                        SSDEEP:96:gc2WNBMEt1XAoIq/5FG/uyXXVESNJxzX3V+BBQ9SczjCy7mzU8hULMgtYem+cEVU:IWNjAoIqO/nXXVESNJ5XF+b4B36UZBqf
                                                                        MD5:66D499F6DEF741F24722FAF93C256AA2
                                                                        SHA1:A5BBEA83BD194AE5CA8C510D662D02E13043C23C
                                                                        SHA-256:41FC7AAA3434FC7E7B693C9B6BACCB953EB41B4C294FDBAA1607F2F32DD1EB91
                                                                        SHA-512:904D8FB26F91B9A4D7D4844E7E8462FEBD7AD4E1711DBA3E759CA805B25BDDFAE96DF9C444ABD3EFD9E1025D55B3C8774449C15E7ACE6A9227BA32ECC3EC7DD5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......8.....S.!,...TIDATx...........9......b...........de.2..f..#n..K..Ni.9.{).f.("*Jf.Y..A.........>l..Y.....!IJ..l.0>.a....)?.J..2......`s.CR..).p....<.,...u...^b2Wp$..^H*.Y..`.....A.Zy.[9..BRa.....,.......,$.p........d..6..q..{.B......C.a......v7......'..KIK.?c..D.a..T...W88..E.a..T.RN..!..2......J."{.T/.0..y..T....R.#...4Q.~.R.".pN.!..l../..B....4S.&.^H..,.9.i4S]..H...9.i4Q..wH..#8..,..].R.!.H.3.&j.....va<..Bm94.JG.....4S..0".JE....#4S.b@H..,#8..4S....r.e..............F...ol.R..e..x.&..!..YF2.Gh..516.4.e..F......@..p..iF+.jH.E..p.....<.B*..........!%.,...tZ...b...B...4.Q.N..xd...L........pd..L....;!...F2...<E...A..8..iA.80....(&..-(I.$...e.g.(-(ym..RO.2...N.*..BZ.......Jm........l........QL.QZP...W....h.b.-.<>..W40...A.*..B....r.....}.......9<F+...B..F.r...*.s...2...Df.*....D#.9..iE...P...1...ZP5x...j...e"O...P.......ZQ.y...E..q.......jD..r.......B#.2..iE.a!CC.F.0.'hE...P...1.....Z.,.B..Fv.<f.j...C#.r.O.j..JB#.s.3
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (50554)
                                                                        Category:downloaded
                                                                        Size (bytes):279504
                                                                        Entropy (8bit):5.491609159810333
                                                                        Encrypted:false
                                                                        SSDEEP:1536:tKo3TBkkAtIXCVc6Afrxr4342ETCpzwtLud6r3B/W/d0GEvdBeaIcGnQEzqrLkmx:IQ9yVofd2mCpWTueJy3Il
                                                                        MD5:4EFEB2F4599F8E3B5508A56579FCDF0B
                                                                        SHA1:ED5A4CACDB4216A77D30AD7C35D9C03973339CDF
                                                                        SHA-256:226578AB8971E988DC1FF410EC6CD4D88E7817411204F5A5CC8E8F1541069EA2
                                                                        SHA-512:1DC73CCBE44286013331D60EA35C7D130D3987172D1F921D77CE1DB972C824548C840CFE2274D07AC96056C3BE3FD1E265509730821C30209BC18E2DDF5C8ACF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ipad/
                                                                        Preview:<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>........... ......................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/ipad/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/ipad/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/ipad/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/am/ipad/" hreflang="en-AM" /><link rel="alternate" href="https://www.apple.com/at/ipad/" hreflang="de-AT" /><link rel="alternate" href="https://www.apple.com/au/ipad/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/az/ipad/" hreflang="en-AZ" /><link rel="alternate" href="https://www.apple.com/befr/ipad/" hreflang="fr-BE" /><link rel="alternate" href="https://www.apple.com/benl/ipad/" hreflang="nl-BE" /><link rel="alternate" href="https://www.apple.com/bg/ipad/" hreflan
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):2697
                                                                        Entropy (8bit):4.141081017821352
                                                                        Encrypted:false
                                                                        SSDEEP:48:IqS2MC1kUKEEIaoKNrwBkEUunzkzSDM8YuMLUxQhJv68sBDPNotZhXla8q:HMCHS3rwBkEUUzkkUuMgyhZfsBbMgB
                                                                        MD5:4E06225CB136A8E837D65B00C262B245
                                                                        SHA1:DFC192F9AEF33757C73EC69BD918C41201AD6541
                                                                        SHA-256:B003F9F50614A3435C578C7B7ADE4771DB43CB6563110AF9B0D3C463BD6DC6BB
                                                                        SHA-512:559F7A21032F6E7ACF163CDE889ADC4322BC52E6F9F76EC049DE7D5218665F46A8EDAB4BE79531AE0A5ACB92C2936262A16E7C079A691AD1978D68A4D179EBB0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="70" height="21" viewBox="0 0 70 21"><path d="M6.3976,16.3121V5.7368H9.0049c2.2408,0,3.2813.8644,3.2813,3.12s-1.04,3.12-3.2813,3.12H8.2138v4.3359Zm1.8162-5.83h.7033c1.1872,0,1.5525-.3661,1.5525-1.626s-.3653-1.6257-1.5525-1.6257H8.2138Zm6.9749,5.83H13.3724V5.7368h2.5491c2.0361,0,3.0755.8644,3.0755,3.12,0,1.6987-.6589,2.3881-1.2745,2.6662l1.538,4.79H17.4153l-1.2889-4.3793a8.9982,8.9982,0,0,1-.9377.0434Zm0-5.83h.6448c.9812,0,1.3471-.3661,1.3471-1.626s-.3659-1.6257-1.3471-1.6257h-.6448ZM19.9989,8.3a2.5409,2.5409,0,0,1,2.7826-2.71A2.5415,2.5415,0,0,1,25.5649,8.3v5.4486a2.5412,2.5412,0,0,1-2.7834,2.71,2.5405,2.5405,0,0,1-2.7826-2.71Zm1.8164,5.4051c0,.7909.2343,1.1714.9662,1.1714s.967-.38.967-1.1714v-5.36c0-.7922-.2347-1.173-.967-1.173s-.9662.3808-.9662,1.173ZM26.8,5.7368h2.695c1.8751,0,2.87,1.0251,2.87,3.1923v4.19c0,2.167-.9951,3.1927-2.87,3.1927H26.8Zm1.8161,9.0808h.6294c.9675,0,1.3038-.3659,1.3038-1.4787V8.71c0-1.113-.3363-1.4793-1.3038-1.4793h
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:dropped
                                                                        Size (bytes):118330
                                                                        Entropy (8bit):7.947762697355245
                                                                        Encrypted:false
                                                                        SSDEEP:3072:oQaHIISysVUZvd+dyzuwPH1+hz5RhNx3QQ:oQarSRcvrtPV+R5RhNt
                                                                        MD5:CEB670DBBDB4E896F7FCA23F495B0882
                                                                        SHA1:5690932604F569AB21D1BEC94968EDA346645EEC
                                                                        SHA-256:00696AB391F1A6D59CB6D11FDD4C80A40EC50322D6A3E1E59F72352E906ECF18
                                                                        SHA-512:1431EAE05D375B70CAECA25C742A957120CB17282876925D34700D7C299756F1903774ADB908481503498D885D5AFFA5A8EC5E7680E91A03589915C94D8B18DC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P..................................'....ASCII...1.6.0-23F-YOPV67T3O2ZBTZFYRXMXSXOPVE.0.1-2...8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..R..H=.GO.r..Fh.u.....^.....=h.;v.v.S...H..s@......./n.y.........!.....Rc.4.........i...t.4..V..M..O.2....0.O..q...#...kKb..@:.8.....YU^..[.X..qI.N....X.9.}...."...0:6
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 3008x736, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):109126
                                                                        Entropy (8bit):6.842007526127852
                                                                        Encrypted:false
                                                                        SSDEEP:3072:g0mwiTr4MSX1lsNzmRZK8J+JcWfHfLAVYhxtippsQ3UZj:PmwiA/bQzmRBryHffI5cj
                                                                        MD5:1EB62E4F29D5B9F462303A50A7C1CEB0
                                                                        SHA1:5D4A6CA6D538A5FE76EF67596C01BCA3AE438962
                                                                        SHA-256:BC1036DD30452B8EEEDA50C73C6CFFFA7CA3757533DEA9A57B42D7E75EACA954
                                                                        SHA-512:B58644E96632C51E87745E9B0596D4A7AE2E464BB48506D5A9837417F303916CACC8C07ED486AF8EE635378A2370EA2E8DFA9E81216618EAE4B6D7502F943EC9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/home/bd/images/heroes/macbook-air-15/hero_macbook_air_15_midnight__ct0pgwizvree_largetall.jpg
                                                                        Preview:......Adobe.d..................................................................................................................................................................................................................................................!1.AQaq....."2B.........Rbr..#3...CSs..UV.W...c.$T..%5E..&FG.4.f..Dd.eu6'7.t.v.........................!1Q.Aaq..........2B.."Rr..b....3C.#S....c.$4DTs.............?..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 336 x 620, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):8964
                                                                        Entropy (8bit):7.835725105469433
                                                                        Encrypted:false
                                                                        SSDEEP:192:5+T8OZO4DahrIBN0lbwnQx9WJaK/guJ40raQigJ17WGXad9:56XZhahrIBKDx9KHXJ40rRigJ1VKd9
                                                                        MD5:5DDCB901B160019BB99DB6A014B00A2D
                                                                        SHA1:C571FFDF05AB8423ABB3B199943D2E1993CCC2AD
                                                                        SHA-256:2A82251A8C2C440F7234C00A53EB956612B8DE3105117915DD3684E9FB0B985C
                                                                        SHA-512:11D560FF605E55CDD1288613D49CD73316BCC3957553FB22438CCECA38DD9C033F96A614C491C17B0CC1D36F7E11A3E04B7C1B26F9D7BF71B55B5943AF2A1759
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone-14/i/images/key-features/hero/hero_purple_mask__d3s7h46n9jue_large.png
                                                                        Preview:.PNG........IHDR...P...l...........".IDATx.....ey].....+..I..-a#d..].R&...W.....!lP.... ...e..T.1......$jL@..ED$h.......=.3.;3....N.t....L3LO....{.....W....{.....9..%+++...]...%.#s]...?....._.{.G.Kr..u*..\.r..j_..\..._........(....\O...\..u.^.L..7.Z.5.uc.....Kw..rI.n.+.Ks. .UU.r.NV......k.....z...m.G.zC.............mU...?......tj..._.z].>....U..{....`=.k.W..h.^...S.Z..uP.k..U..?... @...\o..O{x..T....Q.\.k]...r.....|WT=.W....&10u...^j<_.&hM.....w.....s=.e.I\.c....\...U............\.s.jwg:7.5z.;....\wi".f.>1.....m.b..M..U<c...v5X-.@...#r.9.s}.K.*q..?..bu}.H`!.[$ X..3..._...r=..........X..p.....B.6.y.~1.?r.....n.B4.u..?....:.X~..\/tize.......r.cM..,.@.^.Ux>.eaM...*HwU.:...".z....4\.....H`P=.....*T#l-.........z.KAM.z,......k..."......4F..(....L..tnO.....Y...5.]..X~..\Op...X.pS:.}..5=..pu..&@c~....4.O..]$..zC:..ju...t....\...t..*X.T..v......IV_...T......t.....D..ss[c..E..tl.K._..Vt.`]]$..c]..j5X-.....=.>.........P#TwU...v..;..tM.?...3U.tuV..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x329, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):44443
                                                                        Entropy (8bit):7.955130132417667
                                                                        Encrypted:false
                                                                        SSDEEP:768:JqnlkZwxMtJzLC/XygG7gO2l2DwZKZTi1z+DSQO6E8R+gXyvISWBxju2kfYY:JaOXYXy1gOsEw8tO6l+MkIrx3kfYY
                                                                        MD5:BB02B428DB9F2935986711F5316F33BE
                                                                        SHA1:91C87FE42ECEC24F969D2CC1D6248D21AC30E8C4
                                                                        SHA-256:EA40D2335D309906348F1C17A784AC5295EA3005E155DE9FAAFF023A9CC94C8E
                                                                        SHA-512:1D89937A7EC72F70EAA91ECFB1D16067CCF025873181C5A70C012D17A12C5EB1CFA5A53325C17B8F101AA1C093DC55C48F37E4091C4AD76AEB1844533468B8A0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/apple_one/bundle__ftof8h1r4jiy_large.jpg
                                                                        Preview:......JFIF.............C....................................................................C.......................................................................I.........................................................................................59|O.r..K.....x=.......v..d..5X........`...*)7.U.....GE.A..iX3-.......X..{...w...........Zi.......|.:L...Y....9.*....T..J......oY...<.........I..s...6`...:.o.w.m....=_U...V.nQ.7.:vf....w3...q......P...K..... ..xD..........Jj}bkF.Gs9P.!.oZ.J..n.a.......F.^.H.......n.....d.z...y.T......P......GH...v*....m..2:.6....9.*......r....-2.......Fx.P...G?...D......E...#....2=.........@...u.p.;....i...=..I..rM...jnB.g.X......z..".x.:...$......B{.....}.m2...}..X..6..].K....Dw<....:...e7sD.*....]...B3.t.?.v..=....|.e..vda.........~.y..p.9....!.......G..K.........u\.e..y....j.. $.B.h.GS...n$@.(#iq...s...4.=.:.p.....4.i......i...s....>...............,3..z'.k........~?...V...y{.c.@.U...'...29.|....@.9.D.<.&9......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64731), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):870741
                                                                        Entropy (8bit):5.309264681595156
                                                                        Encrypted:false
                                                                        SSDEEP:1536:iSEGYMJSZ9xSfXEOE1M1buSfMN/ULADPikwuG2OLW827zgDWadrqqPAZKUtUSwZ5:ifGYMJSZ9xu21fN/UdWadrqqGa
                                                                        MD5:E2C5752FB772BC4AB5740E8AE2AED8C5
                                                                        SHA1:0C133ADCE126265632B0A832B4FF5A7B302274E1
                                                                        SHA-256:DB166E09E97B839894742209627BAD4ECA5CA2AF14DD94828E0152FD55A73BA8
                                                                        SHA-512:D589067BF7E4AA9D8A31C7617B583BB15EE7273CEE90D9C9929D89890FB5019247839E7606B0CD70A9EC03CC3AB7D4968970CB75DF2971D54B419C570709B979
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/home/bd/built/styles/main.built.css
                                                                        Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0;padding:0}ul,ol,li,dl,dt,dd,h1,h2,h3,h4,h5,h6,hgroup,p,blockquote,figure,form,fieldset,input,legend,pre,abbr,button{margin:0;padding:0}pre,code,address,caption,th,figcaption{font-size:1em;font-weight:normal;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}main,summary,details{display:block}audio,canvas,video,progress{vertical-align:baseline}button{background:none;border:0;-webkit-box-sizing:content-box;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:2px solid #0071E3;outline-offset:0px}:focus[data-focus-method="mouse"]:not(input):not(textarea):not(select),:focus[data-focus-method="touch"]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:"SF Pro Text","SF Pro Icons","He
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:data
                                                                        Category:downloaded
                                                                        Size (bytes):231149
                                                                        Entropy (8bit):7.999095854928653
                                                                        Encrypted:true
                                                                        SSDEEP:6144:z7KfjnvzV1J02c+hY/rELuwBrkmpKNacts52U:vgrUC9Bls08U
                                                                        MD5:85EDF7DDC8D3F87152D1931459EB40CA
                                                                        SHA1:DABBA37691D2F6460EF4937483B6AD22BD749B73
                                                                        SHA-256:DFA213F819A695EF4D9BB5C6C2F3F5DA31B9893033754FE25669AB1F079F2416
                                                                        SHA-512:81B276292D7587A8691803ACF6A7D4C45009F149533087DCF074CDFC10D8742CEEA2DA47001FF1FBE3BE1143AD7D1204CC59B0C4FE5C3FF5F36F8F50D6601486
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/us/iphone-14/2023/97f8aced-10f6-4f98-a722-2c87ef5b9ee6/anim/chip-blue/large.mp4:2f628f57574187:1
                                                                        Preview:5Z....2.x....E...........=(.A....R.@^CC|3...6.....X)K...Z.9.....d.)....7?.PD.+.v"!w.<o...........A.!...=...Br/.._..ik..."b.T{...5..P......NH..Aue..F..../d.....j.z.....|cX.....)..Y"..k..u....(.....]...v._.$i.M....b..$;.8G..&.I...w...S.1..Q..g......<.Kn....E...nK.6..`.....{...^pl.....2..`')r_.RR.4.5..p.B`-#.Ph.?4R.`...e.\.0....e...4.^.b....YlX.6.b....n8.T3L>.S....b.@....4....X..-.'.....b..2).$...pf.....7...L.5C....O........j{M.&v....M..@u....v.....d,....O.....m...\SSp..xd.c.z8......3^<........_...B..1..p,._Q'..j.........'..?u.8...........x=..;I.............b.|._...s.3.5....*.e..3....F\..c.[bn. ...h.T\.`H(.......@.W8E.r....S..>...u.L..I.B[.`..D...uRl..4S..a.$.^.O.....>....p......]itP".N-...0......4.........s.-....7.$5....~.n.M..d..AP.]A8@e#`...h...vxXc..}c`8..z2.Vg.jcEE.=.Z.bOD.... j.~!-.....m.n.'M.....5..,#.w.l.....L9k.(.......DZ..1.._..&......7.i.C2...K.=G!h.B...1P).x.....B.......%3,e..U.J.....H.Px..Ye~.......Y.-.E.@G.s..6.0......_O*.NQ.o..^.8.!..9
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x540, components 3
                                                                        Category:dropped
                                                                        Size (bytes):7641
                                                                        Entropy (8bit):2.0720599872525653
                                                                        Encrypted:false
                                                                        SSDEEP:24:JaPxXB7l50PqTffmGqxvvYX9IR2niH3D6ZBxYvDxVFYRTR+LleOJFz:JaxB7l50PQfjqlgtviH3D65YrxfLbN
                                                                        MD5:CCE8B2384D82DCF20E2EAE6831D95FFC
                                                                        SHA1:3A5B24C23C9D0F4C3C8CF829699C64A885BE1EF0
                                                                        SHA-256:BBEB2CBF0EB3FF0A11713F73905AB3249E7D5B2E0D8925ECC3E948486A1901DC
                                                                        SHA-512:AA5F44EC7E07721945C41D4304A4FE9BFF98B45C4A27E5D04EFC05C72AB5255D72199612B632090579A5D4F99D13D8143B226A482EBC03A8AC4F9C1B9ED1D083
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.............C....................................................................C...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65502), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):104757
                                                                        Entropy (8bit):4.724178006968044
                                                                        Encrypted:false
                                                                        SSDEEP:192:Xe/sNCD5obad8Pg8duPU7EB63g+V4Pqx0txqr09/yZDgFy7EB63g+V4Pqx0txqrb:OugFlCD9vwjeVf
                                                                        MD5:F30F27B97A286D50498061654BC0DE6A
                                                                        SHA1:82EBFEFAF1929B05C5785328562BE180813BE72E
                                                                        SHA-256:662150CA50305C136CC411B611C5A16F3A8E796CD3A665CE0F97548351E836E5
                                                                        SHA-512:B1574FFFB478CECA7594F00761DBFAC3C0874156FC2EABDC76A545FA7D7ED366C57DB0A6CAFAB4E1E7840D4B8A3BFC5EF598AC3BE231A47DB16D391261D6822B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ac/includes/campaigns-seasonal/tax-holiday-2023/a/built/styles/ribbon.built.css
                                                                        Preview:@keyframes ribbon-drop{0%{transform:translateY(-100%)}100%{transform:translateY(0)}}[data-test-10024] .ribbon-tax-holiday-2023 .ribbon-phase.alabama-shop-now{display:inline}[data-test-10040] .ribbon-tax-holiday-2023 .ribbon-phase.mo-sc-nm-ar-shop-now{display:inline}[data-test-10026] .ribbon-tax-holiday-2023 .ribbon-phase.florida-shop-now{display:inline}[data-test-10042] .ribbon-tax-holiday-2023 .ribbon-phase.massachusetts-shop-now{display:inline}[data-test-10030] .ribbon-tax-holiday-2023 .ribbon-phase.mo-sc-nm-ar-shop-now{display:inline}[data-test-10044] .ribbon-tax-holiday-2023 .ribbon-phase.new-jersey-shop-now{display:inline}[data-test-10032] .ribbon-tax-holiday-2023 .ribbon-phase.mo-sc-nm-ar-shop-now{display:inline}[data-test-10034] .ribbon-tax-holiday-2023 .ribbon-phase.mo-sc-nm-ar-shop-now{display:inline}[data-test-10028] .ribbon-tax-holiday-2023 .ribbon-phase.tennessee-shop-now{display:inline}[data-test-10036] .ribbon-tax-holiday-2023 .ribbon-phase.west-virginia-shop-now{display:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 984x184, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):80600
                                                                        Entropy (8bit):7.978699123767316
                                                                        Encrypted:false
                                                                        SSDEEP:1536:Esi+eeBHTG+UE+6+xU2Bho8Sq/DLP2nm0/zfmpL6v8xTUS1a:EsTbK+oS5qrL2rze1xTZa
                                                                        MD5:0FCB431CF87530EEF2051D59B53CD9B3
                                                                        SHA1:23CECA8B87AEC820303305D01DCC2171441441BE
                                                                        SHA-256:C096B0D5A9C5849298C0388BEF05E757105AFA72A134049F769A887671A93F65
                                                                        SHA-512:1E244A426C3ED560870AD224FF0F1C5096D93771F4F220C02F38B4FFFCF3D8DEF97B12D6A21E27B7A2B22AA23432CC941A7A85CA91B3807CBEF653203651DF02
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/overview/hero/macbook_air__f6z1e32o3866_large.jpg
                                                                        Preview:......JFIF..............................................................................................................................................................................................................cS^>..."..,}2..#......x.FdG..,@2..#..8...1..9..,q<....2,2<FX...<...x.d...vis..W..c..8..1........9..fF@..L......"......30G.....D`.D33..z.<.z..]..%...Jc.5=?....yJ.A.RN.SF=..j..1...#<..t...p5v...".W.........._.nu...c........2.K......Z..c...T.-..E..G<=6.U}..3..SLft/.Sv...@..GHTHDAd..h.>.}{..Z...>g..J....................Z.Q......}..*zN..U.h.....BSy..&rk#i............>lbm{[x,..$......6'...O..\.....1....~X....7...\o......j.ji......VnGGm......9l*..T........_iU......B3n'ijkW.pv.....ua..N.]...K.V...%..E....9.9...i.B./}......b@......[WSKOS_.^h..:.^0.{....$...a..E.-.....,XUA...9.B....,n.d2gQ.c3_gKR....(JV...i.`..yk..]H..W......<j7....9.....8.{...zz..&.k"..V.....*7...R>............h....yJ.x....f.k.~......fM.RKs%Fqt~...+..........lH...h...e..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24481), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):24481
                                                                        Entropy (8bit):4.630379230039283
                                                                        Encrypted:false
                                                                        SSDEEP:384:KKQArEoLXArEW6C5+ArEW6CFArEW6C4tArEW6CrArEW6CbArEW6Cl:KNAr1LArmfArmMArmXtArmUArmOArmS
                                                                        MD5:16CB9F8FD547DBA5435E3A4935CE3D74
                                                                        SHA1:1CCAD3196E4545BA1EA6CB87122CA1FCF1E47423
                                                                        SHA-256:107441C4744B9A430B0DB2B90EBF801C1657E1979E0D395369BEFBE976C57CB5
                                                                        SHA-512:E614E95DF5D7796BDA5BBD0029212CE37BC2499A51465B0D4802CAE7CC0FD3BF89D8832472314378B48864CA9FFD514A8A3BAF4452A798EF1AAB04B5075C52C9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/us/iphone-14/2023/97f8aced-10f6-4f98-a722-2c87ef5b9ee6/anim/5g/5g-blue.json
                                                                        Preview:{"v":"5.9.2","fr":60,"ip":0,"op":120,"w":740,"h":640,"nm":"5G - Comp","ddd":0,"assets":[{"id":"comp_0","nm":"5G Graphic Gradient Masked","fr":60,"layers":[{"ddd":0,"ind":3,"ty":0,"nm":"5G Graphic","td":1,"refId":"comp_1","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.25,"y":1},"o":{"x":0.333,"y":0},"t":0,"s":[370,287,0],"to":[0,5.5,0],"ti":[0,-5.5,0]},{"t":100,"s":[370,320,0]}],"ix":2,"l":2},"a":{"a":0,"k":[370,320,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.25,0.25,0.667],"y":[1,1,1]},"o":{"x":[0.333,0.333,0.333],"y":[0,0,0]},"t":0,"s":[140,140,100]},{"t":100,"s":[100,100,100]}],"ix":6,"l":2}},"ao":0,"w":740,"h":640,"ip":0,"op":120,"st":0,"bm":0},{"ddd":0,"ind":4,"ty":4,"nm":"Blue Gradient","tt":1,"sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.833],"y":[0.833]},"o":{"x":[0.167],"y":[0.167]},"t":0,"s":[0]},{"t":30,"s":[100]}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[370.994,320.236,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x600, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):122712
                                                                        Entropy (8bit):7.988519806364378
                                                                        Encrypted:false
                                                                        SSDEEP:3072:FSxofzDC1JE0EUZxAaPyD3MywPdmg4pSTT5jsz3X6tBZ5VQKK+qX1:FLDC1dEUZxrIYmgRK3XyBZjDqF
                                                                        MD5:467A171E0E9962FC1B1CCEF9FBF0C245
                                                                        SHA1:0BBEAF613F574E1A0B0CAC9B35E621126CCEC58A
                                                                        SHA-256:AAC0EC70A6C47BB15D11CF3440A7E87AD6A9396191BDCC7DDBC48769A8386B83
                                                                        SHA-512:1A5D897E67012F10BACD5852A5CB4A81EF3F44D9BCBB5B1CF5C33AF605D168DBC8E5627FCCF0D95E0B21FDB770085C806E2823A422B8670502078C40F868E5B5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/ipad_for_education__rvh8drp6mfma_large.jpg
                                                                        Preview:......JFIF......................................................................................................................................................X........................................................r.^.<.s....JN$...".8..r.QY.R..U^R_....R^.n.v.l.4.&=.k5.r.Vk:.....0i......d...q\.\..<.~......fl. ...O......nY.p.....p.,.[.M...?`...]....4..T.~Y.....r.......5.8.-.F..X2.S\.i.YV...K...........f.(..>6.W......A.\F...aX...:..[.yu.........+..M.`a8...].K$...Z.v.5.k...b...vH....F].>....W.3.S..2*..Y.U.et.......H/6.\....:~.xIOZ(.6o.A..A....T...+?.....8n,....PF..s.)I....S..M........KL.V..8.......);.o.j....f..Bxt.|..t.r..{.\...[.H.q.k5ZJ...c$........|C..6...ge$..u....w-.{.?.xo.i........~.o.....<TId...].@....Q.Y...#...Q.8uaB...S.p.>...>4t.D....F).....W{...O.......@.7.>s...c........)H..<. >8....y..S.| .F..M..k..G....X.WN.v.......)..\a......]z.(^.G....C.#$.-.6....P....\u.M.K.E7..(......s..c..9w...&.....k..8..-e...O.U...^%......Z.K .
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1160
                                                                        Entropy (8bit):4.288697074014536
                                                                        Encrypted:false
                                                                        SSDEEP:24:t4goMvFZMHlplk8nrZSRPNGFaEF446hRuhdSQNRZY4qbg8tovN:L/dZulpNxP3jd7Ri9bg8u
                                                                        MD5:E0A682D11E5DA6756C00A9FB7F94CE93
                                                                        SHA1:47F240703CE0FCADA7A4FC00C6BA87371A395308
                                                                        SHA-256:A6184C9C55C75D613C2E81F5238D7E436714FAB15E116EB29059D22817A90EF2
                                                                        SHA-512:A0EE8BA1ADE6CB416B36823F9BB8FE57A4FF204F231E5E44026CC6FA223100669F89A64DEC70B013BF1F0204268E96304360ACD03DD91CBEA277E320E215A9DE
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalnav/4/en_US/images/globalnav/links/iphone/image_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="44" height="44" viewBox="0 0 44 44"><path d="M.5 17.31c0-.45.37-.82.82-.82s.82.37.82.82-.37.82-.82.82-.82-.36-.82-.82zm.23 2.32h1.18V27H.73v-7.37zm7.16-2.49c1.87 0 3.16 1.31 3.16 3.19 0 1.85-1.32 3.15-3.17 3.15H5.39V27H4.16v-9.86h3.73zm-2.5 5.25h2.17c1.4 0 2.21-.75 2.21-2.06 0-1.35-.79-2.1-2.21-2.1H5.39v4.16zm7.44-5.68h1.18v4.09h.11c.37-.81 1.14-1.29 2.27-1.29 1.56 0 2.54 1 2.54 2.73V27h-1.18v-4.48c0-1.31-.59-1.96-1.7-1.96-1.32 0-2.04.83-2.04 2.08V27h-1.18V16.71zm7.74 6.61c0-2.37 1.3-3.81 3.4-3.81s3.4 1.44 3.4 3.81-1.3 3.81-3.4 3.81-3.4-1.45-3.4-3.81zm5.58 0c0-1.75-.79-2.75-2.18-2.75s-2.18 1-2.18 2.75c0 1.74.79 2.75 2.18 2.75s2.18-1.01 2.18-2.75zm2.92-3.69h1.12v1.16h.11c.37-.81 1.09-1.29 2.21-1.29 1.65 0 2.58.98 2.58 2.73V27h-1.18v-4.48c0-1.33-.56-1.96-1.74-1.96s-1.93.79-1.93 2.08V27h-1.18v-7.37zm14.08 5.46c-.36 1.26-1.49 2.04-3.1 2.04-2.04 0-3.32-1.48-3.32-3.81 0-2.32 1.3-3.82 3.32-3.82 1.99 0 3.2 1.42 3.2 3.71v.45h-5.3v.05c.06 1.46.88 2.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):802
                                                                        Entropy (8bit):4.424093323511906
                                                                        Encrypted:false
                                                                        SSDEEP:24:t4hMViEmTYEo+y+csJtbCKZRXJE9bETa6uP+Koh:TITTyKJlUcuP+V
                                                                        MD5:A3434749345009DA205AC0E848654E85
                                                                        SHA1:615DEC701544BD85F757B20719B5AD881FBA64FC
                                                                        SHA-256:81849741DC42D40B8338A222866C5009893103EFB5BDC4101D0AE5CA4D6E1375
                                                                        SHA-512:8C517EED042331F74F55152164A348DEBE604790B8220393C501524E7EAF94245BD737C23B2B94C26D1B86B20D1621C22675DF6FD524608EF910C9026E85DD91
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalnav/4/en_US/images/globalnav/links/mac/image_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="26" height="44" viewBox="0 0 26 44"><path d="M8.7 27v-7.53h-.08L5.5 26.93H4.47l-3.11-7.46h-.09V27H.12v-9.86h1.43l3.38 8.16h.11l3.38-8.16h1.43V27H8.7zm6.12-7.49c-1.57 0-2.73.78-2.89 1.96h1.19c.16-.58.78-.92 1.66-.92 1.1 0 1.67.5 1.67 1.41v.67l-2.13.13c-1.72.1-2.69.86-2.69 2.18 0 1.35 1.06 2.19 2.49 2.19.98 0 1.79-.43 2.27-1.22h.11V27h1.12v-5.04c0-1.53-1-2.45-2.8-2.45zm1.63 4.75c0 1.05-.9 1.85-2.11 1.85-.85 0-1.49-.44-1.49-1.19 0-.74.49-1.13 1.61-1.2l1.98-.13v.67zm8.11-2.37c-.19-.73-.84-1.33-1.9-1.33-1.33 0-2.16 1.06-2.16 2.73 0 1.7.85 2.78 2.16 2.78.99 0 1.68-.46 1.9-1.29h1.19c-.21 1.35-1.31 2.35-3.08 2.35-2.06 0-3.38-1.5-3.38-3.84 0-2.3 1.31-3.79 3.38-3.79 1.79 0 2.88 1.07 3.09 2.39h-1.2z" fill="#fff"/><path fill="none" d="M0 0h26v44H0z"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):2258
                                                                        Entropy (8bit):4.666292929412789
                                                                        Encrypted:false
                                                                        SSDEEP:48:V1Vi1FP5sx5Tk6y5OkHm+S7h/pYTX95pJ2vVa0g7IJ689i5:/5s5OkG+M/OjJJIN7JI
                                                                        MD5:671252961BDAC587B0EB2374245E42FC
                                                                        SHA1:C2F319B4D7261C02EC190768FEE72DB37F1D34F8
                                                                        SHA-256:237A762D784FC2C4B6E8F824E67F0F9C525EF3B5ED0BF4C23C9F380AD82BA025
                                                                        SHA-512:2431979FBFF8E8F59BA68648E0B46EC646FD382F9B3BA8B65E7B8137E1F12CB2EF2764E3B763DFE1210EEAB973E98CAF9C8ED16FC2011F550B02BD81C117F0EE
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone-14/c/generic/styles/key-features.css
                                                                        Preview:/*------------------------------------*\. LOCAL SCREENS.\*------------------------------------*/....../*------------------------------------*\. END LOCAL SCREENS.\*------------------------------------*/ ....../*------------------------------------*\. LOCAL FIXES.\*------------------------------------*/../*------------------------------------*\. TRADE IN RIBBON.\*------------------------------------*/..ribbon .pricing-fallback {. display: none.}..ribbon .pricing-container[style="display: none;"]+.pricing-fallback {. display: inline.}.@media only screen and (min-width:735px) {. .trade-in-ribbon .ribbon-drop-wrapper,. .trade-in-ribbon .ribbon-drop-wrapper * {. animation: none. }.}.@media only screen and (min-width:735px) {. .trade-in-ribbon .ribbon-content-wrapper {. padding-top: 1.41176em;. padding-bottom: 1.41176em;. background-color: var(--ribbon-background-color). }.}.@media only screen and (min-width:735px) {. .trade-in-ribb
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x645, components 3
                                                                        Category:dropped
                                                                        Size (bytes):77137
                                                                        Entropy (8bit):7.961701091047513
                                                                        Encrypted:false
                                                                        SSDEEP:1536:Frvgmxn1nxmfsKa+MhwlTnQKC3zUGJFfsRkEZfLtgPFUfu7JRDU:h7nypqmbEBILLtgPj7JRQ
                                                                        MD5:135F1FDFE4209B39E95CA39A0A4B2D41
                                                                        SHA1:CD9FF079FFEA7E2644DA6C9FDDAEAE5F58EC84DE
                                                                        SHA-256:3764E8A8405F51178DBD28F67771854DAC51447A5923218A3A09967B801C5806
                                                                        SHA-512:465B578119761B34E97B7281D0BB85D5C1DD00260962EB5B5AFB023F9BC035052B7B9BC257503EE603631118766F28C46E4A619A4377539A5FB947C70C3DA4B9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF....................................................................................................................................................................................................................<e.|......Y~4<.ec..n.........L.....w.-N2{:.H....bC..............g................?........]<..6....d.A.i{O..Q.S.Q.J.%d.........8..n..B...El.L(....4...t.M.:...........o.6..;.f<.^...h.}.+..+.Iz.w..M.y............x.Kd.EM.d..dz..{./V@l.{.:.D.............8[..,.....n..C..fV6..>...I......<......z.....bdA.\....}c.Z...%5.\.w..L.GaT........~....xvf...f..I..=K..X.=..8.!.q..}5..n/<......\.....\....P.]..l..z,=7%.....G......?...@........b...w.....e..].Uk^.X.}.B.J...^.......;.0.....u)y.....,mn.G.&........#...........x..6O[...;.u...<td<..|H.*..^.7.....x........l...v.N..f.32.}...xu.......6......Vg...}p.........>.}.N.l2...a......9...yDabu.....x.....$.r.[OrY.=.f3........*.29Q.X...|A..z...........=....pl.Nd.>8.Yy.5j..:K+.:6..&?..Z;....x.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):1225
                                                                        Entropy (8bit):4.385159159799444
                                                                        Encrypted:false
                                                                        SSDEEP:24:tvD1iDBffP32+aGs2c2OUKCbtitVj9b8ulR5ZtXXyL:dJiBZFUyKytifjR8uH5D+
                                                                        MD5:E4D5A5886BD0E1E0D994555CDB72B6BD
                                                                        SHA1:FEE18F617FCF82E36233377CF3CC70EABE6C166B
                                                                        SHA-256:E7784D8CB5601266A79F81C3F060FD410ED81E3AFCA3B26CBF3C724FF160D9DD
                                                                        SHA-512:74B4805B816A54E4F2E1196A6FB692E9C2F6756CCB926FE4B1A864168072B33AC0C2421FB8184120DB91522FABF7D8D5580931140F394A5EEFB46BE22B5AF3F7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg enable-background="new 0 0 66 54" height="54" viewBox="0 0 66 54" width="66" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h66v54h-66z" fill="none"/><path d="m43.7 16h-7.7v-7c0-1.1046.8955-2 2-2h7.499c.2761 0 .5.2238.5.5v9.4409c-.5949-.5802-1.4048-.9409-2.299-.9409zm12.8-9h-9c-.2761 0-.5.2238-.5.5v11.8023 28.3954 1.8023c0 .2761.2239.5.5.5h9c.2761 0 .5-.2239.5-.5v-42c0-.2762-.2239-.5-.5-.5zm7.5 0h-3-2.5c-.2761 0-.5.2238-.5.5v42c0 .2761.2239.5.5.5h2.5 3c1.1045 0 2-.8954 2-2v-39c0-1.1046-.8955-2-2-2zm-59 41h-2c-.5522 0-1-.4477-1-1v-42c0-.5523.4478-1 1-1h2 26c.5522 0 1 .4477 1 1v11h2v-11c0-1.6569-1.3431-3-3-3h-26-2c-1.6569 0-3 1.3431-3 3v42c0 1.6569 1.3431 3 3 3h2 17.9415c-.5135-.5267-.8394-1.2263-.911-2zm40.9695-29.0001c.0133.1.0305.1988.0305.3024v28.3954c0 1.2715-1.0298 2.3023-2.3 2.3023h-16.594-.9861-.8199c-.0653 0-.1267-.0139-.1907-.0192-1.0782-.0901-1.938-.9167-2.0789-1.9808-.0132-.0999-.0304-.1987-.0304-.3023v-.1977-.5-27.6977c0-1.2715 1.0298-2.3023 2.3-2.3023h5.7.5.5 2 .5.5 1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 638x731, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):70689
                                                                        Entropy (8bit):7.947221366856548
                                                                        Encrypted:false
                                                                        SSDEEP:1536:3wgw3SrzJajXHA32yCRqVS1dVOM37MPBU+0/3rA2Rw+O:3wZi3niqVSQFPBF2Rw+O
                                                                        MD5:46C046D0ECF5994A1F129B6E9C38BF63
                                                                        SHA1:CFAC3595B42FE68F14AD1803CD080177B51B19D8
                                                                        SHA-256:B6482ACBCBC660E5CA4C30F6A31AFFE81F78A7580095761280DFEE1720D6EF96
                                                                        SHA-512:FEEFFA043FBDB83A934996CBB1084C4F11987230903329C7C073101B433DF451265D6F4DAC180D34B5EA46ECB9CBE0DE745638836C048E90E986CF126EFF6314
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/hero/ipad_hero__d0tgmaq6shm6_large.jpg
                                                                        Preview:......Adobe.d...................................................................................................................................................~..............................................................................................!1...AQaq..."2...BR#..br..3...CS..cs...$...4D.dt%T.5E&.........................!1A.Qaq......."2B..R...br....#3..C$...Ss4DT.c.....5.............?......................................Zo.34-.....W....qZ.... ..Z6...{.~........i...d......>@...g3l72C...:`.Q..U.a'.i..........B`b....HZ;.S....3..;.....L.Q./xkG..P...01FrW.5...@....7...~..t...y.-.}....?...I....e..1..(JD............................................................\Em..Wp.l......E6^w."h.vn...v).......|.>.&.#wtw...N.t..d>.>SU"...Rj{.S........AT..D...AN....(.w.@....oA...D.@O.#x..&....D...BD..........................................................g2[%......v.@...4.u0.y;......]..=E...|.&../.......c..9...5.<.........,...gSu/U4....[.^.d`..u..+.il.o$lV.Q4.!s...%...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):211191
                                                                        Entropy (8bit):5.314193639680232
                                                                        Encrypted:false
                                                                        SSDEEP:3072:RFz80FeyvJRv2qyYNSQWnDGtgq48GU9NcmFLdFLZT5vmL:RFzNeyvJgTjDGtgq48pcEK
                                                                        MD5:23EB1D86119DCFADF04B34E17BAC8599
                                                                        SHA1:A808265EB8C4B2CA4AE7C2C522FAF801992F508A
                                                                        SHA-256:95FE296DD4B8A8781F344864DC97CA9D65E20BC5264D17C59B5B9E55C8C23283
                                                                        SHA-512:54751DD9E20E0B67B6B3A93A1DB8AEA0720516B728BD0A72D3A17A985EC63164893A4C9E9F391DF0B541EF849A777912AE6ACA1641D2671B5ED23608CBCB1350
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/home/bd/built/scripts/main.built.js
                                                                        Preview:!function t(e,i,s){function r(a,o){if(!i[a]){if(!e[a]){var l="function"==typeof require&&require;if(!o&&l)return l(a,!0);if(n)return n(a,!0);var h=new Error("Cannot find module '"+a+"'");throw h.code="MODULE_NOT_FOUND",h}var c=i[a]={exports:{}};e[a][0].call(c.exports,(function(t){return r(e[a][1][t]||t)}),c,c.exports,t,e,i,s)}return i[a].exports}for(var n="function"==typeof require&&require,a=0;a<s.length;a++)r(s[a]);return r}({1:[function(t,e,i){"use strict";var s=t(5),r=t(6),n=t(10),a=t(8),o=t(34).EventEmitterMicro,l=o.prototype,h=t(12),c=t(14),u=[h.BUSY,h.CHECKED,h.DISABLED,h.EXPANDED,h.HIDDEN,h.INVALID,h.PRESSED,h.SELECTED],d=function(t,e){o.call(this),this._options=e||{},this._selector=e.selector||".navitem",this._allowMultiSelection=e.multiSelection||!1;var i=u.indexOf(e.state)>-1?e.state:h.SELECTED;this.el=t,this._navItems=t.querySelectorAll(this._selector),this._navItems=Array.prototype.slice.call(this._navItems),this._state=i,this._navKeys={},this.selectOption=this.selectOptio
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 119 x 170, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):20542
                                                                        Entropy (8bit):7.975919948212831
                                                                        Encrypted:false
                                                                        SSDEEP:384:5l5N4O9mzcPHp5mkWcP2FnsHIvmFjStUVPkkRJlFmrwurG4KgbClg9t:5rT9Np5tt21soeIG7bvm0uCPgKg9t
                                                                        MD5:A486B213836F0070E246099F76C8076D
                                                                        SHA1:9D9FC7220C1379EEFF31827EE82F344C2E038ED7
                                                                        SHA-256:B9C102402CE37A7682B4B718E9B81E82F820896160F5AC5F35C14A897583D97A
                                                                        SHA-512:0D8531AA166EFE19ED54052B5AE361638EC2073B5B2F77573EE080EB9821F3A21267DDE4BADBFBBE82F941CA18D57B7B5BA2DF2300BD7BCA9525144334FA2C4D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare_ipad_10_2__fwgwy7jydtea_large.png
                                                                        Preview:.PNG........IHDR...w............{..P.IDATx....-.U......_.9s...4..#.c.H.$.`.).q9..(.....J...`.T....r%.U .)........c.....HA@.b......}.}..sN..Xk.w.9.....).3}.O.>}.....B"./..:........6 "..C.L&o>q..;...z.:.4...`..#1...(..n...}....FP+.[...).WP...>.....\....>........;......n.Z../...-..K:...o..~0...aks.....?{...............?*.|...........{^z...?.............B}...?u.:...j...p.%.......X.^.......acc....{...../........G...........O>....K.{....@...1Q......V~+.../.U...Z.tz.n......t..w..{......=Q~o.wss..]......5.Y`}..y.3...l.......G.{..........xA......~..Y ./.}..y.<....4.s..}....?.......^..x<..<.4\.x....m....b@c^..z.....En..R...6.1..W.I.:.e......".Xlh...40..=....m_...r..2......y....;.Py.,......_.l;~_..[v....1}..;.>^..w=.H.......Z.....e.>.......yV.......j.w..../{z.....u(....~.......{O^.o~%..8J.l...u..._|.8S..7P.o...e.Y..../-pY..Vig.=.t.H/..............z.."......t0..E.-G......a.4..N...../.JH... a7.Cr..z.I..Dc.vqb.....p4%~a..z..G.:|..w.)_[...s.R..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 773x584, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):56679
                                                                        Entropy (8bit):7.886504309329085
                                                                        Encrypted:false
                                                                        SSDEEP:768:wBRhfcrGyVnWDfCF4DXU9CwxK3VHeHuvSl5kq/YS0/b040th2Ay+5/fSbFE5p7f/:kRhfbyKCFJ5cFHeISJtYDmibOfHOWShW
                                                                        MD5:F749392214634C4DA6C4340C0BFE9B22
                                                                        SHA1:8F93FDE9B00669375F4D422EE47888A60FBEBE95
                                                                        SHA-256:7F1539DC45C8682A1C50A1CEDD428B62E2A5C126E45C442ADB3C15572F1F43C4
                                                                        SHA-512:707321269D4D2E58D1F3A3FE86027BDE6DE7A0597B6896546C247F6C22BB37689D9F7195B12C87542BBD14C5AF7EB01E93AE738A6F90DF581EAC74DDCAAEBE80
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ac/includes/campaigns-seasonal/bts-2023/a/images/overview/bts23_fpbanner_ipad__b9na7k6j1rf6_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................H................................................................................................!1...AQa"..q.2...b#....BR...3.r.CS$..s4DT.....%E..dU'.......................!1..AQ..a".q.2B......Rbr.#...3..Sc..Cs.4............?..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................2H...#d..KH:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):430
                                                                        Entropy (8bit):5.300107526484552
                                                                        Encrypted:false
                                                                        SSDEEP:6:tIVYmc4slZKYnic4sG0n92Tl7HrBOIccoLLyJVLcENDWbjsyIZRljsyLDdL:tV/KY792TpII8LLyJVL3RyIZRh/5
                                                                        MD5:D91B51DFE4D967A6699DCC4326067133
                                                                        SHA1:69451BA85E9B3DDC738BBC4D9C74B975DCA79375
                                                                        SHA-256:5FF47245E0223A563B81ED99892DEAFE2A3D5A14174ADC17AA90BBE3FBBD4582
                                                                        SHA-512:F01227E2F77E09A7C62919B9807D700FE1D833BECEC04FE8C2A46D13FACAADAA280F4CFED76E113C24FE523200E789602F2116985B4A2145AC489BD55184ACEA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalfooter/8/en_US/assets/ac-footer/breadcrumbs/separator/icon_large.svg
                                                                        Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="8px" height="36px" viewBox="0 0 8 36" xml:space="preserve">..<defs>...<symbol id="seperator">....<path d="M1.29,0.98L7.5,9l-6.21,8.01l-0.68-0.54L6.42,9l-5.8-7.49L1.29,0.98z" />...</symbol>..</defs>..<use xlink:href="#seperator" x="0" y="0" fill="#d6d6d6" />..<use xlink:href="#seperator" x="0" y="18" fill="#d2d2d7" />.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 48x26, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):1063
                                                                        Entropy (8bit):7.2927733690431715
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPokEcbKnw52OCiFHjyGObxHbdHsQGMKA4JHO6lY:qiYeCSN2HvKA4JTK
                                                                        MD5:6F4B23EC9268645D20C15E68D715A35A
                                                                        SHA1:92F3AC19BF1191B6C46E84C05985563572E794E9
                                                                        SHA-256:8A47FF6C689FDB2F7057F9433969ABA878AED202E0812A8A854A03D76A0BB819
                                                                        SHA-512:D5E81A54262D1BF5460982E77EFBA3A794869494AA55164AA24636F1E3725E04DAC864F210125207A6BDF427324E5C1F834998F538DEBCCDF2C08A04222F797D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_keyboard_bluetooth__cfrc0qom88mu_large.jpg
                                                                        Preview:......Adobe.d...................................................................................................................................................0.............u....................................................................!1...a2..AQ."8.BRb.#.E..Y3.................................?..-...7,.L.Q}......f....j.Q..x.).P.=t..u.....-.....S.f.*j.5......u./._7...{.?E..s.....t.[.SA..(..ej.....z....2* ..Q3.:.....!......S^.]...ej.......T.(TSA...f.t#....o.<.-T.ZVE..O..W..s[..J...g\.^...G../n.......%.v.....Z..2.A..k.Q...$EE).....N.+."re.p...HK<mA..}4.......1..@..b..S@Dv.(`....DQ'7..WZ@:C......-.....0..=.Y....-....Ut.:v`.N.....LAY..T..... s[7X.../..0.ZUt.\.E....E.P.....&..Z`..nSg*.~(+.w..^......H..*....Ql.....Sc.8..3.>,.;v.n.J..g.h:(qP....}C.u.Q. %h..z* ....0.vz...d.T&.J5.i.E......f........S$. 4.Wvt.XH)q..6a..B')|]:.n....q....A;..h.).E.......,....}.[......1......................'..[r^...Pqt|.M...#.1..y.H../G..A7{.T*.J4si-.....v....e..&.S#(.5...huRDN*..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 48x35, components 3
                                                                        Category:dropped
                                                                        Size (bytes):1322
                                                                        Entropy (8bit):7.468578977501564
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPoEAcqnVkrf6Iu+d7baJnJ/dX9ZKmZ2Ao6G7mHxgyNTE:qi4ADytptKi/GSHyy+
                                                                        MD5:9EB7124F00F084EAB12DCE5DC7429E4B
                                                                        SHA1:807BC3B8BCEF73A2ED81D877789DA86C6B7C0CAD
                                                                        SHA-256:465F45903B001F0A366107F4A5CBE4B0E8D287334265153C78DDD744B88E6B43
                                                                        SHA-512:50E82E1DA44022C5A5C08846DB3BEF732B5047456A23309AD6D7CA298DE4767D6EC86019CA3F151F7A3B55D17D7778A5FA61952DF2C1E131089130179E4A29F4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................#.0.............s.......................................................................5!1.6"2Bb3S.dAR#4.7Qa.................................?...g....V..*.s6a.....o7.>.T........p.zE)MCF.....:.....rb..#......F..RFY..%D..A.2.......`x...G\...n|..loYK?&%m.....a .I$D..D.9@.....2b<.......Xr...Z....3...L7.K..o8.1.H.....p.....c...........l.<p:v..X.....A.l.*.I.=.Ys.S.......sYwN.](...b&.L.v....6.Ti.....I$.......W.(..m........n.J(....=..Q0.o+..$.F..N...Q.S....J>....<6.fI.{...WU. ..C..QNY...r,......m.X.(..1....yG..}.<..jl....5.e........'..k)....RU%......0..].p....7..'.'wN..'.....nv.^55..A..eJ..x....O...+....|..G.++.=5.....*B!...\...nY...7.,w/d].D.u#.#^,R..jT|%.=....@-..Y...z.%..#..O..\.WD.....T..MG.\..c:ZH..2.AF.........-..........$...6...4\|....11.nZ.........0...6..K...X,.Vb.....6cE...FE..S..h..j(#.C...wf"..N.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 675x600, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):125069
                                                                        Entropy (8bit):7.966555029454424
                                                                        Encrypted:false
                                                                        SSDEEP:3072:O8zqEwBtqVWLkaDN5tPTaj4Xb0KOwGUvdFDRKk:OYwyWLkKd64LBYUSk
                                                                        MD5:DAB00AA43008402D3064B5FE34B1C08A
                                                                        SHA1:CCC8D0A0A46FA515DF0717F76B9BF9F9EDCB8963
                                                                        SHA-256:E96A1A0B8D80A946DABD5CF4B51D84C6732C8230793621E5A8E129BC661C4088
                                                                        SHA-512:0C1B997B9B151DA0E224E3CD77C6BAA34F14F2D84B091DE7C512026A6CD4EAD7E8D2588E787799215E355E079910759BB4477DC9B15D0F0DC8DEDCCBE2E7EED6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/news-plus-update/apple_news_plus_tile_x__iki0db8cqw66_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................X................................................................................................!1.A..Qa".q.2.u....BR.#.t...67.8..b.Ss$..V.W.r34..vGX..C.d%.'...c..D....5EU..&Ff..T(.......................!.1AQ..aq........"24..BRr.Ss.6.b..#.T.5...3$...C...%Dc&............?........P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 41x40, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):1436
                                                                        Entropy (8bit):7.538452742906629
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPoKSj+7JxETup+weydn+D08lbWeV3mAcJt5HgbXbox:qisj+7cU5dnJ8seVfaAbX0x
                                                                        MD5:46D50A0EAC6D325D418671A15E4404C3
                                                                        SHA1:8A7BC44B35CF83DC4406C477305E5A84B68FD2D1
                                                                        SHA-256:A496267365D4A83FC832FE2033083E523B40243ED79DBB0289B567851CAE39D3
                                                                        SHA-512:3606C846CB1CF159F8402C4B698A58517D8F5605C7080CF736340A02408C2C0EB5EDAAF255F2133984BE1A0754BEBCF35D6B3BA04AD2BEB5BFBAEF94BDA587B1
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_authentication_touch__bdkw8zeeok2q_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................(.).............m.......................................................................!1A...Q".a2#.B3$................................?.....ic;N.|_5...oGY.J..].:....)..*.......*.....s~y.6.../...x.....]..v..4Rm....G..5....6..{P..C./.T..W'.~...wS>Q.......IT......{.!.zm.m.v..<.J.L.W..+.i.4...3-DA'....%..x....!.V.q.b_...U.[.Y...:.1.=hsc..4.z....4!R.BX.......6L.7....<p....n7...|U...l...<eE..W.aj.i..YSf.fX9.3.%../.....)..C..j..R...+A.......]4.@...w.$.......6.EU....9..KDn..!&...(....Qz.....J.iL........u.5.Q... Jq.`..-...}.D=...*n".U@..y>.A.8k..u=m[+.up.........bN7..M...I `..k..{...l...2=.~q..P/j.*}....q.i.N....IX..............*uA*......e.D K.....a.A...S.&k.E...`..|W..A........S.\.n.t..m.Q.....M..w,zc.._..' L..Q...a"."....q..lo....A....L.'..W#....zC..P.J...wX.RU.U.U.=.....O.....)V..7....;N..%F..Y.W[7.....*
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):111
                                                                        Entropy (8bit):4.578508015143912
                                                                        Encrypted:false
                                                                        SSDEEP:3:jTqNBfV7rJWkXl5wSRMKvAgn/cHXWMmm5Nw1M:KV71RXAiM0AgUGCNw1M
                                                                        MD5:F338706A9A0FD0D5589EA0E52BCCD886
                                                                        SHA1:E2B271C285EA67A6DC7B49F2D6FCF56ADFE3DDA0
                                                                        SHA-256:95CC4E593B80E1B09F51F5E2D3C2FF1C32392E8A4A3448EDD2810088DB5DAFEA
                                                                        SHA-512:311E97AD1EC5D9EC38CA21215F9B448654E5EE812D996393A645F67D87281FF6C76A6AA78DA34977E388F963ADB409BF773E9F1349DB8AD8A182507885B3DBCC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/metrics/ac-analytics/2.19.0/scripts/auto-init.js
                                                                        Preview:"use strict";(function(){try{var a=require("@marcom/ac-analytics");a.createBasicObserverSuite()}catch(e){}})();
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 384 x 520, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):27873
                                                                        Entropy (8bit):7.931351930339758
                                                                        Encrypted:false
                                                                        SSDEEP:768:Z1SG/tmzKTe/ct7yf8YbRa3tRxLOHnDH+psbOT1gkg3:hm+83bqLOjTugL
                                                                        MD5:AFD7B8DCBA9C947536F7B77CA9C80F13
                                                                        SHA1:E77B9AE57BD1099AD30BA8A213EF4735AA207226
                                                                        SHA-256:EEC0B92C8ECC5650A441DB66759798CA3F509F9532A62569F6B9E76097222E4E
                                                                        SHA-512:1BF415BC34B6B2DE97B6B337C824E0DEB20A2C19BE8C5F38D5199B9F84C7DEF8E4E635D326B297539F781D19794E9E47882ED8CDD972A00B39FDEE4F08B0DD34
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.................l.IDATx...A..0.....{.f..B...X" @@.......@@.......@@.......@@............................................. ....... ....... ....... ....... @@..... @@..... @@..... @@.......@@.......@@.......@@.......@@............................................. ....... ....... ....... . .U..YxYq4...y$.........e!.@..?.Bpwww...%N.....T.L...{w.%U..g..=.3....?...o.s.....m...........h..4j.....-[...?$|..}.].........>....r._~.e...r.c......Wmdd.4|..v~....:.._..5...}..D.>..r....W.^SN.Y..v.###. i.:t..H..v..O.... #..(...3g...y...{.?.yL....F.&.X.ek.I....#G.......t..........-_..B...Y..q....O?.Z.j..y._...........w.(QJ...m.9..f.ddd.$.......................G.FpR.s.C.c...c9?.4...0<.....s.o...........2.+r.fk..22..q....?...9/^...4.r.O?.,=....../.S.%K....}.....s..;..v.........S.<....?..6j.hn.\.........{..6B..$44_M.4}..i_}.... T.>}e.<...9r../.B<O.ed.02..>}.tc..-.U9.'Nr.#McV........I...z;.i....].t..........w/...Y.,XX.@.X.B../].
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1954
                                                                        Entropy (8bit):4.168452678795812
                                                                        Encrypted:false
                                                                        SSDEEP:24:trR1XI0ozXKZw+f79sRsb+uJmF7FIN2m/XQwrp8IdTAX8hyXq8Uzb2+UkQEQ58fg:h+9+eW+uJORIN2qdT18UnTQ0bVsF
                                                                        MD5:AC6AE23572C71420FAB17562A50BDD5A
                                                                        SHA1:B0825EB9D67CD5EC13462358F04D120AE98A0457
                                                                        SHA-256:37F30667043A6BF9CBCA67280D54868BD1E6218C1290AA04F9A72C6A2228CBF4
                                                                        SHA-512:949EAF28906D8736EC144D30F4634EC3F7312AFD5A691A2AED385EF84B4375FD9C79BE1EF7F21EE16586884E956CE9B80B6246FAF64C2FDB159640ED76BBF8C8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/familybrowser/macbook_pro_light__e791sjqzt32a_large.svg
                                                                        Preview:<svg id="Outlines" xmlns="http://www.w3.org/2000/svg" width="84" height="54" viewBox="0 0 84 54"><rect width="84" height="54" fill="none"/><path d="M33.5281,50H1.5179A1.5181,1.5181,0,0,1,0,48.4817V47.5H5s0-26.6961.0015-27.4323c.0009-.5075.0022-.8347.0041-1.0819.0022-.2439.0053-.4109.0094-.5453a5.5844,5.5844,0,0,1,.0455-.5987A2.2625,2.2625,0,0,1,5.257,17.16a1.9219,1.9219,0,0,1,.9039-.903,2.27,2.27,0,0,1,.6815-.196,5.5469,5.5469,0,0,1,.6-.0458c.1349-.0044.3021-.0075.5465-.01.2476-.0023.5751-.0035,1.0825-.0044C9.4142,16.0007,9.8221,16,10.3987,16H47.6013c.5766,0,.9845.0007,1.3272.0012.5074.0009.8349.0021,1.0825.0044.2444.0021.4116.0052.5465.01a5.5426,5.5426,0,0,1,.6.0458,2.27,2.27,0,0,1,.6815.196,1.9234,1.9234,0,0,1,.9041.903,2.2683,2.2683,0,0,1,.1963.6815,5.5844,5.5844,0,0,1,.0455.5987c.0041.1344.0072.3014.0094.5453.0019.2472.0032.5744.0041,1.0819,0,.1111,0,.8206.0005,1.9325h-1.5c0-1.1011,0-1.8088-.0005-1.93-.0009-.5024-.0022-.827-.0041-1.0721-.002-.2275-.0048-.3845-.0087-.5109a4.1105,4.1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 317x100, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):8741
                                                                        Entropy (8bit):7.873702897927412
                                                                        Encrypted:false
                                                                        SSDEEP:192:JDQtQcEKQFTBTyQs7lZXQy50nLTT4FMyobMgiLit:JsPQ/TyQs7d5aTT4uyEMgiLq
                                                                        MD5:9C862C1DEBD0A2BABE600742F6EA6347
                                                                        SHA1:6679F144AB40F1339D61E7138214BEA439CE693E
                                                                        SHA-256:3E2E61F447D2A5514D15996DDD4A26023087C43BB87ADE86D1A62602F9EC30CF
                                                                        SHA-512:621B833D792AAEAAAD2797E31DF24488E4E7C843DF5119ECB69CCABE5791BD2F26929D14C7CB1DE6A8EC53654CACDDD943B2142EB378AD9C6AEEF08A96CAF925
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/more-iphone/apple_one__cq8ojsqxitea_large.jpg
                                                                        Preview:......JFIF.............C....................................................................C.......................................................................d.=..................................................................................y..Y0.H..~.??1...........3.j...2...9D../...O..fA...........\........"t,.~..*..... .......V.....:R...M%.g..+Z*..41>@*.....2....N.........@._5...}..KD. ..g...(Z.M.f=2....a..M*g..`Z....M&.....~...@.<..1m....@.Q.....&Z5..%b..z..^...jx.S<....gg%.....BR...xj.........0..e.V.4M..c.R...Q!.L.@.k..k. X....._...mOF.2...-.].Ou2........X..F.I....$"hJ.....4.....l.?....j.5.8.F..\......`g.Z..<...e.@....wg..NV.%.@.*e{R.....Z5... ...`k.94.<l.?py.hz.e.P...i"Y....q.K8..../.5-.....j..%.@1.....j"...t.......ta-.q.R........KP.,..... ......0.F..\......`g....-~..........=B"!e.I.....j......?P.$W..K..K.)......r.@....*........................... ....56..'1@0...........v......>MZH.\}..j..8...q..v.......#.V..x@%G......E...S...e..^5.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):165040
                                                                        Entropy (8bit):7.965809049137904
                                                                        Encrypted:false
                                                                        SSDEEP:3072:7+ocGuYsYuemNs0xrmNCnrGIWoB9gcjH5H3WORiJBpkb:tdFslXW0xr1nSxWjlzwJBpkb
                                                                        MD5:5CC586C7AB0127F9AC18C59720B4CA78
                                                                        SHA1:FB344DDA0DF44368A6ADE060C5F7802D30C23AB0
                                                                        SHA-256:223FE4B31D6204F86B53963A40D12ED2040D2B3FC31904F42326F4506E1F7651
                                                                        SHA-512:D00205A3AE2A59C4EC9FAFD423E5E8F5465F58EC795990DB10FDA396D416F406E9185220553779335204FDDBD7AC4FD3CEB928602160EEE4CBE48138B3A0E0A3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://is2-ssl.mzstatic.com/image/thumb/JdmLVQN99mIa15_uECg4uw/980x551.jpg
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P..................................'....ASCII...1.5.1-23D-RYYEJEGZCXIE7SJMQ3DN34U5U4.0.1-9...8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?........zT..b...}8.....K?.....O.......?.8u..R....qO...4..;..8.R.\......H..db...z..J.7.$...dg#..=i. z...........|.r?...SM ....0..V.]....{.#....&.v..+..:W]*NN......'.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):552
                                                                        Entropy (8bit):4.689414762420321
                                                                        Encrypted:false
                                                                        SSDEEP:12:ThfVI8glI5lLNGlTF5TF5TF5TF5TF5TFK:pkjTPTPTPTPTPTc
                                                                        MD5:B45FE836263D4BE4BD5B7F042FA54BBF
                                                                        SHA1:F415B07ED93F544DA7D7111776A4E1F297ECD3D3
                                                                        SHA-256:71334F60A9E187EFE35DEC210E4DEFDEF932EA857C25F18E4AC18107E9B9F020
                                                                        SHA-512:307C2F7DC57A93ED40FD00A15C0425E4E28B27273E607BDB53C5C4F6BD7EADCEC8F10BF07C9604AF89AD0C6A626308F7041148211E2717219B7CF324A17E23AD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<html>..<head><title>405 Not Allowed</title></head>..<body>..<center><h1>405 Not Allowed</h1></center>..<hr><center>Apple</center>..</body>..</html>.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->.. a padding to disable MSIE and Chrome friendly error page -->..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7828, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):7828
                                                                        Entropy (8bit):7.970465825158965
                                                                        Encrypted:false
                                                                        SSDEEP:192:at/ssPSkEmYMs5eqdzGqSPVi9xjP9ApOi0IXNxN8b:atDSPQqd3S9i9N1AJr9Mb
                                                                        MD5:C5804AC3131571BEC10A927D74562F98
                                                                        SHA1:C9AA844428B469679749CA685EC0B4CE869F4C02
                                                                        SHA-256:2F8ED98C508AB93DE3D8FE179A2586EDAB0E2405927B7F4CB3E15E6449C2D002
                                                                        SHA-512:265D0DDA5FCB0EAFF074D3718478B7244C5BA2ACD6A9F9FD54B505E3295BCA4EAA59944DA773D27454696206D141374537C8AAEC8C449F5BF127CA465E4F8623
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_light.woff2
                                                                        Preview:wOF2..............W....C.........................`..Z.....w.6.$..V..... ..l..Y..IUF...@...2"..................2t.....a....y....`Wk..d..vb.8......+._.;.....!.......g.z"..K*..........Z..Y.<|......a....DI&..L3I..e....H.B...M...mg..lB.{W...M..~.P.Y.D..P..Z;.u{{.oo..].u.$/.....Y.......m..,.&..pD+.!N..H......u.S.N..J.no."q...E./..._.8..."...Yl>`78"......Mx..o.o.y3..,.@.e.N.[.&.6.&.......Jw-{/.....Z.....K.m$.oV{M....Z.k.7.....v].....R...y...+. .....`............zi....Z.4BW.Z.V)....c0B!......:..........ti......J.j.W..83..\..5..4..F...rr|^~kk..........d.0..!.uj.-.93.....Hb....J..Oa.B....L..a9..$^*.P..j...L...L....3 ..p..p.,.#......".p.<.+...(.jD!..).$.@...hD.....#J..(.....r@+*.......0.j."j....te......@ 2.-Z.....E?.,.....T.).+aZ....@...T&..@...4..@...p.....h........h....51...X.....@H..".PFR..Kp$\..)6..L..!..)..A..?W.".O(.>...iX.]8....'}.{~..e.p..d1).....%Q`..8.x.8.y...3....00..R.2...Q.....K&V..N.Z..5.j.E.&k.u.... ...u.....X7..n<.~...O....q........D...+..^h
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1380x638, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):208857
                                                                        Entropy (8bit):7.971513453212233
                                                                        Encrypted:false
                                                                        SSDEEP:6144:WQRndLsDEU/+siR+7f7NqE8b9E4fMDf6ITgTkQ92cWO2:WQR5iFkkMb9E4fMWITgTkQ9SO2
                                                                        MD5:4A582A4D0E82266D71D4E2317244D29F
                                                                        SHA1:AEB134B1D9597B6259D04A5F3099B49D497B8FF7
                                                                        SHA-256:44ECEF82D703F91C11B4D2E9BFC999E0B52E882FABA8B19B8EDD57BAFDDECEE3
                                                                        SHA-512:FD5994846303CFE350310F6996636925E01A59DC4DDA9A8EA3ACF4998B747A3DB875D22753E7636207A6006030FACF50B631ABCC6B943707B67ADE30BD6FB769
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/ipados17__fbavkgtxnxyu_large.jpg
                                                                        Preview:......JFIF......................................................................................................................................................~.d......................................................F1#..1...Q..^..^...2d....|.)..J....fz...Z..n...tG@g7i...............k.r....DQ.F...1E.c.....6_Y[..j..,.._.z........?F..pmL..<.............~......}s.@3m.....i..{.;...:....;.ir....5v...1..!.CV|p...=.v.{~.N.............?.Q...{.u......1.$.....h4F....\O.!...x.n...,.7....q.-.7..<........ul..6......................=.k.q..9-...~>.L.......0.O.... ./.z.(8....'b./.....G;.ffyvSw.T.............?.>.v/Qc.r.'?..cY..x..t=oc.>...2*.>. l...H.~t..|.:.l...=u.zF.L.z..>....-..e.5..W..............._.}..<....c.t.;.....f.}..5..4.....B:/.y...F}....z...9....C.F.L.zo.....m...e.=..Y.............../2o[vV9v.a{...%X6>..a..!Q).......7..x.....q../.j...i.I..>.m.....Y._.]................?..O....7...{.,......7|v........]..rXu/8.h......8.5<.:[.....m...f.5..`.............
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x540, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):7641
                                                                        Entropy (8bit):2.0720599872525653
                                                                        Encrypted:false
                                                                        SSDEEP:24:JaPxXB7l50PqTffmGqxvvYX9IR2niH3D6ZBxYvDxVFYRTR+LleOJFz:JaxB7l50PQfjqlgtviH3D65YrxfLbN
                                                                        MD5:CCE8B2384D82DCF20E2EAE6831D95FFC
                                                                        SHA1:3A5B24C23C9D0F4C3C8CF829699C64A885BE1EF0
                                                                        SHA-256:BBEB2CBF0EB3FF0A11713F73905AB3249E7D5B2E0D8925ECC3E948486A1901DC
                                                                        SHA-512:AA5F44EC7E07721945C41D4304A4FE9BFF98B45C4A27E5D04EFC05C72AB5255D72199612B632090579A5D4F99D13D8143B226A482EBC03A8AC4F9C1B9ED1D083
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/ac-video-posterframe/4.0/images/ac_video_poster_960x540.jpg
                                                                        Preview:......JFIF.............C....................................................................C...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 98 x 20, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1068
                                                                        Entropy (8bit):7.748939761140898
                                                                        Encrypted:false
                                                                        SSDEEP:24:pbKvvziKuTawhdLa4375+QtYF19BJhBFSSZEIqmswKfBMwW3lrP:pbeyrcKxtYF19BJhBosSdW3lrP
                                                                        MD5:F9A8242E93B3A6ADC8BEB28E49C4FBC1
                                                                        SHA1:B77E2AF7F7EF1BAB4BDF13794593FE86D9436DE9
                                                                        SHA-256:28A554CD54D4781541339C10AA0A88225016AAD34652DC614EC0623E2815EFB6
                                                                        SHA-512:4D99C5C5B86B4FF27D98AD7B672B444605F56661AC59BA17CA18082E1B15C2A1847B598DAC41372525E9B6EEB2D61F8643E85CA615F60CF8B13EC3D5650A7775
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/logo_iphone_14__beagfaob98eq_large.png
                                                                        Preview:.PNG........IHDR...b.........v.......IDATX..KH.A...R.%..,..7=$...j.. q..=Pp#...$e.pa.D.. ..J)R..2WAIAXI.$........8..i.{].z....3g..........I.........`..>.?.,2.....>.Cu.rS|..%.~.;(......B..A.....7 _i...S..Q...a.<`...:......C..!.@7...)..O.!.....vB.1...".....B.(....7...H..B\c...D..2. .;.>..0T`...)ae.'....9....B..@...0.V..R.dV.A'....t.........{..G..O.I.....g.l....x...m.....m.F....g..,..B...f...r,..Z.Y.!U.p)D<+....A_..5..(.Iv.e-.W.z.qwx.&2=p..L...R.eK.b.Q.b.+S..B.!.P..Q..~.y..&..6.,P..".4....VP....4....s..[@6XAg.....T..Bx.|.`..!*..&.l..!:...f.].A.>....2..F.!.2%&../.g.#[...6.....bg).......thI..\....mVQ).*.m.&Fl'.....q..#WR.F.-...$...!.......&.$!...."D..A.h2-.-..n.T....!j.1...J..Y.-Z}*.d..Q...;.B.....Q...477k.T!..w.E....E.jCL."D...%.w+..W3..C.....n.N.hb.G8X.1..8.&.L..=......Fp..?('v8.Q.l+51.lP.4g.S!.X../wvB8&..X.l~M.n.?..."..;#"5oH.h..y."CIjt.(....d...W..:VF.x..(..d;...i..wm..2;...E\...dO..-..w.~.n.n...K..vq,..W!.$....M.."....'1..fk(....=L..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1082
                                                                        Entropy (8bit):4.270480682935068
                                                                        Encrypted:false
                                                                        SSDEEP:24:t4PM/iEtPCL4iCtYd94vbvtH/SU2utETa6uP+KoFR:ZKxL4htUIbvtHuqcuP+D
                                                                        MD5:9C937381351FBDEF4480586B6AF7715E
                                                                        SHA1:444F95D791FA40BB4888663F3B2AA18089D53A97
                                                                        SHA-256:16E30F5480BC1DD538AD90AB859CDA8A78BADB4C3E9DDC3DFB5A5B6A358091E4
                                                                        SHA-512:5DF70F21A263CB809199575B1F0F461469DE81D8C7C37CB6733C295436B63A09AF16CABACB4564AFFB1571DEFE1883858193E9797E9252E0C646402A2E602142
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalnav/4/en_US/images/globalnav/links/music/image_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="37" height="44" viewBox="0 0 37 44"><path d="M8.7 27v-7.53h-.08L5.5 26.93H4.47l-3.11-7.46h-.09V27H.12v-9.86h1.43l3.38 8.16h.11l3.38-8.16h1.43V27H8.7zm9.33.01h-1.12v-1.16h-.11c-.37.82-1.16 1.29-2.28 1.29-1.65 0-2.52-.98-2.52-2.73v-4.77h1.18v4.48c0 1.33.49 1.94 1.67 1.94 1.3 0 2.01-.77 2.01-2.06v-4.36h1.18v7.37zm4.65-7.5c1.54 0 2.62.77 2.78 1.98H24.3c-.16-.59-.73-.98-1.62-.98-.88 0-1.56.44-1.56 1.1 0 .51.41.82 1.28 1.03l1.13.27c1.39.33 2.06.94 2.06 2 0 1.32-1.28 2.23-2.95 2.23-1.64 0-2.77-.79-2.9-2.01h1.21c.2.62.79 1.02 1.73 1.02.99 0 1.7-.47 1.7-1.15 0-.51-.38-.85-1.17-1.04l-1.26-.31c-1.38-.33-2.01-.93-2.01-2 0-1.22 1.18-2.14 2.74-2.14zm4.41-2.2c0-.45.37-.82.82-.82s.82.37.82.82-.37.82-.82.82-.82-.37-.82-.82zm.23 2.32h1.18V27h-1.18v-7.37zm8.19 2.26c-.19-.73-.84-1.33-1.9-1.33-1.33 0-2.16 1.06-2.16 2.73 0 1.7.85 2.78 2.16 2.78.99 0 1.68-.46 1.9-1.29h1.19c-.21 1.35-1.31 2.35-3.08 2.35-2.06 0-3.38-1.5-3.38-3.84 0-2.3 1.31-3.79 3.38-3.79 1.79 0 2
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x600, components 3
                                                                        Category:dropped
                                                                        Size (bytes):105189
                                                                        Entropy (8bit):7.956172420058001
                                                                        Encrypted:false
                                                                        SSDEEP:3072:JA8uYNko5djlpdVrZtiIqAoFutqwdAZgD3X2k6phq:68DioLndVrZQAoFutq2Sgr96phq
                                                                        MD5:9EABD60E40BD94E98BE4D7F79E1B9F2E
                                                                        SHA1:2AD0AC59BC3586D821D9C838A90B2AFCB244B422
                                                                        SHA-256:57DBDF7644EE039D82606B1B14763DC9DC732FB64DDDE1F4AF98EF463CE6A037
                                                                        SHA-512:A07174EC80F2548260A1A5A16CE7FC6C29045CC7F5C9635597A888476FA9EED90141606B5E550B6FDF599DC48EDB3DD9E4E587B3B5D944613555DDECAC512D4F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.............C....................................................................C.......................................................................X.....................................................................................$ ...$ ....a...$!...... .A..H0.0. .AE..@.`.B....).....H0..@@.. H..A.....@.!..H... ..R.......Q@.H(B..@......T..#...E.@..$ B............AH..a.).!...P.Q@@.R..!......BP@..!!...$....@... .....0. ...#..H....`.@.@............C9.B.....1.@.@.0@..... G HA........).@.0...@..+.... . E..* .. .. @.B..!.`..`...!.@......! @.....@.P. ..!.@.B...R..$.B1.... HB...$.. .A..b.`.....b......@.... ..E E...HABP..b.......@0H..p.a.@.$...r.!.. F...... .A@......H(.B.!Q.0..H..R. ...b.r.@.#...b..!......@...$.. .!.).B.B."...r....... ..@...HA..$ BB.p.q. @.B.K..`.. !.B.P.B.@.. ..R.P..`......!. F.@1.0...0HA.B.@.#...`...@ .!.@.......B.......#...@8..P.`..Q.1.A.0H....a.....A.(....F....(..@.R. !. E...0..BA...!....aG!.0B0...8H..p.$.$....AF ..R.Z . ......0..%$!...#....B..A....a.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                        Category:downloaded
                                                                        Size (bytes):741474
                                                                        Entropy (8bit):7.998479668861117
                                                                        Encrypted:true
                                                                        SSDEEP:12288:1bBvvwre512yQYgbSMDNaDHZC+WbIt4SJanm/NIe/M8saba+IbiaKPuId2ZyuHfC:1bJmyQiCNE5C+WbfSKEN9/6aba+rkgcq
                                                                        MD5:CB29EFE2A564D233DECF305233981D6F
                                                                        SHA1:6E7696EA8E9C2CAE6B02CA1C3A1EB1F431FFAF08
                                                                        SHA-256:584BECF2C7576199F4C694E637BCA0AC01E75444F41C6A724B25887E053747A0
                                                                        SHA-512:784E7F97760F2D3B6E1442D5F7DB30F3B35DDF7EFAB5ADEC668D0D11A0FA1DBE24A533443E505B5718D3BC988BA8A647B3A3DC663182458C25908F57889B351D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/us/iphone-14/2023/97f8aced-10f6-4f98-a722-2c87ef5b9ee6/anim/chip-red/large.mp4:2f628f5755f988:0
                                                                        Preview:....ftypmp42....isommp41mp42....moov...lmvhd......`...`2..u0.._.................................................@...................................trak...\tkhd......`...`2.........._.................................................@....r...@.....$edts....elst.........._.............mdia... mdhd......`...`2..u0.._.U......1hdlr........vide............Core Media Video..../minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................r.@.H...H...............................................,avcC.d......'d...R0`).<......k......(.......colrnclx...........fiel......chrm......pasp............stts...........Z........ctts.......X..............................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):191290
                                                                        Entropy (8bit):5.4805607184566325
                                                                        Encrypted:false
                                                                        SSDEEP:3072:93Q8T2QgZHVATDcWHoheMTIUywC4kzesq:1KQkGuT0q
                                                                        MD5:C17DBA03B8B5AB0B2FC105D62AEF9E03
                                                                        SHA1:5C92A61040DC7F0E80962DD4C09600EB497A8C9F
                                                                        SHA-256:9FD9EA26A0F61B2F1B701B4483668FCB604074627C406E5275E4F27878EE9B25
                                                                        SHA-512:25D13F5BB4602B149CB13386AD1946179F51770EA890983DFEDB4BB58EC95A36A4B7374DDF6AA64C5636C75F8248789EA120ADCB6295A6618CC3AE794158EB7D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/localeswitcher/4/de_CH/scripts/localeswitcher.built.js
                                                                        Preview:!function e(t,n,r){function i(o,a){if(!n[o]){if(!t[o]){var l="function"==typeof require&&require;if(!a&&l)return l(o,!0);if(s)return s(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[o]={exports:{}};t[o][0].call(u.exports,(function(e){return i(t[o][1][e]||e)}),u,u.exports,e,t,n,r)}return n[o].exports}for(var s="function"==typeof require&&require,o=0;o<r.length;o++)i(r[o]);return i}({1:[function(e,t,n){"use strict";t.exports={BACKSPACE:8,TAB:9,ENTER:13,SHIFT:16,CONTROL:17,ALT:18,COMMAND:91,CAPSLOCK:20,ESCAPE:27,PAGE_UP:33,PAGE_DOWN:34,END:35,HOME:36,ARROW_LEFT:37,ARROW_UP:38,ARROW_RIGHT:39,ARROW_DOWN:40,DELETE:46,ZERO:48,ONE:49,TWO:50,THREE:51,FOUR:52,FIVE:53,SIX:54,SEVEN:55,EIGHT:56,NINE:57,A:65,B:66,C:67,D:68,E:69,F:70,G:71,H:72,I:73,J:74,K:75,L:76,M:77,N:78,O:79,P:80,Q:81,R:82,S:83,T:84,U:85,V:86,W:87,X:88,Y:89,Z:90,NUMPAD_ZERO:96,NUMPAD_ONE:97,NUMPAD_TWO:98,NUMPAD_THREE:99,NUMPAD_FOUR:100,NUMPAD_FIVE:101,NUMPAD_SIX:102,NUMPAD_SEVEN:103,N
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 98 x 39, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):956
                                                                        Entropy (8bit):7.599223515508642
                                                                        Encrypted:false
                                                                        SSDEEP:24:4tLHA1SDfCfOVUQ2HYQj1wQSkSlzyvaIs3EkAnEbSL:4ZHeSzCWwYopSY+/XSL
                                                                        MD5:99B68866B54FCC061C050B70DA82F1C9
                                                                        SHA1:40888763717D889C8F32FAC042C3D6CDDA51B248
                                                                        SHA-256:51AD0F8B07BB10D2701B28DE4EFBF328809FB69FE78AC31547DB39CA5CEC1C83
                                                                        SHA-512:D4104135782C43972FA5FE6BC3E383ABF670A1054167B81B9522BDA7800CD2041AD5F302B0E6F20477817BF67B0646D3A88D22529CCC35697F5BAF122AB24B49
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/more-iphone/tv_plus_river/apple_tv_plus_logo__gkj8brywycuq_large.png
                                                                        Preview:.PNG........IHDR...b...'......0......IDATx.....,Y.F.g..k.m...m.m.Y;.YWd.n.................(..C......Al.C.....`7. ......b..{.b..bU.....{.~...........@\..!..A#.....b..!f..p.zA.!l........<.v/...C...x._!.8..B......w....+!p......F..z..b7.zd.8&@.....VF\.cq.....x.A......XH..X\.P.....|..f@"^F)...'B....0.q-..p0t..2D..a..e.....'!9....,.........X..&..8z..#!VCt.......Q...@..s|..C...-t[.5B7.r.U`....N..V..M.{.b9.y.....#.....E....m=.+..f.C........!t........"H...{.b=.EC.....w..Ip.t;..!F......A!....a.C...[.p...;..c^...m%.......F.x..;.p.qhB.w!1..xwqu.N./.|......<....:.U.o..8....h.........R.!..U......bN.O:...D,...|...N.72D7.......C..e...F.....Y^_/.e....>t[.....Tz.Ea.~.C.F.p.....*?..<,...CL.....#.>.}..e..`....Ae.l]...."...1.p7|....!t7".....!........_*|...q=.....E...3.....5..6|t-...pi...BH..9.p2.....q0.?.q...#...y...I}..q.....#...0/>/...Q..%H.....-.......:A.i8.....X...6..x.o.C......h.n..!...`...CX*...W....WD....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 39x39, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):1249
                                                                        Entropy (8bit):7.424857118187074
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPofyAnOhUUrx7UixO2t9a27J0CXdh0nTWN92eogx0FbxTr:qiaOhUUBXtvJ0euEnogxMVTr
                                                                        MD5:AA2406232DE495504A513C4DA8556F9F
                                                                        SHA1:B0E0C571CD43F457C969311C7CE333B5A016FDBE
                                                                        SHA-256:975D40327B67F5EBE5CAA52A644C8AD2EB346AF9A2CDEEAAC2A916FAF97E964E
                                                                        SHA-512:3F0218FE2FD8380CB9EB2003FBC35D6C398266AF89826ECCC23D84B7F7480C63417C99C168677331A292A16D2BF16202351164C37AAE2A79E83B0035D08B83A0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_authentication_face__ft5wp26ng5aq_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................'.'.............i....................................................................!.1AQ"2.aq#D...................................?.o.@dO+2.x3..{..=m=..V.....H&....J.nC...!.C...Bg.`...fVal..J2.e..O.].m.*..$...+.._.D4..'@P.>,:.\&..y+....Q5..W...KN4....P.e6.....">.Z$...@.....g.=..H...{.xC[k.....J.0...Nd.1?.r.i{.L..!.dqL.r..2.Y<....Q.7L...........2f.K.M?.A.w....TF.Q..Y.*.n-.D..D..<+!H....1.&...@..A..^.e....1~...1..4.b&..$.J,.[....$)>..^..^...^.e9,.....%.U..:p.H.J..i$..o..Lyt..M...?./<....$L6=yMV.S8.;..$zU.......!.=...d\.).u....b..c....T...VP.(.1..@N...5.>...<.E.g.!svQ.3....P15..r......,....J.....)..]L....j..ju>...J...,.yE,6'....S!....@Lr.^....G.5../....g..qy.../.WE`&....m..=...DD{..D}Dz.*9....e.z..[.7....pn..V"I......8..41L_.....~.d.sb..W..5..{Mh.*........p...`.7..~....z.._..W#....7...Kp..F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 190x257, components 3
                                                                        Category:dropped
                                                                        Size (bytes):23382
                                                                        Entropy (8bit):7.976708347051954
                                                                        Encrypted:false
                                                                        SSDEEP:384:WMhus7Bop4lV9rA3Ge9fwugwwSwBLkP65vZfNUTVo+hKn3H1GgZT6tMC0dQijsvV:WMh9BXlTS9czy65ZfKTwXDZT6d7osN
                                                                        MD5:CF2FE9F9E6C97632408A20807838D072
                                                                        SHA1:C0DD0FBC1B071022107C5715400387B3D5178716
                                                                        SHA-256:7A998A074F138BCF9BBD0A0578938B233329F1AC3174D5D2CBA856744166CF8C
                                                                        SHA-512:EC36556D4CE0EFF9EB15B6DC0E9B8758B6213A9E2AB5667B554EF4978714D02019D573277CAFB7460A225548A718ACDF4AE979EDAD4F65DEAE07C735E413DD5B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................................................................................................................!...1A".Qaq..2B#....Rr.s.u..W9.b..$.......6V..3Cc.DTt.F...Sd..Ue.'.......................!1A..Qaq.........."2rR.3.4..Bb..#S..$T%....Ccs5............?....Q7.?6.S.7.q.7D.>[X...@.*......>....R.).RF...9_..7.sS+...%*...A.z.4d..X.h.T..I......f.s..._Aq(#.~P.....}Zw.....a..........G..'....F..7......?.H..;...7........7o ...'.?..>............~.....t}......z.$.G.b....x#..o.....H....}...wA.......D?....;...;........"/.b....x#..t...0o........+...../j..........s...Z.;....#....C....AH..|..3.*\o..a..7.C..G'...!.".v(..p..6.....m.(.L.2U..].20.X....A.*5..CB..4!..CB..4!G...)[.,..G.<...s..a......)C<.>.r..Y...-.rOW.... ...K,...Y\....Z..Z$...M.!. .x.t.F".)..(....,.Ec.....'I)......<..r.KJ.....H{b..........M.ze .8..^{.:....+.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 55 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1343
                                                                        Entropy (8bit):7.8224992792340435
                                                                        Encrypted:false
                                                                        SSDEEP:24:UXzetwreIW3THOKj/3UhpZxsL767B+MWdMxNLTyc/72ekbdQCN:U6tyWDHOKD3Uq6QMWdWAciekbdQCN
                                                                        MD5:B547A61000F9D127868F3DEC8CA98161
                                                                        SHA1:59FDAF25262A1EE96B22AF2FC786E8ACEE16DBEF
                                                                        SHA-256:80D496C8BACBB66C6A95580E08F6744C43C7D008EED7E119F0B5EAFE50F8E845
                                                                        SHA-512:4B5F9B68B1FFF0442B0B262C9E75EDF0BDF28A1B1B03A9B0120C7D796AEDA047C7F231EF7A68B66610BB7A959AB9B4F3063066B8152DFF3F583D5D008A948196
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...7...K......;......pHYs...........~.....IDATx..Z.Q#;..u.?d`.. .|#...l..V....W.D......3....v#.V..i.h4..`.O....K}.O=.y~~6....2;..a...*..v..r../.%...1fd.9....h.....k.l.....9.^h......,.OA.....s.H..D.*.y....dr 53....|x.1RIv&._.i......F33.1=c<m.M..f'r.....^...|....k.c.k...rN2D!...&...WRd:K.%...c..F.& f.[...~"..0H6R..cL...5.r..`..............q.<K..F...}...S..|+~..`Hs. .....W-.. ....T..CT..c.Q..0.T|}.y=x..d..1.V/0.r...5x.9.2..~o.7.A.d.~k.0.<.<)f..7...'b....e....F....{.1*.!..._f...}.T....%...UY..^.......c.......,....(r...."f.N~.hK..H9.<..B..W.&..q..Bt[....W.s- ..r...g....'.L.e_}'...*..}...g.^..R ..-....P..j.......)o..4I.V.......>3.Z#.yk..BN..*......W.N.^.GMn..E..>..g..c..,.....e.h.T..~G.T.j.b..+;B.}...fN,.%^.....O..K.&.G.. .|...H.G....#%zk.......s....~.Dq.p.D....N$_|.Sg&...g(d.e....$.91..?r...pQs..W.tmn.z.\].. ..\....).=..8F..^.8Ht.Gt......r?j>.g.W!.GW.J..).f....I.n...r.BMn..|N..R......-..^`.nQ....>.e.oX@Q......n#.b|....u..D..:Gu...I
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):104602
                                                                        Entropy (8bit):7.962446525440069
                                                                        Encrypted:false
                                                                        SSDEEP:1536:o5EgSqePYznmU6XcRQIlbf7WRj7CakRNc0c1EQbMbqoLndZhO+vXpTPIc4Jre:JgSqemmBrCDb1dZxpTQTi
                                                                        MD5:6F2F1C1EDA008F602AFB5F68C7CE5433
                                                                        SHA1:0DF8CCE99671B39D4410703A7B3D0EB051A0BAE3
                                                                        SHA-256:9F9F351B52D541146431ECFCEBAD513BC84E5BE8C39D0CA8A14796F284A9A7B4
                                                                        SHA-512:355DAEB5DC3FB621CA09BCDEA490AF0E6722238ACA77AD3984E87E82179011B785C7CE8C619EB666ABD6BFC1B4A98CCBB05826A4B579E987D909CA695D56F87F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://is4-ssl.mzstatic.com/image/thumb/TFK62rQMTTWVNoPgxjIkPQ/980x551.jpg
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P..................................'....ASCII...1.6.0-23F-DKPZEY6ID7DBMUKSI4EG3I3Q6U.0.1-0...8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..yq.....W\.ET.[.dyP+.f......tZ.`....s...D.0*0..4...4P......9'.$.j.f.)).m...=..p.1 .....MV.K.'.K.k.m..U........n....e.t.;~Ub=".!...J\.\.....G^~.q.d.l.N9..J. b...?Z.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1712
                                                                        Entropy (8bit):4.445883952550553
                                                                        Encrypted:false
                                                                        SSDEEP:24:tVLw95AFheDDKiEvdClGVox+heXiQ7X27LLEHy9bKa6/ccXDlD5kPrAQO1T7OlQ5:La5TDOdbVoiP6G6yBGhXHkDAQO1O+3
                                                                        MD5:FC0FE7DFE16BD2F9A53B1E4B99B76D05
                                                                        SHA1:42868DC2DBC849CFA1C289E398945FC0F5BCB0A3
                                                                        SHA-256:10CEBC15528E6215228F07B16CE3E388E6FF87A77028F4EB2178A5AA8E0AEE6D
                                                                        SHA-512:888D06FFA7393AB55268F07C1AFC2EF07A9049B350403915F05A45F9C4B22A527CAA9988E3B6B2E01161EF8157B8A1DCE271E095FB4BD4F97925DA2D9255632F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalfooter/3/en_US/assets/ac-footer/breadcrumbs/apple/icon_large.svg
                                                                        Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="14px" height="36px" viewBox="0 0 14 36" xml:space="preserve">..<defs>...<symbol id="apple">....<path d="M4.02,15.73c-0.25-0.16-0.51-0.39-0.77-0.71c-0.18-0.21-0.4-0.51-0.66-0.9c-0.45-0.65-0.82-1.4-1.1-2.25c-0.31-0.93-0.46-1.82-0.46-2.69c0-0.97,0.21-1.82,0.62-2.53C1.97,6.08,2.4,5.63,2.95,5.3C3.5,4.96,4.08,4.79,4.71,4.78c0.22,0,0.45,0.03,0.7,0.09C5.59,4.92,5.81,5,6.07,5.1c0.34,0.13,0.53,0.21,0.59,0.23c0.2,0.07,0.37,0.1,0.5,0.1c0.1,0,0.24-0.03,0.4-0.08c0.09-0.03,0.26-0.09,0.5-0.19C8.3,5.07,8.49,5,8.64,4.94c0.23-0.07,0.45-0.13,0.65-0.16C9.53,4.74,9.77,4.73,10,4.75c0.44,0.03,0.84,0.12,1.2,0.26c0.63,0.25,1.14,0.65,1.52,1.21c-0.16,0.1-0.31,0.21-0.45,0.34c-0.31,0.28-0.57,0.59-0.76,0.93c-0.27,0.48-0.4,1.01-0.4,1.56c0.01,0.67,0.18,1.26,0.52,1.77c0.24,0.37,0.56,0.69,0.95,0.95c0.19,0.13,0.36,0.22,0.52,0.28c-0.08,0.26-0.17,0.49-0.25,0.68c-0.22,0.52-0.48,0.99-0.77,1.43c-0.27,0.39-0.48,0.68-0.64,0.8
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (32133)
                                                                        Category:downloaded
                                                                        Size (bytes):173391
                                                                        Entropy (8bit):5.459021093750569
                                                                        Encrypted:false
                                                                        SSDEEP:1536:JEX2A3ptFKtzYs7qe3gfUuzlhqRkLVRL3pyncsixlQTQV76oFFt70JfFwSXov:+X2A3pmGe0XzlPoTixlsQVlFB7
                                                                        MD5:4C17130474935645D2218DF51CCE5E4B
                                                                        SHA1:E5F215784FB6C473A2DE5F1A91BAD178FBEF71AC
                                                                        SHA-256:017B0F84E776B1A22838BAD71DF2072ECD0B33D2E53F549929DCA841CD354BFB
                                                                        SHA-512:8FFCEEA9E107B03435C2AAA2EC4C6EA64811F0DDDECA30F8719A5B01339651FA15D66128C1D010EAE07C3668972DA81EC434B2AF03D8706D9605C0DBED319890
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://cdn.apple-cloudkit.com/ck/2/cloudkit.js
                                                                        Preview:/*!. * IMPORTANT NOTE: . * This file is licensed only for use to Apple developers in providing CloudKit Web Services,. * or any part thereof, and is subject to the iCloud Terms and Conditions and the Apple Developer . * Program License Agreement. You may not port this file to another platform inconsistent with the . * iCloud Terms and Conditions, the Apple Developer Program License Agreement, or the accompanying . * Documentation without Apple's written consent.. * . * ACKNOWLEDGEMENTS: . * https://cdn.apple-cloudkit.com/ck/2/acknowledgements.txt. */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t(require("crypto"),require("fs")):"function"==typeof define&&define.amd?define(["crypto","fs"],t):"object"==typeof exports?exports.CloudKit=t(require("crypto"),require("fs")):e.CloudKit=t(e.crypto,e.fs)}(this,function(e,t){return function(e){function t(r){if(n[r])return n[r].exports;var i=n[r]={exports:{},id:r,loaded:!1};ret
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):786
                                                                        Entropy (8bit):4.7860435039741445
                                                                        Encrypted:false
                                                                        SSDEEP:12:tyKWje14wj6EquD0xF8QujNAj2xQHKo9Ulp20aiHi2UT0hRn90oco34XRRGSAfU:tN464wjjD5BJAAoIdaiSAFDclX2zc
                                                                        MD5:732AEC2103B9B189386D4B9D6555BFBA
                                                                        SHA1:1B1DBBC882208AD0D520D1085482DEC0D4158160
                                                                        SHA-256:7576169AE61A4DC1350908C50EEB0A168E46665B7150770D7523353FDCD04C44
                                                                        SHA-512:8A7EB47EC88CF42261E15AA5D802BFDF5BDA83F01389B9B94EFB7E0C31814FA65FF83BF3349293D52D13380D5C1C60728D6ABF4F34E27CE6E64C072930A16F7B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/chapternav/iphone_apple_card_light__dtut839e76c2_large.svg
                                                                        Preview:<svg enable-background="new 0 0 36 54" viewBox="0 0 36 54" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><g><path d="m0 0h36v54h-36z" fill="none"/><path d="m32 24h-28c-2.21 0-4 1.79-4 4v18c0 2.21 1.79 4 4 4h28c2.21 0 4-1.79 4-4v-18c0-2.21-1.79-4-4-4zm-24.71 3.45c.27-.32.68-.53 1.05-.53.02.42-.1.79-.37 1.09-.24.32-.67.61-1.05.56-.09-.42.15-.85.37-1.12zm2.04 5.7c-.29.44-.63.93-1.12.93-.46 0-.64-.31-1.18-.31-.57 0-.74.31-1.18.31-.49 0-.81-.49-1.12-.93-.4-.57-.73-1.5-.74-2.36-.01-.46.09-.86.31-1.24.31-.53.88-.92 1.49-.93.47-.02.89.31 1.18.31.27 0 .79-.3 1.36-.31.37-.01.89.11 1.3.74-.03.02-.81.42-.81 1.35.04 1.06.98 1.44.99 1.44 0 .03-.12.49-.48 1z" fill="#1d1d1f"/></g></switch></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 418 x 126, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):8077
                                                                        Entropy (8bit):7.948512116263294
                                                                        Encrypted:false
                                                                        SSDEEP:192:U5WcTLyNMLHBt0hz4gc1gCSuwY2UEzBuGX0nu6uPDaBN1Gp:aTL0st0h8gcgCraUEzB50aLOL2
                                                                        MD5:86242B85411F8D146170C345840C3EE7
                                                                        SHA1:AD33CD1E58A1F341484883A486098B682C282F26
                                                                        SHA-256:3A862F3837BDCBF495AFD213014C6074F75E6D4D13AB54D487E53557169192A7
                                                                        SHA-512:F7ADB478CBA1AF9607112505415A74039C61B5FCBFAF5541764B8114D28F82D281925D5FD5E8BE50CAFDE58717AC01F482D11F13AB826CD9E45D4E28E7FCCC8C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......~.....f......TIDATx..].....>.|T...bCM.....b!..D.....I$.{......I..(.....5..7....`...."...........e......}...w......y.9.....j.c%....Sr.....I9.N%?....%#3...%....(9.@..(y....@`.....).e......2.]9.s..t..c.........7.....p.K..%..Q..i.h'/.......r.H ....!".@ .4/..&......y4..........|.s........1...lRO.g........r.h.......-J...3...,B< ..4.(.)a...d{%.2..y.h...A9D..%..2..a.G..f+i....z1....kn.t......AyD..%d}.I......)1Dd:.g}%.P.{.}J..GC ...""..p..8O..qL/y,......}..X"C ...BD..@ .".....@...t.!....w..Y...q......^}.Sz2........#.qJN....%g.<.[J...V.@ .4!.}.._1..0|.."{Pvf.|.P...@ h."JJ.j#....Y..F+9O...@ h."rIx.i..C...@ p...R...@ .".......@ ...~.QV....w,.....E.<...@......?I.~V.w.P...3.$UM].q^.6.v...:.!..@ ..AK{{..q.Pv..Y).K...fQ..u..h^.>.!#...j`\f.8,....WD$.........@ .......@...j..e........@EY8u`.....#O ......."...d.%_Q.&.QW.wp..Kh...d.W.LV.$..3.N.@...!+(....p1...l~..Y.D....<..[..),.`;%.8..J.s.P..do%..5.U.=x.!..CJnW....}2...le..D../.<.<(g..-.oW%=-\.....~.[....g.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (7061), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):7061
                                                                        Entropy (8bit):5.209299941697577
                                                                        Encrypted:false
                                                                        SSDEEP:96:9Pc4l69nSGphW7Bz/Gpj8G9b+2PHbMbJlZlSWYmevz9cLnDKWLy4thiYI3idvof:hcYgtigyLuWZIsvU
                                                                        MD5:65CB308A7A5C1A8517CCE9DE3FABEB5C
                                                                        SHA1:8A0147F00279B215566F5452B3F4034B7DC9FC56
                                                                        SHA-256:22813664E0AC8BFE4584429792AF5CAD64FAA12C46381F3EDE5616B77B2BD893
                                                                        SHA-512:EA6AC9877C3D44636E429A899E2D7A4D74E3BDD9257499FB679AB9F4E3A08800D01AEBECCD26500878B301373D9E8DA55E602F2974E6076DF2BEF66ADB4AF6ED
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/built/scripts/head.built.js
                                                                        Preview:!function t(e,n,o){function r(i,u){if(!n[i]){if(!e[i]){var a="function"==typeof require&&require;if(!u&&a)return a(i,!0);if(s)return s(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var d=n[i]={exports:{}};e[i][0].call(d.exports,(function(t){return r(e[i][1][t]||t)}),d,d.exports,t,e,n,o)}return n[i].exports}for(var s="function"==typeof require&&require,i=0;i<o.length;i++)r(o[i]);return r}({1:[function(t,e,n){"use strict";e.exports={getWindow:function(){return window},getDocument:function(){return document},getNavigator:function(){return navigator}}},{}],2:[function(t,e,n){"use strict";var o=t(1),r=t(3);function s(){var t=o.getWindow(),e=o.getDocument(),n=o.getNavigator();return!!("ontouchstart"in t||t.DocumentTouch&&e instanceof t.DocumentTouch||n.maxTouchPoints>0||n.msMaxTouchPoints>0)}e.exports=r(s),e.exports.original=s},{1:1,3:3}],3:[function(t,e,n){"use strict";e.exports=function(t){var e;return function(){return void 0===e&&(e=t.apply(this,ar
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 3008x736, components 3
                                                                        Category:dropped
                                                                        Size (bytes):109126
                                                                        Entropy (8bit):6.842007526127852
                                                                        Encrypted:false
                                                                        SSDEEP:3072:g0mwiTr4MSX1lsNzmRZK8J+JcWfHfLAVYhxtippsQ3UZj:PmwiA/bQzmRBryHffI5cj
                                                                        MD5:1EB62E4F29D5B9F462303A50A7C1CEB0
                                                                        SHA1:5D4A6CA6D538A5FE76EF67596C01BCA3AE438962
                                                                        SHA-256:BC1036DD30452B8EEEDA50C73C6CFFFA7CA3757533DEA9A57B42D7E75EACA954
                                                                        SHA-512:B58644E96632C51E87745E9B0596D4A7AE2E464BB48506D5A9837417F303916CACC8C07ED486AF8EE635378A2370EA2E8DFA9E81216618EAE4B6D7502F943EC9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d..................................................................................................................................................................................................................................................!1.AQaq....."2B.........Rbr..#3...CSs..UV.W...c.$T..%5E..&FG.4.f..Dd.eu6'7.t.v.........................!1Q.Aaq..........2B.."Rr..b....3C.#S....c.$4DTs.............?..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 98 x 20, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):931
                                                                        Entropy (8bit):7.6443529165751185
                                                                        Encrypted:false
                                                                        SSDEEP:24:y5auZPI4pkw9eGvE/xEiL43Z3AxMz+noNovOh0ff5us1rK:y5aN679eIE/WM4JwxMCoNwNfRX1rK
                                                                        MD5:057B17AB9D22E92B3F3EC2699149CD2D
                                                                        SHA1:EF8617BA674D6B41CCE573D544CE2882D04D9E75
                                                                        SHA-256:8C3111EFB8740916DE0E147378AB9164B35641741829E4EB83BC01E2C4DF846B
                                                                        SHA-512:15EA6C73AE6ECC6E18A525B70FA64044B676511DFD5CBC4EE588D51A08605BEA28CC9A26A3A08F1AD795E6277F0FF36E4DFC93C5557941EE9D78598017122181
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/logo_iphone_se__m265le0wq0q6_large.png
                                                                        Preview:.PNG........IHDR...b.........v......jIDATX..O.LQ....=ac....,l.........Y...P..B.bs7z=.w%6t7J..EH)..'.&J............1.w........s..3..j.*.t..R........f.9p...P....S.m!.+.MmB.....>.G.../...&".-.k.g.i$ ..~.;...D.-...7..Lt9.z.dl."R.....N8F"vR.Cz.K[.~.[RD.f.LhG..f&d.x}LDL..5%D.v.,o."l.'.r<b.dc"b.DL..qyv........BDU...&.bD..S...f..yf......>{;.O.c."D...XR.{..\.o.k.{9....{....D.Wp............Gl.....>.8...g.r.s....#"._........G.s..lP"....._.i*3.).&J..""e..%.~N..D.B.W ..'`.....e"n[R.?.".-.,i.1}......X....}.3.H6Ol..+.....b.....X.D|..K}.A_0...,".%...........BDfY...>J..r.....0m.8O.;..=..t....R........."..%9...E..`.&.<Q.....k"....`..y.dL.di.!.W..E.%5..6...SZ.N.......+...C...IDb.../gi.d}.^..`....>.....".."jy..n....H....9.r.W.b...0h..H..Z..8..8.w.*".6o.0-....E..0.}...$.h..k.OS......."...D...s.......6.f..#+....+..E8..,...3..../T9.=.zl."...U.~}...$......R.....6p...'.8.v..q....f...n.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1380x560, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):105743
                                                                        Entropy (8bit):7.922587513391972
                                                                        Encrypted:false
                                                                        SSDEEP:3072:hDCzKTUmBeNoUi2UhOK1rkaHr39SFlmC5B:JCzM8oyUT1fHr39SFlm6
                                                                        MD5:89F2E8235194E86C04E8EB8572BB6FA5
                                                                        SHA1:8DFBCCF3D08AB20F1EC46CA6AD773E5D679080A4
                                                                        SHA-256:C8B55F1DBB53D814F3DD1FD213473FF79744716A5CFE0AC13AB9AEA717D74FA4
                                                                        SHA-512:1CA5E4A586857A1AA2EA9585CCE7D1E8390ADD84AC69F923B2D24E850E101A260EE4D94903E05D05EFE390BF623777B7567BDC91C5DBF17E2EB8E273B9FEB557
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/why-iphone/ios17__glwsbqdnc6um_large.jpg
                                                                        Preview:......JFIF......................................................................................................................................................0.d..................................................................................................................................................................................................................................................CX{'.8.GLu..Y..........................a.8A.:,..... ..................8.[..,%.....,...F...u..S.......................Y.W..o....<..#....,%.....3j...>...................3....uCC.#...>..5.......................)hK....-..x.[d4.xs.U...6.........................:..........qp/.g3.....oPU.X...................1gA^..n.....n.?.\...y.A[L.3..Gw0.................1+C...qt....?9p....c.u...m3...{.{~....................%......|&.:Vw(...dm....u6A[...3y.Wo>.@.....................I(.u.......E.L.Q...v..................1CC...n.. #....e%......-...w5....GDv....................k.N>..b..Hj
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):558
                                                                        Entropy (8bit):4.884522459375767
                                                                        Encrypted:false
                                                                        SSDEEP:12:t4Kt1axMOLtzg/j0+IUxomBZbZubLQgOuKI2RdR6sYIYI:t4s1axMIUb0Komr4bhARGI
                                                                        MD5:AD90523A4708A4471E27F72729311DCA
                                                                        SHA1:B9BF3127DB4CEEDC82EDCE18093B1585883276A3
                                                                        SHA-256:1215FB083692E2BADC55327514421580BA67420D9B7BE0D5739EFA8DFC772633
                                                                        SHA-512:01454D6795A2C62E397C39C060DE6A725D4E7E1922B6B6F5DA7728C390B49A97D21595D791F7891BF1F819D4128D8B82C093B052B4B31E994BCEF1A3A7E6610B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/familybrowser/imac_24_light__colyztscbeeu_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="43" height="54" viewBox="0 0 43 54">. <g fill="none" fill-rule="evenodd">. <rect width="43" height="54"/>. <path fill="#1D1D1F" fill-rule="nonzero" d="M41.5,14 L1.5,14 C0.671572875,14 0,14.6715729 0,15.5 L0,41.5 C0,42.3284271 0.671572875,43 1.5,43 L41.5,43 C42.3284271,43 43,42.3284271 43,41.5 L43,15.5 C43,15.1021753 42.8419647,14.7206444 42.5606602,14.4393398 C42.2793556,14.1580353 41.8978247,14 41.5,14 Z M27,43.5 L27,50 L16,50 L16,43.5 L27,43.5 Z M42,15 L42,38 L1,38 L1,15 L42,15 Z"/>. </g>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):267
                                                                        Entropy (8bit):5.214543468604978
                                                                        Encrypted:false
                                                                        SSDEEP:6:tIVYmc4slZKYnic4sG0nN0dlSTIccoLLyJVLc4KlBM:tV/KY7NklQI8LLyJVLzKTM
                                                                        MD5:42B9BA998E98814796D92163692CE747
                                                                        SHA1:316381460376ED45E7E8E5C159A9C6571E322258
                                                                        SHA-256:63BD44999BFEF2A50E8A7DE4BA86097AB78722AA8A6E4B1EC3E94E9CE69CD35B
                                                                        SHA-512:BCE933D885DE898F9487DEADF45A10F41BCB9F404D32F8F27652FA0FE2BE9EA908720DFB037313E25970AD1EE01E03922BD11E00431F8222F4CDBC1364E98F39
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="8px" height="18px" viewBox="0 0 8 18" xml:space="preserve">..<path d="M1.29,0.98L7.5,9l-6.21,8.01l-0.68-0.54L6.42,9l-5.8-7.49L1.29,0.98z" fill="#d6d6d6" />.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 31x13, components 3
                                                                        Category:dropped
                                                                        Size (bytes):551
                                                                        Entropy (8bit):6.311539999162892
                                                                        Encrypted:false
                                                                        SSDEEP:12:BPYhiPRd8BdAla3GwJsJK7aO0/soobhdi30TeqtgU8:qiPoB28b2KLooKQLSU8
                                                                        MD5:E2F62176AE4E2AF7473653DCDA486EF9
                                                                        SHA1:91964FB431BA6D2CA1F843CB8C7542C1A5B98D92
                                                                        SHA-256:8683DC351E325A5E864259A779C375614942A39D959E54F48E7E1927603D73E0
                                                                        SHA-512:18010946F8BEA0960A0D3C55F0EBFDA5AE53F28633795201A86FC1B265013B69495923BC3687B9656E41ED6BC71C3019D1D9757EDAA611C6A10E3387B4264A29
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................................b.....................................................................!....V.X...............................?..e..k....'%.'pf..2..d...4....3.|..,...V..$.I.:.6....K....n.3...U./.m...u....#...%..N..;fG.uo+^...v.U$?.!$.^1.h..Y1M....49.P.95...i.3.8.^bWl6..%.$Hg&V.`..8....Ah...d.......@...D..x#t[..6..;7.p.E.o.`.#.z..G,.)........F..t.v.,....[pF/..),.U..h*.E9.H...&......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 215624, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):215624
                                                                        Entropy (8bit):7.9989485398001365
                                                                        Encrypted:true
                                                                        SSDEEP:6144:z7V3AfjW2JBwuqxw4GJ14Yz2tx91c8YxRwXGs:zBASwii4GJ14m0U8vR
                                                                        MD5:9B53803BF8700DBA963BDB71BADC62C0
                                                                        SHA1:DD36319DD80C03A90367E48D2086F0B1D94A9A4A
                                                                        SHA-256:D42C2920FEE98B6A295697AE4217EE1215EA01C37E2F38887DF42BDB2A1ACA95
                                                                        SHA-512:0A9B253B8FB3244B6A409C638F8254EFE2696AFE2388D9137AEF015B61ADA2CAFD4B580216751C68C087EF8FEFEC820FA17629AE9568810385C8833040D62F3C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_regular.woff2
                                                                        Preview:wOF2......JH......F...I............................D..f.`...B..l..b.....P....6.$..r..x.. ?meta. ..V. ..k[........sy@......\.:q......~.B..N!.1.>A.j...c.. V.C.Ds.p!..l...U1.oSH.............W..........,,E.......1....11.......b...y!..f.j..Q..jT.e){.._.`..d.F..b..hlX[..Y..0C.b.n.Wm8...>.6...{UX)..u#......t..6B@....".H..T..6.r.]......D..`..}.3,...VK6.).b...b.9D.h[.... B8>.8..C&..;.+....8......2{.R1kjf..X=...|.....e/.n.<.3..j.[....&.j..v....Y..P&..$n..N...4=.-.,Ez~w.F..U(b'}{?.a.V...;.O9</.p.*...A.}..TV.UX...A..)g..u.8g...qa...C........c3a...6K.w.~=.%(f......~..=.hP..O..9;..<...Su..]<.2{.#...E....:...p.%.e.>.n.,.%..%;..D?.i.I..}M..x>.6.D...6.j.FPu.......Hr..6.....N..S.i..."...Q"V.b.D..-Q_.;.,i.&.9#.f...._....\~...#.A......MB1Uzb$..F....g...A..0.....6.3..5..32...$.\;.G......}.y.=...EQ.y.<..4i..&eA.k.m.^...)Kauw1....~4..+\b.....M.\.~....{b*....{.Z.....o.....G.Y.k............#P^..G%\R..X...t......D..).e.'..).uw...YJo.....KI.WF..&....W.N...z...]..K.:k.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 594x280, components 3
                                                                        Category:dropped
                                                                        Size (bytes):68876
                                                                        Entropy (8bit):7.97661056412043
                                                                        Encrypted:false
                                                                        SSDEEP:1536:HW+WirwnEoQN3s5L2MPE8c5j69pzv51TXxmtTV8q0Qm:jTrwxQxMM8c8znXx2VoQm
                                                                        MD5:9B3F979990B47FE5817B10D74BDB1A1B
                                                                        SHA1:0B6975C568B2523DE83DC8515F3BE9AA022D766B
                                                                        SHA-256:30D89F1F9B5A3D71B140B0FD163F65B395319DCFC3520C0899BECB19C1B4CA4D
                                                                        SHA-512:743AB58EC8ACFF4EC35014EA14474AF664A528CA0C48F015D71DA5C49AD5E3210238D341C94371DF227AFCA3808A591973A23492CF593F02F51F9476CC6FAA8A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d...................................................................................................................................................R..............................................................................................!..1.AQ"..aq.2.....R.#S....Uu..6W.Bb.st..V.7....r..3C.$4%5vw8cDTdE.&.X....F'(.ef...g9.......................!..1Q.Aaq..".....2R...r.34..B.#S5.b...C$..s...Tct.%6.D&.............?..."(..".."Bs/..S..#p..zdS...n#..>x.A..'..Q...4E...Lo9s...?..l.... ..9..n.t$....3R........1.n...L..~......G.!.xG..tG..G.!.xG......z...5.......7Y..v....T:*.h.d~q...oqR......k...........k...........k...........k....C.>4^.?9.{.?..tG..G.!.x...tG..G.!.x.......'Y.......T.#.D...x..........G.c..:*|h]c.rS.(.....X......?..tG..?.({.?..tT......y...EO....o.g....Q..u.........D|g.c~s?.6=..W.?.........D|h.c.r....:*.h=c.r......E_.....R}...Q.W.C...x......u...G.c..">4N...9...?......?.!.x...tG..G.!.xG..tG..G...xF......z...5......z...5...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 232592, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):232592
                                                                        Entropy (8bit):7.998918605585348
                                                                        Encrypted:true
                                                                        SSDEEP:6144:dNjXrd2QNR0tXqm7fqa8t8ggAf7T/eEqLqFP4XJm:dNsQNRoD8tkC7DC2hmk
                                                                        MD5:EC5976A814825EE663FA5E847CCF9718
                                                                        SHA1:27A8682A2AB6189B66652C3A3D06D97C136DC97F
                                                                        SHA-256:562561AC944B8BB94CF916AD2829D1985515CF78E2F5C8DCA70A48E092BEEAFE
                                                                        SHA-512:9CD1040E3DBF07B9BFC03863D77267890997454D213207AC8CE16F1052427C061D11222567054F0F5821F6BA0581BE3194B41F8ADA9E8BB8B622236F0D82E12F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_bold.woff2
                                                                        Preview:wOF2...................&........................... ..f.`...B..l..b..........6.$..r..x.. ?meta.$.... ..k[......=.B..t.h.j.%...6GlKN@y.....@.!z..$j.f.cl..R...(<v..g..m.4A...M.............{K~<...e.7..,..R....ck.b..%.......5....H.T3.R..E....Y4..r..I..%W.6:&.E.u}...^{...l ..P..z.^.7}C.N\.m.1"........a.0....s.:.L. .-l.....k.p... ..+..F...B.#5...].v.x..&...m..1A...BP..J.JDP+.%.{Xk..uk....m.>.{I..D...@C.i....2.....7....1y.a....e..e..`.2.s..~`.D...p......j.mrd...t..l)....(....)......;[.....u...*...../..|.&..[LL..}.+vq.......f...r*t1.Q~/...=v..-..U.....W..y#.Jl....F..u..0$........L.:I.[rq.e.w..An...d.".$j...h.;.S.@.2.CE.".p9'+..j.F...i........<.......}..]R'.|V..Z..".?K.*.~..1.1?.2=.$...t......=<zOM..sz....h.7S...@X..a..Q.N .F1.x\...~..y..H'.1K..q...4....D...-..3...........gz.\.P#.......zh..w.0!u.cl...i.+..WV.~s......8\-.z..NR.......?..ft.c^.?...x..\....g.7......-/.^`.a...,o.O|.l.-7.Ry=.N.$......X.e...kYAR.....fQ.[.).)/l.W.q.ZX.B#{..r.../b../..[G.i!.#..M.$!..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):1712
                                                                        Entropy (8bit):4.445883952550553
                                                                        Encrypted:false
                                                                        SSDEEP:24:tVLw95AFheDDKiEvdClGVox+heXiQ7X27LLEHy9bKa6/ccXDlD5kPrAQO1T7OlQ5:La5TDOdbVoiP6G6yBGhXHkDAQO1O+3
                                                                        MD5:FC0FE7DFE16BD2F9A53B1E4B99B76D05
                                                                        SHA1:42868DC2DBC849CFA1C289E398945FC0F5BCB0A3
                                                                        SHA-256:10CEBC15528E6215228F07B16CE3E388E6FF87A77028F4EB2178A5AA8E0AEE6D
                                                                        SHA-512:888D06FFA7393AB55268F07C1AFC2EF07A9049B350403915F05A45F9C4B22A527CAA9988E3B6B2E01161EF8157B8A1DCE271E095FB4BD4F97925DA2D9255632F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="14px" height="36px" viewBox="0 0 14 36" xml:space="preserve">..<defs>...<symbol id="apple">....<path d="M4.02,15.73c-0.25-0.16-0.51-0.39-0.77-0.71c-0.18-0.21-0.4-0.51-0.66-0.9c-0.45-0.65-0.82-1.4-1.1-2.25c-0.31-0.93-0.46-1.82-0.46-2.69c0-0.97,0.21-1.82,0.62-2.53C1.97,6.08,2.4,5.63,2.95,5.3C3.5,4.96,4.08,4.79,4.71,4.78c0.22,0,0.45,0.03,0.7,0.09C5.59,4.92,5.81,5,6.07,5.1c0.34,0.13,0.53,0.21,0.59,0.23c0.2,0.07,0.37,0.1,0.5,0.1c0.1,0,0.24-0.03,0.4-0.08c0.09-0.03,0.26-0.09,0.5-0.19C8.3,5.07,8.49,5,8.64,4.94c0.23-0.07,0.45-0.13,0.65-0.16C9.53,4.74,9.77,4.73,10,4.75c0.44,0.03,0.84,0.12,1.2,0.26c0.63,0.25,1.14,0.65,1.52,1.21c-0.16,0.1-0.31,0.21-0.45,0.34c-0.31,0.28-0.57,0.59-0.76,0.93c-0.27,0.48-0.4,1.01-0.4,1.56c0.01,0.67,0.18,1.26,0.52,1.77c0.24,0.37,0.56,0.69,0.95,0.95c0.19,0.13,0.36,0.22,0.52,0.28c-0.08,0.26-0.17,0.49-0.25,0.68c-0.22,0.52-0.48,0.99-0.77,1.43c-0.27,0.39-0.48,0.68-0.64,0.8
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2924), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):2924
                                                                        Entropy (8bit):5.0618927758732655
                                                                        Encrypted:false
                                                                        SSDEEP:48:MMEuMY6wRQe46l07kYPNfm+DZP065fSG3c6hMlCbH8gLF3S2mgL2IBIsn0wP9lH:MMEn3lQYPNfmCPX5fSG3Otw3NmnIZNPX
                                                                        MD5:B48F412A69B08D49446C0ADBF7E157D0
                                                                        SHA1:B2F8DA11337D4ABBD12C94E895C250C6300FE146
                                                                        SHA-256:A443C235EC6A9F8559D0DC4682BCB634BE1B425440BFEB67BD32BCF545F6A446
                                                                        SHA-512:FAEE3A9C93FF948F5C734745CF1090D92E13EE8ABF69A6D277978FEAC958D35979D9340FA5CEE641C309DCCE74B15BB5AFF524CFFD0DA49C66D8C0C5D48D2B36
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/includes/acmi-handler/scripts/autopricing-toggle.built.js
                                                                        Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(o,i,function(t){return e[t]}.bind(null,i));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=2)}([,,function(e,t,n){e.exports=n(3)},function(e,t,n){"use strict";({pricingElements:[],ini
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1661
                                                                        Entropy (8bit):4.098060898847938
                                                                        Encrypted:false
                                                                        SSDEEP:48:0pUhvYFSFydL4hnjmbDdrjPmDdPNP3D3/VKPq4X:aUhvYEFI44OBxPWXX
                                                                        MD5:52A5A165C8306386B352AC17162DFA27
                                                                        SHA1:D6E74D86852625275E44FCD469626EEF00A5B847
                                                                        SHA-256:DB645E8610C56A69BE65CF9CF0CEEBBB20BC505F1B91661B1617F8F7F26DBFC9
                                                                        SHA-512:2115F83288C02EF55BC7CC32CC543009425B7A6A9D854D0276E3F23ACB40FAA511151AFDACFCA5E71BF2CEE5ED030411A2262FBA050F2C700BB54A0AA2E401ED
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalnav/4/en_US/images/globalnav/links/support/image_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="52" height="44" viewBox="0 0 52 44"><path d="M1.76 24.42c.15 1.03 1.13 1.69 2.54 1.69 1.33 0 2.3-.72 2.3-1.7 0-.84-.62-1.37-1.98-1.72l-1.26-.33C1.58 21.91.8 21.1.8 19.7c0-1.67 1.4-2.81 3.49-2.81 1.91 0 3.33 1.13 3.43 2.73H6.49c-.17-1.01-1-1.61-2.24-1.61-1.31 0-2.18.66-2.18 1.65 0 .77.54 1.22 1.9 1.57l1.03.28c2.04.51 2.86 1.31 2.86 2.75 0 1.81-1.43 2.97-3.68 2.97-2.09 0-3.53-1.11-3.66-2.81h1.24zM15.58 27h-1.12v-1.16h-.11c-.37.82-1.16 1.29-2.28 1.29-1.65 0-2.52-.98-2.52-2.73v-4.77h1.18v4.48c0 1.33.49 1.94 1.67 1.94 1.3 0 2.01-.77 2.01-2.06v-4.36h1.18V27zm8.76-3.68c0 2.3-1.22 3.81-3.1 3.81-1.05 0-1.9-.46-2.3-1.24h-.11v3.57h-1.18v-9.83h1.12v1.23h.11c.47-.85 1.35-1.36 2.36-1.36 1.88 0 3.1 1.5 3.1 3.82zm-1.22 0c0-1.72-.81-2.75-2.15-2.75-1.33 0-2.17 1.06-2.17 2.75s.84 2.75 2.17 2.75c1.35 0 2.15-1.03 2.15-2.75zm9.61 0c0 2.3-1.22 3.81-3.1 3.81-1.05 0-1.9-.46-2.3-1.24h-.11v3.57h-1.18v-9.83h1.12v1.23h.11c.47-.85 1.35-1.36 2.36-1.36 1.89 0 3.1 1.5 3.1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (44581)
                                                                        Category:downloaded
                                                                        Size (bytes):44740
                                                                        Entropy (8bit):4.986179828886138
                                                                        Encrypted:false
                                                                        SSDEEP:768:7S7p4S44vR3b8uuXTxXIXcDve1vee/LNVwA1NAGCR/65LblSuWhO7E9Z8ZyU3oEQ:7S7p4S44vR3b8uuXTxXIXcDve1vee/Lo
                                                                        MD5:DBA56F91FCF68922FFCE3B03D3909D3B
                                                                        SHA1:E7D33C31DAD11C0939F8B418FA27647E2AC47703
                                                                        SHA-256:082CDA01F13031722B72AF6DB1970424990036D86A4323139383DF2ECE89D1ED
                                                                        SHA-512:6112719B9F008D1937DBECE5CBFD7F88CAA1403BEBE28BDFC49F4309E5AF56126945B8E1C79ECA9E2C73D5B53CAEE1BBB3EB88E65E1DBE372D70B2594FFF8132
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalfooter/3/en_US/styles/ac-globalfooter.built.css
                                                                        Preview:@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:100;src:local("."),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:200;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:300;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../assets/ac-f
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 38x38, components 3
                                                                        Category:dropped
                                                                        Size (bytes):836
                                                                        Entropy (8bit):6.9793819559279235
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPongMpB4wCEaDf2ZFRAL25Wc0r+Gaok1b:qidMLb8f2ZFmL25Wjr+Gaok1b
                                                                        MD5:9BB220E80495AA4D517835ADB8E02494
                                                                        SHA1:415D7280F05AF10792F17E637B73DFFB70228EA4
                                                                        SHA-256:D9090CD0FD1AEE528671E93192FDC9215D007F77ED8A078C8B881880635B681F
                                                                        SHA-512:608496040EFDBACF1A2E399BA4BD8DC034E092F7DA5ED411BF22FCE5794141FD2AAF3FFD6BE6FE636DFC7CD5818D3755CE72CA18248E1F5444460FFA73E11361
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................&.&.............p...........................................................................1"R..Hh!AQqC.x................................?...9...V...j]K.{.9.B.....e.&...[.D6.1.C...%....(g...p.,...*..Q.u....%MF......%Wr...(....g./......4.y".......M..N..K....L......oz...8..h...?d....t.}.tUX.z..F_...p/.Y.....x:.kMJ.O[..)...I!..*..L..c.<.z..~.....DD...-.'.....gGP.n. Q2..*{........&&.G..c.[.).....1..m.Z.lV2*(.T.....`....$.n<.P..Z...}^.....p.W.....T.Y....V-da...2.....2L..Q2..8..!....^;.H.t5.I.ZN.......:...m.H...s...c..9..9.Lc..."":.Y...."....K...B......B...=(..c ..H....M.`0$.....S....).Q.(.j...Z......I.T.7.d%n...?.p.e.=.|.%..9...#.pX....6........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):438
                                                                        Entropy (8bit):5.068850831619249
                                                                        Encrypted:false
                                                                        SSDEEP:12:tvh1SpKBfvZffvETRBw649pxlMXI+QXTiS49px/vXI+QX0+:t51SoBfvVvl/GXI+QXTofvXI+QXf
                                                                        MD5:C82F98B10027008744886866E0418B09
                                                                        SHA1:53FA047A1F68CCF85FC3A90B2AF583F44C6F71BD
                                                                        SHA-256:2EA89BC150B1048F0A684D0CAD94A06803AC70256A1384468578704CDDFA28F0
                                                                        SHA-512:00A922B20DC2C4498439140B2534D0EBA7A11371EC47354176A6434FF46BF743B4F82919C97D266073AFC21340F2620792EB41978A47C54CCE03693F1637AB81
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85">..<path style="fill: none; stroke: var(--control-color); stroke-width: 4px;" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/>..<path style="fill: var(--control-color);" d="M50,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,50,28.25Z"/>..<path style="fill: var(--control-color);" d="M35,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,35,28.25Z"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):328
                                                                        Entropy (8bit):5.039934690575438
                                                                        Encrypted:false
                                                                        SSDEEP:6:tI9mc4sl30kbJA1JwqJKAA0DneKQvRbW2PkqZvVbrbvVboZUvVCDdLp3iUXEp:t410k1A1JwqJKAvaUqPr1cdLpSU6
                                                                        MD5:221E6D9E0DAA481C3568FCAE9234C150
                                                                        SHA1:C014C972C8FF7CA9D479E7DA7E91E8002D3653CB
                                                                        SHA-256:496500D4C19FA079A1F7A32225B05F03D918420A1BA4CA7C2E9BA21EAEEE4128
                                                                        SHA-512:5A04014FC1B4E88CD8381E4EB3CE7CFA654EB1702E077EEE19081AC2E2DECA38AA3D0CC2B9663B85A5B8CAC196D6354082F7131AEC91CB52BC08CE9464891993
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/familybrowser/mac_mini_light__frtahmzmd4mm_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 28 54">. <defs>. <style>. .a {. fill: #1d1d1f;. }. </style>. </defs>. <title>mac_mini_large_</title>. <path class="a" d="M0,43v6a.934.934,0,0,0,1,1H27a.934.934,0,0,0,1-1V43Zm23.5,5.454a.934.934,0,1,1,.969-.932A.949.949,0,0,1,23.5,48.454Z"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:data
                                                                        Category:downloaded
                                                                        Size (bytes):355296
                                                                        Entropy (8bit):7.999405674875504
                                                                        Encrypted:true
                                                                        SSDEEP:6144:XNsklsnVA4xujsQuGcpAH18PuTjerzr7dF+GRHvOacbVZEW2gp/kHAxAk+xkdh:sGBQo18PuTjUzrb+GRHWacDDNDmxkf
                                                                        MD5:5A81B7FB602619836841D2CE8FC1D823
                                                                        SHA1:E51F4AB33CDF5FF8B55E7EF81482E05AE715DD6D
                                                                        SHA-256:99D9DAF6E3B60BC15A36DA1BDAE751053548604F62D0A6FE433A5B44D70A624B
                                                                        SHA-512:DD86A44C63EBFDE4B02636228302673EDF1C0A23FDC7301153F3563B007CBCB7BF9700F2DE98E5295EDDBE91E5009B00F34BFBE19CAE17113B55D21B4E6BEFA9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/us/iphone-14/2023/97f8aced-10f6-4f98-a722-2c87ef5b9ee6/anim/action-mode-dd/large.mp4:2f628f57586d6d:2
                                                                        Preview:.\...|.8.N....-._@a.l.F..<d.4E.5.2..t..7a..7.._H:..-D.n.r_.y.Sxj...WTo..$.Yn8.m........~..5.1..m.....h-.E*ck.hm..x{...f.C['.v9h..%.8.[..!Ducl<+[..a....S....~.}.#u../....k/._r....C.M2S......;......$n..K-.5..o..M...#.H.1..d...4k..ns.O.D...~.IA.:7{....Z.^...".."..,..>.AJG&.b...}z:]......Z..G....6. .N.(.C...`...A.t#~.....`.....RZ5....4.e...|.'.ox...{}V.{.i.....3+-.X...6..V.........!.DW!}R..X.7~$...l......0...U.W.L....... .....;n.?.$N.p..E.=m...!..%.=..8R.....b......g\^z..P)##.8...h.$;..."....u".....}.a.J.i.......h......`...'1..;X9;y.......RN:...,.C.Y.'..<.....6O.{..;.<T...N|../...8Y..5..E...sC...i=Et...Ve..|aZ]+..Z."...)s..V.fU4......0w..=8l(X.{.6".F.d=.Vc!...T..Qgp.....4....c.98.fC..U._...ey2...d".gl...I.TY...L...Q.a..Y,St.be.....l..k......D[...8.(..E.,......H..S..eJ.7|c.^J4.....V..k6..#R;...a.xy.......d.!...i......1........A.........U|#..}....W`...<.4+7..y...P=Kl.q..r...d.P....S.1.(6..A.......Z.7u.K#,.._.c....[>.,G..$i^..Z..Y......F.h.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 68 x 14, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1028
                                                                        Entropy (8bit):7.717056123556173
                                                                        Encrypted:false
                                                                        SSDEEP:24:NAX0TNZz7joGuPIsQ0MRcL+af5urgpnGbgJjv:NQKNZoPXp+aBnpZJjv
                                                                        MD5:481911BF54211310CA20ACC7DCB4A1F8
                                                                        SHA1:3C1F7A2A6C59321B8846B2F64A9BF2356AF97CA2
                                                                        SHA-256:7AE2D80CCCDCBB04094DBB5D307449DCED4E4FC23D188424A0065BFC858CDC0F
                                                                        SHA-512:4EC8FB1E81ACC7072A1B2A02CA93A4BEE38A5D8DF55D8DAEC50C4CFC9FFD40AEACCAAAB7964C0B7427CFDAEA85B29E700265BC07440EBBF511C2A9C216C67B73
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare_ipad_10_9_swatches__lgggwl9kex2m_large.png
                                                                        Preview:.PNG........IHDR...D................IDATx..WMk.G.|.=......m.s0l...H.. .f.X.Yr....3.S..^.....(......]#.|.e...;....YE..U.H....WS.^.....u......?{*...\....W.R.V...5..!..;wT..rE.LD=Q.Q.+.F....{w.>...o......J.J.|........~.|...0.s.......0t..}.............1I....$..u.9...f...v....t.:D8....Di#...wygG..v!...D;.b....D."5F.8t...c..U............$F..-........G]n....G/:.b.iVt:.Y...\.,..k.1vz.....3(.6.H.\L.AX..a....@.....hgP.T.b.....9fVO...../..M.A1.......t.ln$..=.N.=."...'x..X........{......Bg$Y.@/...s..X..}......;#GgP....C...5......G..;c-....;p..t.{....../..5IyU.Dl0..^....B..+6.X.1..l0.^.L.J4....3.KK....x..f......7.i....D....<.l.......y.F<W..].NC...+.N.......b..~b...x9....'\.s5..Q.....!......ph..UL...`......f.{.}.%.5..>.^.g..s...1.F.x.. N....c...Sc..a.............5....v=^.....Na.v....S"c....[7..*Oa.v..#..w..60.....Na.vJ...(c....M4.8P..v..f.......O/.....t:.*..p6.....@N...y..'...@.jg...=t..C.k.m"F.4.&t.Pl...u..1..N...y..g......P:.e..-..5.'...q.x....O.s..4..G...3(F.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):1954
                                                                        Entropy (8bit):4.168452678795812
                                                                        Encrypted:false
                                                                        SSDEEP:24:trR1XI0ozXKZw+f79sRsb+uJmF7FIN2m/XQwrp8IdTAX8hyXq8Uzb2+UkQEQ58fg:h+9+eW+uJORIN2qdT18UnTQ0bVsF
                                                                        MD5:AC6AE23572C71420FAB17562A50BDD5A
                                                                        SHA1:B0825EB9D67CD5EC13462358F04D120AE98A0457
                                                                        SHA-256:37F30667043A6BF9CBCA67280D54868BD1E6218C1290AA04F9A72C6A2228CBF4
                                                                        SHA-512:949EAF28906D8736EC144D30F4634EC3F7312AFD5A691A2AED385EF84B4375FD9C79BE1EF7F21EE16586884E956CE9B80B6246FAF64C2FDB159640ED76BBF8C8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg id="Outlines" xmlns="http://www.w3.org/2000/svg" width="84" height="54" viewBox="0 0 84 54"><rect width="84" height="54" fill="none"/><path d="M33.5281,50H1.5179A1.5181,1.5181,0,0,1,0,48.4817V47.5H5s0-26.6961.0015-27.4323c.0009-.5075.0022-.8347.0041-1.0819.0022-.2439.0053-.4109.0094-.5453a5.5844,5.5844,0,0,1,.0455-.5987A2.2625,2.2625,0,0,1,5.257,17.16a1.9219,1.9219,0,0,1,.9039-.903,2.27,2.27,0,0,1,.6815-.196,5.5469,5.5469,0,0,1,.6-.0458c.1349-.0044.3021-.0075.5465-.01.2476-.0023.5751-.0035,1.0825-.0044C9.4142,16.0007,9.8221,16,10.3987,16H47.6013c.5766,0,.9845.0007,1.3272.0012.5074.0009.8349.0021,1.0825.0044.2444.0021.4116.0052.5465.01a5.5426,5.5426,0,0,1,.6.0458,2.27,2.27,0,0,1,.6815.196,1.9234,1.9234,0,0,1,.9041.903,2.2683,2.2683,0,0,1,.1963.6815,5.5844,5.5844,0,0,1,.0455.5987c.0041.1344.0072.3014.0094.5453.0019.2472.0032.5744.0041,1.0819,0,.1111,0,.8206.0005,1.9325h-1.5c0-1.1011,0-1.8088-.0005-1.93-.0009-.5024-.0022-.827-.0041-1.0721-.002-.2275-.0048-.3845-.0087-.5109a4.1105,4.1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                        Category:downloaded
                                                                        Size (bytes):572414
                                                                        Entropy (8bit):7.970156410904874
                                                                        Encrypted:false
                                                                        SSDEEP:12288:eJQkXaA3aaPOyXLkOxCeCMCFCMCFCMCFCMCFCMCFCi:mQkXpnGGLkkCeCMCFCMCFCMCFCMCFCMO
                                                                        MD5:1B02512A35ECB691C5F7EC71420E3870
                                                                        SHA1:50F0A4B1A6E95C00CEA1430F5FA1DBBA86E91704
                                                                        SHA-256:97DCD8B4001C5126158D725FF4BEAC5B18E7C26F7E36801B7198F6B860B71D1C
                                                                        SHA-512:8BDD3D16B53911C7D17E0E7644B5BABC84CC1568A7B34047197598222F61238E7463FAFE71BE3A4247B5825CE2D65CD25CB2D844578DB469348EEBF4671BA752
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/de/iphone/home/2023/a9985d3E_F869_40c3_805c_16df846381z2/values/intro/large.mp4:2f628f56500fa9:0
                                                                        Preview:....ftypmp42....isommp41mp42...5moov...lmvhd.....&...&.....`....................................................@...................................trak...\tkhd.....&...&..............................................................@..............$edts....elst.......................9mdia... mdhd.....&...&.....`....U......1hdlr........vide............Core Media Video.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................,avcC.d......'d...R0`..\......k......(.......colrnclx...........fiel......chrm......pasp............stts....................ctts......................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 231048, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):231048
                                                                        Entropy (8bit):7.998861039547291
                                                                        Encrypted:true
                                                                        SSDEEP:6144:f0qlANLlOdpD0F3z8qPvw5Y6TniomwkNaTaaZv:fLlycneoOvw5Y+iYkkTai
                                                                        MD5:01AE716A31EB383E1DF472E09888379C
                                                                        SHA1:9480B4273E241238E688FADD8A6E854B4236B08D
                                                                        SHA-256:39E23831B68995DBE602A60FAA248BE99E52B71730972DDB53378EBFC40A3A4F
                                                                        SHA-512:525488164554300677CA4C802950B66FEAF8C07B9BCF510C871255F8DCA6D848291BC9A17B3B6D6A7F019EF4365092E20B7E080180BBBED5797F28BFED2C02D0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_semibold.woff2
                                                                        Preview:wOF2..............................................$..f.`...B..l..b........Z.6.$..r..x.. ?meta.$..`. ..k[.._.w{...^.....T.d.....@.C...h..V%8....Dbm6$...A.T?...J...3@...H.1.t...\.....................M~D:.7.w3.{E.....H...E.QL05......N......:...H.L6..|!JP..xbrj*....{...".......&\.+*R$sJ.........."d.!......e..(.DWj..k.u....m.UvU,c.Ek.8._..D....4..!..r.U&..$m[.7...EE .l..^.m.....%x...N1evI....$...I..<7.+.cz._.>.A.hjz...KF..63...Z..U.3..t..`.?.h....sL..u....)..P.[..=.V.Blh..O.%v.Y.q..@X.S58.....1.......G.....V._w.".#.8.\U...E.. v8...Ng.C~.]f.|....9K..V..("...['.f...c..y.yiq.Er9.VH.eK....s..*#|^....y.5$WJ.....W..x..c..F.N^3..NL....Y....pbt.E..u[.h..zXt...(T.Z.B.N.#Q..)......M.'B&.^0xc.e~..@...r.kV0/..$..e...!...$}..}&....B..l/..d.c.[.2..6..V!...-w........v..?..*.%.w...<..L'.}.lbY..}......O...2qAW!..wDD.gBtO>.\].%Iun..gx...V!\........L.=.#1.M..N.~.>......O...*bw....H........_.....".3.....v...(Jq.........8.._h...o.Q...D....K.....A..~.$....BW...l...r
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (50064)
                                                                        Category:downloaded
                                                                        Size (bytes):323037
                                                                        Entropy (8bit):5.455727142630827
                                                                        Encrypted:false
                                                                        SSDEEP:3072:OUZQyVofd2mCpWTRb1XNZ95hY9fYd7L8lW4MV1DxK16:TZXmCpM7ECy6
                                                                        MD5:01779AC313D3064C3344B8727D32A85B
                                                                        SHA1:9F2636F4240F765ED429CE1E218B4FA42456179D
                                                                        SHA-256:E483F15FD30F0D73D538CAE7B30ED9A12C158A8F5751038D4CF4D4FDF8341DED
                                                                        SHA-512:53D2CC32F339E9EC165ECA3A97A5F5946BA16CE3E277E72E7F4FD2E832D0D515486D82353B86B02AACEBCE0661596BD441026631B98AFA99E25A36FAD24170F7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/mac/
                                                                        Preview:.....<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>.....................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/mac/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/mac/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/mac/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/am/mac/" hreflang="en-AM" /><link rel="alternate" href="https://www.apple.com/at/mac/" hreflang="de-AT" /><link rel="alternate" href="https://www.apple.com/au/mac/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/az/mac/" hreflang="en-AZ" /><link rel="alternate" href="https://www.apple.com/befr/mac/" hreflang="fr-BE" /><link rel="alternate" href="https://www.apple.com/benl/mac/" hreflang="nl-BE" /><link rel="alternate" href="https://www.apple.com/bg/mac/" hreflang="bg-BG" /><link rel
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):813
                                                                        Entropy (8bit):4.868512478630967
                                                                        Encrypted:false
                                                                        SSDEEP:12:t41WE1A1aTcJKAvS3ctPQgJXUOPoqmTfmE2C+eZMfFLMbU5FxACA+I:t41HlcJK+S3cIkX/mfm++eWNL55FxAGI
                                                                        MD5:EBE9EF2A001E088BEBBD15A70624245F
                                                                        SHA1:BE1A48194C514317B033DA344E4E5384AFACC593
                                                                        SHA-256:2C60AD957F9A7D32295B25007A640378B34D5293BA119264EAC63C91E05487C0
                                                                        SHA-512:2AED4A82FCED752319E2ABAB0F0246DC1FDC2BA18616B8652DC99C4F991B746BBFF14850622BBA9B311417016C120B438C12EC315EECA1248F18A672E7AC233D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/chapternav/ipad_acc_dark__bo0a4ftei9au_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 31 54">. <defs>. <style>. .a {. fill: #f5f5f7;. }. </style>. </defs>. <title>ipad_accessories_large_</title>. <g>. <path class="a" d="M17.92,7H10.58A1.58,1.58,0,0,0,9,8.56V48.44A1.57,1.57,0,0,0,10.58,50h7.34A1.51,1.51,0,0,1,17,48.44V8.56A1.64,1.64,0,0,1,17.92,7Z"/>. <path class="a" d="M8.92,7H1.58A1.58,1.58,0,0,0,0,8.56V48.44A1.57,1.57,0,0,0,1.58,50H8.92A1.51,1.51,0,0,1,8,48.44V8.56A1.64,1.64,0,0,1,8.92,7Z"/>. <path class="a" d="M31,48.68V8.51A1.47,1.47,0,0,0,29.69,7H27v4h2V46H27v4h2.7A1.3,1.3,0,0,0,31,48.7Z"/>. <path class="a" d="M24.69,5h-.05a54.493,54.493,0,0,0-5.27,2A2.24,2.24,0,0,0,18,8.93v39.2A2.23,2.23,0,0,0,19.36,50s4.67,1.91,5.27,2A1.35,1.35,0,0,0,26,50.67V6.35A1.33,1.33,0,0,0,24.69,5Z"/>. </g>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):859
                                                                        Entropy (8bit):7.608314058711178
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/74rU3+EF46U2Zli1on3M8Fvyqc7tANbS7ArOEz3EawkR4JEOQ3GazyGOyAa9T:louE2Un3vFw7em7a/Ej/JEO1fef8XmR
                                                                        MD5:C78C64C0285E4DA50778CD6D9DD79256
                                                                        SHA1:90AC6D2A196FB41216786136740FF0DE82BD21B1
                                                                        SHA-256:34ADF22317ABB8DFFB5C2F3E672845B9B20227C0F293B1F30CC4CC2ACD485BE4
                                                                        SHA-512:9A7F560DDE2BD1E0A369FDAE8CBE1FF4DA78DCED3C74C4228090CEA939FAD2D572B712477A2259BDBF144F33446CE17F8B9DC597394F2ED1D75C57F0E2ECF3C0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...$...$............"IDATX..]h.Q......i..l5lZ2J..D....G....6.D!Z.|....)5Q".G.G...b..u...b...c...y.u<.......s.>........<..d.P2.m.+.D......C.... ..A5..x..G.r.`....0.........4...La....J.#,.....'...x....:.k@%.....t..z.Q...Du.....e.m.?j,r.X.....L......Xa.<.....3.}.L...-)a:0:........?..n1tc..._....^....c..h.N..T..Y.tQ:j-...nK@L.Z............e.....Q.Z ..w.%c.Y...~.lV..8/.u.r..-..6.8G~os89m.O........^'s.x..(z..v..S..,@.b.O..B..S$..v9..[.......D.4..h..;..2...1.....X.L........h..M.(...5..H.xR....? R.23{....j.?..t%J.0....8J.<...`.......(.b.!K.~.....;..G...`.:eg....:eD...*o.5..^...d..!W...@.-......$k.fj......_....T..[...X..JtH.9-;,....k.z.?.h.Z#......1../P.......=K.....|..N....>X.W./.._.V...R..I..y.d.B.{.l....T..'.*Ge..e........o.V.{c).o..4`.Q...w...!..._.I`.....]......L.].Ib..X..e#*..[...P_.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 38x38, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):1028
                                                                        Entropy (8bit):7.292993153865253
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPon0Iwsaq07L1o+jYyAUXSst8t6NXndxu8Dp3:qivIwUQdgQWt65dxug
                                                                        MD5:DCF46966F2A20B08C36A277527C4AC64
                                                                        SHA1:35E4B7327DE9268970B6BDD89618AD5AD02B86FC
                                                                        SHA-256:789214470BEB39815A74C4AF5D7EB3FC1B32E83D236041C53D9DD3CCFF682048
                                                                        SHA-512:35B866791079966831D00188564120BA14023623A75CF75D2CC5F10476BFDD474641F248978C0E0DD130C7133F1282CD1F87993169D4841B9C5FBD66A6E91607
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_chip_a15__b0vjee08x7f6_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................&.&.............x.......................................................................!.1"hQ........Hx..)IAaB#3....................!A............?..Rdn.,w[u1.gu/vcb.^.....=...d..P..D.!5..U4.@E...Qu.(h..{^r_....:X>.^........ .H...^_rH$.j...#.'.M..(I..5..a?.........O.....Z..l.....^%"..."....&2..qq...I.P..xE...K.....#c.d..5..=..mU.L....bM..7..F.!7..;...Q<W.(L..........\f...J....._X(.S..n!.."*........V.n3s.......&...z....'...yb:....v.i......_.?..W....../......F`..;..gX6..\}...{m..zdYSn...!.r...<...H...`?.......m3....Y.yoQK...c......2...C.c8R...z..'c.&.....h...9.....7-.........c..*...Z;Qc.G..H.Y.Zw...&..W.O.h...........k.%.IgO...H...[5ON.../..#q......mQ..I.....p1)G..p..0@..Q..=....'{+.;....u.j.2/..o..eU6.1)...a.+...1.].c.D...j.....O......'.h.c.....3...6....e29q../.........:`@.....N..QQo.NkZH.fg...vclV0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24496), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):24496
                                                                        Entropy (8bit):4.630164403067844
                                                                        Encrypted:false
                                                                        SSDEEP:384:3QArEoLXArEW6C5+ArEW6CFArEW6C4tArEW6CrArEW6CbArEW6Cl:AAr1LArmfArmMArmXtArmUArmOArmS
                                                                        MD5:CB36618111E26CB3C690B3CEFDA12C14
                                                                        SHA1:49D88C9696C7E7CE9F1E43B94247D0381FAEDC34
                                                                        SHA-256:8C534865891CB3FF9538E9E83CD652504108D4F05FB7F22DBE960A0ACCDA3135
                                                                        SHA-512:F34E43C26B54FD47DD69EDEF472550C6243EF54692D869952C32D820BE22068F93D9CAB71C02E7D72762467747D981E085A4828491245E67B12916485E83953C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/us/iphone-14/2023/97f8aced-10f6-4f98-a722-2c87ef5b9ee6/anim/5g/5g-purple.json
                                                                        Preview:{"v":"5.9.2","fr":60,"ip":0,"op":120,"w":740,"h":640,"nm":"5G - Comp","ddd":0,"assets":[{"id":"comp_0","nm":"5G Graphic Gradient Masked","fr":60,"layers":[{"ddd":0,"ind":5,"ty":0,"nm":"5G Graphic","td":1,"refId":"comp_1","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.25,"y":1},"o":{"x":0.333,"y":0},"t":0,"s":[370,287,0],"to":[0,5.5,0],"ti":[0,-5.5,0]},{"t":100,"s":[370,320,0]}],"ix":2,"l":2},"a":{"a":0,"k":[370,320,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.25,0.25,0.667],"y":[1,1,1]},"o":{"x":[0.333,0.333,0.333],"y":[0,0,0]},"t":0,"s":[140,140,100]},{"t":100,"s":[100,100,100]}],"ix":6,"l":2}},"ao":0,"w":740,"h":640,"ip":0,"op":120,"st":0,"bm":0},{"ddd":0,"ind":6,"ty":4,"nm":"Purple Gradient","tt":1,"sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.833],"y":[0.833]},"o":{"x":[0.167],"y":[0.167]},"t":0,"s":[0]},{"t":30,"s":[100]}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[370.994,320.236,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 55 x 55, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1381
                                                                        Entropy (8bit):7.825244453102187
                                                                        Encrypted:false
                                                                        SSDEEP:24:VRFxiI8GWFhSAu110O3XDdXAXTnrHg+DBFGRqGUIKTMLomOi4AscktNOkc1pcn4X:sGIhJ03loTnDg+DvGRGTMErAsckt0kSH
                                                                        MD5:C3C886461CD00D966113A5C0A1454810
                                                                        SHA1:7542F89AFD49BB8EB270D4893124F55C0CDF7EE5
                                                                        SHA-256:757BFBCE9BD80053E0A85465F2B3276C5C3DF2C2FE18E62E31F1E8745EA36DBE
                                                                        SHA-512:ACB07023A7D91202454EC79CFF82B71F9DB79C0E50FFEF86581784C3CDCB10006820DE37A436C9E7574DE7B3A0C959C943FEA05A8C05BA58B6A489B5FF615C61
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/cop/a/images/values/software/notification__ci5uageyitw2_large.png
                                                                        Preview:.PNG........IHDR...7...7........F...,IDATx..{.TU.............uw....Ywg..sfwM..HP.....{.AP.b..=@.*.7A.B.R,).^..'B4-..a.u).........1n.Z=wg./|.2s..|..{.s.e:..n./kI.3{....\.%.3_...3_3...C.,..wg..].....1..`f*.x....%OBK....E.....8.%w.g.a.AU....r.C-.!-~$%.2W.4.....vJ9K....^*#....A.N.Y!.h.0P..|."K....d.=.x?.6%s.j2.I9.D&.6.[..A.b@...x.....XM.XjJlF....*..[P=....%...n..Xa.%..:.8.k.k.........9..(...1v....^C..y4.I............oI..=......g.{...h.w.H.|.^.B...rs..aI..KWl.C.'vE.|@..A..P..i.d/z...K..H%...X..X...x-..,..sA...:..........v..V..U@x.}..y..29D.@c...r-..F.3.....f...Y...7;....b.....g.....cY..R..Q..Qdr.Z]'..|..L....l...q..d.'h.K..#.......|.Xi..i....;.F.l..4]...>..\.i~....!...#.N.fM..w#.?N.o,..q.....r...)...n...Sl...F.N.....zl^.SI.\2.r..#..QU.[..:....o\.zg..M....s.)......t|)...2^..)F.B....8.JtD2.R..r...B 6Ep..1[...P.r.,~.R.r.-....(.%.[...D+...L.$+.n!h.[.r.....I...)%94'...-.........KGN..$c..P.kPBr.....e..4.rKB.J.G.=q.z.}...+.9-~C*Va....+.....}...o..O..T
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 336 x 620, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):8964
                                                                        Entropy (8bit):7.835725105469433
                                                                        Encrypted:false
                                                                        SSDEEP:192:5+T8OZO4DahrIBN0lbwnQx9WJaK/guJ40raQigJ17WGXad9:56XZhahrIBKDx9KHXJ40rRigJ1VKd9
                                                                        MD5:5DDCB901B160019BB99DB6A014B00A2D
                                                                        SHA1:C571FFDF05AB8423ABB3B199943D2E1993CCC2AD
                                                                        SHA-256:2A82251A8C2C440F7234C00A53EB956612B8DE3105117915DD3684E9FB0B985C
                                                                        SHA-512:11D560FF605E55CDD1288613D49CD73316BCC3957553FB22438CCECA38DD9C033F96A614C491C17B0CC1D36F7E11A3E04B7C1B26F9D7BF71B55B5943AF2A1759
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...P...l...........".IDATx.....ey].....+..I..-a#d..].R&...W.....!lP.... ...e..T.1......$jL@..ED$h.......=.3.;3....N.t....L3LO....{.....W....{.....9..%+++...]...%.#s]...?....._.{.G.Kr..u*..\.r..j_..\..._........(....\O...\..u.^.L..7.Z.5.uc.....Kw..rI.n.+.Ks. .UU.r.NV......k.....z...m.G.zC.............mU...?......tj..._.z].>....U..{....`=.k.W..h.^...S.Z..uP.k..U..?... @...\o..O{x..T....Q.\.k]...r.....|WT=.W....&10u...^j<_.&hM.....w.....s=.e.I\.c....\...U............\.s.jwg:7.5z.;....\wi".f.>1.....m.b..M..U<c...v5X-.@...#r.9.s}.K.*q..?..bu}.H`!.[$ X..3..._...r=..........X..p.....B.6.y.~1.?r.....n.B4.u..?....:.X~..\/tize.......r.cM..,.@.^.Ux>.eaM...*HwU.:...".z....4\.....H`P=.....*T#l-.........z.KAM.z,......k..."......4F..(....L..tnO.....Y...5.]..X~..\Op...X.pS:.}..5=..pu..&@c~....4.O..]$..zC:..ju...t....\...t..*X.T..v......IV_...T......t.....D..ss[c..E..tl.K._..Vt.`]]$..c]..j5X-.....=.>.........P#TwU...v..;..tM.?...3U.tuV..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):858
                                                                        Entropy (8bit):4.35134600200753
                                                                        Encrypted:false
                                                                        SSDEEP:24:t91n3Kp8VTS0gIy5oMXF30Q9kIxRTLpNHG5CRCvhtz:937RS0o30Q9TTdhG5Wc
                                                                        MD5:9A26D81D052C4BA448017F526ED9BAE4
                                                                        SHA1:AF4A5F2FD7198041193227AF8DAFDDDDCEE0738E
                                                                        SHA-256:6FADD12B6DAC15958AB8CCEA94DB3F45B442BF483593D8C9B3146C5152A248BE
                                                                        SHA-512:50C526C02836097F8778F3F22ABEAF551662CEE903304826F1941AFB1148495A54B2D47D968E357E9E9325D14066CB8C4AE48444D3D334C2AC2197EA5FF950BB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg height="54" viewBox="0 0 45 54" width="45" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h45v54h-45z" fill="none"/><path d="m14.5 13h-9a5.5066 5.5066 0 0 0 -5.5 5.5v26a5.5069 5.5069 0 0 0 5.5 5.5h9a5.5069 5.5069 0 0 0 5.5-5.5v-26a5.5066 5.5066 0 0 0 -5.5-5.5zm3.5 31.5a3.5042 3.5042 0 0 1 -3.5 3.5h-9a3.5042 3.5042 0 0 1 -3.5-3.5v-26a3.5042 3.5042 0 0 1 3.5-3.5h9a3.5042 3.5042 0 0 1 3.5 3.5zm26-8h1v6h-1zm-12-23.5h6v1h-6zm12 15.5h1v6h-1zm-12 20.5h6v1h-6zm-6-14.5h-1v-6h1zm0-8h-1v-6h1zm0 16h-1v-6h1zm14-28.45v-1.0247a5.5056 5.5056 0 0 1 5 5.4747h-1a4.4847 4.4847 0 0 0 -4-4.45zm4 30.45h1a5.5056 5.5056 0 0 1 -5 5.4747v-1.0247a4.4847 4.4847 0 0 0 4-4.45zm-14-31.4747v1.0247a4.4847 4.4847 0 0 0 -4 4.45h-1a5.5056 5.5056 0 0 1 5-5.4747zm0 35.9247v1.0251a5.5056 5.5056 0 0 1 -5-5.4751h1a4.4847 4.4847 0 0 0 4 4.45zm14-28.45h1v6h-1z" fill="#1d1d1f"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 234260, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):234260
                                                                        Entropy (8bit):7.998922087699875
                                                                        Encrypted:true
                                                                        SSDEEP:6144:e1+WZBHan60UAryv9uqI7l/i2c43oOBODy9HgW69FOdns:YRZdAr6PI7Zcm7Omlr69FOs
                                                                        MD5:B37ECD8895B373064F6E8630804F08AA
                                                                        SHA1:F2BFB2774A6294A641973B2920A9B2D7B2D863C9
                                                                        SHA-256:7B0041C48BA67087FCF5F6E8EC8D24E95DB06CAE9BF78C45B4542984BCB7208C
                                                                        SHA-512:5732DE86B7022DB347749E010E64A6B5A771CDD4D81D03F20593268028455CB2EA2B4047566CC742A00106584F7584BD7D5A79BAD7FAB09292C8DEA4493542B3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_semibold.woff2
                                                                        Preview:wOF2..............................................f..f.`...B..l..b.....H..O.6.$..r..x.. ?meta.$..B. ..k[o....U$....WW.T7.p.......#.y-.@.|.i.?#.y..6.q.1..B*......6.{I+.c+.,... ...............x...I...kX.m.Ol.0.....3..&.........P.YNFi..Y..jQ.c.P.].1_u..,p.}c.0..$i.C..H..E.f...{>..._.%..z.d=.c..8..TE-..._{....9.*S#.$t...[....GN..2..>y..nj&8R.TI....;....[.I..1a.a..rW.. 8.5....z..v..../F...........M.J{M..E.....f.j~...j.i.....AU..$..u...../Fe..L.}>j.#\1...f...h$L...5;..ln.n..6..:.B...1...\.....:..e..9u.R.^..tv.B.NR..S>....f..%...._J.....GR~.!..-+o..?...f..E..........>...e5.$r... ...%..5......U(..H...H[..}.." .....*......'..*...............e.,.......|.e3..4..A.Qz-...W..r!..$....T...0....%.$....za...F..{7o.R.Z.N==......\..............P..a."......v...M.whz....4..?.~I..o.Z..#.e...xJ..O'..VD_.....;.~....{...m.5K.w..W...p`....(.(..BK.F....8..{.x.r......t..U.v.hvC'.J....Q.KM=D....j .....H.$[.....6.Gc..'p....$........'..s"..@.o...p.ME@......'.<.=.`>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1002
                                                                        Entropy (8bit):4.282770840470481
                                                                        Encrypted:false
                                                                        SSDEEP:24:t4stMgF3Hlpl+AtPEO2NUQv2U61yh19j53dzT5voq:pWA3lpQdO2GQe/1q19j5pJ
                                                                        MD5:F8E228778420068429AA8AF265C8D551
                                                                        SHA1:4A7A0A689857665F4A29FD31481F315FAB987842
                                                                        SHA-256:E3E8F864A3893B44258AEDEB6260D85723541A9CDB5DC4DAF141CCB769214648
                                                                        SHA-512:DC59CE5FC8AF30FAB2882DF68829CC337992A5DBA0980A6E42E6DE155C307CFB7A6F038970EBDCC42DCF64C419F7AC2242505F1E0778BE728B954BD3EF56AE2B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalnav/4/en_US/images/globalnav/links/ipad/image_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="27" height="44" viewBox="0 0 27 44"><path d="M.5 17.31c0-.45.37-.82.82-.82s.82.37.82.82-.37.82-.82.82-.82-.37-.82-.82zm.23 2.32h1.18V27H.73v-7.37zm7.16-2.49c1.87 0 3.16 1.31 3.16 3.19 0 1.85-1.32 3.15-3.17 3.15H5.39V27H4.16v-9.86h3.73zm-2.5 5.25h2.17c1.4 0 2.21-.75 2.21-2.06 0-1.35-.79-2.1-2.21-2.1H5.39v4.16zm6.66 2.55c0-1.32.97-2.08 2.69-2.18l2.13-.13v-.67c0-.91-.57-1.41-1.67-1.41-.88 0-1.5.33-1.66.92h-1.19c.16-1.18 1.32-1.96 2.89-1.96 1.8 0 2.8.92 2.8 2.45V27h-1.12v-1.09h-.11c-.48.79-1.29 1.22-2.27 1.22-1.43 0-2.49-.85-2.49-2.19zm4.82-.69v-.68l-1.98.13c-1.12.08-1.61.46-1.61 1.2 0 .75.64 1.19 1.49 1.19 1.2.01 2.1-.79 2.1-1.84zm2.84-.93c0-2.31 1.22-3.81 3.1-3.81 1.03 0 1.89.49 2.31 1.29h.1v-4.09h1.18V27h-1.12v-1.18h-.11c-.46.82-1.34 1.31-2.36 1.31-1.89 0-3.1-1.5-3.1-3.81zm1.21 0c0 1.72.81 2.75 2.15 2.75 1.34 0 2.17-1.05 2.17-2.75 0-1.69-.83-2.75-2.17-2.75-1.33-.01-2.15 1.03-2.15 2.75z" fill="#fff"/><path fill="none" d="M0 0h27v44H0z"/></sv
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 981x496, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):138784
                                                                        Entropy (8bit):7.981779324191561
                                                                        Encrypted:false
                                                                        SSDEEP:3072:FThrq0HXw66tSek5hYvcA7UW54978nsJq7TIW5U:FTtqu6SzhYv7UWK8nfG
                                                                        MD5:BD179EED5CB38B0CD4EAA93B369BFD86
                                                                        SHA1:0216EE499797C02EFDF603FF0733D0141CEFB886
                                                                        SHA-256:51A086BC98ECA562098ABEBCFD89F39F9EE2B17A1130900543457E997495A08E
                                                                        SHA-512:D50BE695AAB532A8C458BA48A85CB256FA9C2C6B6B374D644CB33A335BB130E75C45CE3AA1DBE20923F322C0498FA8D6955BC4EF3C5D7BF80002FFED1D3AC67D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/k/screens_alt/images/overview/hero/alt/hero_iphone_14__de41900yuggi_large.jpg
                                                                        Preview:......JFIF.....................................................................................................................................................................................................................'###%O....K({.-.N.n.F.............R..2.....X.~.S...wzK..?!......V.Tj................Q'>E...p...b./..`I\..x....J.!.9.r............k..W!......./^~y...(..&...9..=....J..<.B.H....{9\..........*..u..V.....j.......z...>x....yx...7...O.}.....<.....nz.........8.[...NA.+!_.{....Q.e..H..^a..^..[x.g....i.Bb=^.....o..4.r>+^.......8.]5....e......}b..^..*..;.%.V....(2.M.ndL=.y.w.....>|......kf...M..WFi.......5.CbLVn)...R.e...O.>.o.YF.m...y......O;_Y.v..._...e..{..?.!.c.gm.K)Q.B..G...L......#.uI...T.'#'.^.F.T;!Q.2.....cy....e|...E....-c..,......vjc..<<...<.`JMn....S.x^.......:...^YSrpV&..).E6.'..Gv.....&Z[...I.RY...x..C....L.....D.&cL}F.....e\..<..m.........9.]?@......G<y.1..S2....m&.1T..3....{....".....6..n.....\....f.U&...S.L.{..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 773x584, components 3
                                                                        Category:dropped
                                                                        Size (bytes):56679
                                                                        Entropy (8bit):7.886504309329085
                                                                        Encrypted:false
                                                                        SSDEEP:768:wBRhfcrGyVnWDfCF4DXU9CwxK3VHeHuvSl5kq/YS0/b040th2Ay+5/fSbFE5p7f/:kRhfbyKCFJ5cFHeISJtYDmibOfHOWShW
                                                                        MD5:F749392214634C4DA6C4340C0BFE9B22
                                                                        SHA1:8F93FDE9B00669375F4D422EE47888A60FBEBE95
                                                                        SHA-256:7F1539DC45C8682A1C50A1CEDD428B62E2A5C126E45C442ADB3C15572F1F43C4
                                                                        SHA-512:707321269D4D2E58D1F3A3FE86027BDE6DE7A0597B6896546C247F6C22BB37689D9F7195B12C87542BBD14C5AF7EB01E93AE738A6F90DF581EAC74DDCAAEBE80
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................H................................................................................................!1...AQa"..q.2...b#....BR...3.r.CS$..s4DT.....%E..dU'.......................!1..AQ..a".q.2B......Rbr.#...3..Sc..Cs.4............?..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................2H...#d..KH:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 980x523, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):185164
                                                                        Entropy (8bit):7.979482925577052
                                                                        Encrypted:false
                                                                        SSDEEP:3072:QPRCSgdPHAfrVmKTO9O5MSRogIq6iAxC4U2uKsXWOw1diCXjLAJ:ERCVPHAfZM9OLSgIqOEF2uBw1drjLAJ
                                                                        MD5:92EAA5C9DC2BB6DDA0BF6A0EF8AABA7E
                                                                        SHA1:C131BDF396DAABC07960CAB559781B4625300446
                                                                        SHA-256:C2739E2486EDB474060635514425F46FACEC2B2A14D57C01FA302C2274EC9069
                                                                        SHA-512:7DA802448A85C124252E588C1AAC551790DB8E9EF4258D36E6A4596ACF2E6C45C80269E71A39FF9B1B6B13809888E4A9B72680F7C0CCEBD0ACB6174C546FF276
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/home/bd/images/tv-plus-gallery/fnb__brvfy48gzsz6_large.jpg
                                                                        Preview:......Adobe.d.......................................................................................................................................................................................................................................#......!..1A..Q".aq.2...#...BR...3..br.C$..S..c4DT%.s.5.......6v'w...t.Uu.&F.7GW8)9......................!1.A.Qa.q.."...2.....BR.#.b.S.3Cr...$.4............?..r...\G.=...H.U............._.K.qsol.._7."...R..G.B..L..5....&...:.x.W........&O.....Y...2%F...[........dc..V...i.%zL./qi.J*...\>A.^...!....?L/....-x.."...;..h..#..p.j.$.....l.P........"....B.....I.:..A..p...:M<p...V..r.).....5..p.($....H.PpIPY..M.ay.1....h4O.G&......j.}9.HGL.>..?..$p3.&H.0...L..q+E..\R..A.......o..WN.c_........X.QI<...}.+hQ.@&......A.Z@K."..W..#..AN ...!ppH..-..Ke@.%+...3+.8$.#...). e..1.. ..1hM0.....Z`.)...X@v...3...-N_.............h.H.:...2R.H...2d.;.O5...s...O....A...`.....J.8%...E.. 9...Z....hF'.u....\.TB.4..h...#"...}Ov.g....;..i=.(..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 317x100, components 3
                                                                        Category:dropped
                                                                        Size (bytes):8741
                                                                        Entropy (8bit):7.873702897927412
                                                                        Encrypted:false
                                                                        SSDEEP:192:JDQtQcEKQFTBTyQs7lZXQy50nLTT4FMyobMgiLit:JsPQ/TyQs7d5aTT4uyEMgiLq
                                                                        MD5:9C862C1DEBD0A2BABE600742F6EA6347
                                                                        SHA1:6679F144AB40F1339D61E7138214BEA439CE693E
                                                                        SHA-256:3E2E61F447D2A5514D15996DDD4A26023087C43BB87ADE86D1A62602F9EC30CF
                                                                        SHA-512:621B833D792AAEAAAD2797E31DF24488E4E7C843DF5119ECB69CCABE5791BD2F26929D14C7CB1DE6A8EC53654CACDDD943B2142EB378AD9C6AEEF08A96CAF925
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.............C....................................................................C.......................................................................d.=..................................................................................y..Y0.H..~.??1...........3.j...2...9D../...O..fA...........\........"t,.~..*..... .......V.....:R...M%.g..+Z*..41>@*.....2....N.........@._5...}..KD. ..g...(Z.M.f=2....a..M*g..`Z....M&.....~...@.<..1m....@.Q.....&Z5..%b..z..^...jx.S<....gg%.....BR...xj.........0..e.V.4M..c.R...Q!.L.@.k..k. X....._...mOF.2...-.].Ou2........X..F.I....$"hJ.....4.....l.?....j.5.8.F..\......`g.Z..<...e.@....wg..NV.%.@.*e{R.....Z5... ...`k.94.<l.?py.hz.e.P...i"Y....q.K8..../.5-.....j..%.@1.....j"...t.......ta-.q.R........KP.,..... ......0.F..\......`g....-~..........=B"!e.I.....j......?P.$W..K..K.)......r.@....*........................... ....56..'1@0...........v......>MZH.\}..j..8...q..v.......#.V..x@%G......E...S...e..^5.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 1380x560, components 3
                                                                        Category:dropped
                                                                        Size (bytes):107661
                                                                        Entropy (8bit):7.941887349185012
                                                                        Encrypted:false
                                                                        SSDEEP:3072:7vF+L2mLAko+8EPkq9dt3Ryv9X+A8TQUCBCkBfVA0EQ:7v+dobEsqv7ytysbA0EQ
                                                                        MD5:2360ADF85BCBD65B05080B11A88884A4
                                                                        SHA1:BA8B5575DC19E54A58774D200AEF30B2F89EB562
                                                                        SHA-256:8968ED9F340B17A9908631094D70380BD652E9CBB6119E13B8BFD801986DDB2E
                                                                        SHA-512:454292CFCB6AC7E7F84AEECFD63A85D707496371B23BFA31E86E60F95524A17DB72E8E8953A38B452F0D96EB70ABF08E2E0D78B2AE564534DF88E199B197E25D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................0.d..............................................................................................!1..Aa.Q"2..q.Bb..R#....r3S$....c.Cs4..T%..t5..DdEUe&..........................!1..AQ.aq.".......2.B#.Rb...r3..C..Ss.$4.&.............?....@@@@@@@@@Ay..^..(.d...O.Z...RK4.....%. ..$.@{../...>...2M...fS...p.d2i.F\8.+."`..'......>2...KuO(...s.D............e;i.0..m.(:.P.,.tt2....lp.r...g.).gI}_.!w...1..p...}........W..9.o.C4..f..1kGL.E..:&...*...........................................................................................G..x.B..S.y ....2.r.)t.7.6......1...8.[....?.......~.|C.o~.zzrsgg73.6...e...5.....M.OH..<..........Q...i.P..r...R ...... .. .ABPA..(....P. .$(%*....U.CT.B...j.R.A...%...JPA@..R..B.JT%!($P..A...P!... .........A.?.@s.PA...... .O...xn.l<.._t.P.V|}...f.f]bm......8..}Iy5.tb.Lu.-....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 38x38, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):1015
                                                                        Entropy (8bit):7.2854614124760575
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPonbv3aLnWKaXCsF3PAR5KWi+8GZqwEnwFIXbua:qiYv3azWLCLRHiDGZvIXV
                                                                        MD5:00E1FC4EECF507F4FDC7571D48EA690A
                                                                        SHA1:26E31A157524E72FE1926FCB84469C8D88514250
                                                                        SHA-256:87624F339C746F923C1445B1B7FD5D92085ABEDB340B838DA57B33A225F02217
                                                                        SHA-512:64C02F8FC29FFC6E3B0BA5B8F6C44B2AA98E3CA976433916CA84E1621D26D931BCC8ABED65F5D0F84115DF0F2EEEBF9E65A76C7C995DAEB16D8B1D9274796AD3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_chip_a13__ccqzqdyn3g02_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................&.&.............w.......................................................................!1"..hQ....Hx..)IAaB#.....................!A............?..Rdn.,w[u1.gu/vcb.^.....=...d..P..D.!5..U4.@E...}..>.^........,.b/{.K...... .H...^_rH$.u`.....M..(I..:..a?.........O....T.9N.......x..6b...k....#..._...$QC q...../..CI..~ACUaOSiw...!u.h+eIi...d=k...$'H.;...Q<W.P`,...K.3.....Y[..RTXE...S.m.......51<...aH....<.+..U...k..xS..nFq..D_%^......Z>...."..~%....i!...V....6..|m....n...6....L..Z.#..}..-..W.s..Up...v...Y.x7.5.....?7..j.....m&[.*T.>...`...O...~......a_..ovM*..{%c..|.#...>p...V.S.....1..z.........'..}q.8HB...).l..%.>l/.#o$%l.<...._........=...6...|n.%(.........*....j.(]bw.....?.wZ..s"...c~..*....L..z.V..Afb4..c.D...j.....O....L..O....L.M.....R8..\N.....h....QUO4B.........w.....ZsZ.F;3<.&c..b...0.|.....X..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:dropped
                                                                        Size (bytes):103352
                                                                        Entropy (8bit):7.9668220479842855
                                                                        Encrypted:false
                                                                        SSDEEP:3072:K6+dBL6p0it8+W4XJo++6t/5avkXNrtooYF:KrBL6pZt1v/0gr3s
                                                                        MD5:7B79F3FF948BFFDF062A21BEF9BD3B9C
                                                                        SHA1:AE69DF86D7C996B3AAA1D91A3A13FAFEF7EA850E
                                                                        SHA-256:B316AECE0C26B862D194E70DAE447576AAE9C1CF8EB9BAFACBCA698438D159D3
                                                                        SHA-512:1C6DB07049C8C395383ED4EE6213B2BD6399EDBCF731EC54113A25B18D28DAC08C36AE82FFB692987C9B1A40B9DE0857C49421E5B1A55C6A59650277C343D462
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.0-23J-QQUVEIOKS6BTVBPZO5NUAHIH4U.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..D.K....-}...D.....O.M!6E.....N.O.. ...f..*@..@`Z.R.V.U.....i..V......D.h..^.i..a.2X....zU....%."b....kW.\W.F..%.1......R=..i^..d1.m..4.AW#NzW.J...{U.Lq.U..*. .
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 48x34, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):1328
                                                                        Entropy (8bit):7.451757288521243
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPo5gpAjhVfd4dQ9VSoUZkbube3wPFY++KJq4uY7flnMG6omB:qi3pAlb90nbb0wPFYv509MGW
                                                                        MD5:75A4053CCA43C3297E26140F83ECB1F9
                                                                        SHA1:4061DDBB002D67CF1976685F0D80B9776CDE0D13
                                                                        SHA-256:3FC8024785A063BC8732CC0F1DA69C67EED9E49935EC9E3B34F7D0D1783F61EC
                                                                        SHA-512:9E7E271256A9E0C2C469AC61D247870A39857739E7825D3AB4F6DD9767B18F0B083651D5BF85101E342B2A5961AC70BCC19CD39B02F0E2F2DFBC52F1C1F257BF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_cellular_5g__cei94kfo9hyu_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................".0.............u.........................................................................!1"2.4Aa3..56QBRbScdE7................................?...t9j...+.....WY.....F...5..p]..PH.;G.C.I.j.U..3.Oc......>B...;.*.]6.D......@.1..2..sv.&. {...C./T.;.v..|......k..<.1.j.I..21n.R.pD...d.<........k.f.<....E....".~M".#`.p^h....=.4.@..}.yD...+.x.].n.-...G..F4...H2f.....}.:1O....<.69.7J..t.4}......nW.ec.q..c.....R........C...i.+6O.$...9mLZVa.wE...qB....|,.....51....t...._-2.[.g.Z..=.."..c\4].".X."...3..p......8'.../.8..W....#..M..#.t.h..jM.ld.U..NC..0k..t.....l.i;..Y.8...Y.ioU>.x..o...........up.{sj.,.<["qn....0.2.m.e1.O^....t....6...XCn...D....&.WH..z.Au..Q...A..g.......8.p....9...N.......|56....g.rB.+..H......P..v..6X..mp.I....mD.,E.B..]<3...$y.Y..8.T.1...~n.A....m...0E.0M@..Q.0.W/.. ..~...M.._.5.j.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 635x340, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):39871
                                                                        Entropy (8bit):7.942378483337608
                                                                        Encrypted:false
                                                                        SSDEEP:768:Qog8ZDiJtXZcO+0ljmjVx39mTEFqa2Ph5xPM35EE3z81TAqVb4TeJ7W9J:Hb+ZAVpoEjOh5xP0Kf1dVb4TD9J
                                                                        MD5:C1B3C8C2499E3CD9D2C4A51CD39D3567
                                                                        SHA1:9B8B5032484DB3514846008DD98A1150F67CE6DF
                                                                        SHA-256:5E47FFA54569BFCEF26BCB5651AF5758824A3ED17E91DBAE2F9CA6F3E7F7F440
                                                                        SHA-512:A00B734A6F9498A85F6CEECB5A554F979B25D0B8F6FFA7353107BDCBF6BED7308D6BD1A03CA53C03D4E93354162BC8264592E9EC7856494CE266DD0D03967510
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/apple_card_banner/acmi/apple_card_monthly_installments__fhqbbrc4alm6_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................T.{............................................................................................!.1..AQ"..a.q.2#......BR.S...r..3s4....b.ct.5.V....$D.uv..89..C...%.&f.7.Td.U6w(H.......................!1.A.Qaq.."2.....B...R3.r.c4..b....#Ss5............?.....@.P(.....@.P(..Y...D.9,......2L....'......:..q....I.i.pi....}...U?#.o:*.a...#.|8?..Q.{.wf..}.d.......D..2.,......|n...../.......g.......G..........."......5...%......E1#....7..s....H.'.>..\.S?.w?. ...8....s}K..1..p................8c.....H..s.J..1..q........W....?..LH.\.R..g..q...zbDK.].P.j+h....../.'...Up...RE....'.+......Y.+.Y.#(../.=...-....:+=FR=?....]...]...1.d.......l..z:/...:..'S.3.......P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....A.o...._.X.?.Y/s...$G.5.uCn9.d...p..\x.^p\..../....n.........wkh..f..."4.:.....x.p....~qED.6V..=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 518x582, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):68921
                                                                        Entropy (8bit):7.971912309426303
                                                                        Encrypted:false
                                                                        SSDEEP:1536:ctvpzAnI5XeiV+FtcWEZMrUJ7E0YTh8dNCp85CyQu:c/Ankev7Z0YYwp89Qu
                                                                        MD5:6A854BA9531D39FE9F385897691FB73A
                                                                        SHA1:ECDA24E82D0DDCD771D055248F2DFD12C6DCDCD7
                                                                        SHA-256:29BAE13F2AE9BCB3D9BD17E27B05418729E1B65583E9CDD4B9A24B49E161291B
                                                                        SHA-512:18BD85C6A933CECA5300101489224FED4C3DF4E874AF13C557FD3C2C3CD4B6FF7E88C11B139F54C19ACE4A8EBD2C3B20E88CB197A6922A5D2C68EDF3747FD8A3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone-14/c/screens_alt/images/key-features/hero/hero_starlight__fnug85nckkuq_large.jpg
                                                                        Preview:......JFIF......................................................................................................................................................F......................................................L...0.*...._@......-..........h.......!.b.....$.J+~.........E..!..K,!OU.......,.u...,.BIe.m.........1.}}.|..XK,..j........t5...D...!*.z.......c....zI,!,....Id..:......|B..|..K.BY!,./...........|*/...J...'....F.........+..D.JH..IMI..S.........%H.T..!*..'..K.B.._K........4...K..B...[.....y..}.p........._$.K........KGf..2.}...j ...e.>7...I..U}B...|.*[u....9..7Mng......B....Cu../..9,!o.M...?....S...v..oYn[.............M.|oWy~q..R..Kh..G.T.o.y.....pz...p...m3..{..i>p.../_h..!On..../..8.....,+.T:.l.....+....5'........~...HRZ-.4:......x.S.fq..>....0..Z.....X.T2..JZ)>U.[..[}.Qa......Eu.....v..;.j.....u..g.i....7$....+...MA_O.|..uo..~.[B1O..9.Cv........[W7..h..z..w.&!..S).N..}...@.[....n..:1.c.=...,.v...Q.|p.$.J.QMj.Nj....~....j...S.}=F1.gFjo....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 532x562, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):60212
                                                                        Entropy (8bit):7.956767716719196
                                                                        Encrypted:false
                                                                        SSDEEP:1536:/6LQCr6PZvTz5+cDl3/HFD1Cty1hc4m6L/tiFcR:CLQnlN9/HnCAW4fiFcR
                                                                        MD5:5607DBB22568EF995A6817DCD474F816
                                                                        SHA1:67DA666EF0381623B36F945CAB34A46A5C03AD44
                                                                        SHA-256:4782C44A5D66C96E2C3810B58AAA6F2161B955422D67DD7A21B08694432E3A98
                                                                        SHA-512:4B18B0D5D88C6C3AD7683E29870A0EC85984105694A2E0AA5AD030C79595D3E59547C2216268963B1C5BFA442BA672363D0D1F0D1EC7E936185349675E309635
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone-14/c/screens_alt/images/key-features/hero/hero_midnight__sg7l40u32uim_large.jpg
                                                                        Preview:......JFIF......................................................................................................................................................2.........................................................=.w..oz............l.~_...K7x.......S..W.[...1...........m....G.>|.u.j.........D.e..<.....d........j."fo.:..><x.............8wd_.....!....?.W.W.......,4...B...8p....`;KZ......Z......x...(p.C......,......Q8..o{^W......(p.C...S......9..5....><B.....e`E.y7..W~..o.P........w.....A./+.NJ.j...,.F..4....._....n.....0.S.y..1...m.............m.F.oy...8P.I@.K.....]{......=......7.......p..+O..V.....{...n/..Kv..r.....<T..5.W..........Nj..........&....s.@&kv..8p.C.O..+-....(.e.Ko..Tq...<.........m......(R.....z...d..j.NZ.bV.d...^@...-..3]../K.R.nE....4...z....366......<,_.]..........._....)KRbJB$.......Z.;..Y.y..M.w.Q..........~..)..+..Z...}H@.T.,.Y,..K.O..:.%./#'I.u#.......*...C..d.]$....)+..`."n.*..N..4.*..B.......sG..oot.m..}=.)
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (385)
                                                                        Category:downloaded
                                                                        Size (bytes):2539128
                                                                        Entropy (8bit):5.955926491501095
                                                                        Encrypted:false
                                                                        SSDEEP:49152:2Es5UOxDjdm/zMT+XYlmQlkNWm/eHb71IHzfsV1qZ/ZHQejq2a+021y1Ez2An:mqZHJ
                                                                        MD5:14994B0CB91FEF4DA61FEB99CC52B063
                                                                        SHA1:A2B4970912C4BE523345F00844E668E983410EE8
                                                                        SHA-256:58DAE5113C722BEF7F4B22A17E718728AEFAFA2DCD1EF035332F56F422D6E2D3
                                                                        SHA-512:AFDA42679BF1673819B5E2710EF81F8CDF74DE69FBA9189D08273E72364CCAE4022FF903BAAB6C16E63E07632660FF004C5BC1BC8669693DA25568E3D19F55E0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/support/systemstatus/scripts/client.min.built.js
                                                                        Preview:/******/ (function(modules) { // webpackBootstrap./******/ .// The module cache./******/ .var installedModules = {};./******/./******/ .// The require function./******/ .function __webpack_require__(moduleId) {./******/./******/ ..// Check if module is in cache./******/ ..if(installedModules[moduleId])./******/ ...return installedModules[moduleId].exports;./******/./******/ ..// Create a new module (and put it into the cache)./******/ ..var module = installedModules[moduleId] = {./******/ ...exports: {},./******/ ...id: moduleId,./******/ ...loaded: false./******/ ..};./******/./******/ ..// Execute the module function./******/ ..modules[moduleId].call(module.exports, module, module.exports, __webpack_require__);./******/./******/ ..// Flag the module as loaded./******/ ..module.loaded = true;./******/./******/ ..// Return the exports of the module./******/ ..return module.exports;./******/ .}./******/./******/./******/ .// expose the modules object (__webpack_modules__)./******/ .__we
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 1057x432, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):44806
                                                                        Entropy (8bit):7.778821950121824
                                                                        Encrypted:false
                                                                        SSDEEP:768:5Ld4mPKvuRtatGDzjr5bJ24DSkAw76h8zBZXs+ByRSluruvSQbbhWqqZ:5LdPPKGRt1zi4lPK0ZyRYzvSwbgpZ
                                                                        MD5:10FA261D9A9BBCE694AFE05AC01A49B6
                                                                        SHA1:AA3982810BE39E34B9E7C7B528C2650D5E37561C
                                                                        SHA-256:DC483CDE256DD62029BF65A89EB714EE74360E60C8DFE2A8DC0D43729D39D1DF
                                                                        SHA-512:77A17F2E57C833308D8A899C9E7C12BD67F7F2CEE75DA2F6D46B4F975773979B6D882402CFE400BF0D725A2AE544E4B96B2267F9B824CC59068FC57333CD5BB2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/accessories__gdpezee1naai_large.jpg
                                                                        Preview:......Adobe.d...................................................................................................................................................!............................................................................................!1...AQqsa."....45.....2r3t.BR#S$.v78..b.......%Uu....C....c...'W.DT&fd..Ee.6(.......................1q..!AQa....2."R..3.......Bb.cs5.r#C...4S...$................?....................................J.......Z..KH.yV..,cIs.K...3QK;N;.p.qZ..`....M.zWOUh.5.KW..=.3KQ.a................................................................................................................0W...c..V..;m..b1I.......G....dn!.]ek....G.^.>.}..n..O.8s...;.U+Y..aqQ....+.P.e.Zr.'....8.I.%......_}...Y..77..ve.o>.o.sk...v.e.9e....N..........GQ...sM"L..M..R...8.l.Oq.U...P.................................................................................................................k...^....Z..S......7..Zvv....+V....N0n\..5.............Y..}.[
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 692x468, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):96075
                                                                        Entropy (8bit):7.964002583724004
                                                                        Encrypted:false
                                                                        SSDEEP:1536:Rz/Ooy5pbmhqsz7ok1+ImafBp3l8757+9UULlsroooooooooSyH7YbIesLXr60x:Rq/pbeQK+Oj18dS9NpIo8IesLr6g
                                                                        MD5:F7AF6019774EAB064EE40FF616D0BE83
                                                                        SHA1:5624C95E4D46E0888446E31C755EB00E65D0A37C
                                                                        SHA-256:40E5FCBC2FE70ECF5A6384FC67E1C8D964D4A28CE665EA98A4E7A411211850A0
                                                                        SHA-512:75E669E280D1AB84E9E947D0DA9E60053A50AC521830FC090E02EC39E44CDCCFC16F2528783A540A9BF8184D11B0985A7E996E94BCEDBF54DF1A19BFA0DB238C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/why_ipad__fyckwbl8w5u2_large.jpg
                                                                        Preview:......Adobe.d...................................................................................................................................................................................................................................................!1.A..Qa".q...2B.R...#3Ss.Tt5U........$4.v8..b..c..&..XrC.%.6.d..D.EuFf..VW......................!1.AQ...aq."....2...BRb.r#...3C....S$..c.4D6.............?...P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(................d2...;..K...!7B.....+...#.T....O.kG(..uuJ\0.?...g.}.?~l...$D..r3.l...q#.O*.%Tz_..M..yTuW.:..e.....$........P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(.......CM....m..8.....I>j...".'D.g..M....G......e"...[.W?n.f....q.3..or.1.....XG...?N6....`]BQ.$`...G.:J...Q.lEQ..z/..K.4.I$...T.r.K.t3z........P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 383 x 520, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):70498
                                                                        Entropy (8bit):7.99072652860541
                                                                        Encrypted:true
                                                                        SSDEEP:1536:IKlh5N0azYgfgMazj/cKJ7MpjEPSTKtCeM1MJL628i:DVi6Y/MazVJGjeC71Kz8i
                                                                        MD5:F186679A08C6E0FCC809427904A6C4D6
                                                                        SHA1:201E588A3ADFAF897C3D3C3E2DEBA6BECE2568D7
                                                                        SHA-256:0469AA93CCC2B40D7B06B1F8299BDE299320D102876540C76C550CA5265551A1
                                                                        SHA-512:286F7630CCA0D1C2C953BA2970A75C72138C769E57BB211017CDF8248A1FBCBBBF8A8C8307FFC153776977702DCC5F2A8676D9CFF8216EB08E8EFFCA5E023D10
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...................)IDATx...Q..A..@{o......#hp.J.........................................................................................................................................................................................................................................................................................................+.9.O.v..6....uklJi.m......1...:.Z...0"..U...\.3vb.y..?..eff1T...+..*.3333|Zz...m6.;.=.........^..a3....E......"V.,P.. ...h:!..Q..../]kb..".G.YFM..a@.....I.AM.Yi.n.i.m]3dM......!w:UEQ.D2US4..j......HR....*B.H...G.....n.IA..Q.8=4<4..f.r..h.X...m..F..R.$.A...`.?,....p.cF8......R#.Y)9.K.S/Y......X.o..e._.x,.s...o.$hm{.+.h...o..........8...q...TU.......&..`.&(e.a.i.)LG ,.E.PU..N..F..f.J.j."I..Qe.&.v.Je.%...).[w...=.yP. ./^D..A.mA%..%.....FGF.MN.O........Ig... ..M.v..Co.mt.oEU.(*TM.n.1t.m...0.g.P.VH.RP.M]..>TF.S....B....1...)..].p.!.,.A.X.t...O.`.t........i.;....k....w.....|....).N....uB...?i<..NG.+O.BQ..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (2006), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):2006
                                                                        Entropy (8bit):5.0343125996860305
                                                                        Encrypted:false
                                                                        SSDEEP:48:MMEuMY6wRQe46l07kQxeyS9IgeAECO8gLF3S2mgL2IBIYC:MMEn3lQXyRDkw3NmnIW
                                                                        MD5:1F00B46C8725129C02BD0BF3B9564926
                                                                        SHA1:CC017B8B4333983372D6F88552F6FBA7E30C0EC6
                                                                        SHA-256:A9D2A8F8D325CC94BC7CD4215A0845DA648D75941215B58967EF340C3E2D3271
                                                                        SHA-512:9599D0055DD455B29A3A9BF9AE95A583ADC6F73418D3B56DCF425F3281D3DFA23354EB691AA2F0A34A496A2B2C70F14ABF22C8761AB7FF18C913EFC50278EEBB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/includes/acmi-handler/scripts/acmi-head.built.js
                                                                        Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(o,i,function(t){return e[t]}.bind(null,i));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";({initialize(){let e=docum
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (45050)
                                                                        Category:downloaded
                                                                        Size (bytes):45236
                                                                        Entropy (8bit):4.986932890972818
                                                                        Encrypted:false
                                                                        SSDEEP:768:1S7p4S44vR3b8uuXTxXIXcave1vee/YNVwA1NAGCR//f5TTCE6/iSphWhO7E9Z8A:1S7p4S44vR3b8uuXTxXIXcave1vee/YG
                                                                        MD5:4A7162BBFB49C42F9BA734511824AD69
                                                                        SHA1:22E2808CF5C907572C6E4D0FABA98505CE63E05B
                                                                        SHA-256:47BA4BC1501E3717D778816F6C577942876A1796EA75D7798A0C73F8E7E78885
                                                                        SHA-512:68DB8592C78320AF013445CA64FC0FA31C1490EA187932CD3DE3BC5D4076C5E45ACC1D3020889A6CAA767153051F4A92231F54470A126F1C09387372160CA955
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalfooter/8/en_US/styles/ac-globalfooter.built.css
                                                                        Preview:@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:100;src:local("."),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:200;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:300;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../assets/ac-f
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):859
                                                                        Entropy (8bit):7.608314058711178
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/74rU3+EF46U2Zli1on3M8Fvyqc7tANbS7ArOEz3EawkR4JEOQ3GazyGOyAa9T:louE2Un3vFw7em7a/Ej/JEO1fef8XmR
                                                                        MD5:C78C64C0285E4DA50778CD6D9DD79256
                                                                        SHA1:90AC6D2A196FB41216786136740FF0DE82BD21B1
                                                                        SHA-256:34ADF22317ABB8DFFB5C2F3E672845B9B20227C0F293B1F30CC4CC2ACD485BE4
                                                                        SHA-512:9A7F560DDE2BD1E0A369FDAE8CBE1FF4DA78DCED3C74C4228090CEA939FAD2D572B712477A2259BDBF144F33446CE17F8B9DC597394F2ED1D75C57F0E2ECF3C0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/icon_14_pro_camera__fxu2mrckyk2u_large.png
                                                                        Preview:.PNG........IHDR...$...$............"IDATX..]h.Q......i..l5lZ2J..D....G....6.D!Z.|....)5Q".G.G...b..u...b...c...y.u<.......s.>........<..d.P2.m.+.D......C.... ..A5..x..G.r.`....0.........4...La....J.#,.....'...x....:.k@%.....t..z.Q...Du.....e.m.?j,r.X.....L......Xa.<.....3.}.L...-)a:0:........?..n1tc..._....^....c..h.N..T..Y.tQ:j-...nK@L.Z............e.....Q.Z ..w.%c.Y...~.lV..8/.u.r..-..6.8G~os89m.O........^'s.x..(z..v..S..,@.b.O..B..S$..v9..[.......D.4..h..;..2...1.....X.L........h..M.(...5..H.xR....? R.23{....j.?..t%J.0....8J.<...`.......(.b.!K.~.....;..G...`.:eg....:eD...*o.5..^...d..!W...@.-......$k.fj......_....T..[...X..JtH.9-;,....k.z.?.h.Z#......1../P.......=K.....|..N....>X.W./.._.V...R..I..y.d.B.{.l....T..'.*Ge..e........o.V.{c).o..4`.Q...w...!..._.I`.....]......L.].Ib..X..e#*..[...P_.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 51 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):981
                                                                        Entropy (8bit):7.672797984870365
                                                                        Encrypted:false
                                                                        SSDEEP:24:NX8DhL+18LlrLsoy0FN2ZZx6C+lPAK2hV5ywC3Ho:98DblL1y0FmZxSg5ywC3o
                                                                        MD5:E31D92F91E3A1F0940C65E27ACF0897C
                                                                        SHA1:98A596673DE162FD64BCE211F62871183D42883E
                                                                        SHA-256:1A0B542AA5A270FBD1ED13385261CE89CF2015A3994DCC427902F8C2494A9965
                                                                        SHA-512:CE115BF24FC8F8121C3747F02D39662326BBA6DDC172F45FD925AC4D30878A19E300CD7F380796AB61E50C99E33DC4ABF512DCFE838B3B18D8252F3B05B6BCE9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/icon_delivery__bs8f0g1fv0eu_large.png
                                                                        Preview:.PNG........IHDR...3...K............pHYs...........~.....IDATh..Ar.0....,..7.o@W.aeN....J..Mw..<.......BV.W...,.k.}P..e.1d.v.Fz...?=.7o.y....E[.V......D.....<.\.L..l.@..B..V..*...Yq.0.1.0V....NN'.n....i..N`.K..q..Xr....i....;...C..B...t ..a,.7.*&!.y6o...tL..%....vXw..n\..*:..NBC.^.L.Jn.......LE..Z..x........rd..."..$...#.@P....h...q..N..6.<.....`...N.DB..^.....Y.m........J.....x.R...\..0...o...|....8.>Sh....0..a...y..ZOq<...+.k.V.0.....9..$.H$.r.d..&..w.{.m.).J.h...w8.&.".rb..X1...(.2.....gz.....n..X.D..* F.g...<.\.W."......R..x...+....~R.v.a...3..G....FF.....If.+.<+.n.......e..*..1A.m.H..(...B-.<..*ie..2..gK...~.j.8.by.V........W.y.Fo.X..p2$9.B...-el.F....$.....F..*.D#..'5...$...%j..5..j..v.v.sj.0...x.w..P.tb....$.6...#...K....:l\..<...T1:.....:.}....3..5.o....y.#GGT....z.-}. c./%g.k.;C.9...)kk...B.....y`R...w.FP60....n...I.6+:...;..L'..XH..?...,..(...og......9};S..P.k~kC..0..e.of)..rUg0.P.@x...7o.....VM@p.......IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):36687
                                                                        Entropy (8bit):4.800722242958711
                                                                        Encrypted:false
                                                                        SSDEEP:768:NnPNs8kBAYq0r1TjON6ofhc3ZJYy9YWkbUMOmI:Nrlef
                                                                        MD5:4271B219A9CACA50D51D7F6A58699BAF
                                                                        SHA1:8799556E5885510046E95BAF45F282A13908C897
                                                                        SHA-256:185F034FD199DD93929D78F515498CEF55C9E6E7014006F8313C65D10B99EE86
                                                                        SHA-512:102F913A74810344FCDF13EFF339BFC4A1D823864F1076ED734C10EF23720A88E433C529F6C36C04EC4AFEBB0B4928F908AE91371528739DF233B6641789750F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/api-www/global-elements/global-header/v1/flyouts?locale=en_US
                                                                        Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"0a9ceb6b","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/retail/","ariaLabel":"","id":"f29973fc"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/us/shop/goto/order/list","ariaLabel":"","id":"e9c189ca"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/us/shop/goto/trade_in","ariaLabel":"","id":"6ec08a86"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"financing"}],"text":"Financing","url":"/us/shop/goto/payment_plan","ariaLabel":"","id":"d51ff6f6"},{"analyticsAttributes":[{"name":"data-analytics-title"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:dropped
                                                                        Size (bytes):165040
                                                                        Entropy (8bit):7.965809049137904
                                                                        Encrypted:false
                                                                        SSDEEP:3072:7+ocGuYsYuemNs0xrmNCnrGIWoB9gcjH5H3WORiJBpkb:tdFslXW0xr1nSxWjlzwJBpkb
                                                                        MD5:5CC586C7AB0127F9AC18C59720B4CA78
                                                                        SHA1:FB344DDA0DF44368A6ADE060C5F7802D30C23AB0
                                                                        SHA-256:223FE4B31D6204F86B53963A40D12ED2040D2B3FC31904F42326F4506E1F7651
                                                                        SHA-512:D00205A3AE2A59C4EC9FAFD423E5E8F5465F58EC795990DB10FDA396D416F406E9185220553779335204FDDBD7AC4FD3CEB928602160EEE4CBE48138B3A0E0A3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P..................................'....ASCII...1.5.1-23D-RYYEJEGZCXIE7SJMQ3DN34U5U4.0.1-9...8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?........zT..b...}8.....K?.....O.......?.8u..R....qO...4..;..8.R.\......H..db...z..J.7.$...dg#..=i. z...........|.r?...SM ....0..V.]....{.#....&.v..+..:W]*NN......'.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (9831), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):9831
                                                                        Entropy (8bit):5.293932393860929
                                                                        Encrypted:false
                                                                        SSDEEP:192:LkKR+b0R0WF5LLIQ8z8XmBomvp9rLQyi2:xR/DF5fGEM9rsyh
                                                                        MD5:CFAE3DA36EEEC8E3D51DFC98B747CEF9
                                                                        SHA1:EF4BB2BA479648CC11DA3BE3FD2E8C0B7605EE2B
                                                                        SHA-256:3D4548E39CBE1F7C0AEB8A389880FA8FF19530D4099FC2996B705F89EAB350C7
                                                                        SHA-512:3253711217F340D07B8067275276E34D348914927447F25EBB241A4FFDE5BAA599D2F743F4B3CD4FDB64B66017B8809C671B112A3BC525693EE82553140D84CA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/cop/a/built/scripts/head.built.js
                                                                        Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=53)}([,function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-dow
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):8577
                                                                        Entropy (8bit):5.2809079153889105
                                                                        Encrypted:false
                                                                        SSDEEP:192:93+suhkfccX76gl/jrfNMGv5sEThkfccX76gsWEfNMGv5sL:93+suhkfci6gl/XNMGv5sEThkfci6gsE
                                                                        MD5:37CE371ABBDD5682ED99A799CBF61CAB
                                                                        SHA1:C5AADE70CB74833395FA9DC85FABF33D965EB042
                                                                        SHA-256:DEFD64C5E437270FE6A89B7EDE0012476A0237FB12A900A77F5A8C9C7733AEC9
                                                                        SHA-512:9BF1DEDD3D85A97C8BF7A7BE9E6936837D72CA4E897C715CC344477D301F32B032557CC7B4CBBA64E209F86B4C044DC6E2080B7F918948FB968FD8C4AE91B00B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"items":{"IPHONE14_MAIN":{"type":"WUIP","name":"iPhone 14","baseName":"iPhone 14","id":"IPHONE14_MAIN","price":{"value":929.00,"display":{"smart":"CHF.929..","actual":"CHF.929..","from":"Ab CHF.929..","disclaimer":"Einschlie.lich MwSt. und ges. Geb.hren i..H. v. ca. CHF 71.00.","legal":"Ungef.hre Angaben. Die Geb.hren k.nnen sich im Lauf der Zeit .ndern."}},"tradeIn":{"slug":"model_iphone_12","productName":"iPhone 12","maxPriceProductName":"iPhone 12","credit":{"value":170,"display":{"smart":"CHF.170..","upto":"Bis zu CHF.170..","actual":"CHF.170..","range":"CHF 150..-CHF 170..","minValue":"CHF 150..","maxValue":"CHF 170.."}},"priceWithCreditApplied":{"value":759.00,"display":{"smart":"CHF.759..","actual":"CHF.759..","from":"Ab CHF.759.. mit Inzahlungnahme","disclaimer":"Einschlie.lich MwSt. und ges. Geb.hren i..H. v. ca. CHF 71.00.","legal":"Ungef.hre Angaben. Die Geb.hren k.nnen sich im Lauf der Zeit .ndern."}},"legal":"Werte f.r die
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 38x38, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):1061
                                                                        Entropy (8bit):7.3159916473167526
                                                                        Encrypted:false
                                                                        SSDEEP:12:BPYhiPRd8nP/8unUzXM7gbC3MCeeQo3lStx3IzmvWGp3sSMVMenq7epF7inMkzrY:qiPon33G6gO3MCeOyQGKLV1AiiMkMCjM
                                                                        MD5:7C92B17256B2E198C23D574B317AC963
                                                                        SHA1:9CE4474BE0D07E127BDCD3FE40FEB59E08B5D24A
                                                                        SHA-256:DE2D184099B5F8F55E66667AF87A713FF181AF4D39017578DB8DE33ACE47F3AC
                                                                        SHA-512:E6F6298C19E9048E653D002A9D7716A36E3B99996B8C8B65FA191726FD43AB7B1366FE0519CE24B1D0530A00B364977F6618387BED1E2564C0D62102E849F62D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_chip_m1__cnvhdkld11ea_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................&.&.............y.........................................................................!.Aa"...X.1Qq..2#.6....w.u................................?......W.n.S.n..}f...ad$!.*I).*B......u..u....Qzz.uT@..........&=+A?.......&=+Av.A.V...Bd. T!C...wO.J.QS..a.....n^+g.){...:....2.,.....OGD.@.j......=J..8.d..98....""n....DO.5Z...._...G"I..C.0.C.U.T.....r.....(.6..(fh-.....Wc..r...*.vA..h.1'.uvl.EM.M~.......&Q.X...M.9 K)2i.G...}...(..of....rw..?....7%.oX....+..j.g;K..M..4.........u..U6.<.c.Av.w2.Cgkr6...i.R......G.i.h........7^.."_%.R..]xcz..1.%ga....=.*."..M.....T.R..&l;..{Q.I.....?'d.ZP..,.......ci....j_...v..kb.$`7.R>....w.r>&.....H...v....m.+.Ap..rM.h$./I.............%m...y.U....nm.w....4..5......+....8..4.,.;>R.z.-..a.........V.Q..4R....../O.k..w.}.}...O.k..w.}.}...].M......6..S.1....<*......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):264
                                                                        Entropy (8bit):5.058343997562709
                                                                        Encrypted:false
                                                                        SSDEEP:6:tI9mc4slzuX8UER4nhHURqadqWKHFpKmhOv6ASfmhN:t4IX8Rqn/vWMFp7hOvDow
                                                                        MD5:EE95A18FD56763A31ACA1D504802E089
                                                                        SHA1:ACA3406918FFE464B3ADC4F857B81FD66D40690D
                                                                        SHA-256:8B25224A4527ED4EFEE23B222227FE0F00F1EF2ECFC3A64D0D55F9BA8A77D06B
                                                                        SHA-512:C2404EFD5279333B478AAB3D4142A754DBB8FA5C0B40041411907749ACD9F95DA226ECA5B5AC6D2D0A6851AA93A331CF977FC2280FE18F560472E59D9F3C52AA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalnav/4/en_US/images/globalnav/links/tv/image_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="18" height="44" viewBox="0 0 18 44"><path d="M3.65 27v-8.76H.47v-1.11h7.59v1.11H4.88V27H3.65zm9.02 0l-3.64-9.86h1.29l2.9 8.27h.11l2.9-8.27h1.29L13.89 27h-1.22z" fill="#fff"/><path fill="none" d="M0 0h18v44H0z"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):1002
                                                                        Entropy (8bit):4.282770840470481
                                                                        Encrypted:false
                                                                        SSDEEP:24:t4stMgF3Hlpl+AtPEO2NUQv2U61yh19j53dzT5voq:pWA3lpQdO2GQe/1q19j5pJ
                                                                        MD5:F8E228778420068429AA8AF265C8D551
                                                                        SHA1:4A7A0A689857665F4A29FD31481F315FAB987842
                                                                        SHA-256:E3E8F864A3893B44258AEDEB6260D85723541A9CDB5DC4DAF141CCB769214648
                                                                        SHA-512:DC59CE5FC8AF30FAB2882DF68829CC337992A5DBA0980A6E42E6DE155C307CFB7A6F038970EBDCC42DCF64C419F7AC2242505F1E0778BE728B954BD3EF56AE2B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="27" height="44" viewBox="0 0 27 44"><path d="M.5 17.31c0-.45.37-.82.82-.82s.82.37.82.82-.37.82-.82.82-.82-.37-.82-.82zm.23 2.32h1.18V27H.73v-7.37zm7.16-2.49c1.87 0 3.16 1.31 3.16 3.19 0 1.85-1.32 3.15-3.17 3.15H5.39V27H4.16v-9.86h3.73zm-2.5 5.25h2.17c1.4 0 2.21-.75 2.21-2.06 0-1.35-.79-2.1-2.21-2.1H5.39v4.16zm6.66 2.55c0-1.32.97-2.08 2.69-2.18l2.13-.13v-.67c0-.91-.57-1.41-1.67-1.41-.88 0-1.5.33-1.66.92h-1.19c.16-1.18 1.32-1.96 2.89-1.96 1.8 0 2.8.92 2.8 2.45V27h-1.12v-1.09h-.11c-.48.79-1.29 1.22-2.27 1.22-1.43 0-2.49-.85-2.49-2.19zm4.82-.69v-.68l-1.98.13c-1.12.08-1.61.46-1.61 1.2 0 .75.64 1.19 1.49 1.19 1.2.01 2.1-.79 2.1-1.84zm2.84-.93c0-2.31 1.22-3.81 3.1-3.81 1.03 0 1.89.49 2.31 1.29h.1v-4.09h1.18V27h-1.12v-1.18h-.11c-.46.82-1.34 1.31-2.36 1.31-1.89 0-3.1-1.5-3.1-3.81zm1.21 0c0 1.72.81 2.75 2.15 2.75 1.34 0 2.17-1.05 2.17-2.75 0-1.69-.83-2.75-2.17-2.75-1.33-.01-2.15 1.03-2.15 2.75z" fill="#fff"/><path fill="none" d="M0 0h27v44H0z"/></sv
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 57x43, components 3
                                                                        Category:dropped
                                                                        Size (bytes):1724
                                                                        Entropy (8bit):7.6380517574295235
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPoxLi1L2G9+4jZO5Otke8QXF58ZDaWhom/bKs2O2NtoZRoaIOG7bKhus:qiCiJ22+peEQ58ZuWeGIRmoKybM
                                                                        MD5:6BD07E0C71B72B73B6EF3BD9C77446C0
                                                                        SHA1:1BF082ABF45EE2094972A3EAF24151981B822EB5
                                                                        SHA-256:0D7F1390DF9ECCAAACA1DCFB7BA863888007F643D7B232655E3F852806B71D7E
                                                                        SHA-512:8358D8525AFEA620BB61A8EF890C7E4F52A115D6D64347AA3E2CF02C4DC710FA1210D33017C78E5195D36E482404492362376B37C444E8A72716C294BD97571C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................+.9.......................................................................................!"..12....XA.$45&6...QqB#3..vw8habSd..W(.....................!............?.sQqVk.a.=u....)K_.o&.u.T.>.......pQ;..s...N.A}.oU...Z..P..f..F...<.?..uQ.=...%..vh.Tk.mj..C..'U...Z..P..f.Z....a.....4sUX..........7..f.b..Q....(..aX4.D.".`..K....=.l..K../$......UD..-.-.q....b.../.R)x..A....T...-...<...A&Z...\.....o..d...V.TM..r.q*b....n...%.v..tN........v...nL.....oGhV...yH..[.A...S.r5I.j....U'..O.'..f!...A.lR$.N..Ox.GI...p.5..c0.R.Q.{..`....B..s.;.....F....C.6wb.v.\....!...%..g..2.8.Y.Z....4P..*.......G......k...xsfK2Q..5...G..%I*x...]3.?h...n.~i.(c\&!@n..,..i..Gs.....k.~....y..T..l.C..P....v#Q..2?.1&.U..{..{|B.?C~-..:e..G9.....|%........3L.....y.&............R2.....T.*r.L.....S$|.Hhs...d.M.;..S...0....8..2k......p..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 137 x 20, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1413
                                                                        Entropy (8bit):7.7833378967246025
                                                                        Encrypted:false
                                                                        SSDEEP:24:RfiSDdLjvlKHDMvjWZIBV5GvDGuz1jekHuyM+Dl2CBe53t0Ny93ArzuilSvXFlU+:R62EH8CaV+1jBtMubeD0Ny93Amii1mcN
                                                                        MD5:E466C31E3501860B64A7210563C05BB3
                                                                        SHA1:78A97A1B3D6864DA38C671C45E83665AB592AE73
                                                                        SHA-256:36AA03BFAFA588F1105C708E589B3CB876460C3F62AC72A9C6EC63EF8A149C00
                                                                        SHA-512:E658036E689302D4C97E84AAFCE620BCF6465D1AC7AEA48E976B4F8F77A50DDEF4D3BDEFD3B1146DF857AF051AD105C9CA602D2B1B6D86DA0206D076D61B8DD8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR................T...LIDATh..{h.U...-..m5.Pg..U.6....TTD...$...T..c..1..VP...%.EP.j.\.....0.Ev.6\[.V^Jr[........9....e,..........9.9.!..3&c.$...e.u....&.3.d2.....ds.l...B...a..u.......GjHz.8.....H...V..*.....>....X.:U...$...b.>....$].a....2.N..8k..Q.I.P.D......g....7p.....iH.......J..%.j.O..i.@R..m'.G.H....\..N....G.\.K...LC.JA...*.q.@R)..\&.3.$....x-...T .|\.lN&!..Z...H.U.=.H...r...U....NY.2...]>....\.(_'.^.../.?H?.Ro.g.%.6Y...a.}......\.a.K.1......V...3.....!.|W....._.......0..I.1.0....2........p..8...........}.zG..V.....*B...I........H6..n...Q...o..".`........,U...$...*.a`.59%..7.~/.Hv..eg..g.y.#..D5.b......|5.v`.....O.?.."$..;.>..V.]iA.'..V.mW.......X .c.....B.m....H....3*.Jt3....L..,P;.....Q..4.X.+.Nuc.w.).oJ..b`.:f2.....J.S..:KT..>.(...(F....+X.....A.P..D...=.1H.:v&ZF<..q>S+..Pf.y.....B8..Il.}..*S.....Po......w.N.)t.9A|.8./.$Ar.r*5$wz<r....6).t...Uef[F..S.A.1G..m48.{U.8.H.R..;.$.I........m.p..|..T.H...#=rG_...T .t...O.]c........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):4783
                                                                        Entropy (8bit):7.890761244708442
                                                                        Encrypted:false
                                                                        SSDEEP:96:SI8L/p5XX6sFt2UrxeH46qYc7o6If2ikhIc75jgM58WkRPyuW6:v8t5Jt2UrxeHvqYIo68nkCe5jgi3Yyk
                                                                        MD5:2B7AD398AFD2E67FA239340DBD0E87CF
                                                                        SHA1:80AFED14C3481201773C9C45943D26E6999DC32F
                                                                        SHA-256:BC0C59041C11DD2BA79081308AE0DF677A7A7EE15F84D7D331957E614191EEE6
                                                                        SHA-512:CFFD9D5CA2E295180AF0E57615078BCEC5AE7B02EB6153513C6FCD3886D3320FE3799000107F64F0C73D236F661ADE276C5B39C18D0680F6FEAE8BB18331E28C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............Q.j....vIDATx.....U...BB.$..-....Ae...0...\@.D.....].q..P..aP.Q.t..q...s.F..:.'[wW}.{..}_U...,.B...R.NU'..t7.wN...tW}.{..{.{.=.`..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a.. ...P.*.U...;..g.....@......{z.&...w.=.Qr.1...rK.=,...._....v..l.<..p.w.p.....{..).'.@^_....u..Z.j__.C.7..#I.|..!s Q.Z[...w.}.X).B....=O...../.;..Cu.s.q.a..u.J.i..>.......t...0...{..J%......R...d5QrzI(..J...|..+....ho.:....C.}:.{MJ9....~.\_..kJb.C..:.w_....Z.a(.[....q.?.....h...4.,.<..6.6...a..1I..lC.K...s...HI.U.q,.R*5..o..S..2.R.8).hD...:..OR.g.l.......#...._.._.R7....tJIL.y..vcL..lmz..iOoo.A..O."s(...I.TD.bmr....!c....8.$....).....H.7J..^..}...m.......&D.yD...5..I..\.T.BuH.S.vQOO.Q.:.....45.qU..|..|w{{g..-X.r.1i1...D...fmE....c........P.(....*..MMr.R...~;.z.X.......}?.1....(w.Q...y..0K..|.Pi.w&.._..z,.8.3.....in.T.i..../..v...L'J.s....h.....z....p..w..-.z.rMJ%7+...E...j...!..T......#...2g!....b....s.].+IlQ)S....[..R.u.R.r.....|.!..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 155 x 32, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):2284
                                                                        Entropy (8bit):7.902695560863739
                                                                        Encrypted:false
                                                                        SSDEEP:48:3HhKjFSGFgTmgq1T5udUX/tFy9If0FOp34tfv:3MjFDYmgq1TwdUPHy9uZkfv
                                                                        MD5:C449096F87A55410EE434E80695D1223
                                                                        SHA1:E219D25861B8D1C3F3A8F8F4A2E9B9B0E89141C5
                                                                        SHA-256:0AFD0D9CBBFD595FF962B44D6DB3E5911C8802D74F8A6B39A6D472AD778EB99F
                                                                        SHA-512:D977B1105BB82AB016C98709DB652F4F9D248DFCF49E8FA0BEA4689B12CD7EC882DAE822C2C41058C0996973DB45A2B5898FFB5CC1A19AB7375B411AE44CD41D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR....... ......l.:....IDATx..\.lUE.}..".d.@d.......$.P *....F@v.H...*."..+".EQ.M.....#bY...T[.@+m='.>2...{.}..C.Mn.3.f.,g..{..&...Y...VI.Q...H.......3V...q.XB.].d$x...p5p.lq2Rb..V..j.Rt...R..H..i..i....X.$$W+E...(.."...x..r:f..A..]........Y......4..;..^J>.|Y..b.f..#.ee........E..H.m......1..q....\..^.O.....5.:].W)...O=.......*.A.{.h.....p..|S....d....@......m....M.d.H....by......C....;..H.i..!.3...Y..g|..d...R.....Z...G....>..*i.h.6...z}...Qt1P'M.%m... )D...r-D. ....M.%7J..S?Q[h..7x.{.....+.o[...M.R.F.p.w.Eyo.v4......6....N.l.`Y)?+..5.yh{..x.!..N.'.?..B...]..C^h..s^..7I!>.@..x...%.k....J.o.......~..n...o..P.m....K....<P...J>....f.V.Rm...X..r.[..A....E..2..dpy.w..~....s.["y.:...x.R......D........~.P...z]P..}....9....A.?` l.w..e..4O5.M.<.a...t.. @..'O.....t....}...H.......[*....!..Sg.\].....E|I...}b..w.X....8..[.v4j>...I.J.,.<...K0.t....D.X......,<AV.R....".D.....rXr...n.......5.jRO.>.^...T..J}0.7(|....x@.)....6..Q.[.1....aZ.......D.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):191290
                                                                        Entropy (8bit):5.4805607184566325
                                                                        Encrypted:false
                                                                        SSDEEP:3072:93Q8T2QgZHVATDcWHoheMTIUywC4kzesq:1KQkGuT0q
                                                                        MD5:C17DBA03B8B5AB0B2FC105D62AEF9E03
                                                                        SHA1:5C92A61040DC7F0E80962DD4C09600EB497A8C9F
                                                                        SHA-256:9FD9EA26A0F61B2F1B701B4483668FCB604074627C406E5275E4F27878EE9B25
                                                                        SHA-512:25D13F5BB4602B149CB13386AD1946179F51770EA890983DFEDB4BB58EC95A36A4B7374DDF6AA64C5636C75F8248789EA120ADCB6295A6618CC3AE794158EB7D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/localeswitcher/4/en_US/scripts/localeswitcher.built.js
                                                                        Preview:!function e(t,n,r){function i(o,a){if(!n[o]){if(!t[o]){var l="function"==typeof require&&require;if(!a&&l)return l(o,!0);if(s)return s(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[o]={exports:{}};t[o][0].call(u.exports,(function(e){return i(t[o][1][e]||e)}),u,u.exports,e,t,n,r)}return n[o].exports}for(var s="function"==typeof require&&require,o=0;o<r.length;o++)i(r[o]);return i}({1:[function(e,t,n){"use strict";t.exports={BACKSPACE:8,TAB:9,ENTER:13,SHIFT:16,CONTROL:17,ALT:18,COMMAND:91,CAPSLOCK:20,ESCAPE:27,PAGE_UP:33,PAGE_DOWN:34,END:35,HOME:36,ARROW_LEFT:37,ARROW_UP:38,ARROW_RIGHT:39,ARROW_DOWN:40,DELETE:46,ZERO:48,ONE:49,TWO:50,THREE:51,FOUR:52,FIVE:53,SIX:54,SEVEN:55,EIGHT:56,NINE:57,A:65,B:66,C:67,D:68,E:69,F:70,G:71,H:72,I:73,J:74,K:75,L:76,M:77,N:78,O:79,P:80,Q:81,R:82,S:83,T:84,U:85,V:86,W:87,X:88,Y:89,Z:90,NUMPAD_ZERO:96,NUMPAD_ONE:97,NUMPAD_TWO:98,NUMPAD_THREE:99,NUMPAD_FOUR:100,NUMPAD_FIVE:101,NUMPAD_SIX:102,NUMPAD_SEVEN:103,N
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 8156, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):8156
                                                                        Entropy (8bit):7.973997881622908
                                                                        Encrypted:false
                                                                        SSDEEP:192:VJTq/68A9FRTaeVQcTsKFIPTizWWBMmNgT2XQJYLm:DTU68OFweoKkT4qegiKYLm
                                                                        MD5:155FD728B2CB62D05847CCAA8D3DA620
                                                                        SHA1:F67A4E767470FED86FF8CABB44BC22659C651C6D
                                                                        SHA-256:99A195BE012B9E81A878B21F0ADAE4860B80A23B3836AE4195C5A472C3848DC2
                                                                        SHA-512:1D55B17BED9D6C4443B24F79E7B174E344372270A8DE9EB72F892AD8C8AD1649B3849780A72035CB560BEE311F3D3377EB70440EB138314FABB41E64B340E3CC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_bold.woff2
                                                                        Preview:wOF2..............Xh.............................`..Z...0.s.6.$..V..... ..n..Y.CMUF....B...)F.(J.&....@....A..."...$....";.T..t.....$..w...(u..~|y^........=[...gKz.#4.I.D1..E...$.-k...b...k.....!...G..h.....$..H&.Bg....C.."o..5.vw.`E.......A..v>v<V.Q...........p*....i/.J`..u.....e....6IVajy........v|.7.(.3...$....AZ.1.3@}..:'.......ZY.l@......o.&...71..&...p.I.60....OD....."....V..}x...%...(}!.8...U..yJ..3k.......ru.........=..2.n.....(A.....(...h.&........R\Xh...........0..X.4...- m....a.P..o..}......tM.....~o..'...`5U......."X..D.}....2y..PzK>...w..+m.BSi...s...1........<.,.U......S.c^.$.W^......}@z.V...[..O.@k..y.'.(.**..F.XN...'.......Z.b#......?.9....q...Ahg0...Q.b.aX.p.3....BFa..e..2..Mt3..LA>.(e*v..f... ...QBH....,y8M>.Gl.c/.p.....d..w.....bZBoh)-.W..V.'ZI...&....Y..z...mS.0.....$.s.......3UH.vK....x........;/KX.<........Rk....b."w..U.&.......O ..b..Tw1X..."..&..J.h).:O.4Tp:Z>v......YX....p......(Z...n..~.B.FT..5.l.$[...~......X..I..H.+G. .
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 48x34, components 3
                                                                        Category:dropped
                                                                        Size (bytes):1328
                                                                        Entropy (8bit):7.451757288521243
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPo5gpAjhVfd4dQ9VSoUZkbube3wPFY++KJq4uY7flnMG6omB:qi3pAlb90nbb0wPFYv509MGW
                                                                        MD5:75A4053CCA43C3297E26140F83ECB1F9
                                                                        SHA1:4061DDBB002D67CF1976685F0D80B9776CDE0D13
                                                                        SHA-256:3FC8024785A063BC8732CC0F1DA69C67EED9E49935EC9E3B34F7D0D1783F61EC
                                                                        SHA-512:9E7E271256A9E0C2C469AC61D247870A39857739E7825D3AB4F6DD9767B18F0B083651D5BF85101E342B2A5961AC70BCC19CD39B02F0E2F2DFBC52F1C1F257BF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................".0.............u.........................................................................!1"2.4Aa3..56QBRbScdE7................................?...t9j...+.....WY.....F...5..p]..PH.;G.C.I.j.U..3.Oc......>B...;.*.]6.D......@.1..2..sv.&. {...C./T.;.v..|......k..<.1.j.I..21n.R.pD...d.<........k.f.<....E....".~M".#`.p^h....=.4.@..}.yD...+.x.].n.-...G..F4...H2f.....}.:1O....<.69.7J..t.4}......nW.ec.q..c.....R........C...i.+6O.$...9mLZVa.wE...qB....|,.....51....t...._-2.[.g.Z..=.."..c\4].".X."...3..p......8'.../.8..W....#..M..#.t.h..jM.ld.U..NC..0k..t.....l.i;..Y.8...Y.ioU>.x..o...........up.{sj.,.<["qn....0.2.m.e1.O^....t....6...XCn...D....&.WH..z.Au..Q...A..g.......8.p....9...N.......|56....g.rB.+..H......P..v..6X..mp.I....mD.,E.B..]<3...$y.Y..8.T.1...~n.A....m...0E.0M@..Q.0.W/.. ..~...M.._.5.j.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24498), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):24498
                                                                        Entropy (8bit):4.63086198548406
                                                                        Encrypted:false
                                                                        SSDEEP:384:gQArEoLXArEW6C5+ArEW6CFArEW6C4tArEW6CrArEW6CbArEW6Cl:nAr1LArmfArmMArmXtArmUArmOArmS
                                                                        MD5:098F0903790ED992D9B89B8BDD61D119
                                                                        SHA1:27E207ADBD55B173A79490E7E846122A056EBA48
                                                                        SHA-256:DDA840223908B27E2EEF19E43509682B66A385BDDE5317DCF0DDF740660150F9
                                                                        SHA-512:DB4ED75ED8111F8C356F0A32800834FDDD2AE8925D86E13596819CA5AD4A8B5501706B78B6ECFEAE10390428A870D8683B27DC018350A0B3009F056216EDB809
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/us/iphone-14/2023/97f8aced-10f6-4f98-a722-2c87ef5b9ee6/anim/5g/5g-starlight.json
                                                                        Preview:{"v":"5.9.2","fr":60,"ip":0,"op":120,"w":740,"h":640,"nm":"5G - Comp","ddd":0,"assets":[{"id":"comp_0","nm":"5G Graphic Gradient Masked","fr":60,"layers":[{"ddd":0,"ind":1,"ty":0,"nm":"5G Graphic","td":1,"refId":"comp_1","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.25,"y":1},"o":{"x":0.333,"y":0},"t":0,"s":[370,287,0],"to":[0,5.5,0],"ti":[0,-5.5,0]},{"t":100,"s":[370,320,0]}],"ix":2,"l":2},"a":{"a":0,"k":[370,320,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.25,0.25,0.667],"y":[1,1,1]},"o":{"x":[0.333,0.333,0.333],"y":[0,0,0]},"t":0,"s":[140,140,100]},{"t":100,"s":[100,100,100]}],"ix":6,"l":2}},"ao":0,"w":740,"h":640,"ip":0,"op":120,"st":0,"bm":0},{"ddd":0,"ind":2,"ty":4,"nm":"Starlight Gradient","tt":1,"sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.833],"y":[0.833]},"o":{"x":[0.167],"y":[0.167]},"t":0,"s":[0]},{"t":30,"s":[100]}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[370.994,320.236,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 213x43, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):5159
                                                                        Entropy (8bit):7.913010445554413
                                                                        Encrypted:false
                                                                        SSDEEP:96:WxgAblnIYmMf/+ZNy/bBAA1JsXgylHKX/THFv9k1TDAveZdQa:WuylIYGZNy/O8igy5KX/TCaewa
                                                                        MD5:A5198780FBC8B67FD04930C23600BF2E
                                                                        SHA1:D555E00D5E99AB38D367890D4604151F5D082E7C
                                                                        SHA-256:A94A57DE8D9A7D148845A86E63F621E8EF5AC4A578BC6CBBABF74720AE219115
                                                                        SHA-512:119B6C050CD475AC6848BCEFE9753013900A9736904DEA9F8EC2C3A00A7A389A7F7A2ACEF2E048C2616564538E9BEA51192B6F968440B4609B34B4E6D1A16BFD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/gift_card/apple_gift_card_logo__fun9blihy5aq_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................+............................................................................................!1A.".Qa.2B#....7wqRbr..3s$4t...6v..W.8H.9....................!A1............?......9....>E..~5.Z......k...B\..(Te,..X.bi5..........b...5.h.MD.........n.'.^.l.j.f...Z.8Q...HD..|.I.......~....bF$..p%..~...;.6..f.Bd..N~]eR......`~...#h..U.gO.#m..w.O.jo..'...8S.[G....."..^906[....;_~nA.^...E.VJ;...,f......U..t.e.. Q.?..*......lT.e!...r......=...VUs.h.....`..o..7..E..n./.)O.m.$a3...42%I&.QC0$...KIg.$UH9...6....qP..N.%:.EJ.2...5/9.....f.|.V.%......7Cm(..[.l..sq...W..z.!.Y....n!....f.y....`..Kw..>=U%......O...`.Y.s........n.~4..;..s...,.[Cl.7Vi..M'...dQ........r.....>..o.e.UpX.B.$%S'.k.3.r.*....u..r.#%D..Eq..0.........[o.{..ANJ....R...w..V...(...}=:..Y..%<.....}s.....;v.P......J.J..{......Z..+.^y....f...o.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (9763), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):9763
                                                                        Entropy (8bit):5.329436196447998
                                                                        Encrypted:false
                                                                        SSDEEP:192:NsqU9tmgyL4o5qB7SIxhz8XmTom747+TQyvc:NsqUWh4oUB7SOEh7+Nc
                                                                        MD5:25E7EEF7C07B5E8485BE2D31E9CFB09C
                                                                        SHA1:24DC1E7F3C02C024AC8F25371A198E01D1ADE183
                                                                        SHA-256:70A0D7E39D01294954CBAD9668E908AF6D31FAC68E7D829937A46CC9E3ADA759
                                                                        SHA-512:B9ABC29879FB55E8FA985E98E95587A963BC52C92C1A543DD2AEA7344792F286C5FA82734087A34521910C0CF13AE531F334AF63D7A47CAA33C50F8D4365A7A3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/built/scripts/head.built.js
                                                                        Preview:!function t(e,n,o){function r(s,a){if(!n[s]){if(!e[s]){var u="function"==typeof require&&require;if(!a&&u)return u(s,!0);if(i)return i(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var d=n[s]={exports:{}};e[s][0].call(d.exports,(function(t){return r(e[s][1][t]||t)}),d,d.exports,t,e,n,o)}return n[s].exports}for(var i="function"==typeof require&&require,s=0;s<o.length;s++)r(o[s]);return r}({1:[function(t,e,n){"use strict";e.exports={getWindow:function(){return window},getDocument:function(){return document},getNavigator:function(){return navigator}}},{}],2:[function(t,e,n){"use strict";var o=t(1),r=t(3);function i(){var t=o.getWindow(),e=o.getDocument(),n=o.getNavigator();return!!("ontouchstart"in t||t.DocumentTouch&&e instanceof t.DocumentTouch||n.maxTouchPoints>0||n.msMaxTouchPoints>0)}e.exports=r(i),e.exports.original=i},{1:1,3:3}],3:[function(t,e,n){"use strict";e.exports=function(t){var e;return function(){return void 0===e&&(e=t.apply(this,ar
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):5261
                                                                        Entropy (8bit):4.7071209415379895
                                                                        Encrypted:false
                                                                        SSDEEP:48:YzrtEmMh2h1K/CUtn1NYuDzVmF366zrAJrYV8dgfTgmxjIM5rp5x/sSeV:MORDg366zXgmVIS5x0BV
                                                                        MD5:C60F9D6A5444FEB919639D245A4A724E
                                                                        SHA1:EF2BC2B817BF31ACFF72C37543D0DB34FD0A40D2
                                                                        SHA-256:06E2E1D4BA4B6447EC3E0C7CD528D30ED35A7FA57403039FA5B83AC6AE73D606
                                                                        SHA-512:7B0E127A1AE52AA6A561AAD3C8D50CCD0F163B52F4872CB34750972CE357465F03036459E57B11E36CC3CF428720E9C827B9234A3E207A5B48990206EF2BFAE9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/support/systemstatus/data/system_status_en_US.js
                                                                        Preview:{"drMessage":null,"drpost":false,"services":[{"events":[],"redirectUrl":null,"serviceName":"App Store"},{"events":[],"redirectUrl":"https://developer.apple.com/news-publisher/","serviceName":"Apple Account Card"},{"events":[],"redirectUrl":null,"serviceName":"Apple Arcade"},{"events":[],"redirectUrl":null,"serviceName":"Apple Books"},{"events":[],"redirectUrl":null,"serviceName":"Apple Business Essentials"},{"events":[],"redirectUrl":null,"serviceName":"Apple Business Manager"},{"events":[],"redirectUrl":null,"serviceName":"Apple Card"},{"events":[],"redirectUrl":null,"serviceName":"Apple Cash"},{"events":[],"redirectUrl":null,"serviceName":"Apple Fitness+"},{"events":[],"redirectUrl":null,"serviceName":"Apple ID"},{"events":[],"redirectUrl":null,"serviceName":"Apple Messages for Business"},{"events":[],"redirectUrl":null,"serviceName":"Apple Music"},{"events":[],"redirectUrl":null,"serviceName":"Apple Music Classical"},{"events":[],"redirectUrl":null,"serviceName":"Apple Music radio"}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 85 x 14, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1152
                                                                        Entropy (8bit):7.7698536667716915
                                                                        Encrypted:false
                                                                        SSDEEP:24:lKyXjnc/wp5S3VGPeWWpAu9De3xNpGDu+RP7NVt1m5Uaj7XYTBd+y:lKyzc/w2F9JF9Do/8BLldp
                                                                        MD5:D93F53EF9429F0EBCB91B4927BB65B1C
                                                                        SHA1:7C10B9344DBF2E600FF15D38827F3E97572AF02E
                                                                        SHA-256:CFBA6AF740042C51BCA63F323912C79824CCC40671F81195C4FBB7B6B5DA4F84
                                                                        SHA-512:D11225783D2AFE625C6B013717330A48B21202F9A401A805E5967D6BCA75DDC2C2B6DD5FCF5213BFE0D7C4AD8407AE52D3AC5310379089621D71D18485858CAD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare_ipad_air_swatches__dagugd9h3nsm_large.png
                                                                        Preview:.PNG........IHDR...U.........^.Pn...GIDATx..X.n.G..g../d.,..4..........;...&.@....:?.(.Nx...v....`...X(R>`>!.~U...0$].m.&.U.....U.2/..}l........k.Skj.......|...-..s.i.m..Cc.....IK\.=..6..+q.p....I..........|D.....................8.....K.8?|.......w...B.....Xb..L..=..HI..@3%.C0..AY.g.4I.........H..)........2..,K.......T....|.....2.;>.aY..R.....A. >RY.I|JE(.<w8.......9..G.....0.03.u....C,3...ZG.n.u;]........cd..9...f(..JGA.a:...|I..0x...x....P.4.*.v:....r..3..6.....CIP,n........u.[.l.......E.6I.RvaV;..6.yc7\..I...!D .6+..N.4...>;. .K.J......Xb......U..a....5.|$.....].. ....K...a.`..g....h.J.~...c....NT!..v.....=..!..f....5KB).[m.c..O.....8.{.5.....2....|.|.KQ.....Z..3........>C.Y@.[sgh.>..p\v}x\..&AW....T.H.zbZcm%h.R.J<.8.>..,..&....<..r9V.....5.O....VT.C..6....k..CM[.T.z...S...P.as..u(~...(....sc.'.....6.......|+....u...-..~>..:..........(.XQqS.Q.o.i:.=.R....3.b.J....f.e3...A..|...7.....S........M...;.|....8.).(.7.....D....%^=S...8.H.t.,y.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 225132, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):225132
                                                                        Entropy (8bit):7.998915071354671
                                                                        Encrypted:true
                                                                        SSDEEP:3072:G9NDEU0umjur9RBqP9mv+b2xsoNHEKGCpCboqdG8DA/cFEEyBe5Oy1HVsnfaHFBs:UNYDvo03GpJ45TAkEgX11sfaHPpjS
                                                                        MD5:723E5A529C4D18582E55A3D0BECBCBDC
                                                                        SHA1:1E3AE45E2B09DD337E6AC7419250B5ECDBD5E7AC
                                                                        SHA-256:FD873A56C170A259371F5B2FCB941A21DD83F36B363FAF7BAD85568483573DA7
                                                                        SHA-512:95D66E98BCF39CECC6D83599F93C3B0EBE733BCEC9BE175A68C29989BD9F4979D59EAB3CAF691786532DFB2FE1AED8189212A01D2149E12CAB8EDC5F5305861D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_light.woff2
                                                                        Preview:wOF2......ol......e...o............................*..f.`...B..l..b.....X....6.$..r..x.. ?meta.$..$. ..k[.......w..g=....%C.3e.8..p......~F.#.....c....i.jw.;d...4.'.G...^..V................?...C.}.....VT.5(. *.8b4M.4i.SP.I.!..........2....2...Z.E..5.SJ..N..=.D...E.....gCs....E...F.A..^.b...M..-:.V...vk,|...F....Now..w.8G....9....qP3.......bh...1&.w.&k.b.....6.5R.Q1..N\K.......=...:y....3./\.R1S./.=%.4....K..4..B.p.!7......dB..}GI^].i......:"...^s..1.5.U....B..!7KR.%...u.4.=|T....|...iG...j..z.:.:..."(v.<.....J.....t|...[...J.5z.g96..x{..@m......Fx...W.......).<...;...{.....5S.*.U.;.k..U.h}.0.{Q.>.F.C|..@%.P[z...L...p3...'.F.....w.4..t....y.M..m.\G.YM.~(....m...2."GZ7.;.2P..N."1.x..........~|......Dt...wci..XxD..H.1...Y..R..n..+.._....T...h*kD......X3K..U:q,....c. ..5L^.q..0w.^p#.k!.B..?..`..........Z.+y..S.....%.Y......:^...I.g..*..2...z.#.A.....;.N..A..L...L...V.E....X6..$.V.b...K...).'YT....s1..>>...q..P.#.....B.-|I7... .f..w..Hb.N.;
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):5261
                                                                        Entropy (8bit):4.7071209415379895
                                                                        Encrypted:false
                                                                        SSDEEP:48:YzrtEmMh2h1K/CUtn1NYuDzVmF366zrAJrYV8dgfTgmxjIM5rp5x/sSeV:MORDg366zXgmVIS5x0BV
                                                                        MD5:C60F9D6A5444FEB919639D245A4A724E
                                                                        SHA1:EF2BC2B817BF31ACFF72C37543D0DB34FD0A40D2
                                                                        SHA-256:06E2E1D4BA4B6447EC3E0C7CD528D30ED35A7FA57403039FA5B83AC6AE73D606
                                                                        SHA-512:7B0E127A1AE52AA6A561AAD3C8D50CCD0F163B52F4872CB34750972CE357465F03036459E57B11E36CC3CF428720E9C827B9234A3E207A5B48990206EF2BFAE9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"drMessage":null,"drpost":false,"services":[{"events":[],"redirectUrl":null,"serviceName":"App Store"},{"events":[],"redirectUrl":"https://developer.apple.com/news-publisher/","serviceName":"Apple Account Card"},{"events":[],"redirectUrl":null,"serviceName":"Apple Arcade"},{"events":[],"redirectUrl":null,"serviceName":"Apple Books"},{"events":[],"redirectUrl":null,"serviceName":"Apple Business Essentials"},{"events":[],"redirectUrl":null,"serviceName":"Apple Business Manager"},{"events":[],"redirectUrl":null,"serviceName":"Apple Card"},{"events":[],"redirectUrl":null,"serviceName":"Apple Cash"},{"events":[],"redirectUrl":null,"serviceName":"Apple Fitness+"},{"events":[],"redirectUrl":null,"serviceName":"Apple ID"},{"events":[],"redirectUrl":null,"serviceName":"Apple Messages for Business"},{"events":[],"redirectUrl":null,"serviceName":"Apple Music"},{"events":[],"redirectUrl":null,"serviceName":"Apple Music Classical"},{"events":[],"redirectUrl":null,"serviceName":"Apple Music radio"}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 98 x 39, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):956
                                                                        Entropy (8bit):7.599223515508642
                                                                        Encrypted:false
                                                                        SSDEEP:24:4tLHA1SDfCfOVUQ2HYQj1wQSkSlzyvaIs3EkAnEbSL:4ZHeSzCWwYopSY+/XSL
                                                                        MD5:99B68866B54FCC061C050B70DA82F1C9
                                                                        SHA1:40888763717D889C8F32FAC042C3D6CDDA51B248
                                                                        SHA-256:51AD0F8B07BB10D2701B28DE4EFBF328809FB69FE78AC31547DB39CA5CEC1C83
                                                                        SHA-512:D4104135782C43972FA5FE6BC3E383ABF670A1054167B81B9522BDA7800CD2041AD5F302B0E6F20477817BF67B0646D3A88D22529CCC35697F5BAF122AB24B49
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...b...'......0......IDATx.....,Y.F.g..k.m...m.m.Y;.YWd.n.................(..C......Al.C.....`7. ......b..{.b..bU.....{.~...........@\..!..A#.....b..!f..p.zA.!l........<.v/...C...x._!.8..B......w....+!p......F..z..b7.zd.8&@.....VF\.cq.....x.A......XH..X\.P.....|..f@"^F)...'B....0.q-..p0t..2D..a..e.....'!9....,.........X..&..8z..#!VCt.......Q...@..s|..C...-t[.5B7.r.U`....N..V..M.{.b9.y.....#.....E....m=.+..f.C........!t........"H...{.b=.EC.....w..Ip.t;..!F......A!....a.C...[.p...;..c^...m%.......F.x..;.p.qhB.w!1..xwqu.N./.|......<....:.U.o..8....h.........R.!..U......bN.O:...D,...|...N.72D7.......C..e...F.....Y^_/.e....>t[.....Tz.Ea.~.C.F.p.....*?..<,...CL.....#.>.}..e..`....Ae.l]...."...1.p7|....!t7".....!........_*|...q=.....E...3.....5..6|t-...pi...BH..9.p2.....q0.?.q...#...y...I}..q.....#...0/>/...Q..%H.....-.......:A.i8.....X...6..x.o.C......h.n..!...`...CX*...W....WD....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):589
                                                                        Entropy (8bit):4.553949530555516
                                                                        Encrypted:false
                                                                        SSDEEP:12:t91Sb08I+Ft0xMmVg28kp3IOpg1oYO1B5l6BfLWi9qGWulhwuEhVkKwqvtf7:t91Sb08vthmK28k5IOC1oL1rl6n3WC3S
                                                                        MD5:06C490C9E9D71B3DFBE84CE6B9284523
                                                                        SHA1:40E2585A9C48367B472F109EF618E7B508D42BC3
                                                                        SHA-256:F04A72FCC5919B6D4DA0FA8B7C89C86D2DCD68BD3E62EA8ED24BDBAEBE31ABF7
                                                                        SHA-512:4BDF0AB3370B61043855028A78DEF8D6182D63E17B43E0EB0BAF73F16317B1866134DC1CC3935FE8528B387F8E85663E8A0C611C102A3E14A957219E2B796875
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg height="54" viewBox="0 0 72 54" width="72" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h72v54h-72z" fill="none"/><path d="m48 50v-7.5h2.8815a1.215 1.215 0 0 0 2.237 0h2.8815v7.48zm24-29.5v20a1.5 1.5 0 0 1 -1.5 1.5h-37a1.5 1.5 0 0 1 -1.5-1.5v-20a1.5 1.5 0 0 1 1.5-1.5h37a1.5 1.5 0 0 1 1.5 1.5zm-2 .5h-36v19h36zm-39 19.1738a4.3939 4.3939 0 0 0 .0813.8262h-29.5524c-.05-.0028-.1009-.0081-.1509-.0157a1.6184 1.6184 0 0 1 -1.3595-1.8421v-23.4335a1.5081 1.5081 0 0 1 1.54-1.7081h43.0115c.97 0 1.43.7592 1.43 1.7081v2.2913h-2v-2h-42v23h29zm-14 9.8262h12v-8.5h-12z" fill="#1d1d1f"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):552
                                                                        Entropy (8bit):4.796912704872951
                                                                        Encrypted:false
                                                                        SSDEEP:12:tyF1XmIpa0QR9cedLGGTpIRIsg3PoCmGA0DME:t+1XmyajRuXGTmRItRTME
                                                                        MD5:D7EAD50F9B2ACDA8F8068438DAA8D3D9
                                                                        SHA1:83694CEF673E31E3B624E56C5BC0BF75679AC66D
                                                                        SHA-256:B15A4E4AC7BE83BE68E24A7670064AE51B3ADC4A656E264E9FDD83412352450C
                                                                        SHA-512:A7B88915D9AEAE398B85182D986A616D00B48553D5864937BF2E9756A305970464D163911395FCD341D609D487294DF4AC78F3DCD595C817F70ADD40842DA8D0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/chapternav/ipadmini_dark__cdfcygd422uu_large.svg
                                                                        Preview:<svg enable-background="new 0 0 23 54" height="54" viewBox="0 0 23 54" width="23" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h23v54h-23z" fill="none"/><path clip-rule="evenodd" d="m2.3 17c-1.2703 0-2.3 1.0308-2.3 2.3023v28.3953c0 1.2716 1.0297 2.3024 2.3 2.3024h18.4c1.2703 0 2.3-1.0308 2.3-2.3023v-28.3954c0-1.2715-1.0297-2.3023-2.3-2.3023zm18.7 30.2564c0 .4107-.3272.7436-.7308.7436h-17.5384c-.4036 0-.7308-.3329-.7308-.7436v-27.5128c0-.4107.3272-.7436.7308-.7436h17.5385c.4035 0 .7307.3329.7307.7436z" fill="#f5f5f7" fill-rule="evenodd"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):15185
                                                                        Entropy (8bit):5.320013959980053
                                                                        Encrypted:false
                                                                        SSDEEP:384:yG2Si8Fho4v3/cU3fYrXVjR9lpxWIwqJHX+yg0ABvJs5NZGynKGiLHCW7:yG2Si8Fho4v30U3fYrXVjR9lpxWIwqJ+
                                                                        MD5:EEEBA14F097BEBB6D8848955AD560EFA
                                                                        SHA1:DB7D7A9E9D3741F9558D7A6468F24A1E66B800E0
                                                                        SHA-256:433BA35F0585AD9B09E08D422A99881FD47F621650587251E7F59555131D5EF9
                                                                        SHA-512:53E935848D019FD7E67D1BA15F8F81DCDC6BA654F7EC51D428F1086E89CA56535B0A2CE54F4162142F58A8146483FD648BC411B5F359B148C2DD40EEAEA7D68E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:"https://www.apple.com/wss/fonts/?families=SF+Pro,v1|SF+Pro+Icons,v1"
                                                                        Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v1/sf-pro-display_ultralight.eot');.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:200;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_thin.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_thin.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_thin.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):819
                                                                        Entropy (8bit):5.324900648659213
                                                                        Encrypted:false
                                                                        SSDEEP:12:TMHdP9Ni/nzVJ/KYf3nPForHjZLD0gi5yO5ILKLOkuvn1McRXBQMd:2dVNATLf3PurVn0giAOqO76n1dRRF
                                                                        MD5:209E25001E507B70E55B6DA5315A879A
                                                                        SHA1:F36740656B92CCE122421AC83A891C0FEF1C6E0E
                                                                        SHA-256:FCBF6F470F67F093943AB10B46F3E321F42C14408A42CE209D469B305C2E1F89
                                                                        SHA-512:2ACED0BA0AE50D359B9E9762762D10441C448F92666E2A72F401E546BC4BB1B6B5793941C4291C341BA8C3C8BEB7D04ADA28EABC55020F6F21F7C8EAD2805204
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 219 58" style="enable-background:new 0 0 219 58;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#7DCA3C;}.</style>.<path class="st0" d="M195.8,4.2c6.4,0,11.7,5.2,11.7,11.7v26.2c0,6.4-5.2,11.7-11.7,11.7H15.7c-6.4,0-11.7-5.2-11.7-11.7V15.9..c0-6.4,5.2-11.7,11.7-11.7C15.7,4.2,195.8,4.2,195.8,4.2z M195.8,1.2H15.7C7.6,1.2,1.1,7.8,1.1,15.9v26.2c0,8.1,6.6,14.7,14.7,14.7..h180.1c8.1,0,14.7-6.6,14.7-14.7V15.9C210.5,7.8,203.9,1.2,195.8,1.2 M213,20.3v17.3c0,0,4.9-2.1,4.9-8.7S213,20.3,213,20.3"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):240
                                                                        Entropy (8bit):6.765800012690582
                                                                        Encrypted:false
                                                                        SSDEEP:6:6v/lhPHl/5THOr3Xhw2B0UrBKL3fz+jncncnKeoQO9dp:6v/7Pnjc3VB5afoXov
                                                                        MD5:7C664F84A11EAA760E857BC857635890
                                                                        SHA1:ABEAE99695B370D3E803356907353041D4D6A0F9
                                                                        SHA-256:6A7BC18A614883E8D99E4D6AF58DBAADF4EAF12EB146EABDBC421855DD0251C7
                                                                        SHA-512:ADB538ED2EF2F2D1CDDD67FABC119A155BCC0705760B5E445BC1379239FD1C132E1C2056DCEDFC111CF56D728AC8551DF302E84D4291F032F9A48D25BAE28425
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/icon_dynamic_island__d9d7y565nzsm_large.png
                                                                        Preview:.PNG........IHDR...&...&......=.....IDATX.....0...T... .12].."......w.....x.^#..A.c~.G..:g..{.3PAm....e......j.u.Z.k.p....{...n....^9......._M<...G..V9..pwz.L.=.52.V..3..h.mX..4)`....U7.A2X....`....`....`....`..>.....U.E.a....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):2095
                                                                        Entropy (8bit):5.088886662675467
                                                                        Encrypted:false
                                                                        SSDEEP:48:YtaorAw5DcPlfTHsBcHR5yF7nzr9SSrSWAsKjDkk/S5xAT:0ai15cPlfgBcxQZn39VcsINT
                                                                        MD5:2FEA7E970B1DC795790A7233C99F8811
                                                                        SHA1:8C31EF99FE26F00A622DD09F56D6F78AFFC40527
                                                                        SHA-256:4F05E66E8608D474AF03F6824FCAF879E980061729C78F61E0FDD46BF894BAB5
                                                                        SHA-512:27C50F9A8BD312B357801764076E4E3EB237A554BE2E9DBA28C6C8037674E583579CCEC0A6F9CF5AD302A5D0536EEF9E64814805887D71241D9335BBB516EC49
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"items":{"IPADPRO_11_2022":{"type":"WUIP","name":"11-inch iPad Pro","baseName":"iPad Pro","id":"IPADPRO_11_2022","price":{"value":799.00,"display":{"smart":"$799","actual":"$799","from":"From $799","monthlyFrom":"From $66.58/mo. for 12 mo. or $799","monthlyPrice":"From $66.58 for 12 mo.","perMonth":"$66.58/mo.","perMonthSmart":"$66.58","perMonthActual":"$66.58","perMonthValue":"66.58","months":"12","apr":"0.00.%"}}},"IPADAIR2022_WIFI":{"type":"WUIP","name":"iPad Air","baseName":"iPad Air","id":"IPADAIR2022_WIFI","price":{"value":599.00,"display":{"smart":"$599","actual":"$599","from":"From $599","monthlyFrom":"From $49.91/mo. for 12 mo. or $599","monthlyPrice":"From $49.91 for 12 mo.","perMonth":"$49.91/mo.","perMonthSmart":"$49.91","perMonthActual":"$49.91","perMonthValue":"49.91","months":"12","apr":"0.00.%"}}},"IPADMINI2021_MAIN":{"type":"WUIP","name":"iPad.mini","baseName":"iPad.mini","id":"IPADMINI2021_MAIN","price":{"value":499.00,"display":{"smart":"$499","actual":"$499","f
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 38x38, components 3
                                                                        Category:dropped
                                                                        Size (bytes):1015
                                                                        Entropy (8bit):7.2854614124760575
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPonbv3aLnWKaXCsF3PAR5KWi+8GZqwEnwFIXbua:qiYv3azWLCLRHiDGZvIXV
                                                                        MD5:00E1FC4EECF507F4FDC7571D48EA690A
                                                                        SHA1:26E31A157524E72FE1926FCB84469C8D88514250
                                                                        SHA-256:87624F339C746F923C1445B1B7FD5D92085ABEDB340B838DA57B33A225F02217
                                                                        SHA-512:64C02F8FC29FFC6E3B0BA5B8F6C44B2AA98E3CA976433916CA84E1621D26D931BCC8ABED65F5D0F84115DF0F2EEEBF9E65A76C7C995DAEB16D8B1D9274796AD3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................&.&.............w.......................................................................!1"..hQ....Hx..)IAaB#.....................!A............?..Rdn.,w[u1.gu/vcb.^.....=...d..P..D.!5..U4.@E...}..>.^........,.b/{.K...... .H...^_rH$.u`.....M..(I..:..a?.........O....T.9N.......x..6b...k....#..._...$QC q...../..CI..~ACUaOSiw...!u.h+eIi...d=k...$'H.;...Q<W.P`,...K.3.....Y[..RTXE...S.m.......51<...aH....<.+..U...k..xS..nFq..D_%^......Z>...."..~%....i!...V....6..|m....n...6....L..Z.#..}..-..W.s..Up...v...Y.x7.5.....?7..j.....m&[.*T.>...`...O...~......a_..ovM*..{%c..|.#...>p...V.S.....1..z.........'..}q.8HB...).l..%.>l/.#o$%l.<...._........=...6...|n.%(.........*....j.(]bw.....?.wZ..s"...c~..*....L..z.V..Afb4..c.D...j.....O....L..O....L.M.....R8..\N.....h....QUO4B.........w.....ZsZ.F;3<.&c..b...0.|.....X..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 428 x 616, 8-bit colormap, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):6026
                                                                        Entropy (8bit):7.455930362369133
                                                                        Encrypted:false
                                                                        SSDEEP:96:dCvZBlQoxwWCiOqcEXtau6Br07fLb0LfT/+lUOBA6wXCJR9:GzllxxFR6+E3OB6yJH
                                                                        MD5:ED48DBA03F760E1EC93FEE6D52A8D4DC
                                                                        SHA1:087EBC6F30683184C64261B572BC874210D82059
                                                                        SHA-256:BBEC4B83777DBA8783C2B8C21CD48807EE3CD57CE66CC0FC17295C5708823C5C
                                                                        SHA-512:A0909D1E4F3B5B9C4C70D69BFA4D3884DDF6FB51D73EFCE4E9646D01D672EF4E9EBD1429083B44E5657CEDC0EC0FC5409792949DEB351A3CC62DB418E7B922DB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone-14/i/images/key-features/hero/hero_yellow_mask__bu4n4noy3bqu_large.png
                                                                        Preview:.PNG........IHDR.......h.......%.....PLTE..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................Ha....tRNS..,X.........~Q'..P......I..3p...6.....4...a.T.`.5t...S.U..>N...$.f.y....C...l.}2...u.YW.-...b..?<..jg.B..!w.....J.(...n..*...q....[.9.1dk=....h.F+.Z.x.L)..|.GO{.....]8%.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):359
                                                                        Entropy (8bit):5.1032004618669635
                                                                        Encrypted:false
                                                                        SSDEEP:6:tvKIiad4mc4sl3WmSzaguMCRBNRQ/BRFW7C+ezJQZXtjJDkQMe01gDqwr9Rti:tvG1W1zeRtQZRrJQZdjIg+wrzti
                                                                        MD5:2B7C34959479E6F2927178DAA287D453
                                                                        SHA1:5F510D203B192155AAA7BAC03A45BA2348927F59
                                                                        SHA-256:2D9005D55EB61F3F9B004C0B0024C6E9FC60084685386A0C861A3C4EB2D3840F
                                                                        SHA-512:EBE4341D3C001B728108BF29B7174F09288B89ED9A5C610EE095479952058F42A4F92F992BA9D7A1CCDF49054587E7190383C599E07A61BEF46F789CF38BEF31
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/chapternav/ipadair_dark__gi1t1iqta1yu_large.svg
                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 30 54"><defs><style>.cls-1{fill:#f5f5f7;}</style></defs><title>ipadair_light_large</title><path class="cls-1" d="M27,8a3,3,0,0,1,3,3V48a3,3,0,0,1-3,3H3a3,3,0,0,1-3-3V11A3,3,0,0,1,3,8Zm1,3a.94.94,0,0,0-1-1H3a.94.94,0,0,0-1,1V48a.94.94,0,0,0,1,1H27a.94.94,0,0,0,1-1Z"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:dropped
                                                                        Size (bytes):390196
                                                                        Entropy (8bit):7.989966130653352
                                                                        Encrypted:false
                                                                        SSDEEP:6144:gRXBOeQk/qaYpzwGWp68L5oc8lOy9AGv8bTOSilOvpfiGtG6LFsAtARpRVbuM7b:gXOzJacJWpL5J8ld9AGv6KOJVLmDRFlf
                                                                        MD5:22654A04A309F2C35175A8C4A2809C15
                                                                        SHA1:FF809657A02E83C8A30D764BD5009B4032A0C8AC
                                                                        SHA-256:C04CB1875B74E018A2192D6EBE9C0CB78C6ECDF43B39824B34B87ECE5095AB30
                                                                        SHA-512:FC79D5E2FB142CA97FCDC8094BD0B5943D7C148B5745B89E3BA42F428706531ABB738A8E0E2A528D792A2F7908955F85AEED5C4BDEB347FB7CCDCCCDCF65C098
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:RIFF,...WEBPVP8L .../.......l.m3........@9.D...:QR%..9u.)..h.JHUE`....Dv..Y....0.c...!.k-.d.U1x;..v...@X...bK..`.6..Z...W....:|..u.P[.........@..I.|...V.G....$.@.].I..0.....n I.y....BH....D..>.e?`'..<...d..T~ ..<..H.e.aKbNS]........l.1.`....b.9.LR...... .x.s.v5P....UU...$e..i.q.v.JUqlt.Mc....U.W.*.....e.6fw..<...`r....c.S....y..6sb..U.I.5vdS...$+..w...j..c......6m........$+i.....E..q.'....*........B......G.@%..>......9E,."I-...T.6.....m.m....9....q.........$....a...a..F.....G..........a.W_1..O.#h.@7x&x&.....R.0...<..BX...B.k.T..d..@..H.5.......g. X.?4..@. X...O'...0.5.{...&.(@.tX... ..A3..@..;.!H.`6....;N.p....M..Q'.H.so....@...2hcFr.@..1.....0MN.;xo8..& .l_.Ui.....PH. g.P.....1.....;.B.k.-....#....s..DZBA...k.....@.p.d...e..i........../.x....L...I..R..*.......VH......m.m..=$..Gz...+.........\..y}.>....5S.....>._.>..}.....<............x?.E.}ld.2|.'.{..}....USU3..m..............KS..T...B.e.SJ).6..f.jKU.:BSD.....M)..f...f.j:.z..0d#..R03k:[........,.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1830
                                                                        Entropy (8bit):4.572498482289102
                                                                        Encrypted:false
                                                                        SSDEEP:24:tVLwtxAFheDDKiEvdClGVox+heXiQ7X27LLEHy9bKa6/ccXDlD5kPrAQO1T7OlQN:LSxTDOdbVoiP6G6yBGhXHkDAQO1O+f
                                                                        MD5:43F6D574C1B481656EF0D0C9EEEC4CA4
                                                                        SHA1:1348AB77439CA0DB1CE4F6D8C14A5EC751F9AE73
                                                                        SHA-256:29FE7C5209C89AC99992A109092914DC763FFA249A8FC9A2D58F90A0EAF7A169
                                                                        SHA-512:B5295CA5A6574AC4B23FCAAE221BACBCA4B2C5BD93B931E22FF848E2F34712EFAC6979FD04098F2DA58B40CECF77866B48905DFD8868B3393B12E11FF1928414
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalfooter/8/de_CH/assets/ac-footer/breadcrumbs/apple/icon_large.svg
                                                                        Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="14px" height="72px" viewBox="0 0 14 72" xml:space="preserve">..<defs>...<symbol id="apple">....<path d="M4.02,15.73c-0.25-0.16-0.51-0.39-0.77-0.71c-0.18-0.21-0.4-0.51-0.66-0.9c-0.45-0.65-0.82-1.4-1.1-2.25c-0.31-0.93-0.46-1.82-0.46-2.69c0-0.97,0.21-1.82,0.62-2.53C1.97,6.08,2.4,5.63,2.95,5.3C3.5,4.96,4.08,4.79,4.71,4.78c0.22,0,0.45,0.03,0.7,0.09C5.59,4.92,5.81,5,6.07,5.1c0.34,0.13,0.53,0.21,0.59,0.23c0.2,0.07,0.37,0.1,0.5,0.1c0.1,0,0.24-0.03,0.4-0.08c0.09-0.03,0.26-0.09,0.5-0.19C8.3,5.07,8.49,5,8.64,4.94c0.23-0.07,0.45-0.13,0.65-0.16C9.53,4.74,9.77,4.73,10,4.75c0.44,0.03,0.84,0.12,1.2,0.26c0.63,0.25,1.14,0.65,1.52,1.21c-0.16,0.1-0.31,0.21-0.45,0.34c-0.31,0.28-0.57,0.59-0.76,0.93c-0.27,0.48-0.4,1.01-0.4,1.56c0.01,0.67,0.18,1.26,0.52,1.77c0.24,0.37,0.56,0.69,0.95,0.95c0.19,0.13,0.36,0.22,0.52,0.28c-0.08,0.26-0.17,0.49-0.25,0.68c-0.22,0.52-0.48,0.99-0.77,1.43c-0.27,0.39-0.48,0.68-0.64,0.8
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 31x14, components 3
                                                                        Category:dropped
                                                                        Size (bytes):551
                                                                        Entropy (8bit):6.285398955472986
                                                                        Encrypted:false
                                                                        SSDEEP:12:BPYhiPRd8XasguY0wVoDPkULnRpDT9EF457Xvh6PvuIO5:qiPoXasJPkULbys/huvuj5
                                                                        MD5:1F5E0B19C27DFE0CFD8B86759E2C6DD8
                                                                        SHA1:B8ED73A8ECA17F7BE0CDBA9040050256EF339676
                                                                        SHA-256:6605830D29373E94B1F4EA143F20F8222E4D13B5AC52B2A0611D80D6A4C09F30
                                                                        SHA-512:63094BF676119F88E67B0C32C83DB80B877F446235522BF67BED1C918857C1356A83358654903230232778635B5C84B3A36D82A39F7D5292616F120EB48D7B79
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................................`........................................................................V.X...............................?....J....Z-W.~.......x.......+.(\.*.'J.+.(../.0X..>.....\z.[z..n.>.=~..z.7d.E>5.....r....W|.[.....Y..T.j...$.S....f. P@.Q.f.B....*.2C.KzG.....)...w.y-aqq...........D..2HO.....kx....)9/9.MEt97v.....&.....h!]b..V=w!..X..<.>"....vG.O).J..s...Tr..K.pX.PG....#3..?..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):17248
                                                                        Entropy (8bit):5.310509287024952
                                                                        Encrypted:false
                                                                        SSDEEP:384:c8i6a2S0gvVzN440/h7ZCkZYju3TqzabHFrVBtBxyYgKdvzGKou+rFVkhL3qqBh:c8i6a2S0gvVzN440/h7skYjdzabHFrV7
                                                                        MD5:8C88ED0933F583EA151D723E205EBBBF
                                                                        SHA1:FB59D17468EF2AC7D43277846D7717FB340C9D4F
                                                                        SHA-256:44E54D4976556AA0DACF4C441E18166B923AB30C243EB7EB1A0F794C6B674B1D
                                                                        SHA-512:F70281E4D191F3B195722E9F1AAB34ECCA668DCCBEEF6E484A073C77079CFF23720484EFF9DF2A93C65633A3EA62F0A02362B939B198EE7950EA05C30C31D354
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:"https://www.apple.com/wss/fonts/?families=SF+Pro,v3"
                                                                        Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.eot');.../* (C) 2019 Apple Inc. All ri
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):1082
                                                                        Entropy (8bit):4.270480682935068
                                                                        Encrypted:false
                                                                        SSDEEP:24:t4PM/iEtPCL4iCtYd94vbvtH/SU2utETa6uP+KoFR:ZKxL4htUIbvtHuqcuP+D
                                                                        MD5:9C937381351FBDEF4480586B6AF7715E
                                                                        SHA1:444F95D791FA40BB4888663F3B2AA18089D53A97
                                                                        SHA-256:16E30F5480BC1DD538AD90AB859CDA8A78BADB4C3E9DDC3DFB5A5B6A358091E4
                                                                        SHA-512:5DF70F21A263CB809199575B1F0F461469DE81D8C7C37CB6733C295436B63A09AF16CABACB4564AFFB1571DEFE1883858193E9797E9252E0C646402A2E602142
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="37" height="44" viewBox="0 0 37 44"><path d="M8.7 27v-7.53h-.08L5.5 26.93H4.47l-3.11-7.46h-.09V27H.12v-9.86h1.43l3.38 8.16h.11l3.38-8.16h1.43V27H8.7zm9.33.01h-1.12v-1.16h-.11c-.37.82-1.16 1.29-2.28 1.29-1.65 0-2.52-.98-2.52-2.73v-4.77h1.18v4.48c0 1.33.49 1.94 1.67 1.94 1.3 0 2.01-.77 2.01-2.06v-4.36h1.18v7.37zm4.65-7.5c1.54 0 2.62.77 2.78 1.98H24.3c-.16-.59-.73-.98-1.62-.98-.88 0-1.56.44-1.56 1.1 0 .51.41.82 1.28 1.03l1.13.27c1.39.33 2.06.94 2.06 2 0 1.32-1.28 2.23-2.95 2.23-1.64 0-2.77-.79-2.9-2.01h1.21c.2.62.79 1.02 1.73 1.02.99 0 1.7-.47 1.7-1.15 0-.51-.38-.85-1.17-1.04l-1.26-.31c-1.38-.33-2.01-.93-2.01-2 0-1.22 1.18-2.14 2.74-2.14zm4.41-2.2c0-.45.37-.82.82-.82s.82.37.82.82-.37.82-.82.82-.82-.37-.82-.82zm.23 2.32h1.18V27h-1.18v-7.37zm8.19 2.26c-.19-.73-.84-1.33-1.9-1.33-1.33 0-2.16 1.06-2.16 2.73 0 1.7.85 2.78 2.16 2.78.99 0 1.68-.46 1.9-1.29h1.19c-.21 1.35-1.31 2.35-3.08 2.35-2.06 0-3.38-1.5-3.38-3.84 0-2.3 1.31-3.79 3.38-3.79 1.79 0 2
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):240
                                                                        Entropy (8bit):6.765800012690582
                                                                        Encrypted:false
                                                                        SSDEEP:6:6v/lhPHl/5THOr3Xhw2B0UrBKL3fz+jncncnKeoQO9dp:6v/7Pnjc3VB5afoXov
                                                                        MD5:7C664F84A11EAA760E857BC857635890
                                                                        SHA1:ABEAE99695B370D3E803356907353041D4D6A0F9
                                                                        SHA-256:6A7BC18A614883E8D99E4D6AF58DBAADF4EAF12EB146EABDBC421855DD0251C7
                                                                        SHA-512:ADB538ED2EF2F2D1CDDD67FABC119A155BCC0705760B5E445BC1379239FD1C132E1C2056DCEDFC111CF56D728AC8551DF302E84D4291F032F9A48D25BAE28425
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...&...&......=.....IDATX.....0...T... .12].."......w.....x.^#..A.c~.G..:g..{.3PAm....e......j.u.Z.k.p....{...n....^9......._M<...G..V9..pwz.L.=.52.V..3..h.mX..4)`....U7.A2X....`....`....`....`..>.....U.E.a....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 55 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1343
                                                                        Entropy (8bit):7.8224992792340435
                                                                        Encrypted:false
                                                                        SSDEEP:24:UXzetwreIW3THOKj/3UhpZxsL767B+MWdMxNLTyc/72ekbdQCN:U6tyWDHOKD3Uq6QMWdWAciekbdQCN
                                                                        MD5:B547A61000F9D127868F3DEC8CA98161
                                                                        SHA1:59FDAF25262A1EE96B22AF2FC786E8ACEE16DBEF
                                                                        SHA-256:80D496C8BACBB66C6A95580E08F6744C43C7D008EED7E119F0B5EAFE50F8E845
                                                                        SHA-512:4B5F9B68B1FFF0442B0B262C9E75EDF0BDF28A1B1B03A9B0120C7D796AEDA047C7F231EF7A68B66610BB7A959AB9B4F3063066B8152DFF3F583D5D008A948196
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/icon_financing__ctvbzjuwg02u_large.png
                                                                        Preview:.PNG........IHDR...7...K......;......pHYs...........~.....IDATx..Z.Q#;..u.?d`.. .|#...l..V....W.D......3....v#.V..i.h4..`.O....K}.O=.y~~6....2;..a...*..v..r../.%...1fd.9....h.....k.l.....9.^h......,.OA.....s.H..D.*.y....dr 53....|x.1RIv&._.i......F33.1=c<m.M..f'r.....^...|....k.c.k...rN2D!...&...WRd:K.%...c..F.& f.[...~"..0H6R..cL...5.r..`..............q.<K..F...}...S..|+~..`Hs. .....W-.. ....T..CT..c.Q..0.T|}.y=x..d..1.V/0.r...5x.9.2..~o.7.A.d.~k.0.<.<)f..7...'b....e....F....{.1*.!..._f...}.T....%...UY..^.......c.......,....(r...."f.N~.hK..H9.<..B..W.&..q..Bt[....W.s- ..r...g....'.L.e_}'...*..}...g.^..R ..-....P..j.......)o..4I.V.......>3.Z#.yk..BN..*......W.N.^.GMn..E..>..g..c..,.....e.h.T..~G.T.j.b..+;B.}...fN,.%^.....O..K.&.G.. .|...H.G....#%zk.......s....~.Dq.p.D....N$_|.Sg&...g(d.e....$.91..?r...pQs..W.tmn.z.\].. ..\....).=..8F..^.8Ht.Gt......r?j>.g.W!.GW.J..).f....I.n...r.BMn..|N..R......-..^`.nQ....>.e.oX@Q......n#.b|....u..D..:Gu...I
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):438
                                                                        Entropy (8bit):5.068850831619249
                                                                        Encrypted:false
                                                                        SSDEEP:12:tvh1SpKBfvZffvETRBw649pxlMXI+QXTiS49px/vXI+QX0+:t51SoBfvVvl/GXI+QXTofvXI+QXf
                                                                        MD5:C82F98B10027008744886866E0418B09
                                                                        SHA1:53FA047A1F68CCF85FC3A90B2AF583F44C6F71BD
                                                                        SHA-256:2EA89BC150B1048F0A684D0CAD94A06803AC70256A1384468578704CDDFA28F0
                                                                        SHA-512:00A922B20DC2C4498439140B2534D0EBA7A11371EC47354176A6434FF46BF743B4F82919C97D266073AFC21340F2620792EB41978A47C54CCE03693F1637AB81
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/pause_icon__dvynrxg3eo66_large.svg
                                                                        Preview:<svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85">..<path style="fill: none; stroke: var(--control-color); stroke-width: 4px;" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/>..<path style="fill: var(--control-color);" d="M50,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,50,28.25Z"/>..<path style="fill: var(--control-color);" d="M35,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,35,28.25Z"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):2248
                                                                        Entropy (8bit):4.464575353700136
                                                                        Encrypted:false
                                                                        SSDEEP:48:CjJK+L/dR1LU4d8vQlNvHSH8Z7c4s5YdKXyGH2nmJAFTf+g/T4:AJr79XvyQw4WPXyNtTf+Kc
                                                                        MD5:EED205B3E87689E0891526C607797897
                                                                        SHA1:C115023567FEC8F1F6072B83C468BFE2E1696C50
                                                                        SHA-256:6FEB829E0BC7BDFC93D90A98202C0D46A58BF77365D5D8416EE666D0EBBDBA8C
                                                                        SHA-512:1EB641C29157320A040F9FC2DD2D78B51495360FAB600EC10566CB0A9DB860D0C5A529DB3E5A862BB21E71990C3D07749819B53B5D420C8C58FD917C58D175B5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 54">. <defs>. <style>. .a {. fill: #f5f5f7;. }. </style>. </defs>. <title>ipad_ios_large_</title>. <g>. <path class="a" d="M13.632,25.73a1.049,1.049,0,0,0-1.2-1.129h-1.1v2.238h1.1A1.051,1.051,0,0,0,13.632,25.73Z"/>. <path class="a" d="M21.714,28.852c.707,0,1.145-.559,1.145-1.473S22.418,25.9,21.714,25.9s-1.137.559-1.137,1.477S21,28.852,21.714,28.852Z"/>. <path class="a" d="M10.937,32.983c-2.376,0-3.867,1.8-3.867,4.673s1.491,4.664,3.867,4.664,3.867-1.8,3.867-4.664S13.314,32.983,10.937,32.983Z"/>. <path class="a" d="M31.367,22.285a6.777,6.777,0,0,0-4.3-3.857,13.945,13.945,0,0,0-3.867-.407H8.8a13.945,13.945,0,0,0-3.867.407,6.777,6.777,0,0,0-4.3,3.857A12.535,12.535,0,0,0,0,26.821v14.4a12.538,12.538,0,0,0,.633,4.536,6.777,6.777,0,0,0,4.3,3.857,13.943,13.943,0,0,0,3.867.407H23.2a13.943,13.943,0,0,0,3.867-.407,6.777,6.777,0,0,0,4.3-3.857A12.535,12.535,0,0,0,32,41.221v-14.4A12.535,12.535,0,0,0,31.367,
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 39x39, components 3
                                                                        Category:dropped
                                                                        Size (bytes):1249
                                                                        Entropy (8bit):7.424857118187074
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPofyAnOhUUrx7UixO2t9a27J0CXdh0nTWN92eogx0FbxTr:qiaOhUUBXtvJ0euEnogxMVTr
                                                                        MD5:AA2406232DE495504A513C4DA8556F9F
                                                                        SHA1:B0E0C571CD43F457C969311C7CE333B5A016FDBE
                                                                        SHA-256:975D40327B67F5EBE5CAA52A644C8AD2EB346AF9A2CDEEAAC2A916FAF97E964E
                                                                        SHA-512:3F0218FE2FD8380CB9EB2003FBC35D6C398266AF89826ECCC23D84B7F7480C63417C99C168677331A292A16D2BF16202351164C37AAE2A79E83B0035D08B83A0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................'.'.............i....................................................................!.1AQ"2.aq#D...................................?.o.@dO+2.x3..{..=m=..V.....H&....J.nC...!.C...Bg.`...fVal..J2.e..O.].m.*..$...+.._.D4..'@P.>,:.\&..y+....Q5..W...KN4....P.e6.....">.Z$...@.....g.=..H...{.xC[k.....J.0...Nd.1?.r.i{.L..!.dqL.r..2.Y<....Q.7L...........2f.K.M?.A.w....TF.Q..Y.*.n-.D..D..<+!H....1.&...@..A..^.e....1~...1..4.b&..$.J,.[....$)>..^..^...^.e9,.....%.U..:p.H.J..i$..o..Lyt..M...?./<....$L6=yMV.S8.;..$zU.......!.=...d\.).u....b..c....T...VP.(.1..@N...5.>...<.E.g.!svQ.3....P15..r......,....J.....)..]L....j..ju>...J...,.yE,6'....S!....@Lr.^....G.5../....g..qy.../.WE`&....m..=...DD{..D}Dz.*9....e.z..[.7....pn..V"I......8..41L_.....~.d.sb..W..5..{Mh.*........p...`.7..~....z.._..W#....7...Kp..F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 57x34, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):1454
                                                                        Entropy (8bit):7.516240302727502
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPoUEf2Jg/V9Su/ZudMagaCUSsujiWoy8GlE/RCNLmyHxvLIqn:qigf2+/qvKaresYloyfQRQLlvLpn
                                                                        MD5:AD48A04E960513FBC9B93175BF9EBD89
                                                                        SHA1:5A1FFA6DAC4210EC5030EAC3CC472CBF6A15B1E5
                                                                        SHA-256:A93C85FAE650BA08D30E388659347A63F289F977031C4794782CC1A0C20FE7D4
                                                                        SHA-512:134C57AC4EA9174C5EE009A2E432AF3B86ADA3BF55EE3FF3D846D18431B5C65568248A9B69A1B717ADACBD4599E79A5B52DDF9FA81DD216B2E086EEE4218A719
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_keyboard_smart__cf8y6uo78hzm_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................".9.....................................................................................!1..45a"#3..hAQ2BRbc..qr.CS..67wx.9Y................................?..v..p[.......epI......|..U..R...j.^.e..P..A.....-.?.........4/b/{.......h^.^.......4....7/....i.{.{.n_...@.D..b.m..L.o.[...C&N.....M..#d.<'...Y.WG..".x.>/.%.&1CU..u...k...L......]2.v..D.;=.... +....\.#....S.F..9...,..q.2....w..Te.].U.".hu.2.../.Pb...............P.8.....c.m.]e.)39...<. ..Q. ..@.....82./..o...<...|.....x....r...=*....._ax.;y..+...P....'8.1P.Q;......D8=!r@.9kJh;.|O....o.....*...0.....C....P.I......`!O.i.,.6<.X...W{..!K.2.a.l.0~....:-.`nwj.@....t.Z.J.4.I.....c.....'..H9~G.my...b.6..g.$.#.@....+$QU.D<...O_..r.9.)FNs.3e...u..i..h.QI.&.J..o.h...~..7.A.D..oSj.I...Y...$.l....A..\F....*c.H.....?..r.y>..m..}c"n.....T.e..}a&.....c.....6...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):830
                                                                        Entropy (8bit):4.401450540998679
                                                                        Encrypted:false
                                                                        SSDEEP:12:t91LQCo9IDfyK0xYowK/yzCOoxhEJUKEkVQBl8rw2IJCtPWzJ4MGA0b/:t91LQCYafyKCbeoDEaBlP27wd4dL
                                                                        MD5:2FF3AFD0E4D8FC1989D34A923114B3EB
                                                                        SHA1:8C3ABD5F601CF0D338A68B38C0B9A9CF11371CAB
                                                                        SHA-256:6CED2001CCFCFBF34E14D7FA97FBE04CF6BB5D7E3DCDEF36E3F77E9CCAB9FE35
                                                                        SHA-512:0BD2185EF27012FD5370985B49F9EAA4D0C330AD6A961180DFA7DBF74FE236CB170A8DAC1ABB273E08437E92AA224B2D1D0610CC42A9BAEBE4A38EF082396610
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg height="54" viewBox="0 0 50.0005 54" width="50.0005" xmlns="http://www.w3.org/2000/svg"><path d="m.0003 0h50v54h-50z" fill="none"/><path d="m19.0005 45.9996h-17.0005v-35h17.0005c-.1106-1.5092.2026-3.037 1.3826-4h-19.023c-.7749.0774-1.3639.7313-1.3601 1.51v40.1701c.011.7399.6199 1.3309 1.3599 1.32h19.0229c-1.1803-.9636-1.4927-2.4911-1.3823-4.0001zm-4.0005-37.5799c.8633.0038.8632 1.3163 0 1.32-.8629-.0038-.8629-1.3164 0-1.32zm0 40.52v.01c-1.4062-.0239-1.406-2.1163 0-2.14 1.405.0246 1.4047 2.1057 0 2.13zm32.0005-41.94h-24c-1.6569 0-3 1.3431-3 3v37c0 1.6564 1.3425 2.9991 2.9988 2.9999h24.0012c1.6569.0001 3-1.343 3-2.9999v-37c0-1.6569-1.3431-3-3-3zm1 40c0 .5522-.4478 1-1 1-4.8938-.0004-19.3387.0003-24 0-.5522 0-1-.4478-1-1v-37c0-.5523.4478-1 1-1 4.5895-.0011 19.185.0008 24 0 .5522 0 1 .4477 1 1z" fill="#f5f5f7"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):438
                                                                        Entropy (8bit):5.068850831619249
                                                                        Encrypted:false
                                                                        SSDEEP:12:tvh1SpKBfvZffvETRBw649pxlMXI+QXTiS49px/vXI+QX0+:t51SoBfvVvl/GXI+QXTofvXI+QXf
                                                                        MD5:C82F98B10027008744886866E0418B09
                                                                        SHA1:53FA047A1F68CCF85FC3A90B2AF583F44C6F71BD
                                                                        SHA-256:2EA89BC150B1048F0A684D0CAD94A06803AC70256A1384468578704CDDFA28F0
                                                                        SHA-512:00A922B20DC2C4498439140B2534D0EBA7A11371EC47354176A6434FF46BF743B4F82919C97D266073AFC21340F2620792EB41978A47C54CCE03693F1637AB81
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/overview/get-more/router_river/controls/pause_icon__do20k628his2_large.svg
                                                                        Preview:<svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85">..<path style="fill: none; stroke: var(--control-color); stroke-width: 4px;" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/>..<path style="fill: var(--control-color);" d="M50,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,50,28.25Z"/>..<path style="fill: var(--control-color);" d="M35,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,35,28.25Z"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):329372
                                                                        Entropy (8bit):5.303626307100094
                                                                        Encrypted:false
                                                                        SSDEEP:3072:N7vXPEPnMXlQVB1M++8OYj+X/NV0EMmBGnm1VHqbfu:K1n+8OYj+VV7MmBGnmKbG
                                                                        MD5:E29385D744CD21609A949DBF1AAB86E3
                                                                        SHA1:F691243C2D7D800C2DA6022B30568954F3A9F72E
                                                                        SHA-256:9C1687EFA1F9FD58FCBE05DC562B17410D872F4D37C066C168A6F159E16D1D8B
                                                                        SHA-512:32A82E997AE940F9193D5B8F555AC8DB8907D0339656B4560A9D08E18FFF9466B54B87149E4B04691B0480D5E8F14F4FC430BB0AC9323E575D4D55BA7783BD76
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/metrics/ac-analytics/2.19.0/scripts/ac-analytics.js
                                                                        Preview:require=function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r}()({1:[function(require,module,exports){"use strict";Object.defineProperty(exports,"__esModule",{value:!0});var e=require("@apple/analytics-utils"),t=require("@apple/analytics-data-layer"),n=require("@apple/analytics-omniture-constants");function r(e){if(e&&e.__esModule)return e;var t=Object.create(null);return e&&Object.keys(e).forEach(function(n){if("default"!==n){var r=Object.getOwnPropertyDescriptor(e,n);Object.defineProperty(t,n,r.get?r:{enumerable:!0,get:function(){return e[n]}})}}),t.default=e,Object.freeze(t)}var o=r(t),a=f
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x329, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):44443
                                                                        Entropy (8bit):7.955130132417667
                                                                        Encrypted:false
                                                                        SSDEEP:768:JqnlkZwxMtJzLC/XygG7gO2l2DwZKZTi1z+DSQO6E8R+gXyvISWBxju2kfYY:JaOXYXy1gOsEw8tO6l+MkIrx3kfYY
                                                                        MD5:BB02B428DB9F2935986711F5316F33BE
                                                                        SHA1:91C87FE42ECEC24F969D2CC1D6248D21AC30E8C4
                                                                        SHA-256:EA40D2335D309906348F1C17A784AC5295EA3005E155DE9FAAFF023A9CC94C8E
                                                                        SHA-512:1D89937A7EC72F70EAA91ECFB1D16067CCF025873181C5A70C012D17A12C5EB1CFA5A53325C17B8F101AA1C093DC55C48F37E4091C4AD76AEB1844533468B8A0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/more-iphone/bundle__dlqe12erfzsm_large.jpg
                                                                        Preview:......JFIF.............C....................................................................C.......................................................................I.........................................................................................59|O.r..K.....x=.......v..d..5X........`...*)7.U.....GE.A..iX3-.......X..{...w...........Zi.......|.:L...Y....9.*....T..J......oY...<.........I..s...6`...:.o.w.m....=_U...V.nQ.7.:vf....w3...q......P...K..... ..xD..........Jj}bkF.Gs9P.!.oZ.J..n.a.......F.^.H.......n.....d.z...y.T......P......GH...v*....m..2:.6....9.*......r....-2.......Fx.P...G?...D......E...#....2=.........@...u.p.;....i...=..I..rM...jnB.g.X......z..".x.:...$......B{.....}.m2...}..X..6..].K....Dw<....:...e7sD.*....]...B3.t.?.v..=....|.e..vda.........~.y..p.9....!.......G..K.........u\.e..y....j.. $.B.h.GS...n$@.(#iq...s...4.=.:.p.....4.i......i...s....>...............,3..z'.k........~?...V...y{.c.@.U...'...29.|....@.9.D.<.&9......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24535), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):24535
                                                                        Entropy (8bit):4.629815997692584
                                                                        Encrypted:false
                                                                        SSDEEP:384:3QArEoLXArEW6C5+ArEW6CFArEW6C4tArEW6CrArEW6CbArEW6Cl:AAr1LArmfArmMArmXtArmUArmOArmS
                                                                        MD5:19C63248E7101574A0CB7DA09FAE7E09
                                                                        SHA1:10F186002FE36CF1F34BD4CC4FE6679ADB49B478
                                                                        SHA-256:E259C1BCDFF5D48496DA2A66BAEEB3792CF75F5FFA6012DA566D90575B296B30
                                                                        SHA-512:9B6CDA34A10EDBB9AB478E3BBDD7E99DC4B0AAFDFCFFCCD8B770D663E56D090357E9F1C6EBDCC67DB948FA9B8540C127D241024659BC4FFE47D1E0471DA22852
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"v":"5.9.2","fr":60,"ip":0,"op":120,"w":740,"h":640,"nm":"5G - Comp","ddd":0,"assets":[{"id":"comp_0","nm":"5G Graphic Gradient Masked","fr":60,"layers":[{"ddd":0,"ind":4,"ty":0,"nm":"5G Graphic","td":1,"refId":"comp_1","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.25,"y":1},"o":{"x":0.333,"y":0},"t":0,"s":[370,287,0],"to":[0,5.5,0],"ti":[0,-5.5,0]},{"t":100,"s":[370,320,0]}],"ix":2,"l":2},"a":{"a":0,"k":[370,320,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.25,0.25,0.667],"y":[1,1,1]},"o":{"x":[0.333,0.333,0.333],"y":[0,0,0]},"t":0,"s":[140,140,100]},{"t":100,"s":[100,100,100]}],"ix":6,"l":2}},"ao":0,"w":740,"h":640,"ip":0,"op":120,"st":0,"bm":0},{"ddd":0,"ind":5,"ty":4,"nm":"Red Gradient","tt":1,"sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.833],"y":[0.833]},"o":{"x":[0.167],"y":[0.167]},"t":0,"s":[0]},{"t":30,"s":[100]}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[370.994,320.236,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (54140)
                                                                        Category:downloaded
                                                                        Size (bytes):250009
                                                                        Entropy (8bit):5.528597132785364
                                                                        Encrypted:false
                                                                        SSDEEP:1536:HlakkAtIXCVc6Afrxr4342ETCpzwtLud0mlr3B/W/d0GEvdBeaIcGnQEzqrLkmJD:FWyVofd2mCpWU8UIFVYbnvDpMW9D
                                                                        MD5:53ECAA4C844C72982EA190FB0377F824
                                                                        SHA1:3DD639A2B3045149D2782E946546288AAADDC19B
                                                                        SHA-256:DD2D2EE673245E3DC109E025B54E1B3C52F2BC4903203B3A1647AE91EE8C6A2C
                                                                        SHA-512:B8AF387464DD825FDC41181B752700545E9552E96D143F4AB9FE40B452D03A25F2D136622633C1DC67F69FEFC655BDBC9DDE841AF26FE03CCDA84E59B0DA0F99
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/
                                                                        Preview:.........................................................................................<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US" prefix="og: http://ogp.me/ns#" class="no-js" data-layout-name="tv-plus-tms3-bts-tax-holiday-nat-parks-bts-2023-tile">.<head>...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/" />......<link rel="alternate" href="https://www.apple.com/" hreflang="en-US" /><link rel="alternate" href="https://www.apple.com/ae-ar/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/am/" hreflang="en-AM" /><link rel="alternate" href="https://www.apple.com/at/" hreflang="de-AT" /><link rel="alternate" href="https://www.apple.com/au/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/az/" hreflang="en-AZ" /><link rel="alternate" href="https://www.apple.com/befr/" hre
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 532 x 562, 8-bit gray+alpha, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):5660
                                                                        Entropy (8bit):7.819576966295541
                                                                        Encrypted:false
                                                                        SSDEEP:96:rGmgWTAQ7nxohxAZPMIg7eSft19aeJvg4GJb4wSi7NN3aRZnXEaKQJmpLW9N:KETwxAxFSRVJvFGJE0N3a7nJcc3
                                                                        MD5:5FF0AD59E1AC516FDEC7521130DD6DB7
                                                                        SHA1:86572205FDC9DD55D4A03CADED7489B4EAFAC36A
                                                                        SHA-256:B51C18440D9EAE461C4D595F63709928A07C920F20EB74E7029618DE6524C053
                                                                        SHA-512:9E2648616C0A0CB5BD2947F5EE0BC5AF7C5573BCE5BF7A38450917A46B0DB00E7B9BF4B174A93C54BE52D131090DCE94B68256677D03F46DF5B03A9BE5726497
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......2.....9..E....IDATx......s......1..6.a.\...[.$...r.t..$........../.-..""..l...f.ec.g..c..=lv.....~.................!..7.!?....-...\.(..AlA....:3..8....u.......\..rs..e|..BRQ.Or)..6.y...N..T,..B^.v.s...kH*.....G=<..!).X.Q....f!).8.)..,.E.?tg...7...|a.......H...1..k......E.e4k...c'^...`..el.K4....IY.fL"..bpH."..q..Y6.IYCG.'K&2$$e.g.5..$$e...E..($e.Cx.lz..!.............d.......XH.."$5.k3.<8#$5......I....c1..I...#O.d..X.......8.C....Hj.z2.|..5CR#p>.u-.BR..;-...!....c..!..8.".RH..>.|.`....z...R.3.@H.=N.H&.IH.->.......j.N.C...*!.V...tYH.....EuFH..n...I...."..I.`.^.....!.r.L..g.T..!.O.7$...y.t.K..T..#-..CH*.....BR..)...T*.@...I.....6{....gI.Kl..V..H.......1...NHj........!.5\...EHZ.{.e..I.c-.......,.E..C.R.."....PHZ.5x..n2CBR.?Bm.C..R...V....)e....=..)e|...R..F.9)....Q.>.Rz8..c6.....f.*.l.RJ....)......*. =CJ.Cx.U./t.....U.g!..G.j..R..1.P.........|.....,..W.>..?.Q.<.......z..!......}8..8.o.M..g.M..R..>.FX....*.a`H../Q....D.....Y.p$.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 518 x 582, 8-bit colormap, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):5689
                                                                        Entropy (8bit):7.416939201225494
                                                                        Encrypted:false
                                                                        SSDEEP:96:kQqwCZjeUfhodlU7Y8dDFPEH+6fKd5nKNvAnndFjjsINM6BKRqtugl:kQqwCZjeQqbYbJFP9WorgQKRqtfl
                                                                        MD5:86502725C236116574E401517CA27E06
                                                                        SHA1:A9AFA524ADD0A9F3D93F3661D4A625656236FC67
                                                                        SHA-256:4B8B2681D152C6735C226AFFB8C357D3A0E5E84911D8CE81143E193F14FB13CE
                                                                        SHA-512:27545159488A55440A3A2DFAE48CF4867A43D8D8490F2F847340C988A7142120DD2CE7D3CCEC7993EDA2E27410764BC20739BDD2A33F0B2A2529430A3226AF28
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone-14/i/images/key-features/hero/hero_starlight_mask__d1d5xraosdci_large.png
                                                                        Preview:.PNG........IHDR.......F.............PLTE.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R......tRNS..-Kcy......r]B!..P.......p7#h...=......j......t..u..H[.6..8...nF.....D.....9....z..'.\.........(.a.f..,.....E./Xk....G.T..2.m?..O.x.4.o.W"..5.s.l$..U...%.<.|&Z@}..`...3~*e.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 96 x 20, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1373
                                                                        Entropy (8bit):7.80828508107755
                                                                        Encrypted:false
                                                                        SSDEEP:24:Q36M18giJqxK6MgF062LN+rvThApdrWpRSCo2vfzdxtEW9VIIT+KSs:TfgiJqs6VO62LNAbhASXxjfzdzTFSs
                                                                        MD5:26CA68599F32CBAA4BAB5BB2AB990208
                                                                        SHA1:967372AC358C2925F1315160F218711D3104A70E
                                                                        SHA-256:35C06DBB742F2ED786FCF0E65B854A166FB513CBD85EE6B2A86B1AD0A53D60EA
                                                                        SHA-512:A111F1EE3C0F1F2A30E67395406DB9A2E4B3B24E43C70D0507C2E62455D82CD5299D0FE07CE1CA940D0021ECC64783B54C1FC987183592C37C0A9A43F516ED5D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...`.........r+8....$IDATX..{h.U...w....B6W..+..a(...2u..M.9...$.Q..."l...9...V.ey[itE..4..J..........9...........y.9.s...9'..."w.s...m..V.x....Z6T.b.eO.../.S(......}.....7..."........+..B.8.E..+...1...a.).S.&.......!... ....OB.K.Ep.Yh....p..".E._.'..6.|{=. .+..5..,...u.].>.*!.e.7.....ul.../.. K. ..}?}...m.G.< \.......;*.....j...,..,...`...|.9.0~*D#!-..7....0..E?)..g.?._G.........$.TO;o.... .PD.%.!.(O.....i..1&....._.o.,u......~.......I...f._.X.%L....qT.7..N.U.._...9.h........,:.[..U.T.C..C.....[1y.`tPhm.U.....3.|.....y.g.:......'B..v.K.xdb.. ~..P...!..E>.-.4...]..v...v...t.)[/...Tg..`.S..U.@.B..:.....AS..7h!-I...rv..b..(^..A8.....t..K..aK...5.i.]f....S.]..[ur.}.}..I*.p...<.oR..t.........5L...P.Ee.....M]ih<..bU..&.e4..<...p..q5..cb....3...^9(3..:.u...}5...q.D.....LN..s...Q.z..<;..A.Bf`.......o....Va@.4>.-.V{.!c_c.?W......z.b. @:...8.Jpg.z.i..#..d......./....3.5...pj..9..<...X....@..Q.t....S..p.1..?)..c0(C4..#......-......../...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                        Category:downloaded
                                                                        Size (bytes):4286
                                                                        Entropy (8bit):3.081903144584382
                                                                        Encrypted:false
                                                                        SSDEEP:12:sumkJW2E+eR63cCRa4hQaOMQJxGGGGGGGGGGGGBAyjctlrszXkl6wTQ05ljX2zIa:sumD2E+/3cCTFlrwXs647jX2pG/YgkLP
                                                                        MD5:AF050CA08B2FCF65ED89C9C4C4DB68CA
                                                                        SHA1:A16AB35F73FDF3EFF6843BDF96AD337231717C6C
                                                                        SHA-256:1FC96B235BBB7AD450A3D7B0CB1632F06F7A174EFE637005C4A8FC4101352676
                                                                        SHA-512:97992D5BB347022DF9723D9189E8D7C4196ADE491BA83CF7C796E5F5815C8BCD4335650FCDD02F5A5C0FC93D9B4E61E4DD38CA02BE72C86795E0025404D176A6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/support/systemstatus/icons/favicon.ico
                                                                        Preview:...... .... .........(... ...@..... .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................~~~.yyy.................................................................................................................aaa.iii.cccpaaa.bbb{ggg3ppp.{{{.jjj.ccc[ccc.ccc.fff6........................................................................fff.jjj.aaa.^^^.^^^.^^^.___.aaa.bbb.```.___.^^^.^^^.___.fffKKKK.vvv.........................................................ooo.www.ccc.__
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):797
                                                                        Entropy (8bit):7.630949732179972
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/7hl1+qzeTqHpD8NWJkAouXcvFdPR/pOoMC1BMyN5Bta9cKDe/O4tDW2nc5Zhx:0veTADfcvpgQPMijM9Jq/O0DWAOv
                                                                        MD5:0341DD9041A3FCA826803FB472BFB7DD
                                                                        SHA1:4520E291210BD7BA002FE7F730AC09DC4EBAD8CA
                                                                        SHA-256:C4BDA3F81F20946113E0A29F236F629D9BFD8975B5302A6FBB3F1685A4D3F922
                                                                        SHA-512:1DB253D98B34DEA9E764BCFE52DC8BF9D59B185AF5E1400B4700874A24D17CA62368D5439EC511742FF451B088811906E988F490464813A8980D0823F3B423D9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...$...$.............IDATX..].MQ...3.kF.+....0!.....H.>HJ........z.`&...4^(.%%S..I.%.|d.m.c..M.L8..o.v..s.q.U.v.Z{..;{........L..O....@.......[..R`............/..;.N`6..?H...@.@...)...m0V..(.@......f......8...^.o.h..%m..0@...`.[}W..c... m....R.Z..lSTyz.r..y....s.o..b...T.e..U.L...W..%@..=.....1..x$}.p.P.4.....P.^=.L..n....t.[8..........%....n.o.4...j.a..^..C..Q{.Y....g].a."]...J..F....za..iv.u......)_46a.e.4..tst].....U...x......."...@..@3....vlkd.d..6.........@..Y.P2B.G.B.....`.$.O@...........(...`@...W...S..h....g}..B......~...@[B.q.M.......7P.l].[c..{Q....2.M....>G. ....g.J....K..C....w.A.......1..(O....2.7..LK.:.PB...F..k..y%..}..U./..d......_....q.:..... .#@.W.\...|..H....j0...O..2..k..r..`.pM......}I....<.......n_GNM<....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 155 x 32, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):2284
                                                                        Entropy (8bit):7.902695560863739
                                                                        Encrypted:false
                                                                        SSDEEP:48:3HhKjFSGFgTmgq1T5udUX/tFy9If0FOp34tfv:3MjFDYmgq1TwdUPHy9uZkfv
                                                                        MD5:C449096F87A55410EE434E80695D1223
                                                                        SHA1:E219D25861B8D1C3F3A8F8F4A2E9B9B0E89141C5
                                                                        SHA-256:0AFD0D9CBBFD595FF962B44D6DB3E5911C8802D74F8A6B39A6D472AD778EB99F
                                                                        SHA-512:D977B1105BB82AB016C98709DB652F4F9D248DFCF49E8FA0BEA4689B12CD7EC882DAE822C2C41058C0996973DB45A2B5898FFB5CC1A19AB7375B411AE44CD41D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/home/bd/images/logos/iphone-tradein/logo_tradein__d1fpktgipvki_large.png
                                                                        Preview:.PNG........IHDR....... ......l.:....IDATx..\.lUE.}..".d.@d.......$.P *....F@v.H...*."..+".EQ.M.....#bY...T[.@+m='.>2...{.}..C.Mn.3.f.,g..{..&...Y...VI.Q...H.......3V...q.XB.].d$x...p5p.lq2Rb..V..j.Rt...R..H..i..i....X.$$W+E...(.."...x..r:f..A..]........Y......4..;..^J>.|Y..b.f..#.ee........E..H.m......1..q....\..^.O.....5.:].W)...O=.......*.A.{.h.....p..|S....d....@......m....M.d.H....by......C....;..H.i..!.3...Y..g|..d...R.....Z...G....>..*i.h.6...z}...Qt1P'M.%m... )D...r-D. ....M.%7J..S?Q[h..7x.{.....+.o[...M.R.F.p.w.Eyo.v4......6....N.l.`Y)?+..5.yh{..x.!..N.'.?..B...]..C^h..s^..7I!>.@..x...%.k....J.o.......~..n...o..P.m....K....<P...J>....f.V.Rm...X..r.[..A....E..2..dpy.w..~....s.["y.:...x.R......D........~.P...z]P..}....9....A.?` l.w..e..4O5.M.<.a...t.. @..'O.....t....}...H.......[*....!..Sg.\].....E|I...}b..w.X....8..[.v4j>...I.J.,.<...K0.t....D.X......,<AV.R....".D.....rXr...n.......5.jRO.>.^...T..J}0.7(|....x@.)....6..Q.[.1....aZ.......D.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 29x38, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):703
                                                                        Entropy (8bit):6.688316844534116
                                                                        Encrypted:false
                                                                        SSDEEP:12:BPYhiPRd8U79ri6vF700OQy+TyHkGdZS7nYrP1m1xUlLt8:qiPoU79G6V/dy+GHkGdZYn2MSLO
                                                                        MD5:F197790DC17026587BBAE2C6DD4F490D
                                                                        SHA1:09E67DCA5A9F953FE739747850C06390B2C0E1B4
                                                                        SHA-256:42E4F635D75A2A5AA3936FDDE13E50D2D525EDAA80C0E53234E050A78A9B4EE6
                                                                        SHA-512:F70C59A0E36C17A5E3DB5AE8102B3554C99FB024629D2220B051B225ACBBC2B2C4D03892E12736067A538B2466032963FAB4FFBE874C5B728CF9D36CA752D368
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_camera_front_portrait__zyhtkvd2biay_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................&...............q......................................................................!...4.v.x91Q".A2..S.....................!............?.s.1L..|..$.<.9.....N......q+0..P.U..-...{..@x.8......m..4..3...?p....TY..+.R.PKJ...V.A*kf.. }F.........t..).8......V.......K6vl..G..I.5Y..f.y.D^cOR..5.^^.C5.._.C......b......J..x(...c....:.yo...}..-....t.......?p,..'......b......J..x(...c....9.yo..%"1.......rD&O.{........%..1!H...=...\.)..... .a..Z|..q......I.E0pM.....[.(.....(.??.L...p...]...B}..........wz.#o$l...L....e.. a/..a.r....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):146085
                                                                        Entropy (8bit):5.1554269969343425
                                                                        Encrypted:false
                                                                        SSDEEP:1536:Ejx2zMNBbmw4ESRnkXX+pg7m+0AWMDOdpcVI4FaTAJ8Jp3mjVO8pyVp4TaaAd8eX:Ejx2aaES+XX+pg7m+0F
                                                                        MD5:B8D7332E0421DDC25E8BA1366BBD5E97
                                                                        SHA1:29AD714C2DF9F014356EE7DA7020EDF42DFC2055
                                                                        SHA-256:CE267B95C7F8FE9FE71E902FE1FB38203FFB12A3B898B8C62AE652B5CA87B593
                                                                        SHA-512:C82BC21CDBC21EED0938723EB3CE228873A7E6A21633B156E0074E1D5188142675DBCEDBB604A4E1F4DBDA7348C503229B29AA3F0A804594BD61B5BE7847F378
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/ac-films/6.9.0/styles/modal.css
                                                                        Preview:.modal-close-button{cursor:auto;position:var(--modal-close-button-position);-webkit-box-ordinal-group:2;-ms-flex-order:1;order:1;display:-webkit-box;display:-ms-flexbox;display:flex;-ms-flex-item-align:end;align-self:flex-end;-webkit-box-pack:center;-ms-flex-pack:center;justify-content:center;-webkit-box-align:center;-ms-flex-align:center;align-items:center;z-index:9999;height:var(--modal-close-button-size);width:var(--modal-close-button-size);margin:0;padding:0;border:0;-webkit-margin-end:var(--modal-close-button-offset-inline-start);margin-inline-end:var(--modal-close-button-offset-inline-start);margin-top:var(--modal-close-button-offset-top);top:var(--modal-close-button-offset-top)}html.has-modal .modal-close-button{cursor:pointer}.modal-close-button:focus-visible{outline:none}.modal-close-button:focus-visible .modal-close-icon{outline:2px solid var(--sk-focus-color);outline-offset:3px}.modal-close-button:hover .modal-close-icon{background:var(--modal-close-background-hover);color:v
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):222807
                                                                        Entropy (8bit):5.298618789587253
                                                                        Encrypted:false
                                                                        SSDEEP:3072:2syiv8MTo42jJvQ3vfik+7PStmf7fHeSHmjzz9oWJ:2fv42jJ4nikoPStmfDHeSHmjZ
                                                                        MD5:656C005D10DBC9859CF78E816DBA7791
                                                                        SHA1:060CC694C9C1C28A2C105F86B2629D4F1AEF1A61
                                                                        SHA-256:974FB472E3CBBEB4467FC214F7CE2DC64DF88620504BBB84DC1C371DEAF1FC51
                                                                        SHA-512:29F83BD707B96BFE2953C210EFF5AAAFB1433B8DE0661FC4831583B618288FED910CD144012DD1908137EE3296A11DE32C78562AB20861642E5691AF7172E984
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/built/scripts/main.built.js
                                                                        Preview:!function t(e,i,s){function n(o,a){if(!i[o]){if(!e[o]){var h="function"==typeof require&&require;if(!a&&h)return h(o,!0);if(r)return r(o,!0);var l=new Error("Cannot find module '"+o+"'");throw l.code="MODULE_NOT_FOUND",l}var c=i[o]={exports:{}};e[o][0].call(c.exports,(function(t){return n(e[o][1][t]||t)}),c,c.exports,t,e,i,s)}return i[o].exports}for(var r="function"==typeof require&&require,o=0;o<s.length;o++)n(s[o]);return n}({1:[function(t,e,i){"use strict";var s=t(3),n=t(5),r=t(8),o=function(t,e){e=e||{},this._tabbables=null,this._excludeHidden=e.excludeHidden,this._firstTabbableElement=e.firstFocusElement,this._lastTabbableElement=null,this._relatedTarget=null,this.el=t,this._handleOnFocus=this._handleOnFocus.bind(this)},a=o.prototype;a.start=function(t){this.updateTabbables(),n(this.el,null,this._excludeHidden);let e=document.activeElement;this._firstTabbableElement?this.el.contains(document.activeElement)||t||(this._firstTabbableElement.focus(),e=this._firstTabbableElement):conso
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 68 x 14, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):923
                                                                        Entropy (8bit):7.7264027427787605
                                                                        Encrypted:false
                                                                        SSDEEP:24:unCZatuSZ5NKmoKjXrrjsUvMP71QF4haUN:lGuGzMKPr4kMhQ6a2
                                                                        MD5:F58A41698FC4E1969B43C0C69FB80A28
                                                                        SHA1:C8258005E93E3D80B8203B8974AAE0A1F0A2FBC9
                                                                        SHA-256:797260DD4095C158DC35BD61A2E0882C6448936726E33FBD6D77148A66FDAF7A
                                                                        SHA-512:44CD64D2CBB75450BC2DA7B83960784C49C1EDCA6D3824201E91F440A91D9EA068CA77CC3F96D1CDB600BCC09C76377CA893287F4900B6CCF026D12D02E34FE6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...D...............bIDATx...n.@....q.<.B..'.Z.(...IwPA.AH.v.g.....#/...%R..%U_!....{...n.U.6.+..3...sl.|.....c........o.3~$.?.B.q.i."M.~j.1i....:..u..W8....Jq./.}.=.i9,....J..._..0..u.e..........g...!u..@z^.+.........$.GZ.%q<5 .:.b.#..'..)....3NjX.'c..[[...1..@H.r..\X..C...{..1.7.+...$.8.vlL.wz.a.(..1.J..V.1.+,./O.#=..pSk.6o?\..X..W^.Q...87...]....=O.._..*...g.v..XO.(.|.d+tw...).Oz31...E..I.y....C.!u.-..}.I.4..i...r^!w.n..:.*...=.. 1....s...k .....3H.)..#...C.....`R.....)...(..... ..7u......-...=n...:.....P..c...tg......L...y.r....wF5N.B[..B.ps.K.21.Di..........P.^.....+|C..*c.Q...~........m.O.c.eG.%Rg,1.9.A...kR~.9.g._...d....w}b.'.#.rW....|Fe.+h..1.8...=..V..<......a.:..c....E....].....,u.3.).....+...r.3...X{..tr.@C......QH....7.C.G...R.E.q.....D:..6....uJM...s...m.9P2]ZG..Q..9....G.A)..(......#b`.N......_OWYw..$...:..(.....#...W/..C.1....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                        Category:downloaded
                                                                        Size (bytes):22382
                                                                        Entropy (8bit):2.8684528096955693
                                                                        Encrypted:false
                                                                        SSDEEP:192:3SNhk9DWGfbC+fNLAPweTmK4bJwZDIWYVAnTUDLLWK3BlZ:NWGfdfNTFYILP7
                                                                        MD5:38CFDB248210FFD12A6E774119609DE8
                                                                        SHA1:D10A44E5D06C8A95E4C61AE770CC8F0C8D372253
                                                                        SHA-256:5493C61CF725CF3A1D63CD9D07DE75B0D6FAA5564E772F7D0A6074F341442938
                                                                        SHA-512:7D0AE6125E5C10D52847AC10E5200F2AAA84932EA5D10AF54440C0ABC27AF19285CB760F0E8DAD0BAC4371E4B384FFADDCF235F9F1BA29E6DC41EF29DEAC4FBA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/favicon.ico
                                                                        Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................Q...............Q...................................L...................................L.......................p...........................................p...............I...................................................I............................jhh.........kjj............................P................MKK........................................P.............................................................................utt.....................kii...................................srr...................................................................................533.......................P....................KII.........SQQ.b``....................P................................fee....................................I............................[YY....................I...............p...........................................o..................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 104 x 14, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1376
                                                                        Entropy (8bit):7.8226263552377295
                                                                        Encrypted:false
                                                                        SSDEEP:24:1pYTjkPIVlw+Vl/fYoiGK/WeUaFQrGibxtOy8yYfiYkUMvqZ5ujK6:1etlw+z/L6WQarFiy8yY6mMG5L6
                                                                        MD5:9B9050B65E9FF0384D85D373E9CF0107
                                                                        SHA1:3B13A11A0E93F89747D7F4634D14AC4FCAB11B9B
                                                                        SHA-256:3145295C5047A4528ABAA4FBD0C8FF5412A57190ECA61F253926F884BBACE773
                                                                        SHA-512:85CE789504FE050F5FE4F83D34089E7C5B4377E2DDF23C54AA46025B937F6E327E83659207CA914F6F94C3F20A69384E49C19AF6CC734885BC313277DA7D2CA2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...h..........Y....'IDATx..X.o#E.~3.;N..!..r..q..;.Ic..(.4H41....h.+..G.k..4......9.q... !A.....7.....o...(...|..{..}o.1........7<}.q.s%...B..Aw............+I...W.[...#..3...i..Z%._.}OI!...gx.6.m....O*.,......Z...{L..`.~..w..y....T..$.$..oM.. L.h..!s.#..z....A...a... ...h.L&4..!....m...>....0.w.(j.AHp.....&..i:.l....^...}.#wU$.a(.#..CY.)I5.....G3..3....&.g'o...O...V!.._.[.T.`Ox...$...7.|.$I.#*v..F.cd..a(.=..aF.......qT.F{..G$.....X#RJ.d.c."..q....Zm....$D...B...;MR...Q..M..;.........v2....$..q...T7!R..,.=...'.e...X.FX.M..;.Qh.g.../y./,..~.._I.H.4.p..0{s.G....Db.... T......i..."zD...s...S.v._..f.:.............A.l.85.R.=<...s..1``..p.%b.F...8...b...^.X.ZMQ.=..B...y.b).9.,N...S.....A<.L...QF...6GN..Mk.!..0....9.E.'? .0................m.*.......=..*....N.?.!....<....ceq../.)f...v..pY.9..1..yB.,+.SD..e.<-r.F...=.KV.+..%.@..eI...#l.D ).....B..UTuB...G^.G..@.|V..#..6.V.....}s..|......yd.*Nv.<bV.G.\.H.w...E......1..`..t.....'D;.f...S
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 32 x 14, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):555
                                                                        Entropy (8bit):7.514149612243157
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/7qg9zb8CYj4WnxleDL5LWZgPS+en0IqP8kA7:qw7ViLICS+ephh
                                                                        MD5:2E3008F9C23F64347292A543712946A6
                                                                        SHA1:E8E9AE6A36DCE75D8800E6A60B0C5FF52A427524
                                                                        SHA-256:43C95CC5E1C11BF0EC7D0536BA0389275E694BD0EEFF10DCF04CD028A5907658
                                                                        SHA-512:C1A2184B1EE4C46056D12807D8B2C8E99903E00DBBB75188FD471D31B5BD707EA6C9F44CEF15B15790B9C98E47B5841FB9A3E14E537B912C9CA641D23899DD91
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR... .........N.......IDATx.U.Q.0.].?RC.O........r...8R.. ....$L.....?...8..;...H.Oo......\.:...~}.].<<>.J......5.s$9....n..<r...".S.GF"....R.*+..m....y.h....#Y.N.$9;..,6T.......v,.R.0....dg....u...=..[..la.A ....5l../.A.r...z.B..8.&l....M..k*/..K..X.....fP...k*.....~......3..H.w.g.=.....}....P..e...S`.A......`.....).Z...W`.5<..\........<.y...<z.<FY.I..Dl.OF.h.z.h2C..........v...A....[$.....&I2e%*.......FU.&s.fS...<....7 .pQ...q|.....7.9...hwg{Q_Vv.|.e.1....9...#..!......x..b.r...].......Qa.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):824
                                                                        Entropy (8bit):4.813890263132967
                                                                        Encrypted:false
                                                                        SSDEEP:12:t41gzfAyRMDd/HYRNYHOooi32QbHUwVjfpGsmjF7WSBi9JByJXZZCTT:t41SID1HgqOoV2Bw1Asm57WMiMjKT
                                                                        MD5:BFD3A1917DA8892772AB39F93BB16866
                                                                        SHA1:ABBA8B2C6C41DBE50EDBC41A0E49F62EA3BD57C6
                                                                        SHA-256:0C03487741D0BBA06247C6067C9D6B965200BF106B83D44F3F8C439E0EE989B8
                                                                        SHA-512:644B58B6DFC70B71CAF501A9086F433652F1327D2C3E8F2067940A59FB689D12BE591E1B6E390EB4DEFF187FF2DC7238B818B25D7696A5FBB029F6E7B5D57F6D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 63 54"><defs><style>.a{fill:none;}.b{fill:#f5f5f7;}</style></defs><title>keyboard.fill_elevated_large_</title><rect class="a" width="63" height="54"/><circle class="b" cx="12.67" cy="48.62" r="1"/><path class="b" d="M62.17,49.37H14.67a.25.25,0,0,0-.25.25V50a9.42,9.42,0,0,0-2.79.56c-.53.13-.91,0-1.1-.23a1.12,1.12,0,0,1,.08-1.2,18,18,0,0,0,1.31-2.4l.39.14h0a.24.24,0,0,0,.29-.2l5-13.82L25.25,46a.25.25,0,0,0,.34.09l.87-.5a.25.25,0,0,0,.09-.34L2.3,3.26A.26.26,0,0,0,2,3.16l-.87.5h0L1,3.73H1L.7,3.9a.24.24,0,0,0-.09.34L16.47,31.71l-5.25,14.5a.26.26,0,0,0,.15.32l.31.11A17.22,17.22,0,0,1,10.4,49a1.38,1.38,0,0,0-.08,1.49,1,1,0,0,0,.86.39,2.27,2.27,0,0,0,.53-.07,9.27,9.27,0,0,1,2.71-.55v.37a.25.25,0,0,0,.25.25h47.5a.25.25,0,0,0,.25-.25v-1A.25.25,0,0,0,62.17,49.37Z"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):416
                                                                        Entropy (8bit):7.3120674852619825
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/7ES/9Q27JqlA8a6LVUTpot1mafw8U+AXx1:Fk9Q0Br6LyTWs81cx1
                                                                        MD5:44D5A7236A8A3148F14908623E0A4632
                                                                        SHA1:449E44943F55E4FB771CF456B617665B5338602A
                                                                        SHA-256:C9E921307D078F34324A748C1E32438E3A0405569D259CBB473A0B687C8242E1
                                                                        SHA-512:45895E672411B3E6CC1F7CE669F3257F48AAC5D497AE4D7378CEF135DFF0E98D285CE443E7AB36E1E677DD5B0213461740A51EF150C471B75D713B7DC1888231
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/icon_se_camera__cs1t6sujjdiu_large.png
                                                                        Preview:.PNG........IHDR...$...$............gIDATX..1K.1..#:..@GW.q,...P?BU.7.. ]U........."n...I..DT((".....Ghr..xC...r........<..1.&....=.O.q..Z..|...y.....N6&..^H...j.IH..M0.F...Kh.t)r..*B.....M0."E?..E4k*r.B.X3;......E.2.......F..^X..].....a.f........6.}.Z|....t,..).vA.,p\.{.....B..>|..m-.H....3.7(...|.>..]..m....y..c.9.E.o.r.'.X.......l.`....R<...>....A....$...P.JBI(.%.$T2........_.r.C.&.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):819
                                                                        Entropy (8bit):5.324900648659213
                                                                        Encrypted:false
                                                                        SSDEEP:12:TMHdP9Ni/nzVJ/KYf3nPForHjZLD0gi5yO5ILKLOkuvn1McRXBQMd:2dVNATLf3PurVn0giAOqO76n1dRRF
                                                                        MD5:209E25001E507B70E55B6DA5315A879A
                                                                        SHA1:F36740656B92CCE122421AC83A891C0FEF1C6E0E
                                                                        SHA-256:FCBF6F470F67F093943AB10B46F3E321F42C14408A42CE209D469B305C2E1F89
                                                                        SHA-512:2ACED0BA0AE50D359B9E9762762D10441C448F92666E2A72F401E546BC4BB1B6B5793941C4291C341BA8C3C8BEB7D04ADA28EABC55020F6F21F7C8EAD2805204
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone-14/i/images/key-features/features/battery/battery_mask__svjtwecb872q_large.svg
                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 23.1.1, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 219 58" style="enable-background:new 0 0 219 58;" xml:space="preserve">.<style type="text/css">...st0{fill-rule:evenodd;clip-rule:evenodd;fill:#7DCA3C;}.</style>.<path class="st0" d="M195.8,4.2c6.4,0,11.7,5.2,11.7,11.7v26.2c0,6.4-5.2,11.7-11.7,11.7H15.7c-6.4,0-11.7-5.2-11.7-11.7V15.9..c0-6.4,5.2-11.7,11.7-11.7C15.7,4.2,195.8,4.2,195.8,4.2z M195.8,1.2H15.7C7.6,1.2,1.1,7.8,1.1,15.9v26.2c0,8.1,6.6,14.7,14.7,14.7..h180.1c8.1,0,14.7-6.6,14.7-14.7V15.9C210.5,7.8,203.9,1.2,195.8,1.2 M213,20.3v17.3c0,0,4.9-2.1,4.9-8.7S213,20.3,213,20.3"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):10032
                                                                        Entropy (8bit):5.073336123719326
                                                                        Encrypted:false
                                                                        SSDEEP:96:lV5YJwNY74duJdvypWMmcaKPUh/CIcaJdvypWMmcaHhDIUXJdvypWMmcaj3tcqJ+:75YmNY74duP8MKIXP8/UXP8WtcqP8X
                                                                        MD5:C785DB51764ABA3EC40C8AD7673DA62F
                                                                        SHA1:E76D22F2C7EFED38535F3366EC4AA2B45EE3B728
                                                                        SHA-256:65B93EB03B124836188F83426D6D48039FD26331B97B6E423C0DD59747E785F0
                                                                        SHA-512:6E2A19915271CB79846650C89CBA60F786E9CCA4357F79F9F93A8859C4C1447BBC301F7FB9655728E8110BB5FCB7488310FC62AE066402C83CBBB80FC93CE886
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"items":{"IPHONE14_MAIN":{"type":"WUIP","name":"iPhone 14","baseName":"iPhone 14","id":"IPHONE14_MAIN","price":{"value":799.00,"display":{"smart":"$799","actual":"$799","from":"From $799","monthlyFrom":"From $33.29/mo. for 24 mo. or $799","monthlyPrice":"From $33.29 for 24 mo.","perMonth":"$33.29/mo.","perMonthSmart":"$33.29","perMonthActual":"$33.29","perMonthValue":"33.29","months":"24","apr":"0.00.%","carrierDiscountLegal":"Price includes a $30 AT&T, T-Mobile, or Verizon discount. Requires activation with carrier."}},"tradeIn":{"slug":"model_iphone_12","productName":"iPhone 12","maxPriceProductName":"iPhone 12","credit":{"value":300,"display":{"smart":"$300","upto":"Up to $300","actual":"$300","range":"$300-$300","minValue":"$300","maxValue":"$300"}},"priceWithCreditApplied":{"value":499.00,"display":{"smart":"$499","actual":"$499","from":"From $499 after trade-in","monthlyFrom":"From $20.79/mo. for 24 mo. or $499 with trade-in","monthlyPrice":"From $20.79/mo. for 24 months with t
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 98 x 39, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):956
                                                                        Entropy (8bit):7.599223515508642
                                                                        Encrypted:false
                                                                        SSDEEP:24:4tLHA1SDfCfOVUQ2HYQj1wQSkSlzyvaIs3EkAnEbSL:4ZHeSzCWwYopSY+/XSL
                                                                        MD5:99B68866B54FCC061C050B70DA82F1C9
                                                                        SHA1:40888763717D889C8F32FAC042C3D6CDDA51B248
                                                                        SHA-256:51AD0F8B07BB10D2701B28DE4EFBF328809FB69FE78AC31547DB39CA5CEC1C83
                                                                        SHA-512:D4104135782C43972FA5FE6BC3E383ABF670A1054167B81B9522BDA7800CD2041AD5F302B0E6F20477817BF67B0646D3A88D22529CCC35697F5BAF122AB24B49
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/router_river/apple_tv_plus_logo__ghwovsdrknyy_large.png
                                                                        Preview:.PNG........IHDR...b...'......0......IDATx.....,Y.F.g..k.m...m.m.Y;.YWd.n.................(..C......Al.C.....`7. ......b..{.b..bU.....{.~...........@\..!..A#.....b..!f..p.zA.!l........<.v/...C...x._!.8..B......w....+!p......F..z..b7.zd.8&@.....VF\.cq.....x.A......XH..X\.P.....|..f@"^F)...'B....0.q-..p0t..2D..a..e.....'!9....,.........X..&..8z..#!VCt.......Q...@..s|..C...-t[.5B7.r.U`....N..V..M.{.b9.y.....#.....E....m=.+..f.C........!t........"H...{.b=.EC.....w..Ip.t;..!F......A!....a.C...[.p...;..c^...m%.......F.x..;.p.qhB.w!1..xwqu.N./.|......<....:.U.o..8....h.........R.!..U......bN.O:...D,...|...N.72D7.......C..e...F.....Y^_/.e....>t[.....Tz.Ea.~.C.F.p.....*?..<,...CL.....#.>.}..e..`....Ae.l]...."...1.p7|....!t7".....!........_*|...q=.....E...3.....5..6|t-...pi...BH..9.p2.....q0.?.q...#...y...I}..q.....#...0/>/...Q..%H.....-.......:A.i8.....X...6..x.o.C......h.n..!...`...CX*...W....WD....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):460548
                                                                        Entropy (8bit):5.2803529393787105
                                                                        Encrypted:false
                                                                        SSDEEP:6144:ePaV2RsG4OLlGq/uQOuThBurr0kdWh/FLpm7FW543d2phtkhQ:ePBRsG4OLlGp0EWhFLpmZ8htkhQ
                                                                        MD5:EB042E78E3373180DBAC7F3D81AB946E
                                                                        SHA1:6F0B542E3AE014CBB4D788FB5EC1C9F198E1A67E
                                                                        SHA-256:CE4E690BBDCE23EB61470031B962276C2446FB60E6474680956E6B7A186548A7
                                                                        SHA-512:17772786B18DC8C04D634B32E6B475D1DC5D2138BB9F2F04951D0E841221D960589C718B6B967430E861B5A5CB28B82AF33BCE8535D7DF8254C815EA004DBB11
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/cop/a/built/scripts/main.built.js
                                                                        Preview:!function(t){var e={};function i(s){if(e[s])return e[s].exports;var r=e[s]={i:s,l:!1,exports:{}};return t[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)i.d(s,r,function(e){return t[e]}.bind(null,r));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="/",i(i.s=63)}([function(t,e){t.exports=function(t){return t&&t.__esModule?t:{default:t}},t.exports.__
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):1830
                                                                        Entropy (8bit):4.572498482289102
                                                                        Encrypted:false
                                                                        SSDEEP:24:tVLwtxAFheDDKiEvdClGVox+heXiQ7X27LLEHy9bKa6/ccXDlD5kPrAQO1T7OlQN:LSxTDOdbVoiP6G6yBGhXHkDAQO1O+f
                                                                        MD5:43F6D574C1B481656EF0D0C9EEEC4CA4
                                                                        SHA1:1348AB77439CA0DB1CE4F6D8C14A5EC751F9AE73
                                                                        SHA-256:29FE7C5209C89AC99992A109092914DC763FFA249A8FC9A2D58F90A0EAF7A169
                                                                        SHA-512:B5295CA5A6574AC4B23FCAAE221BACBCA4B2C5BD93B931E22FF848E2F34712EFAC6979FD04098F2DA58B40CECF77866B48905DFD8868B3393B12E11FF1928414
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="14px" height="72px" viewBox="0 0 14 72" xml:space="preserve">..<defs>...<symbol id="apple">....<path d="M4.02,15.73c-0.25-0.16-0.51-0.39-0.77-0.71c-0.18-0.21-0.4-0.51-0.66-0.9c-0.45-0.65-0.82-1.4-1.1-2.25c-0.31-0.93-0.46-1.82-0.46-2.69c0-0.97,0.21-1.82,0.62-2.53C1.97,6.08,2.4,5.63,2.95,5.3C3.5,4.96,4.08,4.79,4.71,4.78c0.22,0,0.45,0.03,0.7,0.09C5.59,4.92,5.81,5,6.07,5.1c0.34,0.13,0.53,0.21,0.59,0.23c0.2,0.07,0.37,0.1,0.5,0.1c0.1,0,0.24-0.03,0.4-0.08c0.09-0.03,0.26-0.09,0.5-0.19C8.3,5.07,8.49,5,8.64,4.94c0.23-0.07,0.45-0.13,0.65-0.16C9.53,4.74,9.77,4.73,10,4.75c0.44,0.03,0.84,0.12,1.2,0.26c0.63,0.25,1.14,0.65,1.52,1.21c-0.16,0.1-0.31,0.21-0.45,0.34c-0.31,0.28-0.57,0.59-0.76,0.93c-0.27,0.48-0.4,1.01-0.4,1.56c0.01,0.67,0.18,1.26,0.52,1.77c0.24,0.37,0.56,0.69,0.95,0.95c0.19,0.13,0.36,0.22,0.52,0.28c-0.08,0.26-0.17,0.49-0.25,0.68c-0.22,0.52-0.48,0.99-0.77,1.43c-0.27,0.39-0.48,0.68-0.64,0.8
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 38x38, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):789
                                                                        Entropy (8bit):6.879604115204521
                                                                        Encrypted:false
                                                                        SSDEEP:12:BPYhiPRd8nKMTxbpcmCge0smlYymSAF4MQpiySm4l522bX/poEan:qiPonKMbRvn57NSm4l5jv+Ea
                                                                        MD5:3D28E0C149684FBC3CC10171B3893799
                                                                        SHA1:2F02D27D322542782C1A4C49C57B782A68195F7D
                                                                        SHA-256:E4C71576CE089C8C1DD44B19D108F51DD07EE719658072540AB97D3E6E7731ED
                                                                        SHA-512:E3A74661179D63B1BB24C1D1402806121BC9D2B1DFCE095BFA51200B165B8F5E8EA20DC56DC00D0C8A18B6CF3D0B9770908DECDC731DF9C1FCFEDE7CC26B4D89
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_camera_single_lens_3__eexq8vr3les2_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................&.&.............p...........................................................................1"R..Hh!AQqC.x................................?... r.KN.1CP..".\s........$L..! ....l"c..-..J.9....3...L...,.(.Ga..J..5.....vd.]...T.o..9.H..2_.....C....K.....h."p..XT.<.d$..h..{...Y..M.G..y. .n.c.;.......1|df....g{.J....e.5(e=o...RD]$...WT...0o...y.L....s"-u...At"[LO..6;.X..$.@.e).T.9.q......$.&&.G..c.[.).....1..m.Z.lV2*(.T.....`....$.n<.QHh..w...?.....j.o.&..y.)s.U$&.R.N1t..}..T..(....#.....D.D....hj.....%.C.7.iZu.m...."....1..9.s..s....1.DDt.f...p..../_......h...9...>i;..2..,............4.;.3!.Dw......cj...h?..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 151x257, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):15189
                                                                        Entropy (8bit):7.954435532592391
                                                                        Encrypted:false
                                                                        SSDEEP:192:anG46Z3s1KQQmNTRhpkX3YuA6zmSHW6rsEF7pLLl5Cuj5r7necvLo28X3g5kmb0N:QG4Y329NnpGYufCStFCujFiqKBVFyPib
                                                                        MD5:CCDF46BC82F213F1DCD89CD2EB526E30
                                                                        SHA1:9DE91A0FAF3EE7AEA4EC5FFB8EB518AB0A88C85B
                                                                        SHA-256:1FD1EE455321F379458BB4CAE0C9153590764AEDDBCC6824B7923E9CBE117B7B
                                                                        SHA-512:D00CABE61262FBC3604082DDC9860BBE043AA7DD1BDDAE8803471A1713FD372560DD5C582368ABD08E125E485BB718B8209ECF3C2F3231FF3CD659047EE5FA83
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/compare_iphone_se__d5blqx1pgymq_large.jpg
                                                                        Preview:......Adobe.d..................................................................................................................................................................................................................................................!.1A"...Qa.2R..5.vxq..B.#.T.Uu.7..b..4d.6....3Sc$'...V.&f.w.h......................!1..AQ.aq......"2...B.$%..R.b#r.5....34.............?....P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P...\.......a.nw.fw..5.......x)...l.m`.(S.c.".Ql..B)....C.gz...S...g*.M../.....n.Oy..wO..kA..<......0..........\..v...........eu....Z...)JL.............Z.kJ~..hcQ...o.gK.szFX.m.....:i..I.z........)N.P...Z.2...gn...;EC..yj......*..#....e.....yU..............;EC...j......)N.P...Z.2.......S.T?z......;...=...........{...j.o......).T.^Ry..:%3....1.#.+gjf.V>{."....bE...-v.5F....T*s..B..fvt8...yW0....s3...g.o......!M.Qi..B.h.?.._..r........m.M.?....i=.@....5.....Q.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 29x38, components 3
                                                                        Category:dropped
                                                                        Size (bytes):703
                                                                        Entropy (8bit):6.688316844534116
                                                                        Encrypted:false
                                                                        SSDEEP:12:BPYhiPRd8U79ri6vF700OQy+TyHkGdZS7nYrP1m1xUlLt8:qiPoU79G6V/dy+GHkGdZYn2MSLO
                                                                        MD5:F197790DC17026587BBAE2C6DD4F490D
                                                                        SHA1:09E67DCA5A9F953FE739747850C06390B2C0E1B4
                                                                        SHA-256:42E4F635D75A2A5AA3936FDDE13E50D2D525EDAA80C0E53234E050A78A9B4EE6
                                                                        SHA-512:F70C59A0E36C17A5E3DB5AE8102B3554C99FB024629D2220B051B225ACBBC2B2C4D03892E12736067A538B2466032963FAB4FFBE874C5B728CF9D36CA752D368
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................&...............q......................................................................!...4.v.x91Q".A2..S.....................!............?.s.1L..|..$.<.9.....N......q+0..P.U..-...{..@x.8......m..4..3...?p....TY..+.R.PKJ...V.A*kf.. }F.........t..).8......V.......K6vl..G..I.5Y..f.y.D^cOR..5.^^.C5.._.C......b......J..x(...c....:.yo...}..-....t.......?p,..'......b......J..x(...c....9.yo..%"1.......rD&O.{........%..1!H...=...\.)..... .a..Z|..q......I.E0pM.....[.(.....(.??.L...p...]...B}..........wz.#o$l...L....e.. a/..a.r....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):438
                                                                        Entropy (8bit):5.068850831619249
                                                                        Encrypted:false
                                                                        SSDEEP:12:tvh1SpKBfvZffvETRBw649pxlMXI+QXTiS49px/vXI+QX0+:t51SoBfvVvl/GXI+QXTofvXI+QXf
                                                                        MD5:C82F98B10027008744886866E0418B09
                                                                        SHA1:53FA047A1F68CCF85FC3A90B2AF583F44C6F71BD
                                                                        SHA-256:2EA89BC150B1048F0A684D0CAD94A06803AC70256A1384468578704CDDFA28F0
                                                                        SHA-512:00A922B20DC2C4498439140B2534D0EBA7A11371EC47354176A6434FF46BF743B4F82919C97D266073AFC21340F2620792EB41978A47C54CCE03693F1637AB81
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85">..<path style="fill: none; stroke: var(--control-color); stroke-width: 4px;" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/>..<path style="fill: var(--control-color);" d="M50,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,50,28.25Z"/>..<path style="fill: var(--control-color);" d="M35,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,35,28.25Z"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 55 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):987
                                                                        Entropy (8bit):7.643304759241052
                                                                        Encrypted:false
                                                                        SSDEEP:24:UcXkfUPAilxdzp89YR1nO+N8eKtNHBFUAptw7dqC5qx52e4DJpBaK:UcXyU4s5nO+NHoxBvjw5qC5qx5gJpBaK
                                                                        MD5:E8B8307E258A06E61A0AE2799CA4CB95
                                                                        SHA1:76FE0EB86F7041D85D31A65291C60E892C7D8CCA
                                                                        SHA-256:54D384DFF26914A148340DC7722E14414EB762BC2482AC0BD84F421AC692EE1E
                                                                        SHA-512:09761691E79219C85C958C3BBC305A9B1071DDA8E67DBEEAB6D1C2CA580A20EDB5AE475AEF6B679EAE50738DB3D9ACA205127CCB1A6070CD19B75CAF101DB6E9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...7...K......;......pHYs...........~.....IDATx..Z=n.@...M.%{.8]J.,..s..'.........XHs...,9.N.\.o...T...yH...o<... !.....7.XXXXXXXX...R.G.....-.Y..."...E..@......%R....B...h2.08RP..'!.E-.H.\.R(.<.+.9r/.+,..x..B.f....s..z.C..s...YK.J.g6G.....2..."..U.=8...D=...g.N!.D..%..>/..S.J...zHz..G".....W.t......0...{.<.].+.w..J..N..'D.....Y.a.6u.#+.....l.D../%Q....g]..u...;.l...8Y.N+...o.\.@...<.r.9..&..\tQ.{W...........m......w...x.....jr.L/....e..l=.r.^.5...<.;.*.Wf......h.b..F...Z...O...p.}.-...w...>...6.2..(L.....!...<rF.$.t...RE".E.h..+.x..J.U.J..."./....4M.*.,q.9.I;.v.".4.*..Z...uK.]...Z*..n...D!*.W.....AM...D...w.B..+..HP..p...w'V..U.....q.h..o...4[.../.G...Y..5....-..V.!...;W...:...&.d..G...x.>m........+...&...j+9.....*.>&K...j..I......{..3xC0..!...g.C>.7.jC.......l.....E....oY......q..?...Y.N}?........u.$as._.&D<..0bu]...f.uX.9....#".n3.?..$.s.......{(..."....v...h.=E.j.}K..v..Y..8W.M.5.N........0...K..@..V.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 37 x 37, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):2950
                                                                        Entropy (8bit):7.931412620406666
                                                                        Encrypted:false
                                                                        SSDEEP:48:KGY22J/T7UEDpn7HPXQigaYMu5Uw/bOISe4SYNj02gZeHb/AXKTiNNb2uXoefN:KGY22JUEFnl7WUUSMf+jrgM74FNb5F
                                                                        MD5:E1267FABA034F628AD18DF450F6202B3
                                                                        SHA1:21464960F86B602FF00A6F0EAA1D4AB0F0FEC364
                                                                        SHA-256:EDA64F98A31940EADA6712F1DC67B82FF4E2AA15FCEA018D7079A76AC2C4DCD9
                                                                        SHA-512:BA3FE6F83D0E9DE3CBAC4735C8AE0931A71F0B3AA594DDE144025B3C20E0B182530F5D700D4287FBD462F1F020429CC93214FC8C59A7830C9684772E55C9C72D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...%...%...... ....MIDATx.lXY.eU.]......^WW5i.i...@....4....D.../..`4..?......&|........1...8.......U..7.......UkU.{w>....<.>X..~-.u.(R..\a..Y......O9(=.....u8.r3...h...[\..{.#{.{v..;@..X....Q.......a0.q...c.].c..>..>B8...#..I.l.)"DD.."... c+..;. .._...)B.r....|..(1(.P......G`..m.oc.]..o...a.y.2..[..v8^.{C...|..G..zB..I...l..a.;..\&.o..".9..8..N0(.....p.V.J..O.(.6..BG......_....S.s.2.z}....U0?..\C.......gG@.]..`x....Y.[..H....@...V....Y....K..`.........([.2..w...,V.......ko_w..e.H.FW..y~Y.11CD..:l%.*$l.....n.-.B.2.]u.<[...\..Lo....Zl?.....z8....AT..V.....o.x...*........j.......@r..7.A.VK.....8..~.....N..}........n+.&.K..)@ j..\..J..2J.%.T5.*.....**.3.Q...9...`* .....PGPa..."N..R*.{......c.!Q6.......U2W5Y.oA..y..Q..-..}..._m.oU:....$..#f...+....[.U..*.~..ah..>W1f+.X.fM.m....H.b....C.t.....T..n.L.3L).....]..V.U(.,o.h5.l.f...s..O.d.......>.:....h.(.)...Ph.Y.a..*...P+l[..U...e..'l.k.u@..r.L1|.B_.%....L.....l-.....ZA7
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 122 x 168, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):21833
                                                                        Entropy (8bit):7.985172573225429
                                                                        Encrypted:false
                                                                        SSDEEP:384:gZoqTUDG8L+3T7pZQW4eZ9DG4WePufcuunqeNRRsxrbwIp0X5MqPKhowqSG3Z:gZoqAifxQa9lWOuf5Qg/wXqhbGJ
                                                                        MD5:9B2D9CC27F236FC8B32DE9D9B7799BBE
                                                                        SHA1:5304E113A9714E87FEA7680C1ABD498AD7639459
                                                                        SHA-256:576F1987D2E0BB63E41AA0030D029757E02261FAB86B10E2B6B4F05FCB4FCBE6
                                                                        SHA-512:CB2FA6CA1B68E88C8C2106E31648D09E8DC72F9BA2FB8C4823658667F21508F176E3D1E506D61C27C138FF23A57FAE862C19D396A5EA934486F59DFE4D811D91
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...z........./.....U.IDATx..w.%.}.........o{EY..QX..$-..H.P..%;*...u|N...$:G...vN$.N.?B[.bS..E.$.".D.Q...}..~..._..23..;...v........7.....1.9~x{.........8..m..\N.f1..#.,...,.....K.l..0f3......Hl..|. ........3.s../#.D.?....c..q.=..\.........Q..7.R.;<...w.u..W.j...1u.P.*...b.u..Qk....;..5.....@.)......Q.m}..Y..*lvnfa.....r...+M..w,.kuT*.N..u.611.H......wn..Z.Z..Gy.(..d1.X.Fx..u.:.[...ni{...!0.u.spI). ..c,......d..N..$q.....7.......}ul|.+..|...<...M.R.<4<<.??...~.[.....W.......t....9..G~.......c........C.m.....o.%..|aj..7.........=."B,..N.VYB.ZyO^............C...g....v&..{v......=........8...5.,.....N......... ..h...{..~...c.i.W..1...6.W.......|.K......m..h.k}.._....0...u=......c_..../......Je.3ss....L....x.%.#..EY..qM..^......c.U.,zm.9.j{.6..,..u.f.x.!.wnxC..l.u,T.;V.].P.=..x.u......G?x.....n ...0j..3....cbY-m3Z.........bV.....#z.^.gY..{.o..H....xq.8..]Z.V.............w}.....D.'^S.q.)..k......~WlD..B...R.....b.P(.j.].H..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 100x21, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):2045
                                                                        Entropy (8bit):7.7042881497497655
                                                                        Encrypted:false
                                                                        SSDEEP:48:qiBN0K1r211rPYPwnPqMQuKkWp7TjsCu+H1siAvLSIW3i8:xJyNQPGPqfuKrwL+JMSIW3i8
                                                                        MD5:B4C1F2A6540EC405F7EE9182CAF5E1A2
                                                                        SHA1:43EF441F4D116F959149C7317E3F44ED2C2F0650
                                                                        SHA-256:EDB686BE242E9441DCEFF634E5E5E3738A7E4B8D0D5BFDF37C0C918A469CBE0F
                                                                        SHA-512:AF167E11DE475935F7637B6078CE4D163D6C99FA7AA7893F08A473A04E461C14B34F1D6FA2AAFEAEB530EFE78AD953E998739B84573BD983E02F36545AA70D84
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/hero/iphone_14_logo__ba98feioouf6_large.jpg
                                                                        Preview:......Adobe.d...................................................................................................................................................d.............p.........................................................................!...1A"2.#..BRb$4t...............................?.b..?2...5.g.&..[.8..x...Q'rp.37....zT.1.%...1.(J...x.........~O..M.&KH.Y.1.3....-.m.2.AH@..P..9~ .Wo>.....s.,.L....\c.r\:...b.X;v..#.F!U..`...:....%3.........e.M..E[5..*J.T.1fU.`9i.j.0........_Wt5.....Y...... @U..Q0........(glk...).3KB?n..NP...9.....#^....=..x..K2..`e.Q.T...i.9Y..U4V......@Q.?:t..r.21hNG.4}..;m0.t.j.q..X...C.K.P.).Qm|....3*Z7m...+...1|.."..../.i...S...2v?.bI.q..3"]...qJ><. ..V...D.....1.]e.@..6m.Y..dIl.".J./...kG5M..E.Fj.@....US..B..A.9..<.k\w.7.T.-...[4^oZ&....~.=.Sm.17.2.c..AB....S........}/S........../^..w...;tB..?....._..%..R\`..k.|ql..=[R6.E.ojd.k..@H....T.3...MC......H....[.R\y.f...."..7.u...n..>.r/.$......J..-. .c.5.Z..=..... o.Ue../
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 234260, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):234260
                                                                        Entropy (8bit):7.998922087699875
                                                                        Encrypted:true
                                                                        SSDEEP:6144:e1+WZBHan60UAryv9uqI7l/i2c43oOBODy9HgW69FOdns:YRZdAr6PI7Zcm7Omlr69FOs
                                                                        MD5:B37ECD8895B373064F6E8630804F08AA
                                                                        SHA1:F2BFB2774A6294A641973B2920A9B2D7B2D863C9
                                                                        SHA-256:7B0041C48BA67087FCF5F6E8EC8D24E95DB06CAE9BF78C45B4542984BCB7208C
                                                                        SHA-512:5732DE86B7022DB347749E010E64A6B5A771CDD4D81D03F20593268028455CB2EA2B4047566CC742A00106584F7584BD7D5A79BAD7FAB09292C8DEA4493542B3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_semibold.woff2
                                                                        Preview:wOF2..............................................f..f.`...B..l..b.....H..O.6.$..r..x.. ?meta.$..B. ..k[o....U$....WW.T7.p.......#.y-.@.|.i.?#.y..6.q.1..B*......6.{I+.c+.,... ...............x...I...kX.m.Ol.0.....3..&.........P.YNFi..Y..jQ.c.P.].1_u..,p.}c.0..$i.C..H..E.f...{>..._.%..z.d=.c..8..TE-..._{....9.*S#.$t...[....GN..2..>y..nj&8R.TI....;....[.I..1a.a..rW.. 8.5....z..v..../F...........M.J{M..E.....f.j~...j.i.....AU..$..u...../Fe..L.}>j.#\1...f...h$L...5;..ln.n..6..:.B...1...\.....:..e..9u.R.^..tv.B.NR..S>....f..%...._J.....GR~.!..-+o..?...f..E..........>...e5.$r... ...%..5......U(..H...H[..}.." .....*......'..*...............e.,.......|.e3..4..A.Qz-...W..r!..$....T...0....%.$....za...F..{7o.R.Z.N==......\..............P..a."......v...M.whz....4..?.~I..o.Z..#.e...xJ..O'..VD_.....;.~....{...m.5K.w..W...p`....(.(..BK.F....8..{.x.r......t..U.v.hvC'.J....Q.KM=D....j .....H.$[.....6.Gc..'p....$........'..s"..@.o...p.ME@......'.<.=.`>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 218 x 205, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):17527
                                                                        Entropy (8bit):7.975537022664455
                                                                        Encrypted:false
                                                                        SSDEEP:384:66rAIOcQFoACQMuLKWSVnAyq4iv+4E911K+xBk7CubsQvEbAZB:66rA9qroKWSVcvjsxx47ZB
                                                                        MD5:327389E2E0AF779F4181F52A3066F941
                                                                        SHA1:ECAB3FADCA6616E2ECB11BA478D7DFF4859D034B
                                                                        SHA-256:4F807E48B4F93BB7334CA750F1BCE29CB65D6ED03613C2BDAF6ACF28B6FBC586
                                                                        SHA-512:E93F1F60AAF634C7E1487FD13239E8D7026CC83FFE33D9F5DDFDF76EEB844E7D802F6337C057349F894C1B6D3F12182FD20661356D419A9C3F63E995DC42A628
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...............n...D>IDATx...5.TA..... !.....2.;....V...HY........kn....:...F...6."rEk.N..k...m,.....Sh...:...dR..f.N. "..Y....."B3......T*...........u..fD..A?U...Znq.{....b.......;.Z0;..K(..EF..J.....I..?...blh.m..I.R.^.:......5.<.......nFD.+xY...),|9...Hk.]D.*.......c....9...1..<S........34".F.....14".v.p.E..9.1&.H.Z..x.?.z......ox.$I..q...}p._...><s..Z......~..z.........g.1.L&...'T*.....B(.n.%.... .%$QK....ZC....P.B....Kx..}...a.\.s....b3.q..{"..~...<q].Q...$..m....w^.o...(./....O..c.m..x....M..A{L.y...N.....4..E..EA.$.:.E....Y..i...A...<.....x...uQU....8.E..eY0....B.u.....o......<H...(>.'..a.6.>c........e...gM6..,.w]..4..1.4.~.4_..DmO....*IU...EH..P...A....J.....*JEU..UJ..!...A..@..o....{<......;;3..|{(........?..7......1___WFF.VVV...B#.$...LQQQ......L.....T566.1<<l.NOO..^..20.'..{ .v..g)d~..Z.6...........*++...sEGG[.***T\\lrAA....8...=.......~......x........1=.........-1....%.......u-q..>..................N......9..X.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 104 x 14, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1223
                                                                        Entropy (8bit):7.777758220047669
                                                                        Encrypted:false
                                                                        SSDEEP:24:dPyd5stS4IsL/wB9qhoxM5zug/rg2em433Zefv/CnBd/YZZCm+cI0BXhmOM2p:pyY5LgKoxM5i0cw4HGv/CXwTr+EX1R
                                                                        MD5:724CC5A052F0E1A3BF6C500C3A5CEEE8
                                                                        SHA1:A842FC354717A29956A24329B27C22BB6EEA44A9
                                                                        SHA-256:CAF5F3FA964DDA494DAFD602569E4B65CFF80939886E62273551E8DB9A1980FE
                                                                        SHA-512:E9C1F8D3071883F6EB6032F883D283C1E376287F366D4C33D1F8174BB2E7D6349A6701E57436DB8447815531ECB93B7335F92C85B7B807CF274F2F851F3CDA4D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/swatch_iphone_13__cr1wl9d1b5aq_large.png
                                                                        Preview:.PNG........IHDR...h.........L......IDATX.._lSU......./...!.9.-.m.,+j$.v[at.%.p.A%.cd...,.Fd."..!.Dg.....(,..mL.......k{.m..{oK.=....|.~.wO>;..wt..?....,)#......-Mu....j./..&..!.../.....]R&.7.....w'....%.$.t...Z...!.p.,..x4.x..`.-.B.....o.........bpB(...Z.ne...zU[.."...g...........`.E0...EO`>.p.g..5{:_.{....A.x].@...x.....5U.F..".]a6.R...h8... .p.D.....f.\.-.Y...U0."..Sp.V.ZA.l....kl..f....{.H.....F@*56*..#.>..\..odQ..{.......]..n.[UG7\.m.zH&..kV.CEfZ].. ...79..P..T*>/.DI2........}.mu.d.).n..%...uc.,.yp./....E.C........c.....V......w..wt.._..Ca......Y.Z]./jO..C.c.......)./..H...zp.$.]..F....yp.......P@. :.K....q......hj..B..}g[.^+.w(`.p...ES.I.ws!..y..E-'.P..W.....e5.6.2.u...&..R(..*......Zw...}#.ZN.J.....&..R.9...za.U>8..^|....M\j.67[..$..G...)..]k?...q...M..f.3Tj.[.....H.?j<pH......YV.......P...<.....{..j..N.....]...P.Xa"......]^..mp.......G..q s..Q%a.A....>.../.r..mp}....I...*..c'..=<z"...F..6....N.8"NMp.MM0?.$.m<....p....`L.V{...F9.8"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (44135), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):44135
                                                                        Entropy (8bit):5.354645380341207
                                                                        Encrypted:false
                                                                        SSDEEP:768:FxRxDxZqIrvVvIsWSZaW22BY9ickIms5tK4/IWnuM+:FxRxDxYIrvVvIsTZaW22B4GIms5t3Ask
                                                                        MD5:BB775C5BD0C6B75B153B8F45D99A0A71
                                                                        SHA1:85527FCD3B781234DDEA86D01BE9AC312BD4715B
                                                                        SHA-256:A3EA58D270462CA9EF2A94D41A93CC1E5AFCE0896F2092A56E025885ADDA7E24
                                                                        SHA-512:53D47075ECE4375053B483D0DA89EC5BDBE99D77CA6425E8187D6E60768A4F800968BF0DE88C0E310DD4C1BF51C9E532579A2DFA3ACCE9C3200B07F4DD372BFB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://appleid.cdn-apple.com/appleauth/static/jsapi/authService.latest.min.js
                                                                        Preview:(()=>{var e={1989:(e,t,o)=>{var n=o(1789),r=o(401),i=o(7667),a=o(1327),c=o(1866);function s(e){var t=-1,o=null==e?0:e.length;for(this.clear();++t<o;){var n=e[t];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=r,s.prototype.get=i,s.prototype.has=a,s.prototype.set=c,e.exports=s},8407:(e,t,o)=>{var n=o(7040),r=o(4125),i=o(2117),a=o(7518),c=o(4705);function s(e){var t=-1,o=null==e?0:e.length;for(this.clear();++t<o;){var n=e[t];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=r,s.prototype.get=i,s.prototype.has=a,s.prototype.set=c,e.exports=s},7071:(e,t,o)=>{var n=o(852)(o(5639),"Map");e.exports=n},3369:(e,t,o)=>{var n=o(4785),r=o(1285),i=o(6e3),a=o(9916),c=o(5265);function s(e){var t=-1,o=null==e?0:e.length;for(this.clear();++t<o;){var n=e[t];this.set(n[0],n[1])}}s.prototype.clear=n,s.prototype.delete=r,s.prototype.get=i,s.prototype.has=a,s.prototype.set=c,e.exports=s},2705:(e,t,o)=>{var n=o(5639).Symbol;e.exports=n},9932:e=>{e.exports=function(e,t){for(var o=-1,n=nu
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):2248
                                                                        Entropy (8bit):4.464575353700136
                                                                        Encrypted:false
                                                                        SSDEEP:48:CjJK+L/dR1LU4d8vQlNvHSH8Z7c4s5YdKXyGH2nmJAFTf+g/T4:AJr79XvyQw4WPXyNtTf+Kc
                                                                        MD5:EED205B3E87689E0891526C607797897
                                                                        SHA1:C115023567FEC8F1F6072B83C468BFE2E1696C50
                                                                        SHA-256:6FEB829E0BC7BDFC93D90A98202C0D46A58BF77365D5D8416EE666D0EBBDBA8C
                                                                        SHA-512:1EB641C29157320A040F9FC2DD2D78B51495360FAB600EC10566CB0A9DB860D0C5A529DB3E5A862BB21E71990C3D07749819B53B5D420C8C58FD917C58D175B5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/chapternav/ipados_dark__emr7k8pfle4i_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 54">. <defs>. <style>. .a {. fill: #f5f5f7;. }. </style>. </defs>. <title>ipad_ios_large_</title>. <g>. <path class="a" d="M13.632,25.73a1.049,1.049,0,0,0-1.2-1.129h-1.1v2.238h1.1A1.051,1.051,0,0,0,13.632,25.73Z"/>. <path class="a" d="M21.714,28.852c.707,0,1.145-.559,1.145-1.473S22.418,25.9,21.714,25.9s-1.137.559-1.137,1.477S21,28.852,21.714,28.852Z"/>. <path class="a" d="M10.937,32.983c-2.376,0-3.867,1.8-3.867,4.673s1.491,4.664,3.867,4.664,3.867-1.8,3.867-4.664S13.314,32.983,10.937,32.983Z"/>. <path class="a" d="M31.367,22.285a6.777,6.777,0,0,0-4.3-3.857,13.945,13.945,0,0,0-3.867-.407H8.8a13.945,13.945,0,0,0-3.867.407,6.777,6.777,0,0,0-4.3,3.857A12.535,12.535,0,0,0,0,26.821v14.4a12.538,12.538,0,0,0,.633,4.536,6.777,6.777,0,0,0,4.3,3.857,13.943,13.943,0,0,0,3.867.407H23.2a13.943,13.943,0,0,0,3.867-.407,6.777,6.777,0,0,0,4.3-3.857A12.535,12.535,0,0,0,32,41.221v-14.4A12.535,12.535,0,0,0,31.367,
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):1478
                                                                        Entropy (8bit):4.091754101430943
                                                                        Encrypted:false
                                                                        SSDEEP:24:tOPnp1w8V/gqxSUcMIENCfXXp/ImVSRq91pYuN7ir2ejBBpVWWI7rZDFqteDz:I/zw4xKEEfHp/ImVSRqPpY+7nEqWIhh5
                                                                        MD5:0D0C08D149838D3708F020ED5FF1F041
                                                                        SHA1:0E409727E4D45E643CD48D4ACD3B90E321AF6B22
                                                                        SHA-256:EB0463268E6E820F75D920F9A735468A765225E26F2175EEE22D0C7096D46EA1
                                                                        SHA-512:AFE792FACFE5D0A116CA46F2A71CABA82FB64B30A59E3F8AD21C6893C3CBDABC509CB28D8218DF08EB64D3F46FD061FB0FCDCDA664793D1D70304EC8266A10F1
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg enable-background="new 0 0 35 54" viewBox="0 0 35 54" xmlns="http://www.w3.org/2000/svg"><path d="m16.3 36.64c0 2.86-1.49 4.66-3.87 4.66s-3.87-1.81-3.87-4.66c0-2.87 1.49-4.67 3.87-4.67s3.87 1.8 3.87 4.67zm3.32-10.09-1.04.07c-.59.04-.85.25-.85.63 0 .4.33.62.79.62.63 0 1.1-.41 1.1-.96zm14.88 6.45c0 9.49-7.51 17-17 17s-17-7.51-17-17 7.51-17 17-17 17 7.51 17 17zm-13.06-6.66c0 1.38.76 2.22 2 2.22 1.05 0 1.71-.59 1.82-1.43h-.82c-.11.46-.47.71-1 .71-.7 0-1.13-.57-1.13-1.5 0-.92.43-1.47 1.13-1.47.56 0 .91.32 1 .73h.82c-.11-.82-.75-1.44-1.82-1.44-1.24-.01-2 .83-2 2.18zm-11.43-2.1v4.24h.84v-2.6c0-.55.39-.99.9-.99.5 0 .82.3.82.78v2.81h.82v-2.68c0-.51.35-.91.9-.91s.82.28.82.87v2.72h.84v-2.93c0-.88-.5-1.4-1.36-1.4-.59 0-1.08.3-1.29.76h-.07c-.19-.46-.59-.76-1.17-.76-.57 0-1 .28-1.18.76h-.06v-.68zm7.78 12.4c0-3.69-2.06-6.01-5.36-6.01s-5.36 2.32-5.36 6.01 2.06 6 5.36 6 5.36-2.32 5.36-6zm.52-8.09c.56 0 1.02-.24 1.28-.67h.07v.6h.81v-2.9c0-.89-.6-1.42-1.67-1.42-.97 0-1.65.47-1.74 1.18h.81c.09-.31.42
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 466x341, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):50037
                                                                        Entropy (8bit):7.957102217094576
                                                                        Encrypted:false
                                                                        SSDEEP:1536:KZXUC0JGdWoN5mZfICx5RJ4hr1sK0fXWHgq3MEM2X6qlVhW:KZIJGdfElV5RJmOTf4+2KMVhW
                                                                        MD5:27D907DBB8EFE37C7812E279A1CFF80D
                                                                        SHA1:C9FE4E87CFC55818919EB4E588783E2896C95DE7
                                                                        SHA-256:C74DF6C211208E22720CD6B23A542D5FBEEE39494C9D48FAD9DF8957495B2973
                                                                        SHA-512:D4B5FE7F3C281A983650817FD848131C95930E52094372D03BCD4467E698EC8D34D4B7F30E957C10E2944EA27D00AEB1352FF8BB746CE479C226151CBFE71074
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/apple_fitness_plus/fitness_plus__edi7q3m2m2qa_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................U..............................................................................................!..1A..Q".aq....2.....R#..B...3S...u..Wbr.$de8)..Cs...47.(c.DTt...&v...%5FV..U.'gw......................!1..AQ.aq......"2BR3.....r#....b...C....4............?.... .. .4......j..._5!I-X-..H..T(.w...0"Q4..z....i...BiR..v..--BxM?//.0.$~x.g..w....`.#.U.g...*5O..A.....Y.m.4.%...D.r N..Q.]C.0,.Jr..}...q8.i&.B}...@......U..I?o.l...o..f].A..QM.P..}0...'.W.I..Y...?.!U.....p.n..~.:,.C.....k.jy...4,...2.7L.U.w.......X.^.D..cy..4.~.?...>..g~.-.......7..;g..xU..Lo3.fv........c...2...?.............*.}1....[....B...c...0.~.?..P)..s/.cn.4~-..S.._....h.^.@...........*.O.;..+g..x`...w....`.^.@>..g.......T.}1....[?......c...3....<0...sG.gk.3.xU.S......g.....c...3.~..<0...sK.ej.3.xU..cy..3.~..4*.O.7...;O.B.....O.....T.}1..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):794289
                                                                        Entropy (8bit):4.934806583710915
                                                                        Encrypted:false
                                                                        SSDEEP:1536:njiGi3D0HEHwlzu5LcEi8pr6hPHLhkoJqGx+YiZp/65TpPpveMGoKEN2gAvU2gAv:77Tsz6aANFN2GQeC
                                                                        MD5:7AFBE7705EE84362EDE10C6DD036B2A2
                                                                        SHA1:64BA16FAE28A285759AF6FC316B4D3E3ED76B92B
                                                                        SHA-256:980609BF322972BA6B373ABC2EDD69A34538452587443A3F6747192C6FE29BEC
                                                                        SHA-512:2D038E8E9992DA1F1A7AF37C0DDBB6DBADFAC7E82088BA68701BE198BC066767D1DC14240CD2534EBB10B9F6269E893C157C1632FE3A00C3036CF39DEE0CF929
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.icloud.com/system/icloud.com/2317Hotfix55/en-us/main.css
                                                                        Preview:*{padding:0}.cw-hidden{display:none!important}button.unstyled-button{background:none;color:inherit;border:0;padding:0;text-align:start;inline-size:-webkit-fit-content;inline-size:-moz-fit-content;inline-size:fit-content}[dir=ltr] button.unstyled-button,button.unstyled-button[dir=ltr]{text-align:left;width:-webkit-fit-content;width:-moz-fit-content;width:fit-content}[dir=rtl] button.unstyled-button,button.unstyled-button[dir=rtl]{text-align:right;width:-webkit-fit-content;width:-moz-fit-content;width:fit-content}button.unstyled-button:not([disabled]){cursor:pointer}ol.unstyled-list,ul.unstyled-list{list-style:none;-webkit-margin-start:0;margin-inline-start:0;-webkit-padding-start:0;padding-inline-start:0}[dir=ltr] ol.unstyled-list,[dir=ltr] ul.unstyled-list,ol.unstyled-list[dir=ltr],ul.unstyled-list[dir=ltr]{margin-left:0;padding-left:0}[dir=rtl] ol.unstyled-list,[dir=rtl] ul.unstyled-list,ol.unstyled-list[dir=rtl],ul.unstyled-list[dir=rtl]{margin-right:0;padding-right:0}a.unstyled-link
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 220536, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):220536
                                                                        Entropy (8bit):7.99894522755539
                                                                        Encrypted:true
                                                                        SSDEEP:3072:2CVJbxBgG+v9LhLHCl1w6xw5WRGJWXyCk3sXEAPV9v8LMEXJOxH81AYRtCjbR2q:2CVJbcGuphjQ1w6NRb144/LvEJVNtQ2q
                                                                        MD5:059D2EDEB663A16DE959975D5ED21DB8
                                                                        SHA1:3674A0E6FBC086CF109A1B192EF5016D328FDFA5
                                                                        SHA-256:3231B77EE2775DADBAA76DE85F95763976AFF1091F63A67FA553D727A6EDB933
                                                                        SHA-512:FC26A8FB8B2EE58FE21FB45A1812F6CCCCFC5F8ED55B4ACD49657C9E4DE33FBFE0171C01A7A8FD13FC1E4090CC5D003C760054029F76AF6004A0DD3462112CEC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_regular.woff2
                                                                        Preview:wOF2......]x..........]............................D..f.`...B..l..b.....\..H.6.$..r..x.. ?meta. ..8. ..k[8^...D.OK..Q.....)s*..n..R...L#09..Mq..}.. ..z...z..E. ....u...............Z....{.....[.I...Y...RKl......4J.a"0.Y^.e...z......V/n2...j..g;...A..d..j..@....w..e...q2......U.qT.c....q.m.#...z.s@... =..X.Y x^b.a.....6M...y3........x....R33.25.H....*..TZ.z.e..z".kQ....%b.M....0.b.y.oG9Z.V.]g.......X....:...N..J.?.O......,.....3O.. .>.3....a.{.a..T.......M4Zy..K....t..L7XL.G..".^3\....zH.x...d..UD..m~WKS7._.....v#.rq.P..k.-j].C..E.R7s*...S.....f.o............'..'.....q..}G..<.8:pO5.k.^3......[P.8.B.s...0a*..F.C3a\.$.0f!..!../<....ke.........Z..?..G.D..Q.....S........<..N.]1d........Q_.2.M.._..2..Q[Nm:59E.N&..B......|"....T..e.}1*....>rg....~.~.#Y....A...*..x.Fz",}.../.Os...FW...8.A...SzEm........Mu..5..........H7.....v.@Ijw&_@..K\...d.w.'..oQ...M...nc4M.r....".V.......k.9...c.U...(.Z..~..b.6}.K.n..n...a...Q.......0q.P......4S..f2K..`.~/.i....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 532x562, components 3
                                                                        Category:dropped
                                                                        Size (bytes):60212
                                                                        Entropy (8bit):7.956767716719196
                                                                        Encrypted:false
                                                                        SSDEEP:1536:/6LQCr6PZvTz5+cDl3/HFD1Cty1hc4m6L/tiFcR:CLQnlN9/HnCAW4fiFcR
                                                                        MD5:5607DBB22568EF995A6817DCD474F816
                                                                        SHA1:67DA666EF0381623B36F945CAB34A46A5C03AD44
                                                                        SHA-256:4782C44A5D66C96E2C3810B58AAA6F2161B955422D67DD7A21B08694432E3A98
                                                                        SHA-512:4B18B0D5D88C6C3AD7683E29870A0EC85984105694A2E0AA5AD030C79595D3E59547C2216268963B1C5BFA442BA672363D0D1F0D1EC7E936185349675E309635
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF......................................................................................................................................................2.........................................................=.w..oz............l.~_...K7x.......S..W.[...1...........m....G.>|.u.j.........D.e..<.....d........j."fo.:..><x.............8wd_.....!....?.W.W.......,4...B...8p....`;KZ......Z......x...(p.C......,......Q8..o{^W......(p.C...S......9..5....><B.....e`E.y7..W~..o.P........w.....A./+.NJ.j...,.F..4....._....n.....0.S.y..1...m.............m.F.oy...8P.I@.K.....]{......=......7.......p..+O..V.....{...n/..Kv..r.....<T..5.W..........Nj..........&....s.@&kv..8p.C.O..+-....(.e.Ko..Tq...<.........m......(R.....z...d..j.NZ.bV.d...^@...-..3]../K.R.nE....4...z....366......<,_.]..........._....)KRbJB$.......Z.;..Y.y..M.w.Q..........~..)..+..Z...}H@.T.,.Y,..K.O..:.%./#'I.u#.......*...C..d.]$....)+..`."n.*..N..4.*..B.......sG..oot.m..}=.)
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):120966
                                                                        Entropy (8bit):5.184506475306319
                                                                        Encrypted:false
                                                                        SSDEEP:1536:+haZvZn7TQbhThY1bM4D+SNvHicrlh50L40EszMQHHcVQ8SUO:xZ7TF1n950dUO
                                                                        MD5:1841E5224F1A72C30B0BD6D40C925807
                                                                        SHA1:CF32C8EF1B25551EC1F36426B88E107D712DC4EF
                                                                        SHA-256:4813D6BEB3639AA846858DE38CF7DDE63CC3A3A9ADCF4875E14E5445301DB634
                                                                        SHA-512:73126D076543ED73738360DF1B705138ADEF56A75EEAB1024C7D9B8DE9FB45AE5B8266EFDDFEE46FC203C56DF58ABBB0753B1EAA7C5A6D42D3DCB85B6B161DF0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/metrics/ac-target/latest/ac-target.js
                                                                        Preview:require=function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r}()({1:[function(require,module,exports){function asyncGeneratorStep(n,e,r,t,o,a,c){try{var i=n[a](c),u=i.value}catch(n){return void r(n)}i.done?e(u):Promise.resolve(u).then(t,o)}function _asyncToGenerator(n){return function(){var e=this,r=arguments;return new Promise(function(t,o){var a=n.apply(e,r);function c(n){asyncGeneratorStep(a,t,o,c,i,"next",n)}function i(n){asyncGeneratorStep(a,t,o,c,i,"throw",n)}c(void 0)})}}module.exports=_asyncToGenerator},{}],2:[function(require,module,exports){function _defineProperty(e,r,n){return r i
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 981x496, components 3
                                                                        Category:dropped
                                                                        Size (bytes):158604
                                                                        Entropy (8bit):7.968634625977333
                                                                        Encrypted:false
                                                                        SSDEEP:3072:bjQ0HVE5Zlrfi11bO8oW1A6FLW8ontbpnzgpRMmfdRpgoLnR/5fyMkDy+:b00HYZlrf6bO8oWG6FLP2tVnzgpRMEdq
                                                                        MD5:4EDD7A1E25A33433A86C4BEA51A3AAE4
                                                                        SHA1:86358F524B6ABD6780ED1A840407586DD05BB756
                                                                        SHA-256:86947EBB2B7A67E189D0615D514E533650B55959C1205FF578B0A99E0B5FCCF5
                                                                        SHA-512:BFACD0A9BF30A76F9DEDACBEE8A7A046415D75837E4E52FC34D2E77ABE1DA10C55BDFFFDB7468BDFF6AF9ECE1C546C356E97718BDBD2078F86E1059312AF392E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d...................................................................................................................................................................................................................................................!1.AQ"..aq2...BR#...br...3C$....S....cs.4%...DT...&..dt.5U.'..E.F........................!1..AQ.aq".......2..B..Rbr.#....3...$CcSs.%...4.............?........P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......r...vl&o.Ke.q:.Jm....Jc.l....q.[.T.A..VT$.....z.....?..W...^L.3.dy....../}...m...Cv.-.....=....K...De....M>D|...........".e#.gk+i>....F..N...6..{..G.`......E.W.7.O.m.X.....R[>.?..-..w(.....,8y.y....Kf...K.R....,8...x....}.....V..pan_#9...=...+oLp......=.7...U3.J8.[..}.nJ...hPZ.......".k............5*<5..W-Jq(e..|G..mS..$...;.(.kQ.*...!....W.U.X.bI.R..I,.r..|.-.....ZH...c...............l..X..;Q .!C.Z... ..S/..R...........v.p...z.....fUQv....1.p2m..c.y%.yg.^...\..ea.Zy:.q...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):470
                                                                        Entropy (8bit):7.441412125477682
                                                                        Encrypted:false
                                                                        SSDEEP:6:6v/lhPHlEnL9bn7SF4SBcM0kazarumnIMg+wIVxL/FcnTWait5KAtxBZlMLVUky9:6v/7PYLYCSVmXGwi8TWaM7t8hUkkPUO
                                                                        MD5:31A8EB24CE27ADCCA0E5E5E07A86E3C0
                                                                        SHA1:539DD31BD1D73ED3D3086CC93BCB782B2601ADA2
                                                                        SHA-256:5D08B16F00758F2861C5143ECDB7FA91FCF6D505405E503B05741171E33BD513
                                                                        SHA-512:346C0622AE05EF60F02EC1BC3418E1256A51EDD8CB4DD05885F8CD99404DADA8C57F5A10416D49A2C2ACC7EA54E1BBB7D0E5147678F91D0F6F57695821C51C50
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/icon_a16__fjqclpv24fma_large.png
                                                                        Preview:.PNG........IHDR...&...&......=.....IDATX..=K.1...D.Xm.I./.~..(..~.Epr....\.nqT.+....*......DP......|.....kO...B.?H.^._r...x.?*..@.|......@%..$*t.+Z..B...a|.U.ru.OK..-.-.....0...!.A.....|.@|.......Ub..sbN,%...JCL..`F.:...sBh_.....Z.=.v.S.].3.1..&...........`..n.(..0,.....2....M.m.#....E....`}....0bBL.<..0...a.. .'..^p..L...+r.>@...V..V....M......6..u..S.......\o.X..]........g...gUo...6...s.HrbN.5..7......).k.*Ii...5.g......N....hC}_z.y....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 1057x432, components 3
                                                                        Category:dropped
                                                                        Size (bytes):44806
                                                                        Entropy (8bit):7.778821950121824
                                                                        Encrypted:false
                                                                        SSDEEP:768:5Ld4mPKvuRtatGDzjr5bJ24DSkAw76h8zBZXs+ByRSluruvSQbbhWqqZ:5LdPPKGRt1zi4lPK0ZyRYzvSwbgpZ
                                                                        MD5:10FA261D9A9BBCE694AFE05AC01A49B6
                                                                        SHA1:AA3982810BE39E34B9E7C7B528C2650D5E37561C
                                                                        SHA-256:DC483CDE256DD62029BF65A89EB714EE74360E60C8DFE2A8DC0D43729D39D1DF
                                                                        SHA-512:77A17F2E57C833308D8A899C9E7C12BD67F7F2CEE75DA2F6D46B4F975773979B6D882402CFE400BF0D725A2AE544E4B96B2267F9B824CC59068FC57333CD5BB2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d...................................................................................................................................................!............................................................................................!1...AQqsa."....45.....2r3t.BR#S$.v78..b.......%Uu....C....c...'W.DT&fd..Ee.6(.......................1q..!AQa....2."R..3.......Bb.cs5.r#C...4S...$................?....................................J.......Z..KH.yV..,cIs.K...3QK;N;.p.qZ..`....M.zWOUh.5.KW..=.3KQ.a................................................................................................................0W...c..V..;m..b1I.......G....dn!.]ek....G.^.>.}..n..O.8s...;.U+Y..aqQ....+.P.e.Zr.'....8.I.%......_}...Y..77..ve.o>.o.sk...v.e.9e....N..........GQ...sM"L..M..R...8.l.Oq.U...P.................................................................................................................k...^....Z..S......7..Zvv....+V....N0n\..5.............Y..}.[
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):22177
                                                                        Entropy (8bit):5.253885663756184
                                                                        Encrypted:false
                                                                        SSDEEP:192:jSavbYO7rtx4Wn/sS3fEl89ZKMI0BKAdmYSYTJvUz990B:2I/sS3fEcp
                                                                        MD5:45916B39751A35B87EEC011D9E2BFC70
                                                                        SHA1:29116444A6D77520C15B00AB5DA7240BE12B966C
                                                                        SHA-256:A2C103DFCC76E1CC5310F154DBBD0C9240D0A3BD11A1C826A2B189D05994DD19
                                                                        SHA-512:6C5C9527F0672D6C5A6947E4342A1F17E457531F3A0922A927EC22868780EAD9331F05E53BCFAB0C48D38CC5AAFCA887337969D7B9775CDF007DE99EBEA5B9CC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/chde/iphone/home/styles/overview.css
                                                                        Preview:/*------------------------------------*\. RIBBON CSS.\*------------------------------------*/../* LOCAL FIXES */..@media only screen and (min-width:735px) {...trade-in-ribbon .ribbon-drop-wrapper, .trade-in-ribbon .ribbon-drop-wrapper * {...animation: none;..}.}..@media only screen and (min-width:735px) {..trade-in-ribbon .ribbon-content-wrapper {...padding-top: 1.41176em;...padding-bottom: 1.41176em;...background-color: var(--ribbon-background-color);..}.}..@media only screen and (min-width:735px) {...trade-in-ribbon .ribbon-copy {...color: var(--ribbon-text-color);..}.}...typography-ribbon {..font-size: 21px;..line-height: 1.1904761905;..font-weight: 400;..letter-spacing: .011em;..font-family: SF Pro Display,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;.}..@media only screen and (max-width:1068px) {...typography-ribbon {...font-size: 19px;...line-height: 1.4211026316;...letter-spacing: .012em;..}.}..@media only screen and (max-width:734px) {...typography-ribbon {...font-s
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):558
                                                                        Entropy (8bit):4.884522459375767
                                                                        Encrypted:false
                                                                        SSDEEP:12:t4Kt1axMOLtzg/j0+IUxomBZbZubLQgOuKI2RdR6sYIYI:t4s1axMIUb0Komr4bhARGI
                                                                        MD5:AD90523A4708A4471E27F72729311DCA
                                                                        SHA1:B9BF3127DB4CEEDC82EDCE18093B1585883276A3
                                                                        SHA-256:1215FB083692E2BADC55327514421580BA67420D9B7BE0D5739EFA8DFC772633
                                                                        SHA-512:01454D6795A2C62E397C39C060DE6A725D4E7E1922B6B6F5DA7728C390B49A97D21595D791F7891BF1F819D4128D8B82C093B052B4B31E994BCEF1A3A7E6610B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="43" height="54" viewBox="0 0 43 54">. <g fill="none" fill-rule="evenodd">. <rect width="43" height="54"/>. <path fill="#1D1D1F" fill-rule="nonzero" d="M41.5,14 L1.5,14 C0.671572875,14 0,14.6715729 0,15.5 L0,41.5 C0,42.3284271 0.671572875,43 1.5,43 L41.5,43 C42.3284271,43 43,42.3284271 43,41.5 L43,15.5 C43,15.1021753 42.8419647,14.7206444 42.5606602,14.4393398 C42.2793556,14.1580353 41.8978247,14 41.5,14 Z M27,43.5 L27,50 L16,50 L16,43.5 L27,43.5 Z M42,15 L42,38 L1,38 L1,15 L42,15 Z"/>. </g>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):267
                                                                        Entropy (8bit):5.214543468604978
                                                                        Encrypted:false
                                                                        SSDEEP:6:tIVYmc4slZKYnic4sG0nN0dlSTIccoLLyJVLc4KlBM:tV/KY7NklQI8LLyJVLzKTM
                                                                        MD5:42B9BA998E98814796D92163692CE747
                                                                        SHA1:316381460376ED45E7E8E5C159A9C6571E322258
                                                                        SHA-256:63BD44999BFEF2A50E8A7DE4BA86097AB78722AA8A6E4B1EC3E94E9CE69CD35B
                                                                        SHA-512:BCE933D885DE898F9487DEADF45A10F41BCB9F404D32F8F27652FA0FE2BE9EA908720DFB037313E25970AD1EE01E03922BD11E00431F8222F4CDBC1364E98F39
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalfooter/3/en_US/assets/ac-footer/breadcrumbs/separator/icon_large.svg
                                                                        Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="8px" height="18px" viewBox="0 0 8 18" xml:space="preserve">..<path d="M1.29,0.98L7.5,9l-6.21,8.01l-0.68-0.54L6.42,9l-5.8-7.49L1.29,0.98z" fill="#d6d6d6" />.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):3814
                                                                        Entropy (8bit):5.073771921365965
                                                                        Encrypted:false
                                                                        SSDEEP:96:+puKsYhS54r6kaHtZ47IKwOIN617r61tUcyKT:M4tZdFN
                                                                        MD5:DB695E462A29BA9742006C7DFC01E934
                                                                        SHA1:024EEAFF93F77702025F8FE20D3DF9273A863540
                                                                        SHA-256:36E59A976985B81B827EC46CE56E2A4998273F22E14DDA1D1D1B30EC853C812D
                                                                        SHA-512:F77F8826E2EF51E8B5BDEBB52666A939A3945FE1ADBA9C2E3F8B7AFD494C057E7AAE58722692D8D72C43E2B39DDE9D016FD8B674C234EBD15D3690C1A9828D5F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"items":{"MBA_M2_15":{"type":"WUIP","name":"15-inch MacBook Air with M2 chip","baseName":"MacBook Air - Main","id":"MBA_M2_15","price":{"value":1299.00,"display":{"smart":"$1299","actual":"$1299","from":"From $1299","monthlyFrom":"From $108.25/mo. for 12 mo. or $1299","monthlyPrice":"From $108.25 for 12 mo.","perMonth":"$108.25/mo.","perMonthSmart":"$108.25","perMonthActual":"$108.25","perMonthValue":"108.25","months":"12","apr":"0.00.%"}}},"MACBOOKAIR_M1":{"type":"WUIP","name":"13-inch MacBook Air with M1 chip","baseName":"MacBook Air - Main","id":"MACBOOKAIR_M1","price":{"value":999.00,"display":{"smart":"$999","actual":"$999","from":"From $999","monthlyFrom":"From $83.25/mo. for 12 mo. or $999","monthlyPrice":"From $83.25 for 12 mo.","perMonth":"$83.25/mo.","perMonthSmart":"$83.25","perMonthActual":"$83.25","perMonthValue":"83.25","months":"12","apr":"0.00.%"}}},"MACBOOKAIR_M2_13":{"type":"WUIP","name":"13-inch MacBook Air with M2 chip","baseName":"MacBook Air - Main","id":"MACBO
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2x2, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):518
                                                                        Entropy (8bit):2.960827630884182
                                                                        Encrypted:false
                                                                        SSDEEP:12:6DzDxr3xt//oI3jk6dckmtZckPktRk76ckmtSckUkv3:69rX53jkbkmckPktRk7pkmHkUk/
                                                                        MD5:B9BD49DE665A5A8419148804554D1105
                                                                        SHA1:7A33CC09EF1956D9E1CE86D8CFF482CD7699F396
                                                                        SHA-256:FFAF9DFEC31A15AFEDF8D3E6E7E64F8F4F87F9CBE4C3D2746DC01901BD627B71
                                                                        SHA-512:07DFB5ED0BB75491070B2E70FE7128E1D06AEA8228CBF4BBC68D357F83710F97CDCFFBAE13C990572FF80A6072CC228DCF8ADFB5F3FC4D9B9DD392C27F44BE24
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/shared/quicklook_placeholder__cs3mtsku9126_large.jpg
                                                                        Preview:......JFIF.............C....................................................................C...............................................................................................................................................................................................................?................................?................................?................................?!..............................................?................................?................................?....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 38x38, components 3
                                                                        Category:dropped
                                                                        Size (bytes):1061
                                                                        Entropy (8bit):7.3159916473167526
                                                                        Encrypted:false
                                                                        SSDEEP:12:BPYhiPRd8nP/8unUzXM7gbC3MCeeQo3lStx3IzmvWGp3sSMVMenq7epF7inMkzrY:qiPon33G6gO3MCeOyQGKLV1AiiMkMCjM
                                                                        MD5:7C92B17256B2E198C23D574B317AC963
                                                                        SHA1:9CE4474BE0D07E127BDCD3FE40FEB59E08B5D24A
                                                                        SHA-256:DE2D184099B5F8F55E66667AF87A713FF181AF4D39017578DB8DE33ACE47F3AC
                                                                        SHA-512:E6F6298C19E9048E653D002A9D7716A36E3B99996B8C8B65FA191726FD43AB7B1366FE0519CE24B1D0530A00B364977F6618387BED1E2564C0D62102E849F62D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................&.&.............y.........................................................................!.Aa"...X.1Qq..2#.6....w.u................................?......W.n.S.n..}f...ad$!.*I).*B......u..u....Qzz.uT@..........&=+A?.......&=+Av.A.V...Bd. T!C...wO.J.QS..a.....n^+g.){...:....2.,.....OGD.@.j......=J..8.d..98....""n....DO.5Z...._...G"I..C.0.C.U.T.....r.....(.6..(fh-.....Wc..r...*.vA..h.1'.uvl.EM.M~.......&Q.X...M.9 K)2i.G...}...(..of....rw..?....7%.oX....+..j.g;K..M..4.........u..U6.<.c.Av.w2.Cgkr6...i.R......G.i.h........7^.."_%.R..]xcz..1.%ga....=.*."..M.....T.R..&l;..{Q.I.....?'d.ZP..,.......ci....j_...v..kb.$`7.R>....w.r>&.....H...v....m.+.Ap..rM.h$./I.............%m...y.U....nm.w....4..5......+....8..4.,.;>R.z.-..a.........V.Q..4R....../O.k..w.}.}...O.k..w.}.}...].M......6..S.1....<*......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 366x578, components 3
                                                                        Category:dropped
                                                                        Size (bytes):64489
                                                                        Entropy (8bit):7.985165725517745
                                                                        Encrypted:false
                                                                        SSDEEP:1536:lKzzsFiLr/yLiVWetd41T1Z863SE0lkG0wwYAD6J3KBzSXy:lbiLsO34H+023J3KBui
                                                                        MD5:76BBB4AAEAE055D1B73A9F30E39EF57B
                                                                        SHA1:25FC3F0A72A5672098C5FF0F0824782ED9C46FDC
                                                                        SHA-256:C929BA9B01F4FFE4800CE00FBD4E09BB95C5BD90C4F01B79D83F2F7C99BE2798
                                                                        SHA-512:67E3C1AC44103F69202145A276E8A3A4FE7963623E98BEECD20093A6A90DA2B50ECC32A3B59ED6856A097CF488153AA133F31E794EE20D9FA3C35986E16BD781
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF......................................................................................................................................................B.n.....................................................L....<,...,........'.Vg|...-a`mW.................&&V.&.[X..'.C.sF..e-....2..i..*.^VZl.......Y.....z...J.iZ......bV.K...[......g<..D.._..im(.......J.M..i..#....y.)}.+..N%)J....K,M4..R.k..ei[X.k..,.......m)ae.'ji$.f......r..d..+..Jw.......)J[Km.v.bi....._..."1...U.z..K.F....v.......:'bi...f..%<......;....3..42<j..)m-..-N..M;m|..........w...},.v..q.0).aZ[m...,N.......5.;.;.m.Co..VuC!...7t.[Km..YjV&...d.z..8.3..:..]....%..ll.&([m.[e.&.5..VF........<..\.....[..v...u.iK-..1/-..9........d.|D1Z..0qk..."m..vV..m.[e0.....F.x...m.V...x..$..woGv.7..-..-..V...K3W..9b6...jQ9c....;B..E..[.R.[m-.....wv.:.D.....G&...p.^u....u...h....[..;.s..ud.....YV,ar....z.j.[kn...;..%.A...{7AN..q.LW.'T.N...R..K....@...%.....}.z.........(.,GC;&.k].'.R.k.~..=...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:data
                                                                        Category:downloaded
                                                                        Size (bytes):1048576
                                                                        Entropy (8bit):7.999691061711412
                                                                        Encrypted:true
                                                                        SSDEEP:24576:7rufopCyU97ZBKN+6vl8mmGMJLzAAHBcVzVc4/UEFT:lY7ZBKM6vlDMzDW5Vc4/UEt
                                                                        MD5:AE84D8026ADFD13D3CB590E81B7D4EC8
                                                                        SHA1:23F9FE2B3BD490C729241939A3D0F0FB375BC227
                                                                        SHA-256:CF9D68BA7415DB2C0E856F6E5D1E4A722351B55019C41C34D9EC70A9C03478DC
                                                                        SHA-512:2530E541660FBAE47298D8229A5BE7A9C258D0E19E21F2C800670C81575B7B49CF3D2B0D357C6A772CC7FB83922C2C579ABA5F3650B1B96642B7FDB9AD879AE5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/us/iphone-14/2023/97f8aced-10f6-4f98-a722-2c87ef5b9ee6/anim/action-mode-dd/large.mp4:2f628f57586d6d:1
                                                                        Preview:`.....-/~.AO.KdYaT...N..I..# ..#...+.......T.B(.....D!...g;....I.QH.\6......z..vXr...&..F..H<.&.......u.....J.x....}.........Hs....x..p..+.....:.f..J...vbE.].s3.u..e.....{.....BS.......Z..E.G..m.#.u.%j..@......%^&.7...:I7.j..h..hK..r. <..L!}.z...G........$...........K.e.....pA..f..Q.={&.d....c...e....y..,..YOr.$....$|..........n...[*o.^U..m...5.T......q,.......2.C..L..W.............?u?5.i"..~......c..nP..[...%..S[B/L.@..>...'N.B(......I.X..J.......l.......H.;M..O.G..M;U0xJ!...\S.......s.b.;.2.........s=.......1...<..mO..../'.$..7.8ii.|...%.;...f$0Pn[!f .b.]Z[%....U.V.:..D...........R;.-.c.......;.....!c.<.*..%.j...Q.s...U6.....WU.=.|`.(...3...*.O..95.+/.\.o..rA@V.U....Y.?7....J..\..m...;.....B.[...ZBU.Hc=c84.5./....N...D..6.>..W.e......7.j..u...../.s.E..a\..K9.qV.hx0.g.6..Im....(.@P|&U........../.&].y...?.9.d.8_.+#>>.O....%.Y.k.................n.w..8.4..:...&.[.a.Z|.t...$:l..A..%.hi..p....N..;.{a...:.........[.."X.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 57x43, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):1724
                                                                        Entropy (8bit):7.6380517574295235
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPoxLi1L2G9+4jZO5Otke8QXF58ZDaWhom/bKs2O2NtoZRoaIOG7bKhus:qiCiJ22+peEQ58ZuWeGIRmoKybM
                                                                        MD5:6BD07E0C71B72B73B6EF3BD9C77446C0
                                                                        SHA1:1BF082ABF45EE2094972A3EAF24151981B822EB5
                                                                        SHA-256:0D7F1390DF9ECCAAACA1DCFB7BA863888007F643D7B232655E3F852806B71D7E
                                                                        SHA-512:8358D8525AFEA620BB61A8EF890C7E4F52A115D6D64347AA3E2CF02C4DC710FA1210D33017C78E5195D36E482404492362376B37C444E8A72716C294BD97571C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_keyboard_magic__gj8e0r1o3662_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................+.9.......................................................................................!"..12....XA.$45&6...QqB#3..vw8habSd..W(.....................!............?.sQqVk.a.=u....)K_.o&.u.T.>.......pQ;..s...N.A}.oU...Z..P..f..F...<.?..uQ.=...%..vh.Tk.mj..C..'U...Z..P..f.Z....a.....4sUX..........7..f.b..Q....(..aX4.D.".`..K....=.l..K../$......UD..-.-.q....b.../.R)x..A....T...-...<...A&Z...\.....o..d...V.TM..r.q*b....n...%.v..tN........v...nL.....oGhV...yH..[.A...S.r5I.j....U'..O.'..f!...A.lR$.N..Ox.GI...p.5..c0.R.Q.{..`....B..s.;.....F....C.6wb.v.\....!...%..g..2.8.Y.Z....4P..*.......G......k...xsfK2Q..5...G..%I*x...]3.?h...n.~i.(c\&!@n..,..i..Gs.....k.~....y..T..l.C..P....v#Q..2?.1&.U..{..{|B.?C~-..:e..G9.....|%........3L.....y.&............R2.....T.*r.L.....S$|.Hhs...d.M.;..S...0....8..2k......p..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 234708, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):234708
                                                                        Entropy (8bit):7.999226934218827
                                                                        Encrypted:true
                                                                        SSDEEP:3072:VnLl4TvNWRUoPpnfGEOTMganUQI8b9wKcwONON5O+/BGi1zTw0uG3GOVCJqFH1/0:ViTvNW2wpO9Mrn1pmON5Fj13w0qHIHM7
                                                                        MD5:ADFCFE129156762805582ECBCC28D2E3
                                                                        SHA1:19ADBBD75A7386063184B0A9CFB7BFF3E00E2210
                                                                        SHA-256:CCEB1DAEBCD5A38F644233EE3808C0EE04A1E8BD40F498170E2438152E0A083D
                                                                        SHA-512:372BB46C153EE334FAE24A4732EBBFA5239EEBB4D6EA5178DAA15D011A028CB0B33DC1CDFEE0E1828531A710421364519CDE7847C9CC2B5B504BA887704E98C3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_medium.woff2
                                                                        Preview:wOF2...............\...l...........................f..f.`...B..l..b.....0....6.$..r..x.. ?meta. .... ..k['.........'S..[#m..W)$..5..?[(.P......w.0L..Y..!..x..V.%.Au.=.....b.3.7...I..............%.y.M...._..H . ...VA..m..k[.].n.p.0.:...e.\|.Ll.E+i....4.E.U.sE-B...uk..1FQ..0q..sk.;.z.m..2,|.f0......i.av.......p.&GWd...r... ;d.92...W@x/...4...C..*.YsN..rz..9#....i.....?o.e\....pI.H.N..E.Z2g..H..YZ.....;.c\.=mcw...".=t.+....M...npKjs...k.wf4.}|;;....\.;...6....Z...(.X/....;r.[...='.4..C{s..q..p".....5.2..4.......7i+t.....,.wh..}....8."k.X.KU.......}./H{...0.y..3L.|..*3.R#..(....n../7...`.k.v...R/..-...'d..[z......eN.d..........][..$.*..P.p..5....0#Q.......q9.w...-<.1.~..!.........!....97...?9.@D..a..F..._.n.b....8..[[}Db?...#$.3d.:({..[.%../.G......3.Q+c...E.Eg.vKi.)+Q.N..0#.._=#.`EX..RE.Z...y2...gU/.".E.?.....pH.\..|...(>.~._S..6N..F....-.....{a...d...Q.Eb..+.o.#.?.....7<....Ry..-..z....Y..P.$B.7....jjJ;...A.s.B{0.Vrb....H.m.NR... .s<L..o.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (15652), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):15652
                                                                        Entropy (8bit):5.186940330990713
                                                                        Encrypted:false
                                                                        SSDEEP:384:+iHOZxRXG2FNeNR10GPnrz7AdmVehyhPQWPRuLxgc/zO:+iHOZvZq0GPnrz7Adm0gvs2
                                                                        MD5:025FC009BA82AA06C23C6665D07CD73C
                                                                        SHA1:6F6130CC06B7D853DA16644807C51197736D2EB1
                                                                        SHA-256:24E691D23D80CDC6C7B298B417909B131598AAA1540E547EE9BA3D23612A4558
                                                                        SHA-512:A36FC33CC0FA9E008FF2A06D431BE14C3E3398C291C031C20989ACF31351C3A93643488D365063C2C0D60AA08632784B7A688296709C90C72AE4B94EEAC2EE7F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/metrics/data-relay/1.1.4/scripts/data-relay.js
                                                                        Preview:"use strict";function _defineProperty(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function _slicedToArray(e,t){return _arrayWithHoles(e)||_iterableToArrayLimit(e,t)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance")}function _iterableToArrayLimit(e,t){var r=[],a=!0,i=!1,o=void 0;try{for(var n,s=e[Symbol.iterator]();!(a=(n=s.next()).done)&&(r.push(n.value),!t||r.length!==t);a=!0);}catch(e){i=!0,o=e}finally{try{a||null==s.return||s.return()}finally{if(i)throw o}}return r}function _arrayWithHoles(e){if(Array.isArray(e))return e}function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function _defineProperties(e,t){for(var r=0;r<t.length;r++){var a=t[r];a.enumerable=a.enumerable||!1,a.configurable=!0,"value"in a&&(a.writable=!0),Object.defineProperty(e,a.key,a)}}function _createClass(e,t,r){return t&&_d
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x595, components 3
                                                                        Category:dropped
                                                                        Size (bytes):56519
                                                                        Entropy (8bit):7.906996345045553
                                                                        Encrypted:false
                                                                        SSDEEP:768:p/S8B8Cx3BaMDMON9MC5z0DPEYXaq356I3ruQIDn2GV1+XW6bESCUxsNJO4wVCP+:8CxD61P5hIHfnSCUQJObVcG0VrfS
                                                                        MD5:A8C0EA807D24905C1EA13E1351E704F0
                                                                        SHA1:DB36E274ED21445D10780BD04E19DCEEBEABEF9D
                                                                        SHA-256:2A1C24B796F3A20720FB0AFC2A5F91D7BDB28B1A54F5AB5979A086815CB045C9
                                                                        SHA-512:135B6E8F6DC5727A7680C2CB1A605CD7CBDAC1DFB5ABF01688B13B2FCD37103278027E18617945FDA28191E425C7856735D9A53A0DB40E764E3DFE5948614B19
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF......................................................................................................................................................S.......................................................@........................................................................................................................................................................................................................................................................................................................................................||............`>I,...y..<.P2.i..q..p..p.}.}.......-..4o...M.u.....i....Pcf*.|g...N.......YK%U,..K{Jl'......4y.....%..Tg.4..EMS..._..q.z.u..%...]m..w...u. ......kK../....;......|..-9..>..I._I5....?.*mwps.$.....>.....r.9..;u.V3y.g...|...................3..7.....W..S.-......uD.w5..........S...W.tQ .......l..6.........[d.!T...Z.J..T...y2..j........:............d.cg.{..1.K.^.2_..p.7Z#.]o....Ps..q3...._k)...=.u..E...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):480
                                                                        Entropy (8bit):4.67309003414548
                                                                        Encrypted:false
                                                                        SSDEEP:12:t41Xi1A1aTcJKAvSJlKtn4N7ZfJ+kExMdtY5UJMvNNY:t41X6lcJK+SJUtn4lZfAkTFw/Y
                                                                        MD5:87C15DE579752D37697B2282C44E2FC1
                                                                        SHA1:3F083C2ED84A2B5FE8879A441590C3F533A40376
                                                                        SHA-256:D5DB86B5ED2FD5BA92A01EB5AC6A7BC274EC8E31F41D9D7D14B667C4BE9711EE
                                                                        SHA-512:CA8B5AD046F3AA8E90C52F6FF6C7220BD029F795EE37C70ECDF0101ADDA526D14577E94FFBD937F799B0764289DD3B1D3527FB6C47A29BE93AABF68001DF4CD4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 41 54">. <defs>. <style>. .a {. fill: #f5f5f7;. }. </style>. </defs>. <title>ipadpro_large_</title>. <path class="a" d="M32,6V5a1,1,0,0,0-1-1H3A1,1,0,0,0,2,5V47a1,1,0,0,0,1,1h7a2.6,2.6,0,0,0,1.27,2H3a3,3,0,0,1-3-3V5A3,3,0,0,1,3,2H31a3,3,0,0,1,3,3V6Zm6,1a3,3,0,0,1,3,3V47a3,3,0,0,1-3,3H14a3,3,0,0,1-3-3V10a3,3,0,0,1,3-3Zm1,3a1,1,0,0,0-1-1H14a1,1,0,0,0-1,1V47a1,1,0,0,0,1,1H38a1,1,0,0,0,1-1Z"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 773x584, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):54745
                                                                        Entropy (8bit):7.88349873834266
                                                                        Encrypted:false
                                                                        SSDEEP:768:l9Lz5En8Hj5CROaKq09LTgShYKCKRodVrlk30TTwiVGB1IGKRWz+uwViYObxink4:l5W8HNSOaGh8ShjRoLJ3TTDVGBiGDIOE
                                                                        MD5:FAC7CBE3E3A7D6676E8C2805EEA343D7
                                                                        SHA1:57AC926FD409B537DCF7C3D0B2E04F25CCE6AF16
                                                                        SHA-256:59B2109D159A092EF310E97C21181460283287FD2258734FEE235F361D39D286
                                                                        SHA-512:45512BB2719CA01991BA4F319CDA139BED74B1DD9ABF58519D08B1EAF5D8B332CF0BDCC2DEC334835D92605C5625F7380778A181974770A299FE35DA1F240CC6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ac/includes/campaigns-seasonal/bts-2023/a/images/overview/bts23_family_banner_mac__dp8qwynhajqu_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................H................................................................................................!1..AQa."..q...2B#....b.3.Rr....C$..Ss.4.c....d%DTt...E......................!1..AQ..a".q..2B..R#..r...b...C..3Ss.%.............?..I&...O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..M9..e................................................................................................G...( ...............................................................................................>...A.................................................................................................@<..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24481), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):24481
                                                                        Entropy (8bit):4.630379230039283
                                                                        Encrypted:false
                                                                        SSDEEP:384:KKQArEoLXArEW6C5+ArEW6CFArEW6C4tArEW6CrArEW6CbArEW6Cl:KNAr1LArmfArmMArmXtArmUArmOArmS
                                                                        MD5:16CB9F8FD547DBA5435E3A4935CE3D74
                                                                        SHA1:1CCAD3196E4545BA1EA6CB87122CA1FCF1E47423
                                                                        SHA-256:107441C4744B9A430B0DB2B90EBF801C1657E1979E0D395369BEFBE976C57CB5
                                                                        SHA-512:E614E95DF5D7796BDA5BBD0029212CE37BC2499A51465B0D4802CAE7CC0FD3BF89D8832472314378B48864CA9FFD514A8A3BAF4452A798EF1AAB04B5075C52C9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"v":"5.9.2","fr":60,"ip":0,"op":120,"w":740,"h":640,"nm":"5G - Comp","ddd":0,"assets":[{"id":"comp_0","nm":"5G Graphic Gradient Masked","fr":60,"layers":[{"ddd":0,"ind":3,"ty":0,"nm":"5G Graphic","td":1,"refId":"comp_1","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.25,"y":1},"o":{"x":0.333,"y":0},"t":0,"s":[370,287,0],"to":[0,5.5,0],"ti":[0,-5.5,0]},{"t":100,"s":[370,320,0]}],"ix":2,"l":2},"a":{"a":0,"k":[370,320,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.25,0.25,0.667],"y":[1,1,1]},"o":{"x":[0.333,0.333,0.333],"y":[0,0,0]},"t":0,"s":[140,140,100]},{"t":100,"s":[100,100,100]}],"ix":6,"l":2}},"ao":0,"w":740,"h":640,"ip":0,"op":120,"st":0,"bm":0},{"ddd":0,"ind":4,"ty":4,"nm":"Blue Gradient","tt":1,"sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.833],"y":[0.833]},"o":{"x":[0.167],"y":[0.167]},"t":0,"s":[0]},{"t":30,"s":[100]}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[370.994,320.236,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):589
                                                                        Entropy (8bit):4.553949530555516
                                                                        Encrypted:false
                                                                        SSDEEP:12:t91Sb08I+Ft0xMmVg28kp3IOpg1oYO1B5l6BfLWi9qGWulhwuEhVkKwqvtf7:t91Sb08vthmK28k5IOC1oL1rl6n3WC3S
                                                                        MD5:06C490C9E9D71B3DFBE84CE6B9284523
                                                                        SHA1:40E2585A9C48367B472F109EF618E7B508D42BC3
                                                                        SHA-256:F04A72FCC5919B6D4DA0FA8B7C89C86D2DCD68BD3E62EA8ED24BDBAEBE31ABF7
                                                                        SHA-512:4BDF0AB3370B61043855028A78DEF8D6182D63E17B43E0EB0BAF73F16317B1866134DC1CC3935FE8528B387F8E85663E8A0C611C102A3E14A957219E2B796875
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/familybrowser/displays_light__ewxqx5obdxci_large.svg
                                                                        Preview:<svg height="54" viewBox="0 0 72 54" width="72" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h72v54h-72z" fill="none"/><path d="m48 50v-7.5h2.8815a1.215 1.215 0 0 0 2.237 0h2.8815v7.48zm24-29.5v20a1.5 1.5 0 0 1 -1.5 1.5h-37a1.5 1.5 0 0 1 -1.5-1.5v-20a1.5 1.5 0 0 1 1.5-1.5h37a1.5 1.5 0 0 1 1.5 1.5zm-2 .5h-36v19h36zm-39 19.1738a4.3939 4.3939 0 0 0 .0813.8262h-29.5524c-.05-.0028-.1009-.0081-.1509-.0157a1.6184 1.6184 0 0 1 -1.3595-1.8421v-23.4335a1.5081 1.5081 0 0 1 1.54-1.7081h43.0115c.97 0 1.43.7592 1.43 1.7081v2.2913h-2v-2h-42v23h29zm-14 9.8262h12v-8.5h-12z" fill="#1d1d1f"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 3008x736, components 3
                                                                        Category:dropped
                                                                        Size (bytes):148178
                                                                        Entropy (8bit):7.103158378511075
                                                                        Encrypted:false
                                                                        SSDEEP:3072:OmWu2fYDK8lxMHvBABtPxZ+jZVKJakzCEZIZjL:9WJfP8LK4P2P3ECEkjL
                                                                        MD5:4B0DC3B52B48E4A8A57E1E650BA3FFC3
                                                                        SHA1:93FF097E96AC05E65246D5238B251FEB920D7098
                                                                        SHA-256:50A362B2796554003FEF7589EDEDB0B05686D2204E96391E62AF748F46D218DE
                                                                        SHA-512:040BF97B635B4B766F486892BECBCD935D559DD86CA6A2F0D8677C0E2A4393FFF70F32F7CD4A7130965378C6322B60655275CBF3661846E2C9650D57078EA1AF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d..................................................................................................................................................................................................................................................!1..A..Qa".q..2#...BRb..r.3$.....CS...cs.4.D%..t...5Td...EU.&.......................!1..AQaq.".....2...BR#.br....3...C$s.4S.............?..@.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 180 x 39, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):2646
                                                                        Entropy (8bit):7.9043935681840045
                                                                        Encrypted:false
                                                                        SSDEEP:48:P2MuYr8V6QXhPzVHevV4OXmAMzAookgxLfoHInF27yaCWK7vLpX7eaHXYYhklw31:OMB8V6MtEiOXmXr8xLfoHIF27+x7v1XD
                                                                        MD5:C0F3F7EF4ED2535A8FA9B386941AE535
                                                                        SHA1:EE4EE2759B07E8D9F21680BEBFF8079153CADA7B
                                                                        SHA-256:67D2208EA8C4E7B50CC45C7C1B3AA31BD043782071E88E366BC4271800EBF66A
                                                                        SHA-512:BE1E5125B83A8E1356A6B78E68C498D857863D6914060039FFE2475F530644E09CE2232E659B7F4B3F29B409A601871DEE7D86FC0738A3A4FBC0F9233DFBA469
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/arcade/apple_arcade_logo_tile__eou5pui8amc2_large.png
                                                                        Preview:.PNG........IHDR.......'......?b.....IDATx..\...U...m.."o.yG.c.$.v.k.#2...2..l3!..m.4.......^!C.a..z.B...[..V..?.|s....{..|g.7........{._.PB..V.K,.8..+..PnW.(.X..].i.%.R.G2o..K<?..{'K.$./.8.~.[&..%v...m.(V+...9...$....F....2..&.b..E}h...S..)..3.W.....S.x...U..`.....E........U...t...O"......M..RK......*.A.b@.;@..C.A>.R..RIb......d..3..).?_b+....&49T.#..N.+.....L.qQ8.......n..U.u....>......U...r+$.U.NE.gg.....$. Q.P..G.....@..".....8.P.0B.Z.,F.....Khg.0|.C..-....9'.D..R....\.JK\.V....AN....7....N.`..D3....H.H.......,).J".w.x.b8'Yh.m.]......PD.p.>.;.F.......8~.)....Z..p.?%....^..|..e...K...*.YT....]D..p.?$v.L....H........]....C;.5(.O%.0.......q.E1.....-".?N..-.Wg.......o8.3.v..(.Y/+......_0..d.F.5.5.S5}.N.DVq^"Is..J\3h....KB7B.k:...&<\Jsux......V.*.\#....o.GB...K&A....'.w.N...q..@...0.e..1.eB.V....6.O.1 s.n...<U(.m.H.-...hS6....K...N....0uN....1...Y.M)i..G................8W.......{Pe.R.....v.,&..@..#...\.%t......cu0..*voK%Ti.)...6gO....x.2.)..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 1380x560, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):107661
                                                                        Entropy (8bit):7.941887349185012
                                                                        Encrypted:false
                                                                        SSDEEP:3072:7vF+L2mLAko+8EPkq9dt3Ryv9X+A8TQUCBCkBfVA0EQ:7v+dobEsqv7ytysbA0EQ
                                                                        MD5:2360ADF85BCBD65B05080B11A88884A4
                                                                        SHA1:BA8B5575DC19E54A58774D200AEF30B2F89EB562
                                                                        SHA-256:8968ED9F340B17A9908631094D70380BD652E9CBB6119E13B8BFD801986DDB2E
                                                                        SHA-512:454292CFCB6AC7E7F84AEECFD63A85D707496371B23BFA31E86E60F95524A17DB72E8E8953A38B452F0D96EB70ABF08E2E0D78B2AE564534DF88E199B197E25D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/retail/why_apple__ezn1ktvka6oi_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................0.d..............................................................................................!1..Aa.Q"2..q.Bb..R#....r3S$....c.Cs4..T%..t5..DdEUe&..........................!1..AQ.aq.".......2.B#.Rb...r3..C..Ss.$4.&.............?....@@@@@@@@@Ay..^..(.d...O.Z...RK4.....%. ..$.@{../...>...2M...fS...p.d2i.F\8.+."`..'......>2...KuO(...s.D............e;i.0..m.(:.P.,.tt2....lp.r...g.).gI}_.!w...1..p...}........W..9.o.C4..f..1kGL.E..:&...*...........................................................................................G..x.B..S.y ....2.r.)t.7.6......1...8.[....?.......~.|C.o~.zzrsgg73.6...e...5.....M.OH..<..........Q...i.P..r...R ...... .. .ABPA..(....P. .$(%*....U.CT.B...j.R.A...%...JPA@..R..B.JT%!($P..A...P!... .........A.?.@s.PA...... .O...xn.l<.._t.P.V|}...f.f]bm......8..}Iy5.tb.Lu.-....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 48x35, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):1322
                                                                        Entropy (8bit):7.468578977501564
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPoEAcqnVkrf6Iu+d7baJnJ/dX9ZKmZ2Ao6G7mHxgyNTE:qi4ADytptKi/GSHyy+
                                                                        MD5:9EB7124F00F084EAB12DCE5DC7429E4B
                                                                        SHA1:807BC3B8BCEF73A2ED81D877789DA86C6B7C0CAD
                                                                        SHA-256:465F45903B001F0A366107F4A5CBE4B0E8D287334265153C78DDD744B88E6B43
                                                                        SHA-512:50E82E1DA44022C5A5C08846DB3BEF732B5047456A23309AD6D7CA298DE4767D6EC86019CA3F151F7A3B55D17D7778A5FA61952DF2C1E131089130179E4A29F4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_cellular_4g__fvhi36ibpvau_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................#.0.............s.......................................................................5!1.6"2Bb3S.dAR#4.7Qa.................................?...g....V..*.s6a.....o7.>.T........p.zE)MCF.....:.....rb..#......F..RFY..%D..A.2.......`x...G\...n|..loYK?&%m.....a .I$D..D.9@.....2b<.......Xr...Z....3...L7.K..o8.1.H.....p.....c...........l.<p:v..X.....A.l.*.I.=.Ys.S.......sYwN.](...b&.L.v....6.Ti.....I$.......W.(..m........n.J(....=..Q0.o+..$.F..N...Q.S....J>....<6.fI.{...WU. ..C..QNY...r,......m.X.(..1....yG..}.<..jl....5.e........'..k)....RU%......0..].p....7..'.'wN..'.....nv.^55..A..eJ..x....O...+....|..G.++.=5.....*B!...\...nY...7.,w/d].D.u#.#^,R..jT|%.=....@-..Y...z.%..#..O..\.WD.....T..MG.\..c:ZH..2.AF.........-..........$...6...4\|....11.nZ.........0...6..K...X,.Vb.....6cE...FE..S..h..j(#.C...wf"..N.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):3814
                                                                        Entropy (8bit):5.073771921365965
                                                                        Encrypted:false
                                                                        SSDEEP:96:+puKsYhS54r6kaHtZ47IKwOIN617r61tUcyKT:M4tZdFN
                                                                        MD5:DB695E462A29BA9742006C7DFC01E934
                                                                        SHA1:024EEAFF93F77702025F8FE20D3DF9273A863540
                                                                        SHA-256:36E59A976985B81B827EC46CE56E2A4998273F22E14DDA1D1D1B30EC853C812D
                                                                        SHA-512:F77F8826E2EF51E8B5BDEBB52666A939A3945FE1ADBA9C2E3F8B7AFD494C057E7AAE58722692D8D72C43E2B39DDE9D016FD8B674C234EBD15D3690C1A9828D5F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:"https://www.apple.com/us/shop/mcm/product-price?parts=MBA_M2_15,MACSTUDIO2023_MAIN,MACPRO2023_MAIN,MACBOOKAIR_M1,MACBOOKAIR_M2_13,MBP2022_13_M2,MBP2023_14,IMAC_24_MAIN,MACMINI_M2"
                                                                        Preview:{"items":{"MBA_M2_15":{"type":"WUIP","name":"15-inch MacBook Air with M2 chip","baseName":"MacBook Air - Main","id":"MBA_M2_15","price":{"value":1299.00,"display":{"smart":"$1299","actual":"$1299","from":"From $1299","monthlyFrom":"From $108.25/mo. for 12 mo. or $1299","monthlyPrice":"From $108.25 for 12 mo.","perMonth":"$108.25/mo.","perMonthSmart":"$108.25","perMonthActual":"$108.25","perMonthValue":"108.25","months":"12","apr":"0.00.%"}}},"MACBOOKAIR_M1":{"type":"WUIP","name":"13-inch MacBook Air with M1 chip","baseName":"MacBook Air - Main","id":"MACBOOKAIR_M1","price":{"value":999.00,"display":{"smart":"$999","actual":"$999","from":"From $999","monthlyFrom":"From $83.25/mo. for 12 mo. or $999","monthlyPrice":"From $83.25 for 12 mo.","perMonth":"$83.25/mo.","perMonthSmart":"$83.25","perMonthActual":"$83.25","perMonthValue":"83.25","months":"12","apr":"0.00.%"}}},"MACBOOKAIR_M2_13":{"type":"WUIP","name":"13-inch MacBook Air with M2 chip","baseName":"MacBook Air - Main","id":"MACBO
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 197 x 191, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):31334
                                                                        Entropy (8bit):7.990210139451584
                                                                        Encrypted:true
                                                                        SSDEEP:768:yttjjp1o8scxNaUpqIi3CXXpSathbLRh2vje48e/AgcLhck3C+:St/p1BscxNaCcCXZSathbFZ49/ABhI+
                                                                        MD5:E791DA29CA1540CB129EDD3D49BCCB8A
                                                                        SHA1:9DF92C7A53C257753931C4FDE4524D14E6B9052A
                                                                        SHA-256:64DDA3DD4ED709ED12236F4A762A748B415F4845AD0465F6CD31735CEAECF2FF
                                                                        SHA-512:51F88FDCB13801C7917F2081B18A120805227D4B4465C492102D37F3A818225CE955B4DFB25B6E4F066F9E540D8F2BC7C5B30141844A780421B22716F72E17E7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............N..W..z-IDATx...r,K..?...,IG....`.h....Y.3.....2..aU. ).G.vQvA.I.Y$x..../.=%f.E..`..U#3.@DN=_D^A{..N..2;.z2n....$....)..Lgz.t...r....K.G..n........x.;......ONK..B...v.3.B9g..qR......n......z.x._.c......N...?n....j....j....b..[.`..[?c..G.l...n...i......}.c....l..\<...@S.N_b..e`<.op"..d3f....{..........>Q75.......2.2?8`vpH...N.....(.)....z.!.*........s....p........,.bD.^h.A....D..&.S.o....w?9.X......l....^..~..%..3v....n.........b\,X...2.K.*B]..9.h..+0......._/.q....G.z...e....c@....o`....W..a.sz..M...RS..u.)........{,....)...oI]K.w..H.@w|/...u+T........x@lj...]8....T,.K..^c.s.1c...o&..&VU....s...S.s....`.W5.m6.3....7..}l_...5;..u...8.A7..v=m.2...1..bJN.y.A2&F.2%..r.....o.Z..U..S.a..H..TU...!D\.Hp...j6.....2..#[.q..>...`....S....p.....\@T0..y..o.7oy....wP.......8.k.W*..-....}..GS.* ..q....,c.N.c.1.a........v.R.H....'....Ro..k{l.J.*>8....T...............j..8.b|.C...`..(|].BYK..<."...h...+.x.W......F..1..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):22124
                                                                        Entropy (8bit):5.311977646975752
                                                                        Encrypted:false
                                                                        SSDEEP:384:c8i6a2S0gvVzN440/h7ZCkZYju3TqzabHFrVBtBxyYgKdvzGKou+rFVkhL3qqBmJ:c8i6a2S0gvVzN440/h7skYjdzabHFrVs
                                                                        MD5:C4B61D2A21F2723EA6D6F6A68412D1F2
                                                                        SHA1:1ACB40561D2D5E9E43D061B39B2C8C0CD3E8CCD2
                                                                        SHA-256:3031AA1B654CA979F7577E4706173D35A9D8FF35CBDB80A8E4911FD9423E2BC4
                                                                        SHA-512:6E2ED976F8B34B0D36B28FE1B7A4F21E45665C6644ABDDF25044FDA93ED6B14DC2A2E0C787F79D7412866C08622085401ED6E9D02827C5ABDDA9D103B81BE8F9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v3|SF+Pro+Icons,v3"
                                                                        Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.eot');.../* (C) 2019 Apple Inc. All ri
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64857), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):92270
                                                                        Entropy (8bit):5.214006693091884
                                                                        Encrypted:false
                                                                        SSDEEP:1536:e34dhWMmwOv4QpQVp4BgFcymFq1waaAXcaS:e4dhWMmwOC4
                                                                        MD5:A112AF5336C93B91E673E6A3A474ABA9
                                                                        SHA1:5C77026396090AD54DA164026AC12F98245E137D
                                                                        SHA-256:209B501A90DC6B6C5BD8B75A565400DC0FB1CC349A7989C901B27EFB69C491A2
                                                                        SHA-512:42F72D11E61D5F59C9C80EB7CDD508E963B7BCE87780EAA0FAD29EE15B4367A3E2D1366B756C6B4EB3139E649F93551D7FBF6C50445BC7D254B6263FA19A7D1C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/cop/a/built/styles/values.built.css
                                                                        Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:initial}button{background:none;border:0;box-sizing:initial;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:4px solid rgba(0,125,250,.6);outline-offset:1px}:focus[data-focus-method=mouse]:not(input):not(textarea):not(select),:focus[data-focus-method=touch]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:SF Pro Text,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;font-size:106.25
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                        Category:downloaded
                                                                        Size (bytes):1048576
                                                                        Entropy (8bit):7.9890211719269795
                                                                        Encrypted:false
                                                                        SSDEEP:24576:hs9aeXZqSRVIl7vCpCbJmHVSOY6Tqkbker:OLHRStvCmsEUWkNr
                                                                        MD5:2216F34905F5B616A4BC744232A9AC02
                                                                        SHA1:3D2882AFBA449C66D3239F8BDCD24A547DC30D34
                                                                        SHA-256:F93CAFFE5C81886BA444C30839E4D428AE29D907E8CB08AEF9F058FD69CE1109
                                                                        SHA-512:11A44327A9F3822FFA6E941589636A52E7FFBBE683FCCCD89FB3FCDF2B058FD298588AE6299281858BE401616A2EE024323D29B9C83DCA3B46C46FB46F0EAF25
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/us/home/2023/7f9f4504-ae23-4873-b01a-8f803990d57f/anim/bts-hero/largetall.mp4:2f628f52a5a4fa:0
                                                                        Preview:....ftypmp42....isommp41mp42....moov...lmvhd..........u0..I.................................................@...................................trak...\tkhd..................I.................................................@..............$edts....elst..........I.............mdia... mdhd..........u0..I.U......1hdlr........vide............Core Media Video....;minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................,avcC.d.2....'d.2.R0..]... &..{. ...(.......colrnclx...........fiel......chrm......pasp............stts....................ctts......................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 140x20, components 3
                                                                        Category:dropped
                                                                        Size (bytes):2658
                                                                        Entropy (8bit):7.773849461642834
                                                                        Encrypted:false
                                                                        SSDEEP:48:qiAtF6KVkxSwFe8sm1GFtPATQ3Ot6BUbMX6qiJlqluvV+f+ZmSWBDtanUO23:qv/gpsm1G6Qet6BfKqk9YIIxO23
                                                                        MD5:BE3B02CDC644298B74322F938E4BBFFE
                                                                        SHA1:6928F503E10B973FFCBB381FAFB6997CAEBD3E4D
                                                                        SHA-256:8F32A9215918616F1F50B0D109A20AF9F95E2D055CA72A656792F6BC4ECD6826
                                                                        SHA-512:A333E02C24832E797192252D6B3F646F105F62114CEAED4B8E54672E26608C9743F4F9AA58B34310FE1F5DCB447ED9136382FF6276FFBBE33126C16F243F45C4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................................y...........................................................................!"#..AB12b$Qa3Cc.Dd.E.v7(...............................?.E.PT.....k....A..n:..+O].Q7C.3.. ..K.(...A.......#..l....,l...J.EI)...V..ZE. .@.i.AG..<0P..4W.....".\....7$....k..um*........"...9...x....p<3.^v#....s...E....W...........I.L....s.....~_..]i,e...4......"....X.a.D.e*c... a.....`......}...zk.m.HM...Q......xp....9.P..B#.."...r^.r........9ZI.G.!.....B.8......0N.x....:.=_j.U.].5}.7.\.j`.%%.1.4e".......c<.c..;A....Xp_.......v:}-..'.s..2UQ.(<x.Q...L...'4He..D.g@?....n.O.*.eJ[9..L.j.h8...d.@.,I.g...c..)@Z$.9A.....F...V........z..*.a..*..U....U.$X.D..8.....E....C../NR....#...y5P..,=.\x..,..U....b..(...1.#<......ZbCE.F..4.........E(N.$.S,..."<",)@..=.8...6.S...W.z.T.....{4W7S).U.a&9..I.XD.......[....d.....|j...U.....r
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):6658
                                                                        Entropy (8bit):5.0403583824917
                                                                        Encrypted:false
                                                                        SSDEEP:96:FWtZxWtFIOWtRSWtFIWtZxWtFIOWtRSWtF5WtvxTxvWt1WSWoW0W71WkW/WVL1Ww:ykETNkET0ZdjIDQf
                                                                        MD5:04BC80D1173FF085DB85F203197CF8F3
                                                                        SHA1:47287C3AF28C156B4DB52E8430E89FFE831D5706
                                                                        SHA-256:7A80124430A7829CC3250DEA9276268CD41D78E9FB4F6420587EBAF2481AD274
                                                                        SHA-512:B64670E44D039B943CBDE42B87DB84B6AFEACEEE8444D2AFCBE7428D4974F9CB09BDB388841796870295F79E904D0B41087D61F0C19B00A05B0CFE4A396DECCF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/i/generic/styles/music-tile.css
                                                                        Preview:/* MUSIC */../* SCREENS */../* LOCAL FIXES */...tile-apple-music .tile-headline-image {. width: 156px;. height: 39px;. background-size: 156px 39px;. background-repeat: no-repeat;. background-image: url("/euro/iphone/home/i/screens_alt/images/overview/more-iphone/music-tile/apple_music_logo__dhg7mda4hhoy_large.png");. margin: 0 auto;. margin-top: 70px.}..@media only screen and (-webkit-min-device-pixel-ratio: 1.5), only screen and (min-resolution: 1.5dppx), (-webkit-min-device-pixel-ratio: 1.5), (min-resolution: 144dpi) {. .tile-apple-music .tile-headline-image {. background-image: url("/euro/iphone/home/i/screens_alt/images/overview/more-iphone/music-tile/apple_music_logo__dhg7mda4hhoy_large_2x.png"). }.}..@media only screen and (max-width: 1068px) {. .tile-apple-music .tile-headline-image {. width: 100px;. height: 26px;. background-size: 100px 26px;. background-repeat: no-repeat;. background-image: url("/euro/iphone/home/i/screens_alt/images/overview/more-i
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 122 x 168, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):16512
                                                                        Entropy (8bit):7.981131041339536
                                                                        Encrypted:false
                                                                        SSDEEP:384:EtuOU1L/TVAqLTN01YPZRNzzv72M6PG/NlsrvqdmOAF4+j/28dJ:EtuOU1L/5AqLTqOZRNz772M6e/NPtAW8
                                                                        MD5:CA8E3FB5A20597640F54D86376F81518
                                                                        SHA1:AC9432080E254EB80B50617942512DB3A79470C6
                                                                        SHA-256:49FD7B2E97DDDEEE3882BA642519720DF77DCACB22F5970B80754065118861A8
                                                                        SHA-512:7DA8BA82729F8B77C780CB688CD6BBAA6F53A470A3730BED50BF58A6DB6C670BE6FC4ED6AACA85EDE8603F2A7A9E8996875724486F16D0845278F46041B99909
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare_ipad_10_9__f7p2wja0gwuy_large.png
                                                                        Preview:.PNG........IHDR...z........./.....@GIDATx..}y...Y....Mz.H.e4.......`p.6.....c.!P..R....J.$.@B..(..).@......1.eL..{.{.[.E#i........,.}...}.[4.3W........./...^x}.R..S?.../.}f....>..c.v:....K(M_.:........lv,e"..@.....zO.......... .dj....@....\S...N.J`<.....`..:...T.X9..?.O...g.....3..[~..Ny...<g./yac..$m..=?.?.\W.IN.R.?...........v..../.{.{....HSH..:.s....?6@..A.&..w.O?...3...}w.s.....%..[.a...'%gLK.v.E...|......ZIZ~...2...N......X.N>..WuHMh5.....P>1....{g[.....^q.......;.^.......lT..n.......{.............z..../.........W.{.....J:?.....0E.......n..v-.xb............G....~.K..W......+....]V...Z0.V...........za......?.y...1.......engn......x.|......s.....ux.. V.K...|i.._..........#..C..K.<P.W.......^.V'....u.p..wA..ya.......h...8._>....~..>..o{.....i..=.?.O<X.._~.../...`...g.y&^.oX.a.;.|S..P....=...7?.{.K.....~....+./..n......3..]......|...W...x...%......(......j.g.^...N.|R('I".!...}..;.@K.O.o......`.g@..~..?...{...}...z..O...zK.{.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):4886
                                                                        Entropy (8bit):3.8598442980593854
                                                                        Encrypted:false
                                                                        SSDEEP:96:s41xFJbqJB2SDMsbYpVExVlk+wbl9oG5gQNS3Hz5Jwd:sGJyB2HqTlg7kz5yd
                                                                        MD5:AB186325848A70774A2A504567AAA7FE
                                                                        SHA1:EB2A9C0B7B0145754C0B785117FFDAC499B92E88
                                                                        SHA-256:61EBCA4DA472AD5A8C4284474AE064C10220276850DA19271732BC219AAFB682
                                                                        SHA-512:A2F989C99F096E96189E59F1C6AE512863A9D3F105285302B9A03CD1726E399DFAFE0FBD99368E8AF27D2AECD77F23C307CF5A86B607BB67A7FA52DD7BEFB76B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg height="54" viewBox="0 0 58 54" width="58" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h58v54h-58z" fill="none"/><path d="m49.63 47.5a1.13 1.13 0 1 1 -1.13-1.13 1.1313 1.1313 0 0 1 1.13 1.13zm8.37-34.5v34a3 3 0 0 1 -3 3h-13a2.98 2.98 0 0 1 -2.0125-.7888 4.2986 4.2986 0 0 0 .4173-.6528 4.72 4.72 0 0 0 .4253-1.2546 9.8045 9.8045 0 0 0 .1338-1.8618v-.442h16.0361v-30h-16.0359v-3.3952-.2958c-.0013-.3717-.0144-.7374-.0423-1.1009a2.9787 2.9787 0 0 1 1.0782-.2081h13a3 3 0 0 1 3 3zm-13.125-.5a.375.375 0 1 0 -.375.375.3751.3751 0 0 0 .375-.375zm6.125 0a.2507.2507 0 0 0 -.25-.25h-4.5a.25.25 0 0 0 0 .5h4.5a.2507.2507 0 0 0 .25-.25zm-.75 35a1.75 1.75 0 1 0 -1.75 1.75 1.75 1.75 0 0 0 1.75-1.75zm-44.3186-34.2452a2.17 2.17 0 0 1 -3.1614-.9869 2.0725 2.0725 0 0 1 1.8552-2.8035 2.0641 2.0641 0 0 1 1.3062 3.7904zm3.6775-1.2148a2.0735 2.0735 0 0 0 -1.7864 2.988 2.1838 2.1838 0 0 0 3.1055.7922 2.0645 2.0645 0 0 0 -1.3191-3.7802zm-4.8967 2.58a2.0711 2.0711 0 0 0 -1.9373 2.8163 2.16 2.16 0 0 0 3.807
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65230), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):88530
                                                                        Entropy (8bit):5.05471464602666
                                                                        Encrypted:false
                                                                        SSDEEP:1536:RLgzjHFOhHxRoNAH6tW/VOTGOqXJnoCt2v5GXCWK7FPAJB6DfUhegSlVdoN:RmHFOhHn
                                                                        MD5:D3E34E82E845153E96810ADAB3C17ACB
                                                                        SHA1:33F438A9562A9C47B6AA8794F6AC4409F79DBCCD
                                                                        SHA-256:8FAAB5C19E57A67F7F7EF25FF5FFF7D0D6D1FD189A049B9C13FE2BACDC02501F
                                                                        SHA-512:F0CB4EE1A019611ED01A1197A2BE825382551AC32CD603CFFDB7C92F71B5586CFB98647FD8F180378DEA731F37DDA722484B67466886BBB999B9910C2C239841
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/localnav/8/styles/ac-localnav.built.css
                                                                        Preview:#ac-localnav{font-weight:normal;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}#ac-localnav,#ac-localnav:before,#ac-localnav:after,#ac-localnav *,#ac-localnav *:before,#ac-localnav *:after{box-sizing:content-box;margin:0;padding:0;float:initial;pointer-events:auto;letter-spacing:normal}#ac-localnav *,#ac-localnav *:before,#ac-localnav *:after{float:inherit;font-size:1em;font-family:inherit;font-weight:inherit;line-height:inherit;letter-spacing:inherit;text-align:inherit}#ac-localnav div,#ac-localnav main,#ac-localnav article,#ac-localnav aside,#ac-localnav details,#ac-localnav figcaption,#ac-localnav figure,#ac-localnav footer,#ac-localnav header,#ac-localnav nav,#ac-localnav section{display:block}#ac-localnav img{border:0;vertical-align:middle}#ac-localnav ul{list-style:none}#ac-localnav,#ac-localnav input,#ac-localnav textarea,#ac-localnav select,#ac-localnav button{font-synthesis:none;-moz-font-feature-settings:'kern';-webkit-font-smoothing:antialiased
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:data
                                                                        Category:downloaded
                                                                        Size (bytes):665030
                                                                        Entropy (8bit):7.992170678486668
                                                                        Encrypted:true
                                                                        SSDEEP:12288:CP/Ei0JVQDekhWjSf0zJ0vF7YgLu4DOQOOlMP7+RE1eoFt1oADJ:C0i0ED9f0KNDvLlMj6QeoFfr
                                                                        MD5:5E8F024AB4FA18E614F752B10A387B0B
                                                                        SHA1:D914C3794E7A0716686B63B4A08F12ECAF510C71
                                                                        SHA-256:DE78B90C41E40D13A397BC76D85CDE4D3CC11DAF9D3F9E3AF0248C19810235F8
                                                                        SHA-512:28A90777360243716CD2802DD7747E3535B7E52EE23AE42760A761FC6551F92B6A96F2F50F89FF0DA4CC2B903C8B2B8BEF6EC68077BFD7D8AD11F51606AD503D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/us/home/2023/7f9f4504-ae23-4873-b01a-8f803990d57f/anim/bts-hero/largetall.mp4:2f628f52a5a4fa:1
                                                                        Preview:@6..R..&.0n .t.Iy...m.C..c....(..j.;.....?....U....f9...o...>....*.+....X.v.~W.....l.p.u8....bu..}*...?2..ATsk..g..j..SZe.zU.^r%..3f......xdOUd..G..v.61.~ZeSfT..../.\.................my5.....?.....dq....t.95.`..f..C.s...*..Jy.R..4RMJ.E.%;@lE...}}...R...W.p....^..\-,..{............w.MQ7.u/...{h.r(......i.0N.x}.{}".)'...S...../.1..GEG....Mf_KA.s..}....+...{.....&.g/V..{.{.s.U.u.2.~+...(a0F.c;3n.2.U......NMl...6....R......o.W3u.a...L..i....V.3%..>.q...g......\b...BIiwd.......T.j..a.]a.......?.......Y?....s.6.dIv~d.\..T.y>..{.@.OB.....wuv......qJ....}.$$.........sLvb...>........9........[.!....ji....\..Q8W..E.k\.X.{.Lm.......n.=.....1.Z6..>.......e.Mn.(RK.S~..._.?..W..P..i.f..L.yw..."..v..b..d.C.......y:i=..5..K..,.xC.5...X#..h..Y...[..R.3!QFi...\.\...v..2e../:.!...L.f3..<..!.U...Kl.......9.b.R.p.7..jG..4...W....J..Q.DFj.K1.>.iY.O_E4..K........6p.<-e|...0.s...U.i.i.gV....I@~lC.!...h.9.........W<..Tyn.Z.5Z......A..K... .Ng.......E0..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):3362
                                                                        Entropy (8bit):3.937471103584068
                                                                        Encrypted:false
                                                                        SSDEEP:48:91VvRg4z0s7IoXQpVsZfbXYb6JzTnLsjszvbOF6W+c+F4p4btinj1pE:MK0y2sZDYbNjWTWn+F4peinXE
                                                                        MD5:626D2E9C4617F9BFBC59B8992FC5988F
                                                                        SHA1:F1CE60C36C07D4BBF5738C45E7683A5A678812A1
                                                                        SHA-256:B6B3B6526FE1A6A66316113CFEB112662299E1352FECE3F02E13A17F7698D50F
                                                                        SHA-512:DFFD2506715DA97573877A22C8136057E12511957B033BA6BFBEE785E6B23E84FEE5ED66C8353FF961E9450B41F9D9FB7A64C7487D5A3C53BFC33D2CD2E32DCA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/chapternav/airpods_light__8oj157p2476a_large.svg
                                                                        Preview:<svg height="54" viewBox="0 0 39 54" width="39" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h39v54h-39z" fill="none"/><path d="m27.0328 39.8358a9.6818 9.6818 0 0 0 2.6093.3233v8.4278a1.5394 1.5394 0 0 1 -1.3534 1.4131h-1.5482a1.6036 1.6036 0 0 1 -1.4291-1.6255v-9.19a14.27 14.27 0 0 0 1.7214.6513zm-1.7214-1.7471a11.26 11.26 0 0 1 -3.3114-2.5614 6.1631 6.1631 0 0 1 -1.6061-3.7179 6.5061 6.5061 0 0 1 .8023-3.372 5.831 5.831 0 0 1 4.5575-2.7721q.069 0 .1388.0023c1.3919.046 4.7552.3588 7.7759 4.359a4.8053 4.8053 0 0 0 -.4881.0435 5.8333 5.8333 0 0 0 -3.9685 2.6441 7.6982 7.6982 0 0 0 -1.2354 4.3528 3.7467 3.7467 0 0 0 .0859.6771 4.03 4.03 0 0 0 .5993 1.3713 6.7175 6.7175 0 0 1 -1.3374-.2362 13.0444 13.0444 0 0 1 -2.0128-.7905zm1.0656-6.333a1.018 1.018 0 0 0 1.2815-.1049l.058-.0724a.9837.9837 0 0 0 -.2954-1.5628l-1.51-.9718a1.1436 1.1436 0 0 0 -1.4122.0817l-.0849.0824a.97.97 0 0 0 .25 1.4446zm11.7345 4.1955a4.53 4.53 0 0 1 -.1571.5957 6.3594 6.3594 0 0 1 -.6364 1.3174 6.0093 6.0093 0 0 1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x595, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):56519
                                                                        Entropy (8bit):7.906996345045553
                                                                        Encrypted:false
                                                                        SSDEEP:768:p/S8B8Cx3BaMDMON9MC5z0DPEYXaq356I3ruQIDn2GV1+XW6bESCUxsNJO4wVCP+:8CxD61P5hIHfnSCUQJObVcG0VrfS
                                                                        MD5:A8C0EA807D24905C1EA13E1351E704F0
                                                                        SHA1:DB36E274ED21445D10780BD04E19DCEEBEABEF9D
                                                                        SHA-256:2A1C24B796F3A20720FB0AFC2A5F91D7BDB28B1A54F5AB5979A086815CB045C9
                                                                        SHA-512:135B6E8F6DC5727A7680C2CB1A605CD7CBDAC1DFB5ABF01688B13B2FCD37103278027E18617945FDA28191E425C7856735D9A53A0DB40E764E3DFE5948614B19
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/overview/mdt/mdt_family__gkejyxsh4p26_large.jpg
                                                                        Preview:......JFIF......................................................................................................................................................S.......................................................@........................................................................................................................................................................................................................................................................................................................................................||............`>I,...y..<.P2.i..q..p..p.}.}.......-..4o...M.u.....i....Pcf*.|g...N.......YK%U,..K{Jl'......4y.....%..Tg.4..EMS..._..q.z.u..%...]m..w...u. ......kK../....;......|..-9..>..I._I5....?.*mwps.$.....>.....r.9..;u.V3y.g...|...................3..7.....W..S.-......uD.w5..........S...W.tQ .......l..6.........[d.!T...Z.J..T...y2..j........:............d.cg.{..1.K.^.2_..p.7Z#.]o....Ps..q3...._k)...=.u..E...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):3349
                                                                        Entropy (8bit):3.948321788104373
                                                                        Encrypted:false
                                                                        SSDEEP:48:9VYZIHNMeXuC4slotKwo5ZGQfXOgZQGyzaaxNECOebcoFYbK/FFE5aYQO:4IHNPeDfo5XOAyWSNlOebcwkaYD
                                                                        MD5:4F8168F06F2C1F6976536F19A39730BF
                                                                        SHA1:09414B43ACB3D74F84E95DB0A347FADC9AC94B9B
                                                                        SHA-256:BABB711FBA438B5A93329D29591A4939C77CA2DD74D0A279608E4B28E2D546F3
                                                                        SHA-512:6DB84F3DFD57936165B0B7CDC30DD6480B749A6D9E79DD575958396D6716E2FFD37F9554DD87E485B1EC1CC03DD414AB6589CECBF322F58E7AAD164DD5FACEDD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/chapternav/iphone_14_pro_light__dfhcc00ur2oi_large.svg
                                                                        Preview:<svg height="54" viewBox="0 0 40 54" width="40" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h40v54h-40z" fill="none"/><path d="m16.7039 50h-10.6253-.37q-.1476 0-.2933-.001a8.2862 8.2862 0 0 1 -1.5268-.1143 3.757 3.757 0 0 1 -.9932-.3352 3.2879 3.2879 0 0 1 -1.4446-1.4445 3.7476 3.7476 0 0 1 -.335-.9931 8.9636 8.9636 0 0 1 -.1152-1.6734v-.2933q0-.1112 0-.2239v-32.8426q0-.1128 0-.2239 0-.1478 0-.2933a8.9642 8.9642 0 0 1 .1152-1.6734 3.7488 3.7488 0 0 1 .335-.9931 3.2879 3.2879 0 0 1 1.4443-1.4443 3.757 3.757 0 0 1 .9932-.3352 6.6484 6.6484 0 0 1 1.0735-.1065c.2622-.0081.5918-.009.8906-.009h.2263 8.8726c-.0054.1892-.0132.3774-.0139.569v.1522.1428.136h-8.8587-.1086-.1177c-.2883 0-.6067.0006-.86.0085a5.5981 5.5981 0 0 0 -.9123.0885 2.7474 2.7474 0 0 0 -.7309.2449 2.2869 2.2869 0 0 0 -1.0075 1.0072 2.7445 2.7445 0 0 0 -.2444.73 8.0873 8.0873 0 0 0 -.0967 1.4855v.29.2239 32.8428.2205.2959a8.0649 8.0649 0 0 0 .0967 1.4823 2.74 2.74 0 0 0 .2446.7311 2.2842 2.2842 0 0 0 1.0071 1.0071 2.75 2.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 38x38, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):836
                                                                        Entropy (8bit):6.9793819559279235
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPongMpB4wCEaDf2ZFRAL25Wc0r+Gaok1b:qidMLb8f2ZFmL25Wjr+Gaok1b
                                                                        MD5:9BB220E80495AA4D517835ADB8E02494
                                                                        SHA1:415D7280F05AF10792F17E637B73DFFB70228EA4
                                                                        SHA-256:D9090CD0FD1AEE528671E93192FDC9215D007F77ED8A078C8B881880635B681F
                                                                        SHA-512:608496040EFDBACF1A2E399BA4BD8DC034E092F7DA5ED411BF22FCE5794141FD2AAF3FFD6BE6FE636DFC7CD5818D3755CE72CA18248E1F5444460FFA73E11361
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_camera_single_lens_6__bbghynrp61aq_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................&.&.............p...........................................................................1"R..Hh!AQqC.x................................?...9...V...j]K.{.9.B.....e.&...[.D6.1.C...%....(g...p.,...*..Q.u....%MF......%Wr...(....g./......4.y".......M..N..K....L......oz...8..h...?d....t.}.tUX.z..F_...p/.Y.....x:.kMJ.O[..)...I!..*..L..c.<.z..~.....DD...-.'.....gGP.n. Q2..*{........&&.G..c.[.).....1..m.Z.lV2*(.T.....`....$.n<.P..Z...}^.....p.W.....T.Y....V-da...2.....2L..Q2..8..!....^;.H.t5.I.ZN.......:...m.H...s...c..9..9.Lc..."":.Y...."....K...B......B...=(..c ..H....M.`0$.....S....).Q.(.j...Z......I.T.7.d%n...?.p.e.=.|.%..9...#.pX....6........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 56x46, components 3
                                                                        Category:dropped
                                                                        Size (bytes):1842
                                                                        Entropy (8bit):7.655021137874353
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPolNF1nSmnfGT7weSP4sPOcjdvRrlt+8wOg4scq5xfN94jbt9+Ckvze8JATyKk:qieqnmZjPlxt0bQji9JsF1pCVqc
                                                                        MD5:1F0B49A67286F44C9455A9B19816F438
                                                                        SHA1:387F2A327EC5F00C9C189420D330A7CD7EC3D5BD
                                                                        SHA-256:F0BEBA064D7AD26ABC6F288DAFF7F21BBD28BA20DC752BA3403383589E5309EC
                                                                        SHA-512:8EB1A1F7AA6D434C266A2B7982C26CB26C730A6E41A51F0CEBB3E47C3352A8CA1C8CCF8CED818BA6112D0709827C77BC294308A9BE2CA5710B0843A9499545A5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d...................................................................................................................................................8.......................................................................................!."..1......2.#4.7whxAQBR$aq..5..Y.....................!............?..p5.6....9/qYW...v.I....p+....H.e..:.,..j....@.t1JZ..._.......4.._.......4.._.......4.._.......4.._.......4).c,.Ku..c....Q..d..ZM.`,ICB..SI.q."..e../.?d.B..p.o..*......L.]...+N..8...Wi.E....H..E0.u...A...*...\..n.w..-.....ed...+..<C...GC.D.s......@D.,.V.......wz..L........!./y(.9..@/hEM.<. :..L.Uy.]b..S......VAY.T...p=2.....#..y....&.8........Fn.w..+>'..$.eXF)..*.xy.0.[S.....Y{D./>..`*.I..C@n.w.]V.........U...,...*:.y.u..p..5^1.*.......x.gi.K.w..I.3f.).'?A.GNA.&6...Q....S..B..x@.@n)..q..R......P.J.CrT.&....V@E.....y....../U......e..].9.....&......H.c....v.p8......*!Rt.....vf......8..(V..^.N...3.I.....`.>H.W..m........W2=~?....Z..D...n.f.f...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 3008x736, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):67570
                                                                        Entropy (8bit):6.587488918994226
                                                                        Encrypted:false
                                                                        SSDEEP:768:TEhmPcNKWL5rwTJHd948EL29i/rTmw7Bi3Uq7SCHOLUzWd:Yy6lQxszB72WEyd
                                                                        MD5:F8DC34C3FB619BA11BB9697898CDC000
                                                                        SHA1:B7CD9054E4D153C01E96E4CED9FAA010AFC298A6
                                                                        SHA-256:10450C489E8B6F215572519746257299BA6CC53E72A9E692653FCA5EE27D8DB7
                                                                        SHA-512:6AABB7CF7998D23E130EFCE022B147F80B86584E1C49B903B2E1A60A88552AB99B94D66FC27D002425B6A7070CAB4CFBFD68B925307A8DA8BCD16F19FA52069B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/home/bd/images/heroes/back-to-school-2023/hero_bts2023_startframe__f787lg06y3ue_largetall.jpg
                                                                        Preview:.....&Adobe.d...............d....d...................................................................................................................................................................................................................................................... 0.@!.1..2P"#$%....3&6.A'7......................1.!....AQaq.."2.. ...BR#0.b.$.@..r...3S...Cc..%..s.4T...D5P...Ue6......................!..1..Aa .Q....................!1A..Qa .q..0@......P....................T...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:dropped
                                                                        Size (bytes):96020
                                                                        Entropy (8bit):7.958309081714918
                                                                        Encrypted:false
                                                                        SSDEEP:1536:G2SdWbAUvHLiye6w2ibhxsnc7qOgTMaEq9nBrJLA0tTmR+GcGnOwB2tVOi:vbA8Lix2iHsnXAAlLhTmR+GcGOrtL
                                                                        MD5:39DE4457082065C57C5695B40C283D28
                                                                        SHA1:D41A0F6B99F8CFCD405152088A20260C0467CE4E
                                                                        SHA-256:A28F2E33348AA11C1BC9AEB2FD062A61729618C5740EC264695B6D9D0EAFE2EF
                                                                        SHA-512:0EE574AF6916CC64940908AD820F09C966AF539CF647E35A88021D7669E8B18301C2F80D5EFE9977E9A248050FE453DC5B524C3219C129AC2256FF1F1608C5FC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.1-23J-XB3TPJMEXF5T6M5XYUNI2V3PJM.0.1-7....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?.....(...(...(...(.....(.Cv...E.. ..(.QE1.(.4....Y..T~.5RY.j....gQX..j..e..l.i......&.i.....)7sT..f..sN*....Z..#...h..Y.*.Nx.e.L+.R..nf..e...........g(..NM.x.d..R.~QV
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24498), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):24498
                                                                        Entropy (8bit):4.63086198548406
                                                                        Encrypted:false
                                                                        SSDEEP:384:gQArEoLXArEW6C5+ArEW6CFArEW6C4tArEW6CrArEW6CbArEW6Cl:nAr1LArmfArmMArmXtArmUArmOArmS
                                                                        MD5:098F0903790ED992D9B89B8BDD61D119
                                                                        SHA1:27E207ADBD55B173A79490E7E846122A056EBA48
                                                                        SHA-256:DDA840223908B27E2EEF19E43509682B66A385BDDE5317DCF0DDF740660150F9
                                                                        SHA-512:DB4ED75ED8111F8C356F0A32800834FDDD2AE8925D86E13596819CA5AD4A8B5501706B78B6ECFEAE10390428A870D8683B27DC018350A0B3009F056216EDB809
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"v":"5.9.2","fr":60,"ip":0,"op":120,"w":740,"h":640,"nm":"5G - Comp","ddd":0,"assets":[{"id":"comp_0","nm":"5G Graphic Gradient Masked","fr":60,"layers":[{"ddd":0,"ind":1,"ty":0,"nm":"5G Graphic","td":1,"refId":"comp_1","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.25,"y":1},"o":{"x":0.333,"y":0},"t":0,"s":[370,287,0],"to":[0,5.5,0],"ti":[0,-5.5,0]},{"t":100,"s":[370,320,0]}],"ix":2,"l":2},"a":{"a":0,"k":[370,320,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.25,0.25,0.667],"y":[1,1,1]},"o":{"x":[0.333,0.333,0.333],"y":[0,0,0]},"t":0,"s":[140,140,100]},{"t":100,"s":[100,100,100]}],"ix":6,"l":2}},"ao":0,"w":740,"h":640,"ip":0,"op":120,"st":0,"bm":0},{"ddd":0,"ind":2,"ty":4,"nm":"Starlight Gradient","tt":1,"sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.833],"y":[0.833]},"o":{"x":[0.167],"y":[0.167]},"t":0,"s":[0]},{"t":30,"s":[100]}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[370.994,320.236,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 50 x 14, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):681
                                                                        Entropy (8bit):7.584327571094527
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/757bQrmnhjOGAn+jU6pdbyiFSk9fqlu7qDLM5kqw54Rah/I0ijJGUJJ9KhdYK:enhjOGA+jPlfLuDLKw5/CRI8qdYhjjc
                                                                        MD5:6DCA6092D16D07384D1D2DC7BB49E05D
                                                                        SHA1:21C3E934F31488A3538269E3DEAC574595F0C73B
                                                                        SHA-256:2E87C30DC1554694D18CE5CBAB57C7FB1E92A4E54D60DD26C7653415A93C8F5A
                                                                        SHA-512:50A69CFB12BD01CD2791FD8A2E1059FC48C7695565797B777C0F826A833A6D764E4ADA706B3269E9EEA214E2BA1B2C7A678DC9E648130C01C632F261DD36826D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...2.........m.Og...pIDATH...O.@...d.C....H....av..&AHH...........(.m..qJ.^....W..6'.OZ.<Y...-...-..J.....{M.ZkJ(L$.1..su......__..7.!.3c...z...EE.....1.RAP.....zK...z...g..'.....A....X?.....s...s..tE.A.....'. ..1G.....]k.1......!..@....6@X..E?O..l....Os...s.(x.,..h..P.}*....b.9x......tY...K..b.z.@.m........I.....,.t.e.g(.s....z. ....&....Y ...gA,D..i......<5@,D.....:..A,a..Y..:.q..@.7.9Xf.NG.. .....K..Aq.F;....~E.<.zp..>..">......D.....Y.D.@d...........F.-1Z.a.........[Q..}D.a.m,.*..#z..nc.U.e...[. ......p.*z.>..+60\........N;.b......./.........i".1....P.].`.|...1..~Q..G1...w0B>4M.3..=.......M..q.$..N.........k...?.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 336x620, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):49999
                                                                        Entropy (8bit):7.97957334940915
                                                                        Encrypted:false
                                                                        SSDEEP:1536:7p/o5k9HcsL7vjYekq5YFAvA2hhgnjXVT:7RGScsL7vjYekq5Y526R
                                                                        MD5:FBD1E8434CB502D543D5CCAE0AD542DF
                                                                        SHA1:F721AA3DEB873042850AE0C25D88AC206C93EF37
                                                                        SHA-256:BB58C244C4AE4ABB46CF9A79F8054E01BC71BC4675ADB96A7FCE37068D3140D6
                                                                        SHA-512:413F431E3D928B79E588DB57B8B2050DCFAAF00472D9FD270D18025A0B5AA30A2A20DAE0568F8D9B9AD590B53AB4B4702D86AEA6B6611E8868D18194043F5961
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone-14/c/screens_alt/images/key-features/hero/hero_purple__bs5nrbl1uw3m_large.jpg
                                                                        Preview:......JFIF......................................................................................................................................................l.P.....................................................L..7..{...,........{3[.....U.6.e..l.T........j.Q...<K+u.(.lv...j......>.d.F\......b\.....j.......)...!v<.7&.&.+.rT.".'....ie.a...P.G,^}.)S..R..r....:\P..-.P.....^._......@^,!.F...w.f.r.v_P*R...OT..3;&...{......{.G.WHI1'y).;0.+ZR.-..6j...l....<..84}...o..8....P(P.....n.#x-".s...........B.I..ZR.*R.1.....Fq.0.x...R..}s+.;..[Km)B....=Kg{7..U..9zD...;.....\4.R..(V.P0.t...P.....I.d.\N........(P...V.qsI..6.z7..>0...i.&..{.~Z..(....S.l.W...9...q.u.".+....)fEJTe.)KkB.J..kO.8..)1..+W...D\..=d,....L.se)m-...0;..$q..74.N.......6W.".S.......>|..L.t.2...r......im..(#8C.]._..Q\...T...T...V...o.7NfC[.:....>...5y(.j..3e.[..e.6..^.......(..>....v.*%M...S.-.d.L....?fo..s.,x.......G..n...^.J..o.-.d.%...&......8.|.3m.L=1.s.L.........hhi.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 984x184, components 3
                                                                        Category:dropped
                                                                        Size (bytes):80600
                                                                        Entropy (8bit):7.978699123767316
                                                                        Encrypted:false
                                                                        SSDEEP:1536:Esi+eeBHTG+UE+6+xU2Bho8Sq/DLP2nm0/zfmpL6v8xTUS1a:EsTbK+oS5qrL2rze1xTZa
                                                                        MD5:0FCB431CF87530EEF2051D59B53CD9B3
                                                                        SHA1:23CECA8B87AEC820303305D01DCC2171441441BE
                                                                        SHA-256:C096B0D5A9C5849298C0388BEF05E757105AFA72A134049F769A887671A93F65
                                                                        SHA-512:1E244A426C3ED560870AD224FF0F1C5096D93771F4F220C02F38B4FFFCF3D8DEF97B12D6A21E27B7A2B22AA23432CC941A7A85CA91B3807CBEF653203651DF02
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF..............................................................................................................................................................................................................cS^>..."..,}2..#......x.FdG..,@2..#..8...1..9..,q<....2,2<FX...<...x.d...vis..W..c..8..1........9..fF@..L......"......30G.....D`.D33..z.<.z..]..%...Jc.5=?....yJ.A.RN.SF=..j..1...#<..t...p5v...".W.........._.nu...c........2.K......Z..c...T.-..E..G<=6.U}..3..SLft/.Sv...@..GHTHDAd..h.>.}{..Z...>g..J....................Z.Q......}..*zN..U.h.....BSy..&rk#i............>lbm{[x,..$......6'...O..\.....1....~X....7...\o......j.ji......VnGGm......9l*..T........_iU......B3n'ijkW.pv.....ua..N.]...K.V...%..E....9.9...i.B./}......b@......[WSKOS_.^h..:.^0.{....$...a..E.-.....,XUA...9.B....,n.d2gQ.c3_gKR....(JV...i.`..yk..]H..W......<j7....9.....8.{...zz..&.k"..V.....*7...R>............h....yJ.x....f.k.~......fM.RKs%Fqt~...+..........lH...h...e..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 450 x 568, 8-bit gray+alpha, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):5773
                                                                        Entropy (8bit):7.830899736062969
                                                                        Encrypted:false
                                                                        SSDEEP:96:gc2WNBMEt1XAoIq/5FG/uyXXVESNJxzX3V+BBQ9SczjCy7mzU8hULMgtYem+cEVU:IWNjAoIqO/nXXVESNJ5XF+b4B36UZBqf
                                                                        MD5:66D499F6DEF741F24722FAF93C256AA2
                                                                        SHA1:A5BBEA83BD194AE5CA8C510D662D02E13043C23C
                                                                        SHA-256:41FC7AAA3434FC7E7B693C9B6BACCB953EB41B4C294FDBAA1607F2F32DD1EB91
                                                                        SHA-512:904D8FB26F91B9A4D7D4844E7E8462FEBD7AD4E1711DBA3E759CA805B25BDDFAE96DF9C444ABD3EFD9E1025D55B3C8774449C15E7ACE6A9227BA32ECC3EC7DD5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone-14/i/images/key-features/hero/hero_red_mask__00yd3q95bn6q_large.png
                                                                        Preview:.PNG........IHDR.......8.....S.!,...TIDATx...........9......b...........de.2..f..#n..K..Ni.9.{).f.("*Jf.Y..A.........>l..Y.....!IJ..l.0>.a....)?.J..2......`s.CR..).p....<.,...u...^b2Wp$..^H*.Y..`.....A.Zy.[9..BRa.....,.......,$.p........d..6..q..{.B......C.a......v7......'..KIK.?c..D.a..T...W88..E.a..T.RN..!..2......J."{.T/.0..y..T....R.#...4Q.~.R.".pN.!..l../..B....4S.&.^H..,.9.i4S]..H...9.i4Q..wH..#8..,..].R.!.H.3.&j.....va<..Bm94.JG.....4S..0".JE....#4S.b@H..,#8..4S....r.e..............F...ol.R..e..x.&..!..YF2.Gh..516.4.e..F......@..p..iF+.jH.E..p.....<.B*..........!%.,...tZ...b...B...4.Q.N..xd...L........pd..L....;!...F2...<E...A..8..iA.80....(&..-(I.$...e.g.(-(ym..RO.2...N.*..BZ.......Jm........l........QL.QZP...W....h.b.-.<>..W40...A.*..B....r.....}.......9<F+...B..F.r...*.s...2...Df.*....D#.9..iE...P...1...ZP5x...j...e"O...P.......ZQ.y...E..q.......jD..r.......B#.2..iE.a!CC.F.0.'hE...P...1.....Z.,.B..Fv.<f.j...C#.r.O.j..JB#.s.3
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):515
                                                                        Entropy (8bit):4.895115436081447
                                                                        Encrypted:false
                                                                        SSDEEP:12:tvh1SpKBfvZv8d6KvETRBw649pxv8dv1BYY8JMYZaX1:t51SoBfv1E6Kvl/PEvl82YkX1
                                                                        MD5:BD709D85397F2A9461E16A7E70C09317
                                                                        SHA1:B704A041428F2D7BAB6817CBA82ABB4B68E46E6F
                                                                        SHA-256:C4736870837E8D39DDC36E4A73C103CED6F9084E6C3C1DB6261FEEF3CCB86986
                                                                        SHA-512:B15CD08B54C629C1BB6A8AE9171F9D02DB79FE910F5575800D404F9AC1F6929BC17157BA1D7B48AEC5B4E00D81214E1F2EF86F0CA5EC73D37D7D28C50EC86F77
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/more-iphone/play_icon__c3e8rw3c7h2e_large.svg
                                                                        Preview:<svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85">..<path style="fill: none; stroke: var(--control-color, #000); stroke-width: 4px;" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/>..<path style="fill: var(--control-color, #000);" d="M55.73,41.55a1.34,1.34,0,0,1,0,1.48,1.16,1.16,0,0,1-.52.52L35.27,56.1a1.33,1.33,0,0,1-.74.15,1.54,1.54,0,0,1-1.48-1.48v-25a1.25,1.25,0,0,1,.22-.74,1.16,1.16,0,0,1,.52-.52,1.25,1.25,0,0,1,.74-.22,2.19,2.19,0,0,1,.74.15L55.21,41a2,2,0,0,1,.52.59"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):515
                                                                        Entropy (8bit):4.895115436081447
                                                                        Encrypted:false
                                                                        SSDEEP:12:tvh1SpKBfvZv8d6KvETRBw649pxv8dv1BYY8JMYZaX1:t51SoBfv1E6Kvl/PEvl82YkX1
                                                                        MD5:BD709D85397F2A9461E16A7E70C09317
                                                                        SHA1:B704A041428F2D7BAB6817CBA82ABB4B68E46E6F
                                                                        SHA-256:C4736870837E8D39DDC36E4A73C103CED6F9084E6C3C1DB6261FEEF3CCB86986
                                                                        SHA-512:B15CD08B54C629C1BB6A8AE9171F9D02DB79FE910F5575800D404F9AC1F6929BC17157BA1D7B48AEC5B4E00D81214E1F2EF86F0CA5EC73D37D7D28C50EC86F77
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/overview/get-more/router_river/controls/play_icon__glifv72yclm6_large.svg
                                                                        Preview:<svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85">..<path style="fill: none; stroke: var(--control-color, #000); stroke-width: 4px;" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/>..<path style="fill: var(--control-color, #000);" d="M55.73,41.55a1.34,1.34,0,0,1,0,1.48,1.16,1.16,0,0,1-.52.52L35.27,56.1a1.33,1.33,0,0,1-.74.15,1.54,1.54,0,0,1-1.48-1.48v-25a1.25,1.25,0,0,1,.22-.74,1.16,1.16,0,0,1,.52-.52,1.25,1.25,0,0,1,.74-.22,2.19,2.19,0,0,1,.74.15L55.21,41a2,2,0,0,1,.52.59"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):8822
                                                                        Entropy (8bit):7.9669502868721676
                                                                        Encrypted:false
                                                                        SSDEEP:192:YfLprswE6p+yK8MXDU9/AmVg4AsSSJTmingi63seYAm6DR0mbYPXPwO:OdswjJmGAyABUminSxxdV+XZ
                                                                        MD5:B8717902BB95B3D4DF28B13FA0C1493C
                                                                        SHA1:74C2FD6BE9A1B82763B2EC8CCAD4D29FCB6764B4
                                                                        SHA-256:4C76718646AFF2B7050C82EADDAF091AFD0E9F862B3634F9B6191A8554809A0F
                                                                        SHA-512:2DECFDA1E96E47A32B4FCA903CC522740C2CC058883279744AC2F6990978642935D9A56BCE5DCEAE78B32453142179D544FFBF49D0A02B5585DA9D48DACA2663
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............Q.j..."=IDATx..Ez.1..;.....^..H.^.o..|.pv.M.Y-h......x.<.....IV=IU.d..._Z.UJ..t.i:.....R.1i.1.%p[..1x......<.&...0.q..h..Ga])...c.c...}l......Q..}.*q.k>...q...q.MFuc..#.>!.F..1...J.q..k.C.T.W.t=...N....^.....w.K.P\....Q.0.......c......$_._..6&...<.....m.Y.nL..}R.[Hz.Iw..oxD.{.%.QdoQ?.K7....|..v.1.1I6..R..r..aDa....S.c.....u.....P.r.....gs....f.../Z3{.....B..>.......v...8...:.$...P.|..q......M&Jwk.|..H......Q.@.(...0=Q.\P...a.Q.._V..Q.Mhz@P/u..lp.../..6.....Iw.....z.K.....@.R.S..........Y3]...:........1.!f.+.N........./..F....,....q0F#}..#_..N....a..g`.}.b&>....cfxG.3.3.4|.B.....<eh...*...A-j....w..U.1...~..Ov.90..}....3."{X.l....l..p../...{..tfgo...{;.|R.J...S].v{..p..-f.A.5........o.....O^.f..k....|...+W....LW.Z.X.f...{._.a....'~...Wa.;.+f.C.q{.ND.....l-...@l..6vw...("W...5......r[..|.#..Y-...z}.o..a..U..Y.rm...b..1.....rV..W\..t.%....:.......W!:....\p.L...)u..@l.m6X..c.V.....`.0|......|...u.6,
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):560
                                                                        Entropy (8bit):7.531743661208841
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/7PzHEosyC3dIdJ8EiIdiZ1faqa3Jgq7GjhoGo2LPEQ3aH68aFjZP+gJtt:iBQCXMZ1ynn+o2LZaeFjZP1t
                                                                        MD5:A4A494BA5089B07285A7B35248DF7E1D
                                                                        SHA1:54C87BA23B30CB0BB302FDA812BD3C67C668438E
                                                                        SHA-256:A2FCE8D79141DC675CE0C826D9784AAAD5634390DFEF3EA030760199B125302E
                                                                        SHA-512:ED0220E12112E9C5641D9A89807D918BCD9122795F96B9BF8EECDEFEA1E263A65B9BF5559B7828649EE2D89C30BC735E8D010227E87F108477B2644C33451C5E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/icon_face_id__eyzciiwkc5oy_large.png
                                                                        Preview:.PNG........IHDR...&...&......=.....IDATX...+.Q..O....R.R.6.$D...TBIy,%y..U.e....'.l.R6......+$.;....:.9sg.{g....9s...93..c..1?..I.\0.....$,1.e."^.\.8....b\j..."k.bq.....(6A..`......L..Ib.z.#9.b.T9.+..p#.}Pe..bQ}JE1}.K..%.......1..M....l....z.$ik.-6w..q..S..7(0i{..0...|.{a.aS..z.U......D.v....L.....h....eJLu...rI,BK....X....N\.z.F............X5........%.%.O..g.z.I.=.#6..Z...S..m.^.N#....b..2....{.m...;)......A..l.Cp..i........1..).J....r.C.>r........rI.(...,..........\[W.Z......{e......"-.. 6...S..O..th..^.G~...%......IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:dropped
                                                                        Size (bytes):147530
                                                                        Entropy (8bit):7.96244623413233
                                                                        Encrypted:false
                                                                        SSDEEP:3072:WhAmB0aOOdrKB9Kwns0eFm4+J1InXVtAAsMxtelTeiCXqCIUMqJC9vkmGs:o0asB9Kw1eFmB1InltIiewiCXBMqkR
                                                                        MD5:4563DA84909D7A54F81F497379ED13D7
                                                                        SHA1:354E115BBB8627D81F517721BB0D11ED0E6A6E4D
                                                                        SHA-256:C69B1463E3402CD576580D672B5D9D9B6096BA7F348AFB074B1E19E72DD4CF11
                                                                        SHA-512:B37928B753F63A67642C410FAF2DD04E38E5C77B62433A7F7EB158339092E648426CA6048ED4AAC19F0A8D33A15A9D0AC58C10FBE6BDA74658A2A8EA448AFCFD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P..................................'....ASCII...1.4.2-23D-SHEITHW4BHNDSO5RLFVCYZQA5A.0.1-9...8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..Y...LS...>....J....R3r..)..+D...P(.4.1ZF$. .....h...i..R.h...+.i.5..UjJ@.X..F.vE0..J]...a.. .c.4.R.QK.`....R.D.3m8.).z..j$..".EI.LQ`L.m&...jyJ.D8..6.@Z9....N...J..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):328
                                                                        Entropy (8bit):5.039934690575438
                                                                        Encrypted:false
                                                                        SSDEEP:6:tI9mc4sl30kbJA1JwqJKAA0DneKQvRbW2PkqZvVbrbvVboZUvVCDdLp3iUXEp:t410k1A1JwqJKAvaUqPr1cdLpSU6
                                                                        MD5:221E6D9E0DAA481C3568FCAE9234C150
                                                                        SHA1:C014C972C8FF7CA9D479E7DA7E91E8002D3653CB
                                                                        SHA-256:496500D4C19FA079A1F7A32225B05F03D918420A1BA4CA7C2E9BA21EAEEE4128
                                                                        SHA-512:5A04014FC1B4E88CD8381E4EB3CE7CFA654EB1702E077EEE19081AC2E2DECA38AA3D0CC2B9663B85A5B8CAC196D6354082F7131AEC91CB52BC08CE9464891993
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 28 54">. <defs>. <style>. .a {. fill: #1d1d1f;. }. </style>. </defs>. <title>mac_mini_large_</title>. <path class="a" d="M0,43v6a.934.934,0,0,0,1,1H27a.934.934,0,0,0,1-1V43Zm23.5,5.454a.934.934,0,1,1,.969-.932A.949.949,0,0,1,23.5,48.454Z"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x600, components 3
                                                                        Category:dropped
                                                                        Size (bytes):122712
                                                                        Entropy (8bit):7.988519806364378
                                                                        Encrypted:false
                                                                        SSDEEP:3072:FSxofzDC1JE0EUZxAaPyD3MywPdmg4pSTT5jsz3X6tBZ5VQKK+qX1:FLDC1dEUZxrIYmgRK3XyBZjDqF
                                                                        MD5:467A171E0E9962FC1B1CCEF9FBF0C245
                                                                        SHA1:0BBEAF613F574E1A0B0CAC9B35E621126CCEC58A
                                                                        SHA-256:AAC0EC70A6C47BB15D11CF3440A7E87AD6A9396191BDCC7DDBC48769A8386B83
                                                                        SHA-512:1A5D897E67012F10BACD5852A5CB4A81EF3F44D9BCBB5B1CF5C33AF605D168DBC8E5627FCCF0D95E0B21FDB770085C806E2823A422B8670502078C40F868E5B5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF......................................................................................................................................................X........................................................r.^.<.s....JN$...".8..r.QY.R..U^R_....R^.n.v.l.4.&=.k5.r.Vk:.....0i......d...q\.\..<.~......fl. ...O......nY.p.....p.,.[.M...?`...]....4..T.~Y.....r.......5.8.-.F..X2.S\.i.YV...K...........f.(..>6.W......A.\F...aX...:..[.yu.........+..M.`a8...].K$...Z.v.5.k...b...vH....F].>....W.3.S..2*..Y.U.et.......H/6.\....:~.xIOZ(.6o.A..A....T...+?.....8n,....PF..s.)I....S..M........KL.V..8.......);.o.j....f..Bxt.|..t.r..{.\...[.H.q.k5ZJ...c$........|C..6...ge$..u....w-.{.?.xo.i........~.o.....<TId...].@....Q.Y...#...Q.8uaB...S.p.>...>4t.D....F).....W{...O.......@.7.>s...c........)H..<. >8....y..S.| .F..M..k..G....X.WN.v.......)..\a......]z.(^.G....C.#$.-.6....P....\u.M.K.E7..(......s..c..9w...&.....k..8..-e...O.U...^%......Z.K .
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 675x434, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):55597
                                                                        Entropy (8bit):7.950367574630151
                                                                        Encrypted:false
                                                                        SSDEEP:1536:S0gNn03rDw8uoyW+i9JkRJSmC4NCHsZMxpuoSWRjpxZIwIO:C033wQ2RJS+NVMxXss
                                                                        MD5:B596934A4A7296F8D5BF9320F03F2A3A
                                                                        SHA1:0623BD1E135DD57F350A2DDF66B317B77CCEC623
                                                                        SHA-256:F8B2F9B66998C3938C71ACE25A5EC474044C12515E91976644D3855E6B02C8E2
                                                                        SHA-512:FF931DF020B0BEFC58E6A7E8303098D47ED2C088ED76864562560A967BA83070326AB42C3CE62A8F6AE68E9701777BE911334451C56F22C2BFEAE38D899BCF74
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/smart_keyboard_folio__b8j0ydqvjq2q_large.jpg
                                                                        Preview:......Adobe.d...................................................................................................................................................................................................................................................!..1Aa.Q"....Vq.2.T..U.......BRr#.$.5uv.W.b.3Ss.4t%e6Ff7...C..dE..&g..c..w.D..'G.......................!1...AQa...".ST..q.2......R..Bbr.#....$.3Cc..s.D.............?....P(.....@...q.i...-..:.%..;qZ.PG..v.......J.3_i....O..........&..R.9..|...oj....MU...!..h...r..H$f..6...a..7[....4v$K.#...T.....FR........w...c.....5..v....?..y74...e.gdL.6..m...4.=.....3.T.o.B...*9ZIQ%k....m)...8......5.]|.l....v.Wdl.4vq.9>K...................;[....l;....p....>r.pHS.Z....;+...Su.z.t.5.........s..).....n_.lD.....Q...+Jm..T._...l....B..,....Y.... .-..a....NU..]..E.7]....o....~......-....n..:.^;.y#&.&}f>.J....d..WI...;...Q@..%......{.K.....P\a..Q8..q.....8............x.."{..t<.]...gQ...U.m.E.<6....f....S.e.*8..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 608x514, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):10623
                                                                        Entropy (8bit):6.448685106179099
                                                                        Encrypted:false
                                                                        SSDEEP:192:m5lDBdd+lvtFiGGTGvGGTLLRmazFxTmpyW4pV69r8nAkZUP1:6lDBdd+lKuwr8Ak01
                                                                        MD5:482322DCECBEF55B48958AAE039291F3
                                                                        SHA1:9BCE8E1E04AE8C34C5AB2DCA285E0805F55C2496
                                                                        SHA-256:5392FCBC718B32F455944141B7882EC027CB90A1EBF23301E2CF8B937F9D6CFD
                                                                        SHA-512:73FFFC486D0E8DB0B156EC33BB6A4E78139BDBED256F8B10518A14369A80AD3AC7DEDCDFE63F59B6D3E275E0F2A4F9CA66346316303FE473B4B137E3275E2DA0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/overview/macos/built-in-apps/bia_hw__eb4197lfok2u_large.jpg
                                                                        Preview:......Adobe.d...................................................................................................................................................`........................................................................................q.....!Q.2r.T5U..1AaR......."#t6.bs$.&VB.c.EW..34DF7G....................Q....1q.R.!3.2A............?....[.=Qqqg....V29....+.T.8..6r.u.wk....c.]...1..h....w.@u.wk....c.]...1..j@....{. u.wk..:.;.....1..j@....{..X.v....c.]...1..j@....{. u.wk..:.;...H.c...v.....w.R.X.v..:.;...H.c...v.....w.R.X.v....c.]...1..j@....{. u.wk..:.;...H.c...v.....w.@u.wk..:.;.....1..jA..}......>Q.^z.....*.~...o...(.......k....i....b"....../~.....<.....W...y.7..^]._N...(..../.........{.X.v......w.R.X.v....c.]...1..j@....{. u.wk..:.;...H.c...v.....w.R.X.v....c.]...1..j@....{. u.wk....c.]...1..h....w.@u.wk..:.;.....1..j@....{..X.v....c.]...1..j@....{. u.wk....c.]...c...v.....w.R.X.v....c.]...1..j@....{. u.wk...1X.f....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 735 x 569, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):145897
                                                                        Entropy (8bit):7.98959447220357
                                                                        Encrypted:false
                                                                        SSDEEP:3072:hhwDOiQqUaQJI6d1ZbevtZaBDBfpimeKnbOTQxYY/AmrD2Ba/no3:hhBiPh6d1RktU1ZpimeKb8WYYYmrD2Bt
                                                                        MD5:1B29C1A8FA66DFBE0C0EF90EAA43561E
                                                                        SHA1:9B191276D6CDBAB42726534C545742BB1D1F1157
                                                                        SHA-256:0C8DC50EF39B6011446BB0AC7E2D26D950F327DF090A65F028483224A8904CF9
                                                                        SHA-512:BE8C318910CD3B2E3D7A1B6FA6A42129F8C4CEE781F05AB1B2F4A15984EB3EDE57A8708E6B4F443FD43B5F9D0C4F5A5C6070CD92AC2417AFEADD0400426AFD69
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/hero/lp_ipad_hero__ec9vtoqzs0a6_large.png
                                                                        Preview:.PNG........IHDR.......9.....y.V[..9.IDATx..s$..K#..,{e/....A.`......f.g..N>ff>..^........(.....s.\...E]U...q....A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A.6n.y.....-.w.i9q.d..g[.b8<{.\...B"...3r....9...-..]h9..PKC}c..k~.....q>{../.a.o/Y...-....9|....3.'..i\..sZ..C8y.T..#.Z..8.m...eM.[V.X.....x.q...........`......222.E..#22..S.R........s.23.SR"QNK..D.\.....F.Ka(..`RRR. .o...]..7...bn...++...:.X.......y....G..6....q...pz~~....5|:.Q.J...Q.,....a....<......x.$....u..z......J..O.w.}......#g>..|....v,.Z."....).'.Tj.I.K.K..O..N..r(q$..uXv..gk...k..ZE.&..C.a...j.Q{....$...V...S.<....&.}..Ri;.....:.-..|$Q....)5.l$].....Z.p=4...h..e.?...[.....T....1v..2..d/.\.......8.....5.@......._...`...cDB.W+??.5.......3...y..c..WZ..Q#]?.H..9h...:........-.yk.,..../...#..x..U.uO....5.E..xk...=.k.KvM.p..9.x>.{..i...K..}..$......:a.Yj......}...ie...y.V..[.=..\.w.d..>..v=..y...w.(R:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 675x434, components 3
                                                                        Category:dropped
                                                                        Size (bytes):55597
                                                                        Entropy (8bit):7.950367574630151
                                                                        Encrypted:false
                                                                        SSDEEP:1536:S0gNn03rDw8uoyW+i9JkRJSmC4NCHsZMxpuoSWRjpxZIwIO:C033wQ2RJS+NVMxXss
                                                                        MD5:B596934A4A7296F8D5BF9320F03F2A3A
                                                                        SHA1:0623BD1E135DD57F350A2DDF66B317B77CCEC623
                                                                        SHA-256:F8B2F9B66998C3938C71ACE25A5EC474044C12515E91976644D3855E6B02C8E2
                                                                        SHA-512:FF931DF020B0BEFC58E6A7E8303098D47ED2C088ED76864562560A967BA83070326AB42C3CE62A8F6AE68E9701777BE911334451C56F22C2BFEAE38D899BCF74
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d...................................................................................................................................................................................................................................................!..1Aa.Q"....Vq.2.T..U.......BRr#.$.5uv.W.b.3Ss.4t%e6Ff7...C..dE..&g..c..w.D..'G.......................!1...AQa...".ST..q.2......R..Bbr.#....$.3Cc..s.D.............?....P(.....@...q.i...-..:.%..;qZ.PG..v.......J.3_i....O..........&..R.9..|...oj....MU...!..h...r..H$f..6...a..7[....4v$K.#...T.....FR........w...c.....5..v....?..y74...e.gdL.6..m...4.=.....3.T.o.B...*9ZIQ%k....m)...8......5.]|.l....v.Wdl.4vq.9>K...................;[....l;....p....>r.pHS.Z....;+...Su.z.t.5.........s..).....n_.lD.....Q...+Jm..T._...l....B..,....Y.... .-..a....NU..]..E.7]....o....~......-....n..:.^;.y#&.&}f>.J....d..WI...;...Q@..%......{.K.....P\a..Q8..q.....8............x.."{..t<.]...gQ...U.m.E.<6....f....S.e.*8..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):457
                                                                        Entropy (8bit):4.956811319429869
                                                                        Encrypted:false
                                                                        SSDEEP:12:t41WJ1A1aTcJKAvS4/4dntEBowlUac4HCx:t41GlcJK+SjdGUHX
                                                                        MD5:37BF32465184D63D65E07744A7FC4D67
                                                                        SHA1:47FE48833D85466D82009F4CB87857CB3AC60201
                                                                        SHA-256:C8EE3147BA709F5EAE42A0960EC1CED76EA508A6A0EE01B3B0AAB18DF18F5219
                                                                        SHA-512:3FEAE878A5BE385DAC4FF0F3657386947528FDE757D11351CD1C9BDF76D561D1CDEBB33C3D04FC81C7DCBE04936D484C391B4E537550E68B34BE6563C4C3EA84
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 3 54">. <defs>. <style>. .a {. fill: #f5f5f7;. }. </style>. </defs>. <title>ipad_pencil_large_</title>. <path class="a" d="M1.521,2.056H1.479A1.233,1.233,0,0,0,.25,3.286V44.562h0a12.4,12.4,0,0,0,.21,1.492c.118.582.371,1.782.371,1.782l0,0L1.256,49.8a.25.25,0,0,0,.489,0l.419-1.959,0,0s.253-1.2.371-1.782a12.6,12.6,0,0,0,.209-1.5h0V3.286A1.233,1.233,0,0,0,1.521,2.056Z"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):868
                                                                        Entropy (8bit):4.33576473263935
                                                                        Encrypted:false
                                                                        SSDEEP:24:t91H20KJKo1M4Ssi9jiM07BBrtvO1hlpVOwrltz:95MKUMKQj30LrBssmlx
                                                                        MD5:1E8D92799F452738645D7C9AED4CF545
                                                                        SHA1:C470707A66672C5F2C1B757053B8751C4DD5B330
                                                                        SHA-256:7D24800E08F7625BDBBAAECAEA8775B5BB1C890C78621139287AFD6CAE44E7E2
                                                                        SHA-512:6227E8FF9E34CE22D8FE92E8BA68D1E70D0FC6FF0ED30CE5C7BA3838092977CD58E516DCC29E7F27E1802D199A774A2821207671CF9102B87DD5E90B0B6FB6D0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/familybrowser/mac_accessories_light__cuds10wyptyu_large.svg
                                                                        Preview:<svg height="54" viewBox="0 0 34 54" width="34" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h34v54h-34z" fill="none"/><path d="m17 16.5438c9.9364 0 16.5 7.0705 16.5 17.7588 0 4.9229-1.4384 10.3414-3.8522 14.554-.248.4626-.7275.6278-1.2069.4791-.6944 1.0573-1.8848 1.4537-3.2735 1.0573-1.7194-.5121-2.4965-1.9659-1.984-3.7004l2.4469-8.0452c.5125-1.7015 1.9344-2.478 3.6869-1.9659.8101.2478 1.4053.6938 1.769 1.2885.1819-1.239.2645-2.4615.2645-3.6674 0-9.3502-5.7535-15.6113-14.3507-15.6113-8.6137 0-14.3507 6.261-14.3507 15.6113 0 1.2059.0827 2.4284.2645 3.6509.3472-.5782.9424-1.0242 1.7525-1.272 1.7525-.5121 3.1743.2643 3.6869 1.9659l2.4469 8.0452c.5125 1.7181-.2645 3.1883-1.984 3.7004-1.3888.3965-2.5792 0-3.2735-1.0573-.4795.1487-.9589-.0165-1.2069-.4791-2.4138-4.2126-3.8357-9.6311-3.8357-14.554 0-10.6883 6.5471-17.7588 16.5-17.7588z" fill="#1d1d1f"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):197
                                                                        Entropy (8bit):4.9460223458678
                                                                        Encrypted:false
                                                                        SSDEEP:6:n1DNX4PNNcevsibDRd7HUsddYuKYHNce5e:1DuN5vs8DRR0sd/J55e
                                                                        MD5:C8F507F821899022CC9374086242FFA3
                                                                        SHA1:26B1CD0037B2ACC55EF17FE099B25848EC6BC107
                                                                        SHA-256:202A2016C552840100864EA7E87861AC05FA9E2BAABDAD81609EC97464A40EB6
                                                                        SHA-512:6FA725CFBF16B94923AC3FCEDCEA1157BD8796521E0C3D23CB4E5F3D7652F9D8C13113C7E6A079A47F8AB8792554B3DA0ADF69D652A7E3E805F3B2E0DCC12032
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/metrics/data-relay/1.1.4/scripts/auto-relay.js
                                                                        Preview:"use strict";!function(){var r;try{r=require("@marcom/data-relay")}catch(r){}if(r){var e,t=document.getElementById("aw-rid-relay-options");if(t)try{e=JSON.parse(t.innerHTML)}catch(r){}new r(e)}}();
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 35x34, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):795
                                                                        Entropy (8bit):6.903139817270673
                                                                        Encrypted:false
                                                                        SSDEEP:12:BPYhiPRd8GvwZtpI04VqR4sHFI8C5GNhE2is5iXPqGFgHaGyGn/kQh:qiPoGvwZtQVqRx7C5GNS0kyGF2n/1h
                                                                        MD5:43996D19DCCA5933577556E273C6C29B
                                                                        SHA1:29B606105FC6DF29112841A2CB91748E0A97BD98
                                                                        SHA-256:0B0F9D7628D763F4E7741E35CE206B88E08B2CB2D8F3DE5F5CFC72F497C5A3F5
                                                                        SHA-512:B36B6230ADCE2D3C663D9F21B9A2B753A7C27710379A5A57AC82ED4CD0EC9B4BDB897B016FBAE2BCD4871A2CC46FBF489A2A5FCF30DD05AFA3BE349FC4F10C11
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_pencil_2ndgen__fx6w6j72iu2y_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................".#.............q..........................................................................!A.46.1Q"2#3c$T5e................................?....A.eU,.*..1....../1y..yl.<q*..]v..[u.;.Y.........-H.J.#t....w....o9...8....+.<k.m..F;c........}....F.....y.]e...Lb....I>...".e._(.M..1qhU.(..F.........C@..(...D....H..,......l..L.i..._i../.7.J..j.qa...6.... .Z/...>|.Y..jg%=5:4......nffh...$...09...?-N1qnMe..|.k]...k........."......X.1A$. .K `.3.n+..h].}6G...0L.*U..Im.4..........Xnh(DU....@.y.y. (.}..&GK}...*k.}..).%..[QB.q.!....Z#.V.&........o..s..'t..uo..vc.+-L..........i.7..DE..j.@h"n..^..'..>..?../.c..t.......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 34x34, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):819
                                                                        Entropy (8bit):7.026051407661011
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPoakAXXuGYA5zVWXa6KGSrVg+mMzbp5:qiTr+GYqn2WD
                                                                        MD5:354D710BADF1DF0B4C154FD74C7E8BFA
                                                                        SHA1:1E740BC2820EFE6F96E2C64D4DF5443968EE8BD0
                                                                        SHA-256:14E1BD9217D6950E8D4EA64EBD8FDCF523E75EFF5A24A20C6604CA21EC7EF254
                                                                        SHA-512:1C07C0079A9B393073B545D8321389C0F19C60BC364DA5D1A42EF1C972BB2115F68B48B5787737067075A788C84D533FEE16C96D9F13E1814075077529B4A9DA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_pencil_1stgen__ffgntab76piu_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................".".............q.......................................................................b.3.45!1."2Sd..FV.7W...................1............?.....I...A.gg1......>|...,2.J.q..BR...I:.....9;..Y...........g.Eu2+.....&.B..B.C.@K..T....(...p...#.I.O.....?....2.?.$..5PfY.Lb.....>K.i..i%Kq..BR...I:...;?..F..#D.?Y.J...zvVM....ac.1.5b....W...J..#.......n.l......t.no}..a/.}#_E.u-Fh..l.2.Q'... .cc_Q_6..k....9*..S.i..i%n8.!)JR.$........Gy9"'Z...T.<~W....6..ac.9.5b......\:)@...`.]P...........v.no...a/.}#P. .Z..$6.>ej.NKCW.....Mr_l...u.u.1.m{...6.r.iJ..-..S./..A^..'..h|+.....}S..[...J.w...w|o.[..>BF......Hm.|..D.Z.|..09......%.....{?l~'.?......0.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:dropped
                                                                        Size (bytes):130879
                                                                        Entropy (8bit):7.959622476583829
                                                                        Encrypted:false
                                                                        SSDEEP:3072:TRvtm6JYEXNEvyVgIzTWmlcHby5qq+SkCfaxnGkFnc:TRvtmoTGvcg8Wmlc253+1bxGYc
                                                                        MD5:324321A5F7FC5801AD38B30C28F62E46
                                                                        SHA1:6419DC4297A1D66995A90ADA9E327B0D04E9A4BC
                                                                        SHA-256:5E36E3D4130DE8BAC768F7346E1AB3FA651384358201C7BD22170526946C3F29
                                                                        SHA-512:8CD548E77934585928D873DBB763A428E309170CD9836B4B64CA671033EF8EC4413CC0E5B6D3E6EBB3FE48F588258EAC665DB3C7ED7D9876A1B468489EBDD702
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................1...P..................................'....ASCII...1.27-22G-XMO2KXY62FZ2FOPGM72ANZUV3A.0.1-2....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..7..+....(...(...(...(...(...(.i(...(.......P.A...J(...)h.`.zu.T..i.0..............<...L..J.S*.l.....f......N}*..D...EJ.W4.L.L.......=;U...R.x..<.i.{...R...".{zT..>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):1403
                                                                        Entropy (8bit):4.4676286745436276
                                                                        Encrypted:false
                                                                        SSDEEP:24:tB864wjnGupsou2skBDkQpdGflD2IOpj7QoP91prMf75kZUFF7c:Xh+upsojsBSdolzkZPPpQflu2e
                                                                        MD5:AC0372864D3362F6BAE35EA2F243E568
                                                                        SHA1:E1FFD4AC10D0863A49214D8122185749BF18A13C
                                                                        SHA-256:10AB883F6EB67730396A0EDBF1EAE7FC74BB7C22E19BF4C8644F5DFB587503C9
                                                                        SHA-512:92E89668D99D2934CEF0B016A23DA460E2F8205D22EEE4654AD389FC09F61996FF67E1DF9BE517D0A0E1B86ED1DE21CC7C833864CE9F775872B30BE7C89E1581
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg enable-background="new 0 0 32 54" viewBox="0 0 32 54" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><g><path d="m0 0h32v54h-32z" fill="none"/><path d="m16.86 34.46c0 2.86-1.49 4.67-3.87 4.67s-3.87-1.81-3.87-4.67c0-2.87 1.49-4.67 3.87-4.67s3.87 1.8 3.87 4.67zm15.14-7.66v14.4c0 1.14-.01 2.94-.63 4.54-.31.79-1.03 1.9-2.05 2.69-.59.45-1.29.89-2.25 1.17-1.03.3-2.3.4-3.87.4h-14.4c-1.57 0-2.84-.1-3.87-.41-.96-.29-1.66-.72-2.25-1.17-1.02-.78-1.74-1.9-2.05-2.69-.62-1.59-.63-3.39-.63-4.53v-14.4c0-1.14.01-2.94.63-4.54.31-.79 1.03-1.9 2.05-2.69.59-.45 1.29-.89 2.25-1.17 1.03-.3 2.3-.4 3.87-.4h14.4c1.58 0 2.84.1 3.87.41.96.29 1.67.72 2.25 1.17 1.02.78 1.74 1.9 2.05 2.69.62 1.59.63 3.39.63 4.53zm-25.69 13.47v-6.94h-1.43v6.94zm.1-8.87c0-.45-.36-.82-.82-.82-.45 0-.82.36-.82.82 0 .45.37.82.82.82.46-.01.82-.37.82-.82zm11.94 3.06c0-3.69-2.06-6.01-5.36-6.01s-5.36 2.32-5.36 6.01 2.06 6 5.36 6 5.36-2.31 5.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (8404), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):8404
                                                                        Entropy (8bit):5.23122971904006
                                                                        Encrypted:false
                                                                        SSDEEP:192:S1XF2VhJJU2h2dc1cJcpcTv9cqxPs3rcTctcIcuBVcgcVAxg+EsYNtD1l:S9FmpU2h2dc1cJcpcb9PYrcTctcIcuBa
                                                                        MD5:CDF596B6A09E2D33415C8429AD5AC858
                                                                        SHA1:B7AD84975B629937AF85B055D5CC4E34D85267B6
                                                                        SHA-256:0558F702BC35AD30CF70512357E17658D9B7E8227E4C5DFB7466830CF3AF6AFE
                                                                        SHA-512:6953A59C54D55C370FDFA81EEFB5403F98CA409A0E5F2DFC27A8DC8ADF3177AA6A729E501E135B74194166B139682AE2C2A1F28AF67E8CF5E0BA0275F027768E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalfooter/8/en_US/scripts/ac-globalfooter.built.js
                                                                        Preview:!function t(e,i,s){function n(a,o){if(!i[a]){if(!e[a]){var h="function"==typeof require&&require;if(!o&&h)return h(a,!0);if(r)return r(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var d=i[a]={exports:{}};e[a][0].call(d.exports,(function(t){return n(e[a][1][t]||t)}),d,d.exports,t,e,i,s)}return i[a].exports}for(var r="function"==typeof require&&require,a=0;a<s.length;a++)n(s[a]);return n}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function s(){this._events={}}let n=s.prototype;n.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},n.once=function(t,e){let i=this;return this.on(t,(function s(n){i.off(t,s),void 0!==n?e(n):e()}))},n.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},n.trigger=function(t,e){if(thi
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):540
                                                                        Entropy (8bit):7.470229524624653
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/7PnfpS09UfMPI7WHCk1BH5Ooicy1LvdN499p00HRbn:Oc09UUA7WHZrFy1Td+60HRz
                                                                        MD5:D64B45EA043015B9792E2DD469E53BB9
                                                                        SHA1:3E36EADC032882AA3AA9DD0D927FB40572D303FF
                                                                        SHA-256:2EA53BB927BBE9E130998FE11B8432088F604B0242F8F680A16A1DD6B245F0C9
                                                                        SHA-512:A253DED8F9E96EC565F7D38B5DE6A54067AB075B0990966F6CA9D7962FE5F171D4ABC3AEF2D32DD1DF39A0AEF4583D6A5DB0FAD37E57F1E12600ABD7525F6EAA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...&...&......=.....IDATX..K.a..OjI.D........g.!B.1.j....Z.r+... ."+".......B.!...!.!..G_......>.=...~=.h.JEkE~~j..$@...S.../..b6.._......zb.b.#....P....fL....2'.Z....K.8.).Q....bp.D....R...D1..JR..`..b.K......X..fD....Op..h....J1........p....,.AA.*....fxL..y......8c.0.zU..q..L%A.0/.6..[p....*......,*...M.e..:..\....U...r{..X..Cul.k.b.f.G..E......M.g......5.F..nn.....{..c......,1Eb..7O.}.....(..C^.m3.6Q,I......7.L..sm.].3.....N.zxC...^IJ..k....5.2.s.zb...5.....Yd.)...w........<.#......IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 140x20, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):2658
                                                                        Entropy (8bit):7.773849461642834
                                                                        Encrypted:false
                                                                        SSDEEP:48:qiAtF6KVkxSwFe8sm1GFtPATQ3Ot6BUbMX6qiJlqluvV+f+ZmSWBDtanUO23:qv/gpsm1G6Qet6BfKqk9YIIxO23
                                                                        MD5:BE3B02CDC644298B74322F938E4BBFFE
                                                                        SHA1:6928F503E10B973FFCBB381FAFB6997CAEBD3E4D
                                                                        SHA-256:8F32A9215918616F1F50B0D109A20AF9F95E2D055CA72A656792F6BC4ECD6826
                                                                        SHA-512:A333E02C24832E797192252D6B3F646F105F62114CEAED4B8E54672E26608C9743F4F9AA58B34310FE1F5DCB447ED9136382FF6276FFBBE33126C16F243F45C4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/hero/iphone_14_pro_logo__flcqzqhzkiaa_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................................y...........................................................................!"#..AB12b$Qa3Cc.Dd.E.v7(...............................?.E.PT.....k....A..n:..+O].Q7C.3.. ..K.(...A.......#..l....,l...J.EI)...V..ZE. .@.i.AG..<0P..4W.....".\....7$....k..um*........"...9...x....p<3.^v#....s...E....W...........I.L....s.....~_..]i,e...4......"....X.a.D.e*c... a.....`......}...zk.m.HM...Q......xp....9.P..B#.."...r^.r........9ZI.G.!.....B.8......0N.x....:.=_j.U.].5}.7.\.j`.%%.1.4e".......c<.c..;A....Xp_.......v:}-..'.s..2UQ.(<x.Q...L...'4He..D.g@?....n.O.*.eJ[9..L.j.h8...d.@.,I.g...c..)@Z$.9A.....F...V........z..*.a..*..U....U.$X.D..8.....E....C../NR....#...y5P..,=.\x..,..U....b..(...1.#<......ZbCE.F..4.........E(N.$.S,..."<",)@..=.8...6.S...W.z.T.....{4W7S).U.a&9..I.XD.......[....d.....|j...U.....r
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x600, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):105189
                                                                        Entropy (8bit):7.956172420058001
                                                                        Encrypted:false
                                                                        SSDEEP:3072:JA8uYNko5djlpdVrZtiIqAoFutqwdAZgD3X2k6phq:68DioLndVrZQAoFutq2Sgr96phq
                                                                        MD5:9EABD60E40BD94E98BE4D7F79E1B9F2E
                                                                        SHA1:2AD0AC59BC3586D821D9C838A90B2AFCB244B422
                                                                        SHA-256:57DBDF7644EE039D82606B1B14763DC9DC732FB64DDDE1F4AF98EF463CE6A037
                                                                        SHA-512:A07174EC80F2548260A1A5A16CE7FC6C29045CC7F5C9635597A888476FA9EED90141606B5E550B6FDF599DC48EDB3DD9E4E587B3B5D944613555DDECAC512D4F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/ipad_for_business__dg81h7gvgbyq_large.jpg
                                                                        Preview:......JFIF.............C....................................................................C.......................................................................X.....................................................................................$ ...$ ....a...$!...... .A..H0.0. .AE..@.`.B....).....H0..@@.. H..A.....@.!..H... ..R.......Q@.H(B..@......T..#...E.@..$ B............AH..a.).!...P.Q@@.R..!......BP@..!!...$....@... .....0. ...#..H....`.@.@............C9.B.....1.@.@.0@..... G HA........).@.0...@..+.... . E..* .. .. @.B..!.`..`...!.@......! @.....@.P. ..!.@.B...R..$.B1.... HB...$.. .A..b.`.....b......@.... ..E E...HABP..b.......@0H..p.a.@.$...r.!.. F...... .A@......H(.B.!Q.0..H..R. ...b.r.@.#...b..!......@...$.. .!.).B.B."...r....... ..@...HA..$ BB.p.q. @.B.K..`.. !.B.P.B.@.. ..R.P..`......!. F.@1.0...0HA.B.@.#...`...@ .!.@.......B.......#...@8..P.`..Q.1.A.0H....a.....A.(....F....(..@.R. !. E...0..BA...!....aG!.0B0...8H..p.$.$....AF ..R.Z . ......0..%$!...#....B..A....a.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):155
                                                                        Entropy (8bit):4.973683238389526
                                                                        Encrypted:false
                                                                        SSDEEP:3:YRM9WREaJ9+nXV714VSZrLDWAv4Ap2R4bL2ysrQaJBACv0z/H:YsWimQcVSZrWAr2cLX4QaJmCU/H
                                                                        MD5:6927C5A411A0E3EDCA8EED03F5F777A6
                                                                        SHA1:3E4E4DF4D0457D0F927E24C0361DF93D349179CB
                                                                        SHA-256:B969D3FC5517E735CAB9520F4F6BDA665C74786AF42745BA0C7671F7191B11F6
                                                                        SHA-512:5E81C728519FA59C1DBBA3351571C0B6363C68609D0AD55742A2AB90724BED9A7BCA295EFC2867499C9C65304269420972390D813F1B4B5780B3838E35E41250
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"timestamp":"2023-08-28T01:20:31.288+00:00","path":"/api/v3/okapi/getOrAllocate","status":405,"error":"Method Not Allowed","requestId":"b815a142-1724591"}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):341
                                                                        Entropy (8bit):4.851351786333533
                                                                        Encrypted:false
                                                                        SSDEEP:6:6UDoGJ6jRcAf9yjCMY3CBxd+oYtIsgCBpViH6GKqWT+6Ff1xKqSLRMGdbD1PNjMe:VnwjRxfYjZYk+xR1k/WT+6FfLSljVPNr
                                                                        MD5:C2E1F0684FA9124BCD9DA5915E6407E9
                                                                        SHA1:06CEFB1276925B27E7E3B76D6D460289FFF5B081
                                                                        SHA-256:BDA73199844BC4968E2821B0720955A22470E2D75B4AC20BE31412A3F447544A
                                                                        SHA-512:E9839DB8423709460337191DEC1261F11F3DA025359A1F8B2BCB14217BC576312B2D8F9A9003371A5EDCCC4C2786369A30E30F536C1CB22D6830FF5469DD9152
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/support/systemstatus/localizer.js
                                                                        Preview:( function() {..var localizer = {...locale: "en_US",...title: "System Status",...timeFormat : " hh:mm a ",...supportText: "If you are experiencing an issue not listed here, ",...supportLink: "contact support",...developerText: "Looking for developer system status?",...developerLink: "Find it here"..}..window.sspLocalizer = localizer;.})();
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):442
                                                                        Entropy (8bit):4.757434475347415
                                                                        Encrypted:false
                                                                        SSDEEP:12:tya80YIe0xQLzr4j57sUoC7VXgN/r7hVgf7:tz80YT7LzrG7KQXigz
                                                                        MD5:EAF513487E3CAAFE9910C43B93184F5C
                                                                        SHA1:759C85C90262556AAD85F8978934765647652156
                                                                        SHA-256:8F6C462C4297A6D02FD8AC7A89ECCB11D094C78175BC18E7D4FC7F539BFEA08A
                                                                        SHA-512:1D60361AC710E6E0BE6F6A8F3DB1602D97020F14094EE905DB85D5799F2D606F8285C644332E66216A1228163CD4FCEDECD6A2B259B44318D2300EA5C5F5872F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/familybrowser/mac_studio_light__ea3pb1auizu6_large.svg
                                                                        Preview:<svg enable-background="new 0 0 28 54" viewBox="0 0 28 54" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h28v54h-28z" fill="none"/><path d="m0 35v13.096c0 .8.4 1.3 1 1.3h1.9l.8.604h20.6l.8-.604h1.9c.6 0 1-.5 1-1.3v-13.096zm23.4 12.8285c-.6554-.0246-1.1667-.5759-1.1422-1.2314s.5758-1.167 1.2312-1.1424c.6387.024 1.1439.5493 1.143 1.1886-.0118.6664-.5615 1.1971-1.2277 1.1853m-.0001 0c-.0014 0-.0028-.0001-.0043-.0001" fill="#1d1d1f"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 303 x 139, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):9095
                                                                        Entropy (8bit):7.95362798335409
                                                                        Encrypted:false
                                                                        SSDEEP:192:ibFZ2XeH+1xuVdSWN59vebDF62TfGpK2mSHk2PG2qsyGOFtnAlKAdKMZrRX:4Z2MyxuVoaXvebDg2DqK2THd/qNtnrAv
                                                                        MD5:CD93A8BA9CE5819478287F92B4C0BD3F
                                                                        SHA1:75277D4B32F9E23051EB6027AABC43C8B753709C
                                                                        SHA-256:DE491101299332012E9167AB8D0B499DEFC67C0BE94F1134EABB950663CF9A11
                                                                        SHA-512:304D14BCFCCAC516825B4E09A47B8FB3F90C70DF9A8F822C6088DE7DCBDCA7A857F2EAB48A1C1EF3035718ABEC4BFFC9438F44BB556AC28E58B208154EBC0A1D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/cop/titles_de/images/values/cross_site_enhanced__dnhrans65yuu_large.png
                                                                        Preview:.PNG........IHDR.../.........0$....#NIDATx....x#......m..k.u{m.m...Ij..x....d.^..w.}..v..`.}.93.j+....~.ccx....P.=mm]]..=..s.ED$.~HG.'...-..Pcc..j....N...azz..X....d. "Z1.tDz"]..Hg.7.............9.....@vh..t..k..DDAK.+r[:#...H....o46..>..........a.1..H..C..b^....m...g.b...DD.#..H..G..|..b[ww...,..'"..#=..e.W(...:.`%.:.........B._*Z`~.....j....&J*\D.I.B....w)......I..S\.*ID\..>I..M..z......Y.#."..L:%.R4..Z.j9arr..G]D..tJz.h.3.....{.W.:".NI..[r.....#e1.""...W.[..."...../"b..W.-......./.(yD$..^I..P...x<Y.."".Kz%.."..&Y.....DD.).tK..Q7..(.n....R.:...l......k..+.`E.......vL..t.1`.....U.`I.`+...g.M....].w...<|.D..:*.....O....].u..k.-.L...?t..|N.......f..n.X..F._9!....h..Jef.&.J....?..s\.....1s~.f3dD.W.........V....;...)...$.T-...K....J....8.Q...&RA....J.+.1^...#.#.0p_.....|....b.FA..w...."..>echjaZj1dD.W.S..)....d..}nw...<..>...>"....CR..r.W7Y...#&13....#b.t%X8.u........=.z.LH...+.!.Q*...?"...u.klsq......%..x.].g.?a.o.x.~2.....".L..t\...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):802
                                                                        Entropy (8bit):4.424093323511906
                                                                        Encrypted:false
                                                                        SSDEEP:24:t4hMViEmTYEo+y+csJtbCKZRXJE9bETa6uP+Koh:TITTyKJlUcuP+V
                                                                        MD5:A3434749345009DA205AC0E848654E85
                                                                        SHA1:615DEC701544BD85F757B20719B5AD881FBA64FC
                                                                        SHA-256:81849741DC42D40B8338A222866C5009893103EFB5BDC4101D0AE5CA4D6E1375
                                                                        SHA-512:8C517EED042331F74F55152164A348DEBE604790B8220393C501524E7EAF94245BD737C23B2B94C26D1B86B20D1621C22675DF6FD524608EF910C9026E85DD91
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="26" height="44" viewBox="0 0 26 44"><path d="M8.7 27v-7.53h-.08L5.5 26.93H4.47l-3.11-7.46h-.09V27H.12v-9.86h1.43l3.38 8.16h.11l3.38-8.16h1.43V27H8.7zm6.12-7.49c-1.57 0-2.73.78-2.89 1.96h1.19c.16-.58.78-.92 1.66-.92 1.1 0 1.67.5 1.67 1.41v.67l-2.13.13c-1.72.1-2.69.86-2.69 2.18 0 1.35 1.06 2.19 2.49 2.19.98 0 1.79-.43 2.27-1.22h.11V27h1.12v-5.04c0-1.53-1-2.45-2.8-2.45zm1.63 4.75c0 1.05-.9 1.85-2.11 1.85-.85 0-1.49-.44-1.49-1.19 0-.74.49-1.13 1.61-1.2l1.98-.13v.67zm8.11-2.37c-.19-.73-.84-1.33-1.9-1.33-1.33 0-2.16 1.06-2.16 2.73 0 1.7.85 2.78 2.16 2.78.99 0 1.68-.46 1.9-1.29h1.19c-.21 1.35-1.31 2.35-3.08 2.35-2.06 0-3.38-1.5-3.38-3.84 0-2.3 1.31-3.79 3.38-3.79 1.79 0 2.88 1.07 3.09 2.39h-1.2z" fill="#fff"/><path fill="none" d="M0 0h26v44H0z"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 50 x 36, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1051
                                                                        Entropy (8bit):7.744076015409788
                                                                        Encrypted:false
                                                                        SSDEEP:24:aGEAVkah8mEjufjlxNx1NiVfEyUd8Ev4HWNabgGbh/XxBrODN:aGHVEjuZ7x3ij9EAHeGbbcZ
                                                                        MD5:22D4B201CFFDCAF57DE1343909B0EF1A
                                                                        SHA1:22EE739670F97F4B3E8CC9BAED1C09E25268DC8D
                                                                        SHA-256:D9235B8174FC3A0C4B4DA45F3DF4FD379A314BC438A1E41E758266B9F79F07EE
                                                                        SHA-512:F8B5F2633EE6DC887E2CC23B674E84E49E34654A1C39969A671658ECD209A809F8D4576140FC68AA16F4FE90ACCEF481A369538F6A362DD7A1B2CEE4F62DF873
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...2...$......i7....IDATX..YMHUA.~F.S+2..xZ.b. .."..Q.J.I... .k.....j.Vb...Xhjb...A..].....0.,ng....3..}x.#/|...s..wf..s....[qBLO .}.p.....|f...JM}".B...?...2.B*.[.P.....E..C..Iq.....b.r%......!....|. ..1%......;.....A..&M.XDL........f......{ d......1-..k.....L.;...B...i.B....s.f$AYx.....I.m..$h|..%..MB..q.qR.n^|^...|...j.~.\;+.3>....j.4....T...V..JpoD.. :.....!p.u.#!..%|V1... '..d?c.....c?a.....z.QBy..S...>...W.............$x..J...LJ<!l6..A.E..R>..N...2mP...[f....0..[.....p...pU.....>...2..qB>..............!.._.!..0...k..M.....;kB..K.]X....1.-......#Q,...n...rc...v.6.........R.yp.....=...XF....vbl...m:n.Hs.o..p@.X..72....0l.^.7"...(..e1.Z:3+r#e.,.4n.....k$.FL.V).-B.".*.vB..r+..+.qB!..?o..+...7......s.4s".....@.....(a[..H.......$m...*.....c.p.3..do. ...k.-..?..._.B.g.....s...R...4.u...El.....:,..sJi&.C..J...>.a.Xe+7.B..Q.>i..H.m..q.8.cv.w..0w.!.......Ftgg.(!.X...I..L.v..B..(..7.U..mm..ZY.E...@'.g.8....Pi....|b3.P....+...._..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1380x638, components 3
                                                                        Category:dropped
                                                                        Size (bytes):208857
                                                                        Entropy (8bit):7.971513453212233
                                                                        Encrypted:false
                                                                        SSDEEP:6144:WQRndLsDEU/+siR+7f7NqE8b9E4fMDf6ITgTkQ92cWO2:WQR5iFkkMb9E4fMWITgTkQ9SO2
                                                                        MD5:4A582A4D0E82266D71D4E2317244D29F
                                                                        SHA1:AEB134B1D9597B6259D04A5F3099B49D497B8FF7
                                                                        SHA-256:44ECEF82D703F91C11B4D2E9BFC999E0B52E882FABA8B19B8EDD57BAFDDECEE3
                                                                        SHA-512:FD5994846303CFE350310F6996636925E01A59DC4DDA9A8EA3ACF4998B747A3DB875D22753E7636207A6006030FACF50B631ABCC6B943707B67ADE30BD6FB769
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF......................................................................................................................................................~.d......................................................F1#..1...Q..^..^...2d....|.)..J....fz...Z..n...tG@g7i...............k.r....DQ.F...1E.c.....6_Y[..j..,.._.z........?F..pmL..<.............~......}s.@3m.....i..{.;...:....;.ir....5v...1..!.CV|p...=.v.{~.N.............?.Q...{.u......1.$.....h4F....\O.!...x.n...,.7....q.-.7..<........ul..6......................=.k.q..9-...~>.L.......0.O.... ./.z.(8....'b./.....G;.ffyvSw.T.............?.>.v/Qc.r.'?..cY..x..t=oc.>...2*.>. l...H.~t..|.:.l...=u.zF.L.z..>....-..e.5..W..............._.}..<....c.t.;.....f.}..5..4.....B:/.y...F}....z...9....C.F.L.zo.....m...e.=..Y.............../2o[vV9v.a{...%X6>..a..!Q).......7..x.....q../.j...i.I..>.m.....Y._.]................?..O....7...{.,......7|v........]..rXu/8.h......8.5<.:[.....m...f.5..`.............
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):12535
                                                                        Entropy (8bit):7.9807641008399
                                                                        Encrypted:false
                                                                        SSDEEP:384:G0LuaKNcHGTt1mNLWimZzbh4BOChqqU2hlAURTs:aaKZhIRYbhKvhllTs
                                                                        MD5:9A0F2537E1C8B9B44AD3A6E89730CBDB
                                                                        SHA1:430C98EC1E81B822B31083E0111976299CFCE178
                                                                        SHA-256:0A3FABB08E9E4F814F40D2A34725EB39220DF697A427C420466299E417751FEB
                                                                        SHA-512:F58F2306D551C694B5AAB4FF2650E1FB30AC01663DE65408E3DC8BC4D0BF22751F0E0598B4E209FB5B38E7D86C40B55CD486B93E18C1981A5A8AC9B66DE468E3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............Q.j...0.IDATx........................{..d..cpm...m.m.m..6.k.c{9..DT..o.....t.=.y...;...|.......!%p.'..P.J.... g.a...Z...O.[..D;@.....gP...z.n......G......q.&...)R..ZF.{F,5.5..+......1.P..7_..:u..S.......2dX.....5j..TFN.\.s{..]....p.B.V.T....C..`.6.-G$..=.Z...D...2...O.L.DAe.PB%4..]8....r..)...F..5\@..o@7...M.r.*%&..o.k;].mG.....C.C.R...R....Y.....hn~}....ZlEU...U*....w..g.7..V.j....w..g.o.A=F$....3n..2q.9.......}^.W.................E..R..]..-.>|z.J.*.........X.E..R....S..T*3GF.^....k......%l.e...0k......,*(...:.{..@...........BB...n...c..m......a....=.....p...tGG.RD".@.:.1..{..jX...J.r.x...a.F.c.W..0..{.S..E..6#...,Z...M..p......y..M....Hv...{.F,...?./#\.z.....7.[.au^.7!4...Hdb..U.^+))=....H.b.S....k...?..t..e.]..g..D.r.Q.~d.\.p............P..2z..)_..$R...,.y...rr..7o>..-[...Q.y.C.......ww..LA\(..f..oG..;.*.I.#"b."..>>.G..y.P..L........../.TrrFN....0..0.93nk..._$..*.....I....9{....j..,0f..o.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                        Category:downloaded
                                                                        Size (bytes):22382
                                                                        Entropy (8bit):1.8139780344520928
                                                                        Encrypted:false
                                                                        SSDEEP:24:nvgQF2ky2bvnlPVdGFGFjn8za2XXcO9++f42AapCaku0Lunpi3kMFPWzlJa4B4LT:3dSmkZ6NJvrulIsW5ty4pDKoz+aR
                                                                        MD5:310FD67D702063937E39C17B2060067F
                                                                        SHA1:503B0C1CD35674B8E58B6B35431F381F1417A1A5
                                                                        SHA-256:2EE7CA9B189DF54D7CCDD064D75D0143A8229BAE9BDB69F37105E59F433C0A8B
                                                                        SHA-512:D523F0CAA326B7842CB2A0D13D95E2D4CF432FC7A6B12FA503B7175AA188A848C9AFF631685BFA2D2D3609B7FCC6AB398FD9CC95ECAE436FFA9EA2D55550E616
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.icloud.com/favicon.ico
                                                                        Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................................................................................z...t...$.......S......./...............................................................4...........................t....................................................................................................h..................._.........................................K...........................................................I...............................................................................................................................................................................................*.......................)..................................................................P..................m...............................................5...'..."...o...,...6.................................................../.........................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 34x34, components 3
                                                                        Category:dropped
                                                                        Size (bytes):819
                                                                        Entropy (8bit):7.026051407661011
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPoakAXXuGYA5zVWXa6KGSrVg+mMzbp5:qiTr+GYqn2WD
                                                                        MD5:354D710BADF1DF0B4C154FD74C7E8BFA
                                                                        SHA1:1E740BC2820EFE6F96E2C64D4DF5443968EE8BD0
                                                                        SHA-256:14E1BD9217D6950E8D4EA64EBD8FDCF523E75EFF5A24A20C6604CA21EC7EF254
                                                                        SHA-512:1C07C0079A9B393073B545D8321389C0F19C60BC364DA5D1A42EF1C972BB2115F68B48B5787737067075A788C84D533FEE16C96D9F13E1814075077529B4A9DA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................".".............q.......................................................................b.3.45!1."2Sd..FV.7W...................1............?.....I...A.gg1......>|...,2.J.q..BR...I:.....9;..Y...........g.Eu2+.....&.B..B.C.@K..T....(...p...#.I.O.....?....2.?.$..5PfY.Lb.....>K.i..i%Kq..BR...I:...;?..F..#D.?Y.J...zvVM....ac.1.5b....W...J..#.......n.l......t.no}..a/.}#_E.u-Fh..l.2.Q'... .cc_Q_6..k....9*..S.i..i%n8.!)JR.$........Gy9"'Z...T.<~W....6..ac.9.5b......\:)@...`.]P...........v.no...a/.}#P. .Z..$6.>ej.NKCW.....Mr_l...u.u.1.m{...6.r.iJ..-..S./..A^..'..h|+.....}S..[...J.w...w|o.[..>BF......Hm.|..D.Z.|..09......%.....{?l~'.?......0.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):3227
                                                                        Entropy (8bit):3.7872044736187123
                                                                        Encrypted:false
                                                                        SSDEEP:96:Hrax6/Db95lzwIQAm2SdCtPVzcJ/z+qkv0gLv:LaxMb9/zmxdQPi7+R
                                                                        MD5:FD9C169F729FBFE2A82C59082C456192
                                                                        SHA1:1B58A34FF947B7A9E8A1E28769DA981D700C571E
                                                                        SHA-256:E91110984EAB2C14BA1413EF8294F06021FB50A103A38EBF8AB2875544A3DE4C
                                                                        SHA-512:DA80061F5902FBB25AC872ACE29C57F09D755AD35726F17CD0AC9F981B78B1C4008292D578A6683CDF60659D3C3F30646BF45FBF0A8F330220EAA2333C27DA30
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 56">..<path fill="#6e6e73" d="m46.5553 27.6681a10.41 10.41 0 0 0 -2.6433-3.176 12.898 12.898 0 0 0 -3.93-2.1507 14.028 14.028 0 0 0 -4.3619-.7538c-.1407-.01-.2814-.01-.4322-.01-.603 0-1.6859.03-2.2588.1005a13.6292 13.6292 0 0 0 -3.0252.6634 13.0173 13.0173 0 0 0 -3.93 2.1507 10.4083 10.4083 0 0 0 -2.6433 3.176 8.4663 8.4663 0 0 0 .1708 8.1609 9.6142 9.6142 0 0 0 1.186 1.588 10.6752 10.6752 0 0 0 1.6885 1.5176l.211.1507a13.86 13.86 0 0 0 4.4131 1.9698 19.1708 19.1708 0 0 0 4.299.4824c.402 0 .8141-.01 1.2262-.04h.1809a20.7883 20.7883 0 0 0 2.2312 1.2763 17.57 17.57 0 0 0 2.1407.8945 5.3063 5.3063 0 0 0 1.5878.3316 1.08 1.08 0 0 0 .7739-.2613.9119.9119 0 0 0 .3216-.6533 1.1967 1.1967 0 0 0 -.2815-.7839c-.221-.2613-.4824-.6031-.804-1.0252a12.5728 12.5728 0 0 1 -.8141-1.196c-.02-.03.04-.1608.07-.1708a10.42 10.42 0 0 0 4.05-3.4875 8.448 8.448 0 0 0 1.5183-4.8443 8.2907 8.2907 0 0 0 -.9447-3.9096zm-2.2312 7.6282a8.3359 8.3359 0 0 1 -3.29
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 2x2, components 3
                                                                        Category:dropped
                                                                        Size (bytes):518
                                                                        Entropy (8bit):2.960827630884182
                                                                        Encrypted:false
                                                                        SSDEEP:12:6DzDxr3xt//oI3jk6dckmtZckPktRk76ckmtSckUkv3:69rX53jkbkmckPktRk7pkmHkUk/
                                                                        MD5:B9BD49DE665A5A8419148804554D1105
                                                                        SHA1:7A33CC09EF1956D9E1CE86D8CFF482CD7699F396
                                                                        SHA-256:FFAF9DFEC31A15AFEDF8D3E6E7E64F8F4F87F9CBE4C3D2746DC01901BD627B71
                                                                        SHA-512:07DFB5ED0BB75491070B2E70FE7128E1D06AEA8228CBF4BBC68D357F83710F97CDCFFBAE13C990572FF80A6072CC228DCF8ADFB5F3FC4D9B9DD392C27F44BE24
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.............C....................................................................C...............................................................................................................................................................................................................?................................?................................?................................?!..............................................?................................?................................?....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 229396, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):229396
                                                                        Entropy (8bit):7.998789464893559
                                                                        Encrypted:true
                                                                        SSDEEP:6144:Zo9HZCi+mmeTG8OHqEBXFUmv0U0VWq0LI1IolS8R+tf0Q:Ewipme6GEd2mv3090c1zS8R+tcQ
                                                                        MD5:AED4CF1796CF9EE7FC48B1CC434BE93F
                                                                        SHA1:7FC6AF258A094EB2BDE90DB4CA678C355648BA5D
                                                                        SHA-256:3905B0AEA2ABCA20166B88B621496B8B0D9283B0C2493FEC13A3E7DE4D526E8C
                                                                        SHA-512:9329992A2B02543D1939625B6BE9C3D6D9AB276AC973E7FD4C6D09B0493E7A66092704F1E5B1BBED8858E238B3E6E2FBE578F07F47BA67E8F8BFAAEBDE9AC00F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_bold.woff2
                                                                        Preview:wOF2...............t..................................f.`...B..l..b........j.6.$..r..x.. ?meta.$..8. ..k[6.../..K...m.......8.......l....6......-..D..$..>.FEm.QOMB.....(9.7...e.h...T...................%R..{K...~....q&...5H.!.JH.........X..........r.BE.&..jE..9Y.....u..h..6t.]..... e...8..H.rj......I.9...-..Q.%.....K..>.._...]].......mh.v.....5...i...Nd.4..hN0.a...].76%.m..k...D]..a.3.n%.,q]o..I....S_..l'.e?#...r`t.dh....!e...+...*..'..."(...)1...T.3....0[.h.5..a..5.(R.>)PC..M...}...sz...uc.jZ...[..........]P...g$.P.$.....<...Gz..%;.3z.....E..n.=7.a. ...PjT.....`...1=....i...YO.{.z.z....V.)TT.....)!...Ic.:.A....{H.G.C&...u..x.$?%...D.^?..bTE:7zS.[7..b....[...aP"CC:)..\bt@s.BVx...zg.N'....}..n2~..F..>7..'F.L...u..6...HN^.<CG.......s....y....w..Q.$..m..U..x.~..o....].......S.K?2P..uF..;..G].t.5..V).H.._q..gd....4.........9|......=.%..3`|.....0..F..%...ni..Zj..8..{h..,>@2.W....2o.TwX..9f#aTz..`....p.A.....v4.h.!...',..v_?t....72M.8......./&.W.2].._}4..;.fS........R
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 7708, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):7708
                                                                        Entropy (8bit):7.966033488711406
                                                                        Encrypted:false
                                                                        SSDEEP:192:15do6O6rmh/K5Tscl/taNzWNzff7nMOETKtR55xeT+:1/S862UWNzGMR5yS
                                                                        MD5:F4DE72FB79097F6D8780F120DB08F3F5
                                                                        SHA1:D949E8C1E890A7014B4FAD48BEFA76470ABA5B30
                                                                        SHA-256:E80C7728FA04323A109D9DA93F96C81DC424E8AD18E9F7949F8B8667F86E3EB6
                                                                        SHA-512:DB3B641D9DA7512314977F5EF6F30A7D647B472089D1650BC8B6D26FC054E70AF9611CB64EF09ECBCB5BCC9BB42233ABA5C8E1C4F6B37137732B8DC28E695E05
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_regular.woff2
                                                                        Preview:wOF2..............W|.............................`..Z...d.A.6.$..V..... ..N..Y..KUFe.....DT...E]....O.r..yW....I 0Z..).+.rGM.S.Ce.#.K>J.........T[.....r..........>.x.....xy...Z..aV.).#F."H..uu..8U:w.{....m..n3.h.....h.1..PJ.a.s..&...\..*]D.......%=.]........R.T......q.*Xm.......[GC..x.6.<J.<......;$..6.av>.s...`..7.?.??...A.U......\........3....C....g........J7.l6.oiJg...q....)......5...hV.=YI$...+M.V.Ki.J.V...)J....Q.A.9..(..."(x000000.b.hh.mvP.l6....iw...|.q<..)\FF.(l......cxs.j...@.J.{.51>....x...&{6..q!-T*..Y..XO,../.....B..-]......>E;V_.>o.np...#...\...H......>...F.M..v.bU.4{T....Su5.e.W}..bU_.U.@G..........#X...X..CY...Y...,..h..`6......eA..X...,.@...`....E$.."..b..z...]Y..,.@...?.".."...........@...Z...q,x...>..B.....,D ......,d`..9.......Y.....`>.BP.D.(&t)-..t1uS7]H..8.....t.......e.I...2..9......blM.Q.U..VYA.z.B..p.../...;Pu.0.../$..W..T}.........$.C...uMmt6J...:B..xX8..tz...],...C.8t ..I.@....M(.L...c...+-..bK,..*.......3..3.......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 388x281, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):19607
                                                                        Entropy (8bit):7.9106714014828565
                                                                        Encrypted:false
                                                                        SSDEEP:384:mjj+JU3eRL6i1/TAYukiAyqFYZaVKps3fYwqRDkMFL+GMoTV:aj+JU3eIiVcYNyPIKpsPYwqRAeLfM0V
                                                                        MD5:7C1DE0C63CBE0492B69662FFAB636383
                                                                        SHA1:95347319420099A850A0C735998D51E1C912FAB0
                                                                        SHA-256:1F8166C03D002A1277D1BAB070FC2FEB321267559D7B434A6974DFABDC518A13
                                                                        SHA-512:077B3B0B5D5715B39FDFD06B242FB39C8773F226FD2C80DF90A70E9605CFCDF4FF51E96E96973E4156498652D819DE148D833F407A235EEDD6786A654420D2E3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/apple_pay__u03k08osmwy2_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................................................................................................................!1..AQ....a."R.s.T..UVW..q...2b..#.4...v.7...3S.u6.)Br.$.G..t..%.'(I....CD5.&F.d8......................!1..AQa..q".....2b.#............?...! .D%).R.@....2.P.L.z.{....c..E...U.V..i.T.4..T..H..>"...n...or.eG@+..}.3.kD.b....+......a._..@....))N.....(.*o......@...G..+/....K.w..H3j..iY..R.I....yZ....j..p.\J4a-.^..9...I.8.}.\`....^.}.9RyZ..Q6...Xu.jp.....5g.N.....Cb .....w...5.....8.w...5.....8.....5.....x.....7.....x.w..yu{..~..0...^]^...../y.S.W.@G.{...~.......'y.S.Y.@G.|...n...o....'y.S.Y.@>..0...>]f....x.....u...>..0..a>]f.....7y.K....|...~........?y.K....|...~..V.....8.w..yU....|...~..V.....x.w..9U...G...Gy.<..............{;..............?|..n.0w................|..n.pw....}..a........!..q../..{......#........{....p....}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 494x830, components 3
                                                                        Category:dropped
                                                                        Size (bytes):68201
                                                                        Entropy (8bit):7.889616717884857
                                                                        Encrypted:false
                                                                        SSDEEP:1536:PZskqjgptgkF/CrPQNIpoqQLpp7li9olV0:hf6gptvdOypW9olV0
                                                                        MD5:8A73E0B5F94E6C8FCC9DD5163D3E1477
                                                                        SHA1:34A44A3B32D2A405A75848544694712418B2F6F1
                                                                        SHA-256:8331C03AF8364AC78D9FD41E7E3AB3878E4DB0649308A8CADBF0C46686BF2F3E
                                                                        SHA-512:CE6E39EDB16AFF36070B0C908081403FF02619DC0CFB00E403C746338980B2A6891B9FA1B3AD6E79752CE86EE38C5F3B2A411C614FAC6F331864DA343BB97E2C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................>..............................................................................................!.1..AQ.".C.aq..2B..s.$D%.br#.t.6..R.3.5u&7..Sc.v.(8.....4de..'.EUFf..T.....w.......................!1q..."..2#3.AQar.$..s5..4..RbB..S.%............?..h...................................c..~.v........<=.Q.6..z........B....}....I..|X.0.zy....z...E.G...C.{...{...HX...9U.v....%..I..?O....{..x...a.....j.Y.'...9.y.$..Y#IS...f.4c;.On\....KW.,.bB...zU.1P.*N...F*x8.mW6!b.;...EX....`-ZY._-.}.m...\....J.D........<.\..q..:.3-........g.6.._j........x..z.....kNe.........<.=Y...f."O..........j..h..[N.~.g.k....y.[.m^..e......y.....d*.........:...7qs.c".c..N...../..g.1._WB4...................................q...F.?.WO..0>{:.'.m.<.........?H.2.Ol:^.....c..z...U.5...*.........b...VH....].T4....'..q}H..Qc..y>...(o...Xz0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):264
                                                                        Entropy (8bit):5.058343997562709
                                                                        Encrypted:false
                                                                        SSDEEP:6:tI9mc4slzuX8UER4nhHURqadqWKHFpKmhOv6ASfmhN:t4IX8Rqn/vWMFp7hOvDow
                                                                        MD5:EE95A18FD56763A31ACA1D504802E089
                                                                        SHA1:ACA3406918FFE464B3ADC4F857B81FD66D40690D
                                                                        SHA-256:8B25224A4527ED4EFEE23B222227FE0F00F1EF2ECFC3A64D0D55F9BA8A77D06B
                                                                        SHA-512:C2404EFD5279333B478AAB3D4142A754DBB8FA5C0B40041411907749ACD9F95DA226ECA5B5AC6D2D0A6851AA93A331CF977FC2280FE18F560472E59D9F3C52AA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="18" height="44" viewBox="0 0 18 44"><path d="M3.65 27v-8.76H.47v-1.11h7.59v1.11H4.88V27H3.65zm9.02 0l-3.64-9.86h1.29l2.9 8.27h.11l2.9-8.27h1.29L13.89 27h-1.22z" fill="#fff"/><path fill="none" d="M0 0h18v44H0z"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2x2, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):267
                                                                        Entropy (8bit):2.6593155772040054
                                                                        Encrypted:false
                                                                        SSDEEP:3:nStlVlIFDpeknmRmcEHdmM1a/llK/lFtp/WmsY:VDkmcE9mM0//K/Dtp/WmsY
                                                                        MD5:61BBB4F67AADD8AC0B7221F23F723893
                                                                        SHA1:F9CBE76D036BC8A5CB6C0DBEDFC92DBDD9AA5606
                                                                        SHA-256:85E3926318C6053CB519ACE04329B46DEF015C65566962D9FCBE174CCE222056
                                                                        SHA-512:58B8C721D1FFBBFD478F44ACEB5F9520415F4A0FC463E8E0C80E4D6B4F9D6AD913D55299FA648E4711A21A70BE879798D7C2FD709DA8DBFADF231E03EEFD4D60
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/shared/quicklook_placeholder__fs0vtpekfxqq_large.jpg
                                                                        Preview:......JFIF......................................................................................................................................................................J....................................................................................?.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 773x584, components 3
                                                                        Category:dropped
                                                                        Size (bytes):54745
                                                                        Entropy (8bit):7.88349873834266
                                                                        Encrypted:false
                                                                        SSDEEP:768:l9Lz5En8Hj5CROaKq09LTgShYKCKRodVrlk30TTwiVGB1IGKRWz+uwViYObxink4:l5W8HNSOaGh8ShjRoLJ3TTDVGBiGDIOE
                                                                        MD5:FAC7CBE3E3A7D6676E8C2805EEA343D7
                                                                        SHA1:57AC926FD409B537DCF7C3D0B2E04F25CCE6AF16
                                                                        SHA-256:59B2109D159A092EF310E97C21181460283287FD2258734FEE235F361D39D286
                                                                        SHA-512:45512BB2719CA01991BA4F319CDA139BED74B1DD9ABF58519D08B1EAF5D8B332CF0BDCC2DEC334835D92605C5625F7380778A181974770A299FE35DA1F240CC6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................H................................................................................................!1..AQa."..q...2B#....b.3.Rr....C$..Ss.4.c....d%DTt...E......................!1..AQ..a".q..2B..R#..r...b...C..3Ss.%.............?..I&...O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..O..M9..e................................................................................................G...( ...............................................................................................>...A.................................................................................................@<..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (14175), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):14175
                                                                        Entropy (8bit):5.241756044450515
                                                                        Encrypted:false
                                                                        SSDEEP:192:CYq9S8OxpkUPfU4mbIwKrCiIkBXmdgnD15PhvwF+GwVTAc2XI:CYZjPfU4FwGCiIkBrG0GwCY
                                                                        MD5:D87AA5188A9A04C462D9D7452EDB1B20
                                                                        SHA1:C52ADF3CBECF823A9ACFB33137356D566B1B4F94
                                                                        SHA-256:9B4FFD68F881FB0E47FEEA921088E6B6610EFE52C8EEB8A574A51DA978FA736B
                                                                        SHA-512:D5486CB6B5BAAF3937E0596DFBA002782E3BD2B8C915DDFD6BED27440A123897A75042DC9676880D9109FB7079F73F7075E217971EBDD4A34F2E6C332C618C62
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalfooter/3/en_US/scripts/ac-globalfooter.built.js
                                                                        Preview:!function t(e,r,i){function s(o,c){if(!r[o]){if(!e[o]){var a="function"==typeof require&&require;if(!c&&a)return a(o,!0);if(n)return n(o,!0);var l=new Error("Cannot find module '"+o+"'");throw l.code="MODULE_NOT_FOUND",l}var u=r[o]={exports:{}};e[o][0].call(u.exports,function(t){var r=e[o][1][t];return s(r?r:t)},u,u.exports,t,e,r,i)}return r[o].exports}for(var n="function"==typeof require&&require,o=0;o<i.length;o++)s(i[o]);return s}({1:[function(t,e,r){"use strict";t("@marcom/ac-polyfills/Array/prototype.slice"),t("@marcom/ac-polyfills/Element/prototype.classList");var i=t("./className/add");e.exports=function(){var t,e=Array.prototype.slice.call(arguments),r=e.shift(e);if(r.classList&&r.classList.add)return void r.classList.add.apply(r.classList,e);for(t=0;t<e.length;t++)i(r,e[t])}},{"./className/add":2,"@marcom/ac-polyfills/Array/prototype.slice":6,"@marcom/ac-polyfills/Element/prototype.classList":7}],2:[function(t,e,r){"use strict";var i=t("./contains");e.exports=function(t,e){i(t
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 675x373, components 3
                                                                        Category:dropped
                                                                        Size (bytes):112068
                                                                        Entropy (8bit):7.974005472467611
                                                                        Encrypted:false
                                                                        SSDEEP:3072:+yClLlys4ZFPd73WuF0kC1O0Csaabgr4qlbuKUnG:glLlys4ZNd7f0kCVFgrrwpG
                                                                        MD5:EF15FF100B00730496B6183F59687B38
                                                                        SHA1:A57C41BECE47EF07101C40C7323EDB287F2B3932
                                                                        SHA-256:C530FCA8D64379F49E2B405E4762BADF520D8C91A8B4319950A622538123EDDF
                                                                        SHA-512:73D716E9C29F21361844DB5CD81110ECF98D98411CFC2A5927BC88D8C65523ACDB8926AE8E45A9BE494C0541C3882783167DD78F7FB4B8AD43FB00EB324A1364
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................u..............................................................................................!..1A..Qa".q....2...R#ST...Bb..3..UV..r.C$...%F..45&.s.Ddt.Ef.....u'7W.....................!..1.AQ.aq."......2...BR#br......3.CS$D...T.c4%............?....D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):599
                                                                        Entropy (8bit):4.473543653573865
                                                                        Encrypted:false
                                                                        SSDEEP:12:t41WGRpTqmqdJjJaoPEeDTJQNYJrlRJHyQFJUdMjAL4oNIR0fqvJ2ELjeRbp:t41LENxPEeEcpPlA4GIKfqgELjelp
                                                                        MD5:83E1CCED65CECC7FA5EE847128E9669A
                                                                        SHA1:F0A0173C4B03075723B87F2AC7330A22AABEA9F3
                                                                        SHA-256:1337334E227346A3BC21387075397DC2D626DDB375E6A82120A0FA65AA24424A
                                                                        SHA-512:84B8278F4F3B323F598E5BDB11A12FDEA4FF7D5ED2DD5432A73E9C551C550F5A8E4648DA661D86E20DA7DA9CBC2770946CCC7458305481A93BA1262B5E60F680
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalfooter/8/de_CH/assets/ac-buystrip/shipping/icon_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 56">..<path fill="#6e6e73" d="M33.905,17.063l-14-7.581a3.991,3.991,0,0,0-3.811,0l-14,7.581A4,4,0,0,0,0,20.581V35.419a4,4,0,0,0,2.095,3.518l14,7.581a3.989,3.989,0,0,0,3.811,0l14-7.581A4,4,0,0,0,36,35.419V20.581A4,4,0,0,0,33.905,17.063ZM17.048,11.241a1.993,1.993,0,0,1,1.9,0l13.8,7.47-6.383,3.645L11.943,14.005ZM18,27.133,3.253,18.711l6.629-3.589L24.355,23.5ZM3.048,37.178A2,2,0,0,1,2,35.419V20.581a1.955,1.955,0,0,1,.036-.262L17,28.865V44.733ZM34,35.419a2,2,0,0,1-1.048,1.759L19,44.733V28.865l14.964-8.545a1.955,1.955,0,0,1,.036.262Z"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with CRLF line terminators
                                                                        Category:dropped
                                                                        Size (bytes):20
                                                                        Entropy (8bit):3.584183719779188
                                                                        Encrypted:false
                                                                        SSDEEP:3:dRYt1v:Tul
                                                                        MD5:0AD20532F4522AC36C5AF6D7E41DD7A5
                                                                        SHA1:2A481C2006BB42C2445873DFD13E86983BC7AC3E
                                                                        SHA-256:07D90AC0BB037489B159EE3FC691B2DB8A624A6363B8BDDACDFA0A929A39B716
                                                                        SHA-512:86FDE154B958453E8BC402FDB682C4E110F40737AA4A63C6EE9B9E882B1A6E481C01843C34C36A1232C00F93DFAE3CE730AFC311ABF4117BEB0F8B0147364163
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:Method Not Allowed..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):515
                                                                        Entropy (8bit):4.895115436081447
                                                                        Encrypted:false
                                                                        SSDEEP:12:tvh1SpKBfvZv8d6KvETRBw649pxv8dv1BYY8JMYZaX1:t51SoBfv1E6Kvl/PEvl82YkX1
                                                                        MD5:BD709D85397F2A9461E16A7E70C09317
                                                                        SHA1:B704A041428F2D7BAB6817CBA82ABB4B68E46E6F
                                                                        SHA-256:C4736870837E8D39DDC36E4A73C103CED6F9084E6C3C1DB6261FEEF3CCB86986
                                                                        SHA-512:B15CD08B54C629C1BB6A8AE9171F9D02DB79FE910F5575800D404F9AC1F6929BC17157BA1D7B48AEC5B4E00D81214E1F2EF86F0CA5EC73D37D7D28C50EC86F77
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85">..<path style="fill: none; stroke: var(--control-color, #000); stroke-width: 4px;" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/>..<path style="fill: var(--control-color, #000);" d="M55.73,41.55a1.34,1.34,0,0,1,0,1.48,1.16,1.16,0,0,1-.52.52L35.27,56.1a1.33,1.33,0,0,1-.74.15,1.54,1.54,0,0,1-1.48-1.48v-25a1.25,1.25,0,0,1,.22-.74,1.16,1.16,0,0,1,.52-.52,1.25,1.25,0,0,1,.74-.22,2.19,2.19,0,0,1,.74.15L55.21,41a2,2,0,0,1,.52.59"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):4886
                                                                        Entropy (8bit):3.8598442980593854
                                                                        Encrypted:false
                                                                        SSDEEP:96:s41xFJbqJB2SDMsbYpVExVlk+wbl9oG5gQNS3Hz5Jwd:sGJyB2HqTlg7kz5yd
                                                                        MD5:AB186325848A70774A2A504567AAA7FE
                                                                        SHA1:EB2A9C0B7B0145754C0B785117FFDAC499B92E88
                                                                        SHA-256:61EBCA4DA472AD5A8C4284474AE064C10220276850DA19271732BC219AAFB682
                                                                        SHA-512:A2F989C99F096E96189E59F1C6AE512863A9D3F105285302B9A03CD1726E399DFAFE0FBD99368E8AF27D2AECD77F23C307CF5A86B607BB67A7FA52DD7BEFB76B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/chapternav/shop_iphone_light__b2toggskllle_large.svg
                                                                        Preview:<svg height="54" viewBox="0 0 58 54" width="58" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h58v54h-58z" fill="none"/><path d="m49.63 47.5a1.13 1.13 0 1 1 -1.13-1.13 1.1313 1.1313 0 0 1 1.13 1.13zm8.37-34.5v34a3 3 0 0 1 -3 3h-13a2.98 2.98 0 0 1 -2.0125-.7888 4.2986 4.2986 0 0 0 .4173-.6528 4.72 4.72 0 0 0 .4253-1.2546 9.8045 9.8045 0 0 0 .1338-1.8618v-.442h16.0361v-30h-16.0359v-3.3952-.2958c-.0013-.3717-.0144-.7374-.0423-1.1009a2.9787 2.9787 0 0 1 1.0782-.2081h13a3 3 0 0 1 3 3zm-13.125-.5a.375.375 0 1 0 -.375.375.3751.3751 0 0 0 .375-.375zm6.125 0a.2507.2507 0 0 0 -.25-.25h-4.5a.25.25 0 0 0 0 .5h4.5a.2507.2507 0 0 0 .25-.25zm-.75 35a1.75 1.75 0 1 0 -1.75 1.75 1.75 1.75 0 0 0 1.75-1.75zm-44.3186-34.2452a2.17 2.17 0 0 1 -3.1614-.9869 2.0725 2.0725 0 0 1 1.8552-2.8035 2.0641 2.0641 0 0 1 1.3062 3.7904zm3.6775-1.2148a2.0735 2.0735 0 0 0 -1.7864 2.988 2.1838 2.1838 0 0 0 3.1055.7922 2.0645 2.0645 0 0 0 -1.3191-3.7802zm-4.8967 2.58a2.0711 2.0711 0 0 0 -1.9373 2.8163 2.16 2.16 0 0 0 3.807
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 43x26, components 3
                                                                        Category:dropped
                                                                        Size (bytes):999
                                                                        Entropy (8bit):7.216000602736432
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPoXaTr3zwY/t4b+D/M6HiSpJkjvTQ4LZ:qiZ3zwnaD/MsiSXkjvTQa
                                                                        MD5:FF441F12E3639CE5021355B6916E5C7F
                                                                        SHA1:048F31A4ABD49AF961C9C8A29FEAFF0F8173836E
                                                                        SHA-256:3A1D9C29C114307312B13C3986B6E36DC7898557E284FEE7082DF08B85DC7C9C
                                                                        SHA-512:00E86CCE22BF4B240A92EA38E4257FA83F198C11D3D297CFAD1D62E33D849E366EDA35F69284A18D34CFADA287105152CA2F5A4D484B0DEE65881C248F2D6E29
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d...................................................................................................................................................+.....................................................................................!....5..13c4.AQa."2Bb...W.#SU.6FV..Y..............................?.$=...\..C.c\Gdy^...Dd.H........&...gnT)J ..5.....U).N...3e.R...k..U.e..x.8G. ..V..Lvm.8......w.q.{..?.5.O..Sr..4.L..%9....{...7.8.........HE.*....o..y...,YI.p..o...P...4.....}...bnh.s.m.......p.6Y..B.X$...c....b.S...v.c....).f......z..Y..}.{4...w4.D..'.......r..."...n.uH.l..R....6.;_.M...}.8..R.M..-*8.0;..$1..=d..$8..e."a.-.........i..3.~..[..l.i......W>.U.......7t....e..6t.B.L.W"....t..Y..>.x.=.O.z.S.|I...<.=o.o.u...2...y........]0',7..mA....lc.9*{..4L/."t.r..%!..u..B.79p....ff.t.ie.X[...#..D.HD.a.w....).@.0.. `...$....m..3l,j....i....d...%.8T.R...0....._...E..M.%.8.J.v.........J.c.N;.z@..;lG....!.Jo!.Cv..........>.m.....z.7.t....Qq..%.^c........A7.Z..Z....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 122 x 168, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):21833
                                                                        Entropy (8bit):7.985172573225429
                                                                        Encrypted:false
                                                                        SSDEEP:384:gZoqTUDG8L+3T7pZQW4eZ9DG4WePufcuunqeNRRsxrbwIp0X5MqPKhowqSG3Z:gZoqAifxQa9lWOuf5Qg/wXqhbGJ
                                                                        MD5:9B2D9CC27F236FC8B32DE9D9B7799BBE
                                                                        SHA1:5304E113A9714E87FEA7680C1ABD498AD7639459
                                                                        SHA-256:576F1987D2E0BB63E41AA0030D029757E02261FAB86B10E2B6B4F05FCB4FCBE6
                                                                        SHA-512:CB2FA6CA1B68E88C8C2106E31648D09E8DC72F9BA2FB8C4823658667F21508F176E3D1E506D61C27C138FF23A57FAE862C19D396A5EA934486F59DFE4D811D91
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare_ipad_air__bxjv33pk6nte_large.png
                                                                        Preview:.PNG........IHDR...z........./.....U.IDATx..w.%.}.........o{EY..QX..$-..H.P..%;*...u|N...$:G...vN$.N.?B[.bS..E.$.".D.Q...}..~..._..23..;...v........7.....1.9~x{.........8..m..\N.f1..#.,...,.....K.l..0f3......Hl..|. ........3.s../#.D.?....c..q.=..\.........Q..7.R.;<...w.u..W.j...1u.P.*...b.u..Qk....;..5.....@.)......Q.m}..Y..*lvnfa.....r...+M..w,.kuT*.N..u.611.H......wn..Z.Z..Gy.(..d1.X.Fx..u.:.[...ni{...!0.u.spI). ..c,......d..N..$q.....7.......}ul|.+..|...<...M.R.<4<<.??...~.[.....W.......t....9..G~.......c........C.m.....o.%..|aj..7.........=."B,..N.VYB.ZyO^............C...g....v&..{v......=........8...5.,.....N......... ..h...{..~...c.i.W..1...6.W.......|.K......m..h.k}.._....0...u=......c_..../......Je.3ss....L....x.%.#..EY..qM..^......c.U.,zm.9.j{.6..,..u.f.x.!.wnxC..l.u,T.;V.].P.=..x.u......G?x.....n ...0j..3....cbY-m3Z.........bV.....#z.^.gY..{.o..H....xq.8..]Z.V.............w}.....D.'^S.q.)..k......~WlD..B...R.....b.P(.j.].H..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 68 x 14, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):853
                                                                        Entropy (8bit):7.674161516900028
                                                                        Encrypted:false
                                                                        SSDEEP:24:mpIumM9gMZR6grfvIFF3g3ITfyZ7+0t4W:O/H6WgFQefyU0aW
                                                                        MD5:46BD76E2ADB2B2984E48318D780DA86E
                                                                        SHA1:C04586825952FF4FC115A0171E17A1683C3F3DEC
                                                                        SHA-256:A2AA62BB77F4E2AF042F5F2FD1453455EF7ADAFBCC8BFBCBCD0F5FF8DBFA604D
                                                                        SHA-512:DDB9F8AD4C44B1DC115E348DCF176C52E540CB5654460AFD1E7CAD0B51EBB879B78F18251D0E5418BB2EA30D9B9D09DFF0E9890F1E15308C2E25EADC847DD2C5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/swatch_iphone_14_pro__c2bl98e0li4i_large.png
                                                                        Preview:.PNG........IHDR...D................IDATH...N.A..{.... ..z.D.4...}..>!F.p.M..F.mmS.B[m....j...[(tfw.W\.....9g...u.6....O..dcu..\....v...n..k......N......h}y.R\3.\.}.j5..h..fS|k.B.k.........c..M ..;...G..........4c..VD.....S....w..~..k..'m.......{..O.]}....1.....C.r.T.+KK3b.9zf..P...S..7...zg.E,..c....k...H.?..A.~J}v.bq..s.(x]....nK..k0..H...bq..s.(x]..g.X.,.....2#..G..N.....0.A\.s..k*....aG....\1G...}p.>..=.....\1G..& 8}...:.z.@...........G..AK.....D..k..-!x.L0..C...ZB.`\.B...N>..k...T.N>bk....^.>8.......x.../..4..........~..#..mh*..\.8/..Ak...G..i@........*.......9..........9..).....e.K..9Z&.....e...?..`......T..j.^.Pu10U..Z..2T].L.a.V..U..Se..Uzg.f8y.7@Zn..'.A....i....'m....O..|v.=....x(XZ`(z..tG..nA..W.aLq..sY..(..-(.5*..c.k....vp..h.....1.<..."........'.0..=s.....w<}......f$.....r;(....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24540), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):24540
                                                                        Entropy (8bit):4.631091815196169
                                                                        Encrypted:false
                                                                        SSDEEP:384:EQArEoLXArEW6C5+ArEW6CFArEW6C4tArEW6CrArEW6CbArEW6Cl:zAr1LArmfArmMArmXtArmUArmOArmS
                                                                        MD5:9D3585A360D0406699EC4637978D5C8A
                                                                        SHA1:1E4A3C1F5090F7CE96F55CCCE92B976E8ACE1CA8
                                                                        SHA-256:E4A12D3A602698EF8371A29B7AD8C912EBF3E85EF4CDD673BA997324FBD53384
                                                                        SHA-512:8C80D07A938FC3911D8F9CBD5D6305172F6C7AE6CEFEC6D2E07B9C88F66D5B69B4C8BBD77E8B68D421581F28366235B1BA64294146A13AE1E0A4A7EB10EAEA21
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"v":"5.9.2","fr":60,"ip":0,"op":120,"w":740,"h":640,"nm":"5G - Comp","ddd":0,"assets":[{"id":"comp_0","nm":"5G Graphic Gradient Masked","fr":60,"layers":[{"ddd":0,"ind":6,"ty":0,"nm":"5G Graphic","td":1,"refId":"comp_1","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.25,"y":1},"o":{"x":0.333,"y":0},"t":0,"s":[370,287,0],"to":[0,5.5,0],"ti":[0,-5.5,0]},{"t":100,"s":[370,320,0]}],"ix":2,"l":2},"a":{"a":0,"k":[370,320,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.25,0.25,0.667],"y":[1,1,1]},"o":{"x":[0.333,0.333,0.333],"y":[0,0,0]},"t":0,"s":[140,140,100]},{"t":100,"s":[100,100,100]}],"ix":6,"l":2}},"ao":0,"w":740,"h":640,"ip":0,"op":120,"st":0,"bm":0},{"ddd":0,"ind":7,"ty":4,"nm":"Yellow Gradient","tt":1,"sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.833],"y":[0.833]},"o":{"x":[0.167],"y":[0.167]},"t":0,"s":[0]},{"t":30,"s":[100]}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[370.994,320.236,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):4783
                                                                        Entropy (8bit):7.890761244708442
                                                                        Encrypted:false
                                                                        SSDEEP:96:SI8L/p5XX6sFt2UrxeH46qYc7o6If2ikhIc75jgM58WkRPyuW6:v8t5Jt2UrxeHvqYIo68nkCe5jgi3Yyk
                                                                        MD5:2B7AD398AFD2E67FA239340DBD0E87CF
                                                                        SHA1:80AFED14C3481201773C9C45943D26E6999DC32F
                                                                        SHA-256:BC0C59041C11DD2BA79081308AE0DF677A7A7EE15F84D7D331957E614191EEE6
                                                                        SHA-512:CFFD9D5CA2E295180AF0E57615078BCEC5AE7B02EB6153513C6FCD3886D3320FE3799000107F64F0C73D236F661ADE276C5B39C18D0680F6FEAE8BB18331E28C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/cop/a/images/values/software/mid__c199ggzc2i82_large.png
                                                                        Preview:.PNG........IHDR.............Q.j....vIDATx.....U...BB.$..-....Ae...0...\@.D.....].q..P..aP.Q.t..q...s.F..:.'[wW}.{..}_U...,.B...R.NU'..t7.wN...tW}.{..{.{.=.`..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a..a.. ...P.*.U...;..g.....@......{z.&...w.=.Qr.1...rK.=,...._....v..l.<..p.w.p.....{..).'.@^_....u..Z.j__.C.7..#I.|..!s Q.Z[...w.}.X).B....=O...../.;..Cu.s.q.a..u.J.i..>.......t...0...{..J%......R...d5QrzI(..J...|..+....ho.:....C.}:.{MJ9....~.\_..kJb.C..:.w_....Z.a(.[....q.?.....h...4.,.<..6.6...a..1I..lC.K...s...HI.U.q,.R*5..o..S..2.R.8).hD...:..OR.g.l.......#...._.._.R7....tJIL.y..vcL..lmz..iOoo.A..O."s(...I.TD.bmr....!c....8.$....).....H.7J..^..}...m.......&D.yD...5..I..\.T.BuH.S.vQOO.Q.:.....45.qU..|..|w{{g..-X.r.1i1...D...fmE....c........P.(....*..MMr.R...~;.z.X.......}?.1....(w.Q...y..0K..|.Pi.w&.._..z,.8.3.....in.T.i..../..v...L'J.s....h.....z....p..w..-.z.rMJ%7+...E...j...!..T......#...2g!....b....s.].+IlQ)S....[..R.u.R.r.....|.!..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):815
                                                                        Entropy (8bit):7.637635087875811
                                                                        Encrypted:false
                                                                        SSDEEP:24:SgRkgfwC789kEKyFg81MIgeU+4ybPWLzV:T+gfe1u8ObFyb+LzV
                                                                        MD5:489956346208F8EBFFB55D4C292C9EE5
                                                                        SHA1:C684DB9355F7FB39A0F035C26737BE45799209F5
                                                                        SHA-256:D87A80B4E6A9FB63FD124C11BBC00C531119B0E995B878D1F2C54A08DE5B7053
                                                                        SHA-512:4DBBDB2A66F701B803B41884C1B0F7BCD1228E310BAA7BA84D1F80769893C743C0BDA210DBED3F067564B7EA3EDEEAB7B4B0009BC8FC02B469526F6597A5B133
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/icon_14_camera__e6tkwcfw12wm_large.png
                                                                        Preview:.PNG........IHDR...$...$.............IDATX.._..Q.....2....5...+Z.%.x.Q6..(b5.hCi.....@y`I.".v....g)...>.$.v...;;...N.o..7.L{.L}..{...9..s.t:.p....2.....I.3..[m.....G.._.V/...[.........d.J.).y.,....(..r..A...h...fc~...h...=>5.t.'.J..b.3...*./.]u.....Q%oD...$.]@9......@..vj...XU[.)..bK....\d.pS|..SM....2r.....q`/p.8..2.L...@...h...@B-p ...D.f.KN.......I...Q.........z)N.*G.] .=....e.../<...y...m.m.@?d.v.H&.V?...5..$_...<W..e]..r2^K....\g..;.?.@...d)-.j|..;........F".].l.G...:b...%.........@.-..|..@H~d......(.<..S..j.....Z..+..]"S..{.8.L......>.D.l...I..k....f....1.@........h.p...b......r..>.^.zr/-...T..].J...3..e..^.4..b;..t..S|&u.E.mq.{...{[.:T.a...7....z.M.>...P3...E..Z.../ .....J..K"....,.....T./...9\..U{..9j..@..9...1..../.#....B~. ..~..t..w.....9..;.......IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):16
                                                                        Entropy (8bit):3.875
                                                                        Encrypted:false
                                                                        SSDEEP:3:H3DhkY:TL
                                                                        MD5:ED6A8FB1C6030EF984B87663C1DD3DBF
                                                                        SHA1:9B9243A21B4CA8A2CFB4D4D81147B19B55559EC6
                                                                        SHA-256:97B1C75C74BB6107BFEA02888EF2813D46B367E0FF7CACB1DC5C2A59F4073C53
                                                                        SHA-512:2A04516619872FCD50A5172AC551A59AA949F14F2DF8D57CF4E309DCC8AD1428172C4674B08590D2690C4758D7E32918C014BF20D0991FFC3569088EB7300CFC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESEAmUGRDH9HxvqxIFDcfHjo0=?alt=proto
                                                                        Preview:CgkKBw3Hx46NGgA=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):36687
                                                                        Entropy (8bit):4.800722242958711
                                                                        Encrypted:false
                                                                        SSDEEP:768:NnPNs8kBAYq0r1TjON6ofhc3ZJYy9YWkbUMOmI:Nrlef
                                                                        MD5:4271B219A9CACA50D51D7F6A58699BAF
                                                                        SHA1:8799556E5885510046E95BAF45F282A13908C897
                                                                        SHA-256:185F034FD199DD93929D78F515498CEF55C9E6E7014006F8313C65D10B99EE86
                                                                        SHA-512:102F913A74810344FCDF13EFF339BFC4A1D823864F1076ED734C10EF23720A88E433C529F6C36C04EC4AFEBB0B4928F908AE91371528739DF233B6641789750F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"0a9ceb6b","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/retail/","ariaLabel":"","id":"f29973fc"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/us/shop/goto/order/list","ariaLabel":"","id":"e9c189ca"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/us/shop/goto/trade_in","ariaLabel":"","id":"6ec08a86"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"financing"}],"text":"Financing","url":"/us/shop/goto/payment_plan","ariaLabel":"","id":"d51ff6f6"},{"analyticsAttributes":[{"name":"data-analytics-title"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 38x38, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):1016
                                                                        Entropy (8bit):7.327896575653049
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPon0nC20BF8380gs/JwoWY+MiElDol0h5frEE:qivC208VF/+P/N8yE
                                                                        MD5:5004AA6AE49621B4A14152698E3ACB2B
                                                                        SHA1:5E5F9DEFCC09065D632772624EB5F80C5CB3DED7
                                                                        SHA-256:5AEE228A304D1C0B25D3282B4A680DAFA9A40206D59E87234657386CE9DAB63A
                                                                        SHA-512:0DDE5856076F0C628766BDA04643A5057A475C27C6943DC0DD42C594C9660C16E3E1DA3E44BA200651863C808BCF86CE780E131D56CB60DAA842AC02DE738BA3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_chip_a14__ghxbsk9z4ga6_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................&.&.............x.......................................................................!1."AQ..h....Hx..)2B#.I....................!A............?..Rdn.,w[u1.gu/vcb.^.....=...d..P..D.!5..U4.@E.uET^.J.>._.......,.r/..K.?... .H...^_rH$.u`.....M..(I.:..a?.........O...T.9N.......x..6b...k.4..#...^./..(..8...y....A...; ........_q.....2d.....j..d...l<.........E....F.....Gj]..R.9...:.t%p..<.B......67..o.. .....:..+.$..o..I....G............W....../...I.<...5.\.sp.......J[rV/.>|.Y..ZH.......U....TLEIz.....6.....;.j..8.X.T]..8.].,/......l.......UD.mQ..@..F....Y.4.{h...I.......#..$.2.4t.N8.:......!RT._......N..!.?...-.K:|.^.F.HJ.w.4..$^=@h...l...A4....h.)G..yw../R...=Z...X..@..O...........m$bR.{.....fPY../C.....O.h@....4}q.....4}q.....3...6........m...\.*..].`......$......H...vfy.L.f6.c..a...+.d.r..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                        Category:downloaded
                                                                        Size (bytes):741327
                                                                        Entropy (8bit):7.998548867458869
                                                                        Encrypted:true
                                                                        SSDEEP:12288:siWOcsOzq5wrs4fNU3ukfwuI9Jwefoqmyg9EykP5AOsyfwJPkYtBFeyL5BFnLplA:AsAUeywuBefq98P5GZqYtBYg5BdzIra8
                                                                        MD5:D72E24CC2D814E85B919AF2D47F0CB83
                                                                        SHA1:E6E8BE1F84A988A04B8C2D335428A4A8D8283A4F
                                                                        SHA-256:4BB733201A456371B4F5A9CACC07A2B84971F4237CE04FAC7F0B7DD406C93B4A
                                                                        SHA-512:D564F154EF6643D4EF32DEBABC8EA018945E40ACEDB61D292E86B260EB928AC152E03AA1432FEA7FA8E6475CBA959D9CDB348EA24A3B110B2F8D698641614DAF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/us/iphone-14/2023/97f8aced-10f6-4f98-a722-2c87ef5b9ee6/anim/chip-purple/large.mp4:2f628f57579235:0
                                                                        Preview:....ftypmp42....isommp41mp42....moov...lmvhd......+...+...u0.._.................................................@...................................trak...\tkhd......+...+..........._.................................................@....r...@.....$edts....elst.........._.............mdia... mdhd......+...+...u0.._.U......1hdlr........vide............Core Media Video..../minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................r.@.H...H...............................................,avcC.d......'d...R0`).<......k......(.......colrnclx...........fiel......chrm......pasp............stts...........Z........ctts.......X..............................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):2697
                                                                        Entropy (8bit):4.141081017821352
                                                                        Encrypted:false
                                                                        SSDEEP:48:IqS2MC1kUKEEIaoKNrwBkEUunzkzSDM8YuMLUxQhJv68sBDPNotZhXla8q:HMCHS3rwBkEUUzkkUuMgyhZfsBbMgB
                                                                        MD5:4E06225CB136A8E837D65B00C262B245
                                                                        SHA1:DFC192F9AEF33757C73EC69BD918C41201AD6541
                                                                        SHA-256:B003F9F50614A3435C578C7B7ADE4771DB43CB6563110AF9B0D3C463BD6DC6BB
                                                                        SHA-512:559F7A21032F6E7ACF163CDE889ADC4322BC52E6F9F76EC049DE7D5218665F46A8EDAB4BE79531AE0A5ACB92C2936262A16E7C079A691AD1978D68A4D179EBB0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone-14/i/built/assets/ac-colornav/productred__gkzqjhtc9kqe.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="70" height="21" viewBox="0 0 70 21"><path d="M6.3976,16.3121V5.7368H9.0049c2.2408,0,3.2813.8644,3.2813,3.12s-1.04,3.12-3.2813,3.12H8.2138v4.3359Zm1.8162-5.83h.7033c1.1872,0,1.5525-.3661,1.5525-1.626s-.3653-1.6257-1.5525-1.6257H8.2138Zm6.9749,5.83H13.3724V5.7368h2.5491c2.0361,0,3.0755.8644,3.0755,3.12,0,1.6987-.6589,2.3881-1.2745,2.6662l1.538,4.79H17.4153l-1.2889-4.3793a8.9982,8.9982,0,0,1-.9377.0434Zm0-5.83h.6448c.9812,0,1.3471-.3661,1.3471-1.626s-.3659-1.6257-1.3471-1.6257h-.6448ZM19.9989,8.3a2.5409,2.5409,0,0,1,2.7826-2.71A2.5415,2.5415,0,0,1,25.5649,8.3v5.4486a2.5412,2.5412,0,0,1-2.7834,2.71,2.5405,2.5405,0,0,1-2.7826-2.71Zm1.8164,5.4051c0,.7909.2343,1.1714.9662,1.1714s.967-.38.967-1.1714v-5.36c0-.7922-.2347-1.173-.967-1.173s-.9662.3808-.9662,1.173ZM26.8,5.7368h2.695c1.8751,0,2.87,1.0251,2.87,3.1923v4.19c0,2.167-.9951,3.1927-2.87,3.1927H26.8Zm1.8161,9.0808h.6294c.9675,0,1.3038-.3659,1.3038-1.4787V8.71c0-1.113-.3363-1.4793-1.3038-1.4793h
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):442
                                                                        Entropy (8bit):4.757434475347415
                                                                        Encrypted:false
                                                                        SSDEEP:12:tya80YIe0xQLzr4j57sUoC7VXgN/r7hVgf7:tz80YT7LzrG7KQXigz
                                                                        MD5:EAF513487E3CAAFE9910C43B93184F5C
                                                                        SHA1:759C85C90262556AAD85F8978934765647652156
                                                                        SHA-256:8F6C462C4297A6D02FD8AC7A89ECCB11D094C78175BC18E7D4FC7F539BFEA08A
                                                                        SHA-512:1D60361AC710E6E0BE6F6A8F3DB1602D97020F14094EE905DB85D5799F2D606F8285C644332E66216A1228163CD4FCEDECD6A2B259B44318D2300EA5C5F5872F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg enable-background="new 0 0 28 54" viewBox="0 0 28 54" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h28v54h-28z" fill="none"/><path d="m0 35v13.096c0 .8.4 1.3 1 1.3h1.9l.8.604h20.6l.8-.604h1.9c.6 0 1-.5 1-1.3v-13.096zm23.4 12.8285c-.6554-.0246-1.1667-.5759-1.1422-1.2314s.5758-1.167 1.2312-1.1424c.6387.024 1.1439.5493 1.143 1.1886-.0118.6664-.5615 1.1971-1.2277 1.1853m-.0001 0c-.0014 0-.0028-.0001-.0043-.0001" fill="#1d1d1f"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):33779
                                                                        Entropy (8bit):4.835351839423359
                                                                        Encrypted:false
                                                                        SSDEEP:768:04tsZptQHTtMLji0zLVe7bUz9vDVHpiVmGcdUI:0LYk
                                                                        MD5:F55B94D425D37073C2A5C4B18CC124CA
                                                                        SHA1:CA1693B709FC8BD856CF5C3541429D9901640719
                                                                        SHA-256:7F399B6DD9A669E37C387A983864CCA21E2588C9FA9DE73FBB1960CC1C9B10AF
                                                                        SHA-512:0D56D2D9C498B9061AB581ABB52A5A13CEA7AE432190945BCA9B7B0972A2BBB60493BDDB5B3E5AC72180736956895CD515A7ADD90AFCD8BACDC697357EC26DDD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/api-www/global-elements/global-header/v1/flyouts?locale=de_CH
                                                                        Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"32d64256","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Store finden","url":"/chde/retail/","ariaLabel":"","id":"44c19a9c"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Bestellstatus","url":"/ch-de/shop/goto/order/list","ariaLabel":"","id":"5f4e8a24"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/ch-de/shop/goto/trade_in","ariaLabel":"","id":"6de66a4f"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"college student offer"}],"text":"Angebot f.r Studierende","url":"/ch-de-edu/shop/back-to-school","ariaLabel":"","id":"38923067"}]},{"id":"ac
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 981x496, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):158604
                                                                        Entropy (8bit):7.968634625977333
                                                                        Encrypted:false
                                                                        SSDEEP:3072:bjQ0HVE5Zlrfi11bO8oW1A6FLW8ontbpnzgpRMmfdRpgoLnR/5fyMkDy+:b00HYZlrf6bO8oWG6FLP2tVnzgpRMEdq
                                                                        MD5:4EDD7A1E25A33433A86C4BEA51A3AAE4
                                                                        SHA1:86358F524B6ABD6780ED1A840407586DD05BB756
                                                                        SHA-256:86947EBB2B7A67E189D0615D514E533650B55959C1205FF578B0A99E0B5FCCF5
                                                                        SHA-512:BFACD0A9BF30A76F9DEDACBEE8A7A046415D75837E4E52FC34D2E77ABE1DA10C55BDFFFDB7468BDFF6AF9ECE1C546C356E97718BDBD2078F86E1059312AF392E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/hero/hero_iphone_14__de41900yuggi_large.jpg
                                                                        Preview:......Adobe.d...................................................................................................................................................................................................................................................!1.AQ"..aq2...BR#...br...3C$....S....cs.4%...DT...&..dt.5U.'..E.F........................!1..AQ.aq".......2..B..Rbr.#....3...$CcSs.%...4.............?........P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......r...vl&o.Ke.q:.Jm....Jc.l....q.[.T.A..VT$.....z.....?..W...^L.3.dy....../}...m...Cv.-.....=....K...De....M>D|...........".e#.gk+i>....F..N...6..{..G.`......E.W.7.O.m.X.....R[>.?..-..w(.....,8y.y....Kf...K.R....,8...x....}.....V..pan_#9...=...+oLp......=.7...U3.J8.[..}.nJ...hPZ.......".k............5*<5..W-Jq(e..|G..mS..$...;.(.kQ.*...!....W.U.X.bI.R..I,.r..|.-.....ZH...c...............l..X..;Q .!C.Z... ..S/..R...........v.p...z.....fUQv....1.p2m..c.y%.yg.^...\..ea.Zy:.q...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 93 x 134, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):18688
                                                                        Entropy (8bit):7.981964101071992
                                                                        Encrypted:false
                                                                        SSDEEP:384:4rMzDYVWncET5pWKIu2Vi3DNMgLKUUHftFo92P84PuWc9thvgCRFM:YSDK8rWrVuDNMZFxPQhvgCRFM
                                                                        MD5:200E20DB98296960E2F4C9664E810938
                                                                        SHA1:98889E9441E37E70CE2AACA93FB207A435CE7EB2
                                                                        SHA-256:E3006855BF80BA19990283556A1E5A7B9521B06B84DB7715E7669050910EF10E
                                                                        SHA-512:FC242BC5B73330DC9F7978B9C8346FDC69DA437DC165299619D85EA8A21B223B980C79D0B8B240EE47ECE6C93AA735C063F22C532ECD1141ED7F10A1353F9741
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare_ipad_mini__czcsk9ukpeie_large.png
                                                                        Preview:.PNG........IHDR...]............/..H.IDATx..w|T./.=g.F...H.I .@.....7.M\.x.8}..d..s.Iv7.......i.....a..1.4.{.@..6E...=.{..F.`.{.G..aFS.y..)....,./............?.#.................zWP.|..$U.L..D.2.G...x....%Y..E.*!!A.:(.#....|]........^..CV_Q_`.%._.....O..n....E...%..)D=F.{.z..Q...,.].....3......q)3=.<..%..y..`.!...s.Y./~.......7..........s..}p.tb}C3.......uIs..&..~1-t.....;.H..rB.Oe...#.*....+...'8/v..( ..Ly.z....auR.muiI1..U.h........5...).$q.......z......VS..z..i...........u...g.uVE._..W.pwA~.G[...2.m....8...o....5...h2.......o5.7......=.Fnv...,I..F.Q4.........t.....{...z~..~s....B.}.b...D...]..k:...0....sJ.@P.$.\...^.|w.]...k.6]o0=t...1...HH..._..T7...t.........C.l|....D.../lmk..%9).Te......^F....T..6|..A......o.e..{....F......yAX...W....qS.M....R.I{|.c.Q...}K....7.hX.....G.O.S..=f.e ..t.x.{=.h^.DDg.{.p,.bt.....%.2.:!RI.I33..:.wU."?.........u.....>..CJ.0.....z!>.I(....0?..%.b.....|..'j.h..qa1.4B.C.'.p.K..;..t..Q?....'3.j3..O,.R
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1680
                                                                        Entropy (8bit):4.709396443356657
                                                                        Encrypted:false
                                                                        SSDEEP:48:DDqFzSyRblgzXyB/QpFVNysK46EBIYn6gBrf:DuBSyRblgziB/aVgsYEBIYrBrf
                                                                        MD5:4EC83521DC62E103612CED23C37B85F4
                                                                        SHA1:3FC7A2A42557FCB4E3535F5D6A3499D112D1B3CB
                                                                        SHA-256:9772A2CE5C97A12C44C2D5F2D4222A3709A80A52F84B27E178B0B4CCEFC12925
                                                                        SHA-512:A60DC898A91B46EB6E3283C49983441BCF1594CD073C376554E995D50CEED6CF0A4D8C56B26B4D115340161438B2C37ED1E283895CD40CD8834004CDAC9CC521
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{. "audiotrackscontrol": "Audio",. "playpause": "Play/Pause",. "play": "Play",. "pause": "Pause",. "mutevolume": "Mute Volume",. "fullscreen": "Full Screen",. "exitfullscreen": "Exit Full Screen",. "airplay": "AirPlay",. "captionscontrol": "Closed Captions",. "captionsturnedon": "Closed Captions On",. "captionsturnedoff": "Closed Captions Off",. "subtitlescontrol": "Subtitles",. "subtitlesturnedon": "Subtitles On",. "subtitlesturnedoff": "Subtitles Off",. "share": "Share",. "elapsed": "elapsed",. "remaining": "remaining",. "currenttimetext": "{minutes} minutes and {seconds} seconds",. "pictureinpicture": "Picture-in-Picture",. "exitpictureinpicture": "Exit Picture-in-Picture",. "closesharing": "Close Sharing",. "facebookshare": "Share to Facebook",. "twittershare": "Share to Twitter",. "copylink": "Copy Link",. "copyembed": "Copy Embed Code",. "copyarea": "Copy Link Text Area",. "selectlink": "Select Link Text",. "selectembed": "Select Embed Code",. "close"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):18967
                                                                        Entropy (8bit):5.259520213785487
                                                                        Encrypted:false
                                                                        SSDEEP:192:5r23VuI+oZ1fZ1lZ1wZ1zZ1+Z1sWgwzhdSNi2hH6A+Bu:u5ZFZjZuZ5ZkZG8dSNi2t
                                                                        MD5:36700777A4901B150D409811CF49C66E
                                                                        SHA1:3CA9EC35337BA0AB24BEA7286060F21614454CEC
                                                                        SHA-256:F877F88B6D0D90E47BB7A2FC4FBE1885831384FEC5D5E2CC5F534195238CD0C3
                                                                        SHA-512:5210558300124EA1B141CBC34B14AACD56A5ED680A28D6FAB81B7FB1255E5E9F392D87A26DA90EFD7A09FB2C500BFEB96B3C6FFA4EA92E7CA69D5211E6E6580D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/l/generic/styles/overview_alt.css
                                                                        Preview:/*------------------------------------*\..HERO CSS.\*------------------------------------*/../* GENERIC */../* LOCAL FIXES */../* END GENERIC */....../* IPHONE 13 PRO */../* SCREENS */../* LOCAL FIXES */../* END IPHONE 13 PRO */....../* IPHONE 13 */../* SCREENS */../* LOCAL FIXES */../* END IPHONE 13 */.../*------------------------------------*\..END HERO CSS.\*------------------------------------*/../*------------------------------------*\..COMPARE CSS.\*------------------------------------*/../* GENERIC */../* LOCAL FIXES */..section-compare .cellular {...margin-bottom: 43px;..}.@media only screen and (max-width: 1068px) {...section-compare .cellular {...margin-bottom: 45px;..}.}..@media only screen and (max-width: 734px) {...section-compare .cellular {...margin-bottom: 78px;..}.}./* END GENERIC */.../*------------------------------------*\..END COMPARE CSS.\*------------------------------------*/../*------------------------------------*\. RETAIL.\*---------------------------------
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:data
                                                                        Category:downloaded
                                                                        Size (bytes):21636
                                                                        Entropy (8bit):7.89952869129127
                                                                        Encrypted:false
                                                                        SSDEEP:384:ixzKyzJU+ZoZ2F1vO1EDTmSErPapFHE2TsJML4BBR2o06z:6lu0U6/ZErsFkTRt0A
                                                                        MD5:9E3044CD8482B8CF9D2A025EBF8C102A
                                                                        SHA1:271750E5721FF573E9E335B23493A5572E6943C7
                                                                        SHA-256:DD542E8502BC90E72B0A0049EA9AD7A5935E0B33ABAD1E2FA2762A844A25514F
                                                                        SHA-512:AAF095A3363DAA1FD4E4244D978C6E766048C20B45E312E40152F8EE214F7BE438EDFC4CB2C52F400688C9B20F4CD572BEF6B821962F0067892BC10898970D0E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.icloud.com/system/icloud.com/2317Hotfix55/en-us/images@1x.bin
                                                                        Preview:......t<svg width="66px" height="61px" viewBox="0 0 66 61" xmlns="http://www.w3.org/2000/svg">. <g stroke="none" stroke-width="1">. <g>. <path d="M7.8,61 L58.2,61 C62.9,61 66,57.4827018 66,53.1614498 C66,51.8550247 65.6,50.5485997 64.9,49.3426689 L39.7,3.91927512 C38.3,1.30642504 35.6,0 33,0 C30.4,0 27.7,1.30642504 26.3,3.91927512 L1,49.3426689 C0.3,50.5485997 0,51.8550247 0,53.1614498 C0,57.4827018 3,61 7.8,61 Z" id="Path" fill="#FCD330"></path>. <path d="M33,38.7 C31.3,38.7 30.4,37.7 30.3,36 L29.9,20.2 C29.8,18.5 31.2,17.2 33,17.2 C34.8,17.2 36.2,18.5 36.1,20.2 L35.6,36 C35.6,37.8 34.6,38.7 33,38.7 Z" id="Path" fill="#000000"></path>. <path d="M33,50.6 C31.1,50.6 29.4,49.1 29.4,47.1 C29.4,45.1 31.1,43.6 33,43.6 C34.9,43.6 36.6,45.1 36.6,47.1 C36.6,49.1 34.9,50.6 33,50.6 Z" id="Path" fill="#000000"></path>. </g>. </g>.</svg>...... ..PNG........IHDR...............0... bIDATx..k..Wy......3..g<..=n.k..X...84q...:TjE..Vj.i..H.Ui...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2x2, components 3
                                                                        Category:dropped
                                                                        Size (bytes):1129
                                                                        Entropy (8bit):5.615465895884844
                                                                        Encrypted:false
                                                                        SSDEEP:24:bK1hfvWwh82lYSgqsmfVw2mMT3qyJ3Vlme3mQGKep/E:MAvnKHfuBM1J3i3QVOc
                                                                        MD5:BF07C2E554826F9932FC4CEDB523B0FC
                                                                        SHA1:A702EF42BE9798EEF4D62870F23A8814F7B70829
                                                                        SHA-256:302D82CE093775AE4F82C29C672AC235A80C7D3E8CE45A115ACF05A44F895F32
                                                                        SHA-512:D37475903CD7B95B6092226E6DAEF8FA1E8D35BFE3B899E978B6F7A55353E8CD3F37FD5DF4EB6F96226662E8870C39BDAEDDA54DAA6E47023D330C35188D3FE6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3FCB51806F6411E9A99D94BFC482C73E" xmpMM:InstanceID="xmp.iid:3FCB517F6F6411E9A99D94BFC482C73E" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3FCB517B6F6411E9A99D94BFC482C73E" stRef:documentID="xmp.did:3FCB517C6F6411E9A99D94BFC482C73E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24498), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):24498
                                                                        Entropy (8bit):4.630283128381934
                                                                        Encrypted:false
                                                                        SSDEEP:384:xBQArEoLXArEW6C5+ArEW6CFArEW6C4tArEW6CrArEW6CbArEW6Cl:xGAr1LArmfArmMArmXtArmUArmOArmS
                                                                        MD5:83CE603A6ED481871189C1F34A2AD7FF
                                                                        SHA1:72CCD64A2F740FB5630AA73216BB9097A68C6F48
                                                                        SHA-256:7729933379854E0B5EAD8AAF82404A2370F7C8544286578B77AC1D2E58590FD1
                                                                        SHA-512:CB6E3424138849A99529154696763A63C7F26C825EC605F25978B576B171C596F56BDE01D7314DB8E04B42701AEF2306C23814DEAE705C837C20134E205A1445
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"v":"5.9.2","fr":60,"ip":0,"op":120,"w":740,"h":640,"nm":"5G - Comp","ddd":0,"assets":[{"id":"comp_0","nm":"5G Graphic Gradient Masked","fr":60,"layers":[{"ddd":0,"ind":2,"ty":0,"nm":"5G Graphic","td":1,"refId":"comp_1","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.25,"y":1},"o":{"x":0.333,"y":0},"t":0,"s":[370,287,0],"to":[0,5.5,0],"ti":[0,-5.5,0]},{"t":100,"s":[370,320,0]}],"ix":2,"l":2},"a":{"a":0,"k":[370,320,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.25,0.25,0.667],"y":[1,1,1]},"o":{"x":[0.333,0.333,0.333],"y":[0,0,0]},"t":0,"s":[140,140,100]},{"t":100,"s":[100,100,100]}],"ix":6,"l":2}},"ao":0,"w":740,"h":640,"ip":0,"op":120,"st":0,"bm":0},{"ddd":0,"ind":3,"ty":4,"nm":"Midnight Gradient","tt":1,"sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.833],"y":[0.833]},"o":{"x":[0.167],"y":[0.167]},"t":0,"s":[0]},{"t":30,"s":[100]}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[370.994,320.236,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 122 x 168, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):16512
                                                                        Entropy (8bit):7.981131041339536
                                                                        Encrypted:false
                                                                        SSDEEP:384:EtuOU1L/TVAqLTN01YPZRNzzv72M6PG/NlsrvqdmOAF4+j/28dJ:EtuOU1L/5AqLTqOZRNz772M6e/NPtAW8
                                                                        MD5:CA8E3FB5A20597640F54D86376F81518
                                                                        SHA1:AC9432080E254EB80B50617942512DB3A79470C6
                                                                        SHA-256:49FD7B2E97DDDEEE3882BA642519720DF77DCACB22F5970B80754065118861A8
                                                                        SHA-512:7DA8BA82729F8B77C780CB688CD6BBAA6F53A470A3730BED50BF58A6DB6C670BE6FC4ED6AACA85EDE8603F2A7A9E8996875724486F16D0845278F46041B99909
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...z........./.....@GIDATx..}y...Y....Mz.H.e4.......`p.6.....c.!P..R....J.$.@B..(..).@......1.eL..{.{.[.E#i........,.}...}.[4.3W........./...^x}.R..S?.../.}f....>..c.v:....K(M_.:........lv,e"..@.....zO.......... .dj....@....\S...N.J`<.....`..:...T.X9..?.O...g.....3..[~..Ny...<g./yac..$m..=?.?.\W.IN.R.?...........v..../.{.{....HSH..:.s....?6@..A.&..w.O?...3...}w.s.....%..[.a...'%gLK.v.E...|......ZIZ~...2...N......X.N>..WuHMh5.....P>1....{g[.....^q.......;.^.......lT..n.......{.............z..../.........W.{.....J:?.....0E.......n..v-.xb............G....~.K..W......+....]V...Z0.V...........za......?.y...1.......engn......x.|......s.....ux.. V.K...|i.._..........#..C..K.<P.W.......^.V'....u.p..wA..ya.......h...8._>....~..>..o{.....i..=.?.O<X.._~.../...`...g.y&^.oX.a.;.|S..P....=...7?.{.K.....~....+./..n......3..]......|...W...x...%......(......j.g.^...N.|R('I".!...}..;.@K.O.o......`.g@..~..?...{...}...z..O...zK.{.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 428x616, components 3
                                                                        Category:dropped
                                                                        Size (bytes):69730
                                                                        Entropy (8bit):7.979874738160366
                                                                        Encrypted:false
                                                                        SSDEEP:1536:YQKQY2vlNDmCNMi0JURAmWbXzSzj3p6z5NuV3ceJ0Fq0SScca2flZvO:YBVwNDmji0uRAvbzS33p6z5MV3ZJOq0i
                                                                        MD5:EAFBE4207C97DDE2552BD77FE3A8273D
                                                                        SHA1:72DF8E0FF2E4807768BBADA2864B41780DE728ED
                                                                        SHA-256:EDADBAA4EBAFC705A7685888B5DA3DFDBA00BB3725E2B771FA2183D94B64F175
                                                                        SHA-512:A3F520438760CE8D9F6F7D433D9B7BBAEA5AF774E74A28D54D12ADA3A10DA277F69CD0FDBBEC903091A9A357B45AE56F0C706E940596B6B69F4EC2E594ECE7EB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF......................................................................................................................................................h.......................................................L..."&.".. .......3c....\Om=.x.......YG.....o...3.2...............~...\.l.......@..F.C......Q.......y..{......g.......l.2.....`.Rtc.....vf..<.Xd....e..........DIZ....k;......p.;._..?.......Eh.*....n>...Y_.;.......q.}......tO..6...]...YK.......y.>....B...bZ{..^........I.o=..~..K....l9....M.....3=..[.B..f.6.W.T....y.......]....-/)w.m...........9~.[#)...uc/.....1.,.*....>kZ.Ja....Y6...1=..s....tn....7).....U..kZ.E...._,..fs......p...[...U[......M..___U}V.X.3.......3`......w.BNS......A;...K<.......u.}*..1,{....po.@..._w..z.;nL}..r..2.vo..."d..........kZ..l...........W.;..O2.0...V7....>...Yt...7.__.U...ZY.}O..w'..P....T.A.'.>._EB..8._......~..>......T)Mg.$%f...@......=...Y{k.3...L.....?....T)N-K{3%!'....U}..(y..b.C.y)..f...|..U......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 494x830, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):68201
                                                                        Entropy (8bit):7.889616717884857
                                                                        Encrypted:false
                                                                        SSDEEP:1536:PZskqjgptgkF/CrPQNIpoqQLpp7li9olV0:hf6gptvdOypW9olV0
                                                                        MD5:8A73E0B5F94E6C8FCC9DD5163D3E1477
                                                                        SHA1:34A44A3B32D2A405A75848544694712418B2F6F1
                                                                        SHA-256:8331C03AF8364AC78D9FD41E7E3AB3878E4DB0649308A8CADBF0C46686BF2F3E
                                                                        SHA-512:CE6E39EDB16AFF36070B0C908081403FF02619DC0CFB00E403C746338980B2A6891B9FA1B3AD6E79752CE86EE38C5F3B2A411C614FAC6F331864DA343BB97E2C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/hero/iphone_se_hero__gd586pazxqqa_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................>..............................................................................................!.1..AQ.".C.aq..2B..s.$D%.br#.t.6..R.3.5u&7..Sc.v.(8.....4de..'.EUFf..T.....w.......................!1q..."..2#3.AQar.$..s5..4..RbB..S.%............?..h...................................c..~.v........<=.Q.6..z........B....}....I..|X.0.zy....z...E.G...C.{...{...HX...9U.v....%..I..?O....{..x...a.....j.Y.'...9.y.$..Y#IS...f.4c;.On\....KW.,.bB...zU.1P.*N...F*x8.mW6!b.;...EX....`-ZY._-.}.m...\....J.D........<.\..q..:.3-........g.6.._j........x..z.....kNe.........<.=Y...f."O..........j..h..[N.~.g.k....y.[.m^..e......y.....d*.........:...7qs.c".c..N...../..g.1._WB4...................................q...F.?.WO..0>{:.'.m.<.........?H.2.Ol:^.....c..z...U.5...*.........b...VH....].T4....'..q}H..Qc..y>...(o...Xz0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):655
                                                                        Entropy (8bit):4.437561064035009
                                                                        Encrypted:false
                                                                        SSDEEP:12:t91r0GKIqPj0xRECFHLVc6hV6hI61PrBDm6qy0EvdZq2pyf7:t91r0Rv9CFpSB5BDx30E3qHz
                                                                        MD5:1FC6F6CB307EF40B58D9794DBC2BCD9A
                                                                        SHA1:18EF55850D7AECC99DA3ED791C24ACE90D90455A
                                                                        SHA-256:164283017A0F9EB4C25FC4DDAF43405A771FEF16CC4F13EB73D7DD36DC69734B
                                                                        SHA-512:21F16623259F0C6135894ABB547A427393C46D67684203D0D5CAAC82A9988DC0C5E50672AC43EB1495A90D05D8F6763411F77DDD3F74063DC9EDCA49E9E1B47B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/chapternav/iphone_12_light__cxh2ll1zwpw2_large.svg
                                                                        Preview:<svg height="54" viewBox="0 0 22 54" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h22v54h-22z" fill="none"/><path d="m19 6h-16a3 3 0 0 0 -3 3v38a3 3 0 0 0 3 3h16a3 3 0 0 0 3-3v-38a3 3 0 0 0 -3-3zm2 41a2.0023 2.0023 0 0 1 -2 2h-16a2.0023 2.0023 0 0 1 -2-2v-38a2.0023 2.0023 0 0 1 2-2h2.625a.4725.4725 0 0 1 .4886.4545v.6164a.9613.9613 0 0 0 .9773.9291h7.8182a.9613.9613 0 0 0 .9773-.9291v-.6164a.4725.4725 0 0 1 .4886-.4545h2.625a2.0023 2.0023 0 0 1 2 2zm-7.247-39.4943a.3262.3262 0 1 1 -.3262-.33.3281.3281 0 0 1 .3262.33zm-1.1467 0a.2485.2485 0 0 1 -.2471.25h-1.977a.25.25 0 0 1 0-.5h1.977a.2486.2486 0 0 1 .2471.25z" fill="#1d1d1f"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 180x257, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):21594
                                                                        Entropy (8bit):7.964576876166144
                                                                        Encrypted:false
                                                                        SSDEEP:384:O1jB3BUTB2AsGSmT1OMoN7+AC9tkhK7m8l82maqiapMpV1NtA0a4OO5f:O1jBizT1OHNi99tkhyhlHmaqif/Np5f
                                                                        MD5:6F29D89D0ED8789473C606D42EB5C6AC
                                                                        SHA1:6ABB3607939687BA3DE407ADE23F187B19C0CC98
                                                                        SHA-256:26513D984883CFE6011580ABB1FBC5EEF4E144B6A5FFBCBAF67FB792C15B25CE
                                                                        SHA-512:9D53374B5957EAB216C2D0ABABE4C63421D29F9E1D1D4893B477F28137CEBBB3E1AB88FEBC216D52185F79C8901CF0C451B1D3CBFAC261D8435CA5E7A5B2B4A6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/compare_iphone_14__ct4sjk962pea_large.jpg
                                                                        Preview:......Adobe.d..................................................................................................................................................................................................................................................!1..A.Qa".q.2...BRbr#$.u..7H...S.4.V...3s.t..Ee..W(.&..C..DT..%..'......................!1..AQ....aq.."2....C...BRb#.5.r..3S....$%............?....Q.|y..a.H.m(..FV.9'..4+......=).*U,..i.(.s1.....w>R..l.hB..-Ai.'..[I.u,d./QNnZ...........%.*.1LiQ..t..|.4.5Qd~x......c..G.SG....}.@..L2..+...L.O......5....7..F..|.=I~jj..........?v....'..S............G.S...?<....2?.....)OR>nh.....B...?....#.....7..|...).G.......H...w...>R..|..?;...J..ai..Aa.....>.!..(..8.[..2........Y.Z..,.$:.u&...y&.5..P..j.O2%aRI.Z}..a....e....*.J....8.*....!.!.!.!.!.!.!0]....p[r...c.7J.i..>.p...oA]...C.I......1S.T*.d.....N...N9..[.O..i....EG...op*.s...13+.{..G.9Gcl}.r...R.K) .]H<......\..Ut....|r..).......,.m..pcknI.L...[.W..:.}.BT.O.5..dL...u2.C.>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):924
                                                                        Entropy (8bit):7.746246873985535
                                                                        Encrypted:false
                                                                        SSDEEP:24:3HbzrD6XsYUk2iOwGJpIpQMsVKLSjqMBGHO1F/Ruwz:3bvDnYUk2iOX7HMs/te0Zz
                                                                        MD5:AC383C0292C6C1CCA82A86F148721D81
                                                                        SHA1:939B80397FAA3BE99D16EED517E41AC384B29CE4
                                                                        SHA-256:134EF6B1F56F496252D0EE7DF75BF8D3EC394791E825ECA0B4313D60FDDDA137
                                                                        SHA-512:1B80F11B2C57C3540E3888970FE21EB365C7793ED68F321DD88972D0E054A3473EBE2E43177BCBA13B14E1160A7884AC69FC6D40AFD0ED8F981890126CCCACCB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/icon_sos__d13do2p9n7qu_large.png
                                                                        Preview:.PNG........IHDR...'...'.......Q5...cIDATX...KTQ..oS....T.M*RH9.l[..-...Aq..BD...4.....!zI..+.6.,B).....i.2.l2...{.{...y9...|......q.=o+.LZn..O...W.......' .{.r.o.....!P58..A2..iW......@...1....A....O..(.....$.G-......M..v-kmV.P.Z....t.ot....%9...p.....Srl...N..+......wwV...M...Z[ijqD.h.(9..4...[..R~..I..L....)..e...`).$..*...&[..\......G.....=....^...*~....(PY..*E..u.Sy.*....?.Wr..n.Mc.....$.dB..a....?..~p....t#.dM"...\..........OPW...s.[5mQ.K.w1;..........k.V..l.U`....."m.rh8/......H_j.]...5L.L.b..+.+(;...y..T.;.O..\...^...e..5.B.....dO..=.^-"......8...y|..2j.z@Wc..e.dr..v...EoV<.;..T.'.mG}.u.U.].8..BCWs]i..npO|.*C...5'd;.d..n...\.6.g.i.....og..C...6(.E..i.K.[..6.......Z..Q...........N.......e.[.q.f.....`..C.5...q....)[.c.l.99C4i.....k\.{.3...Y.<,..5.4.q...1...jn..V%r=....c%..o.kV.=D.k.....kv_.}.k.......b.o8+..YG..JR.2......Li...<....Z.~>........_.z.4..W.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 388x281, components 3
                                                                        Category:dropped
                                                                        Size (bytes):19607
                                                                        Entropy (8bit):7.9106714014828565
                                                                        Encrypted:false
                                                                        SSDEEP:384:mjj+JU3eRL6i1/TAYukiAyqFYZaVKps3fYwqRDkMFL+GMoTV:aj+JU3eIiVcYNyPIKpsPYwqRAeLfM0V
                                                                        MD5:7C1DE0C63CBE0492B69662FFAB636383
                                                                        SHA1:95347319420099A850A0C735998D51E1C912FAB0
                                                                        SHA-256:1F8166C03D002A1277D1BAB070FC2FEB321267559D7B434A6974DFABDC518A13
                                                                        SHA-512:077B3B0B5D5715B39FDFD06B242FB39C8773F226FD2C80DF90A70E9605CFCDF4FF51E96E96973E4156498652D819DE148D833F407A235EEDD6786A654420D2E3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................................................................................................................!1..AQ....a."R.s.T..UVW..q...2b..#.4...v.7...3S.u6.)Br.$.G..t..%.'(I....CD5.&F.d8......................!1..AQa..q".....2b.#............?...! .D%).R.@....2.P.L.z.{....c..E...U.V..i.T.4..T..H..>"...n...or.eG@+..}.3.kD.b....+......a._..@....))N.....(.*o......@...G..+/....K.w..H3j..iY..R.I....yZ....j..p.\J4a-.^..9...I.8.}.\`....^.}.9RyZ..Q6...Xu.jp.....5g.N.....Cb .....w...5.....8.w...5.....8.....5.....x.....7.....x.w..yu{..~..0...^]^...../y.S.W.@G.{...~.......'y.S.Y.@G.|...n...o....'y.S.Y.@>..0...>]f....x.....u...>..0..a>]f.....7y.K....|...~........?y.K....|...~..V.....8.w..yU....|...~..V.....x.w..9U...G...Gy.<..............{;..............?|..n.0w................|..n.pw....}..a........!..q../..{......#........{....p....}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 43 x 22, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):397
                                                                        Entropy (8bit):7.09857029551945
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/7m0QGjocAHZCDeT5a87XY0eSZCpsKt2F:7moc/DeNZCpB8
                                                                        MD5:B6BEC0A6EA37DB02819B8940B6AEDAF6
                                                                        SHA1:4D93B5E837D88AD44BD3FD5AA22A6EB7F3E65C06
                                                                        SHA-256:E62A8DB82BEEDE352AE274B7DC650C60A57BA720EACFAC942285AEBEEBFE797F
                                                                        SHA-512:9BAA07CF18870B5EC6C3D85F8BDB7A7BF7FD4F6C32EE9B7958C6457B9EC4B19BD9913F6248364B7CB95E9FBCEB7E71345B0A74E32EF64D2EB577A6850F57265A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/icon_battery__wqowcbwj50y2_large.png
                                                                        Preview:.PNG........IHDR...+.........Y.e....TIDATH.c`.............t.......1.......H.<..i..!......Q.C.....c.........9!..P..QQ...........E........{..H....t........>|..)~.e....p+..@...9.?4J..2.=.. V...@....C....X|.8....J.=>..{t(9.y.8.......V..(z...._@...........A..Z^.....@.....*tP.U.....8.....7..5.K..+.;..9.........`.....2..M...u...B...c ..d.* f'..@\..'.Z.....{+..3.'...G^.N0......IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 32 x 14, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):555
                                                                        Entropy (8bit):7.514149612243157
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/7qg9zb8CYj4WnxleDL5LWZgPS+en0IqP8kA7:qw7ViLICS+ephh
                                                                        MD5:2E3008F9C23F64347292A543712946A6
                                                                        SHA1:E8E9AE6A36DCE75D8800E6A60B0C5FF52A427524
                                                                        SHA-256:43C95CC5E1C11BF0EC7D0536BA0389275E694BD0EEFF10DCF04CD028A5907658
                                                                        SHA-512:C1A2184B1EE4C46056D12807D8B2C8E99903E00DBBB75188FD471D31B5BD707EA6C9F44CEF15B15790B9C98E47B5841FB9A3E14E537B912C9CA641D23899DD91
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare_ipad_10_2_swatches__b77m5o9rqjhy_large.png
                                                                        Preview:.PNG........IHDR... .........N.......IDATx.U.Q.0.].?RC.O........r...8R.. ....$L.....?...8..;...H.Oo......\.:...~}.].<<>.J......5.s$9....n..<r...".S.GF"....R.*+..m....y.h....#Y.N.$9;..,6T.......v,.R.0....dg....u...=..[..la.A ....5l../.A.r...z.B..8.&l....M..k*/..K..X.....fP...k*.....~......3..H.w.g.=.....}....P..e...S`.A......`.....).Z...W`.5<..\........<.y...<z.<FY.I..Dl.OF.h.z.h2C..........v...A....[$.....&I2e%*.......FU.&s.fS...<....7 .pQ...q|.....7.9...hwg{Q_Vv.|.e.1....9...#..!......x..b.r...].......Qa.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64697), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):482038
                                                                        Entropy (8bit):5.3447015010318175
                                                                        Encrypted:false
                                                                        SSDEEP:1536:7BlEYNJOZax8MEV6pR5k1aLzLUEQqfQUIf8q24Ora+M+kui2rxdlvnbvT/p5FF17:7jEYNJOZaxn5k1a/f9F1SPBO2Zcnz6M
                                                                        MD5:5FD93B33974C184439E5B2BBAAA1C39E
                                                                        SHA1:EEE5D52B4F0B30F9D70FC256D0DF1B4B2315EA97
                                                                        SHA-256:07BBB25D4D9481028BC4E47973C4FBE8458C5CBDEBA172D1539603041C31938E
                                                                        SHA-512:550D4AC91F20F62DAE63A9924A384D909F3B44AA100F570987FECD1AA3D14BAAD426A2414A08A4A051F94402E399B3D7BDFFBE10C3F414B086C202EDD794F538
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/built/styles/overview.built.css
                                                                        Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0;padding:0}ul,ol,li,dl,dt,dd,h1,h2,h3,h4,h5,h6,hgroup,p,blockquote,figure,form,fieldset,input,legend,pre,abbr,button{margin:0;padding:0}pre,code,address,caption,th,figcaption{font-size:1em;font-weight:normal;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}main,summary,details{display:block}audio,canvas,video,progress{vertical-align:baseline}button{background:none;border:0;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:4px solid rgba(0,125,250,0.6);outline-offset:1px}:focus[data-focus-method="mouse"]:not(input):not(textarea):not(select),:focus[data-focus-method="touch"]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:"SF Pro Text","SF Pro Icons","Helvetica Neue","Helv
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):156403
                                                                        Entropy (8bit):5.453617701821516
                                                                        Encrypted:false
                                                                        SSDEEP:1536:2MollhdxGXp1FuBw6m2BhHPVy/ynVyXeXWH2H3i47UW4nb00pq1IReMa7X7QYg50:sHmFfa7rWIXs5TCxIU3TGmCJs
                                                                        MD5:39EA5908A130988823A9201052B43A27
                                                                        SHA1:41845BDFF83C8A5D94D2990764866C12BAE30602
                                                                        SHA-256:537E92B3EB67A5AC078BDB29941FE9BBC5E26B361EFBFEE1568615871683FAB6
                                                                        SHA-512:785887AE897BE1CFFDBCB8587D5073597D453E391482E482B97A7B6DFFD7A9FB4618FD848C710006547773BA8714DDDD53913639B7D3DF5CAB4DD2B890A53F1D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.umd.js
                                                                        Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,es,ts,Je,ss,ns,dt={},is=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function Ne(e,t){for(var s in t)e[s]=t[s];return e}function as(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:dropped
                                                                        Size (bytes):119666
                                                                        Entropy (8bit):7.975528602701726
                                                                        Encrypted:false
                                                                        SSDEEP:1536:jL3yM8s9lSFDwDxnY4vXvKxoazkk6BuhM/e8PcN1HxIbUJ/rjMWZkdeoAben+Wud:jRQGYspPcXRzVjMyPen+W4EuQjFV4gA
                                                                        MD5:999902471E9B0F814D224F87B686BDDE
                                                                        SHA1:F1FE9011F8C40B4C51C6B70431FA744FDBC37D64
                                                                        SHA-256:7875ED845D97F8530F7DF9C07885ADC41F6942445E526171DCF7D73F8EDC101C
                                                                        SHA-512:4A5B326B6D9C6E03DE4D15D808F24C292DA7CED1756E1C2DD978EA1923327FFF68B6FE23759F47F5E2AAA5247E36014FF9F697C7B1C604BB4266612DA8717278
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P..................................'....ASCII...1.6.0-23F-UVQOCUCIECY25XGIOCDUWHZYTQ.0.1-7...8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..7.@5....g... ...7o...(.s.s....WI..|....+....<Dy.....9?.....G.d..W.N.pz..Oo.......zQ~.3.O.@.A>.._.......?...;08.......j..F\.O....iC...4..G..^....^h.'xZX\$...n8"A...^
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 8196, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):8196
                                                                        Entropy (8bit):7.972031079594623
                                                                        Encrypted:false
                                                                        SSDEEP:192:E7NrzhCyXNMbA2PycIh/PcUyscrvEQ0IhEEf8lPccNPrLTAM:ERnhldMbA2Py/s++/GEfgPH1AM
                                                                        MD5:4C9BAA10CAB53F0D5338EF14E1404B7D
                                                                        SHA1:B5B7043EB57807CDF97FEEA4B4A1862E56E70FD3
                                                                        SHA-256:609441CE0A7644E75428C216BB91E903D5F220249E3ADB024489BB64377330DA
                                                                        SHA-512:6159C741E0D23705E8FDD1A935453FA363489452B638B6875D6EA151EA6308AFB2CFB540CA3195F6FA3A891DBF01029BD875A2C52ED0F91A6C3D9908127B8D21
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_semibold.woff2
                                                                        Preview:wOF2...... .......W..............................`..Z...0.k.6.$..V..... ..x..Y..LUF......tD..E..D......C@;.m.....v&.:....a.-T.5`$.B....\......j..:.!U...e........"#$.m..m......x...).Tx.x.#.vb.J...9.7c.v.].\.E....U..Z.5.c....v....j.E.J...-.|.1...kz=..6M...&..H..C.....j.^%...6..xN~..W...*];..~......S.......... ...o?7K.!.(.G#.'w..L=.z...d..".......[N.....#...+...?...-.../...J...6..dC3T.~iJ..\J.M..@|?U.r0...._^...ws..8VI..Mw..$..jA..;..r..N+...5.@.....h..c...........?....l...R...[..i......5F).b.5.o..O b./.D.(.;..#m>...R...lu...o.DS....Q..N...?..k...=..f.w..x..*.S.(.......y.{.~.M.@...%.I.@lwi.....G!....i.a..Xf.&..YFa..Xe.NIF3c..8.3..L@9...$...n&c.).g**..A.....e&F...*.IG4..'..da."...&adS.C".N.....r.....Kq..p.e.L...r....W.{\...-.......z..5.........=.h=....u...w....p1.... ...4.f..<.....E.....#./..XA....+....W:i.,^..6.+A.........ALr..2.a.E.%....G..Qb.A..Kd..`f`c...............O..v.F..6FTX....[..#<R+.$..f.'F.T.....-..$.,.?FF..H..p.$.b.Y.k.......f%Q1.E.P
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1694
                                                                        Entropy (8bit):5.006804706577728
                                                                        Encrypted:false
                                                                        SSDEEP:48:cfkA8faChK22CfJfa4jT0fxlDLnPDFMOt7:u8fR2WJhHIxl/Lh9
                                                                        MD5:6BB5A35F8FF457E2F8B345BD6597E2E4
                                                                        SHA1:6F69F11B5C66326F2E4B63C8276195653C79A137
                                                                        SHA-256:D577C9D1BAD004BDABB9D0995CEC0714E98B76E6053F2765ED09C23DE6F328B0
                                                                        SHA-512:67FE0D03532384D53115259A9082D5C0AEE3BA28FF6111B01BB8C6E5CBC471C166CC7920AB4399633A16FE5C32D4477ECA05D4FDA126F11FB28B7DC341B6DF9D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalnav/4/en_US/images/globalnav/links/watch/image_large.svg
                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="40px".. height="44px" viewBox="0 0 40 44" style="enable-background:new 0 0 40 44;" xml:space="preserve">.<g id="Assets_Small">.</g>.<g id="Assets_Large">..<g id="Watch">...<path style="fill:#FFFFFF;" d="M4.1,27H2.93l-2.69-9.86h1.29l1.96,8.02h0.08l2.21-8.02h1.24l2.21,8.02h0.08l1.96-8.02h1.29....L9.88,27H8.72l-2.27-7.79H6.37L4.1,27z M13.03,24.94c0-1.32,0.97-2.08,2.69-2.18l2.13-0.13v-0.67c0-0.91-0.57-1.41-1.67-1.41....c-0.88,0-1.5,0.33-1.66,0.92h-1.19c0.16-1.18,1.32-1.96,2.89-1.96c1.8,0,2.8,0.92,2.8,2.45V27h-1.12v-1.09h-0.11....c-0.48,0.79-1.29,1.22-2.27,1.22C14.09,27.13,13.03,26.28,13.03,24.94z M17.84,24.25v-0.68l-1.98,0.13....c-1.12,0.08-1.61,0.46-1.61,1.2c0,0.75,0.64,1.19,1.49,1.19C16.94,26.1,17.84,25.31,17.84,24.25z M22.72,17.72v1.91h1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):457
                                                                        Entropy (8bit):4.956811319429869
                                                                        Encrypted:false
                                                                        SSDEEP:12:t41WJ1A1aTcJKAvS4/4dntEBowlUac4HCx:t41GlcJK+SjdGUHX
                                                                        MD5:37BF32465184D63D65E07744A7FC4D67
                                                                        SHA1:47FE48833D85466D82009F4CB87857CB3AC60201
                                                                        SHA-256:C8EE3147BA709F5EAE42A0960EC1CED76EA508A6A0EE01B3B0AAB18DF18F5219
                                                                        SHA-512:3FEAE878A5BE385DAC4FF0F3657386947528FDE757D11351CD1C9BDF76D561D1CDEBB33C3D04FC81C7DCBE04936D484C391B4E537550E68B34BE6563C4C3EA84
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/chapternav/apple_pencil_dark__c42qcvi9e802_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 3 54">. <defs>. <style>. .a {. fill: #f5f5f7;. }. </style>. </defs>. <title>ipad_pencil_large_</title>. <path class="a" d="M1.521,2.056H1.479A1.233,1.233,0,0,0,.25,3.286V44.562h0a12.4,12.4,0,0,0,.21,1.492c.118.582.371,1.782.371,1.782l0,0L1.256,49.8a.25.25,0,0,0,.489,0l.419-1.959,0,0s.253-1.2.371-1.782a12.6,12.6,0,0,0,.209-1.5h0V3.286A1.233,1.233,0,0,0,1.521,2.056Z"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x329, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):34572
                                                                        Entropy (8bit):7.949670153343739
                                                                        Encrypted:false
                                                                        SSDEEP:768:12JG2aUegnGNIBOjkwb+bsIvaPSLkbJYh+x8pzAGvXZs/Ss4Ig:12JgUeaJBMcbsIiPEkdvx8pzjJs/Vg
                                                                        MD5:4BF6EBAD3264ADA4FDC09E35DCB29F75
                                                                        SHA1:545016B2AAAE4DCFB6A8A079B9F18ACC547044A8
                                                                        SHA-256:0077CCEFDC59BF0BB114FD07A086FD0AB502DB1A0C3F53011D651622CC0DD8CE
                                                                        SHA-512:42017637C2BF9275D1C4EE0603FAE06A43BDE412D8BB795DB73988C0F37A77895F44933642B2372AE6FC79E963C0DA62291377F67AF688AC7EA3C83AD7003744
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/i/screens_alt/images/overview/more-iphone/bundle__d7tp40dgdyuu_large.jpg
                                                                        Preview:......JFIF......................................................................................................................................................I.......................................................O.u..G..ry7c..N.i.?.....[B.v...+...............o...9.>..D.%..|..K.A..Q5....{.qfh..o?q....9.....q..5......s..O.T<..@.7 ./..F1!../'.S...;.r....9....\H....o...6NO..{.y..P..D....I#'7..T98..rz...g....)...,...............z.qg.....'..<....SY...@{rV1.....)Y.5...q.Y_....Q!'13#q_..(8..?.~.s.~.>.j.$.5..Z..m...O+......u.\T.k>.J.i.<.....8_..%..BNbfB....8.u..g(.<}..HIL./.<....":=6.{.'..{..z...2..].k...C*......~......).....3>Hq.ZL3.n.>.l.$....?F..|.._g.D.i....hz.22.zS.+...........|....fv..NjbB..o..n...lO...v..NoO.....4..i<>...S...;.#/5.....x.i{uCho...<........o.? ..G...?o...s..{!)7.~KU....K.MP...'...<.=n.9)....}.M..q...@E.-...\.._.M....yw.......4N.T....,2..HJM..<..{z.v....{.%/3.X...w.....'c.SZ.....)7+.s_.?...k6...c0........:q.G' 9...<...b..d.....'
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, ASCII text, with very long lines (16068)
                                                                        Category:downloaded
                                                                        Size (bytes):234637
                                                                        Entropy (8bit):5.362373819853038
                                                                        Encrypted:false
                                                                        SSDEEP:3072:GbouIRHLS8+cSElaPgO4fhUL6M/1XivG7G7AU9dqGm:7fRHLS8+xwaPgXfhUL6M9XSG7G7R0
                                                                        MD5:577C45363BDF95AA81BB973863A5EEE0
                                                                        SHA1:D2499085806BE11C5FA73302FB4B34581709F60B
                                                                        SHA-256:13429C27C8F7573EF3BB57ABF6B56426754BD4A0486694A9D8CF7453CD577B5A
                                                                        SHA-512:219A82476C28CABCDF6A6581C638E5A11B9312DB58B6F0E822B6D3ADA2C7F90264C82C80999B9605A8E49764C3005336678F886DF9F82572216701A5383E6309
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/iphone/
                                                                        Preview:.<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>........... ......................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/iphone/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/iphone/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/iphone/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/am/iphone/" hreflang="en-AM" /><link rel="alternate" href="https://www.apple.com/at/iphone/" hreflang="de-AT" /><link rel="alternate" href="https://www.apple.com/au/iphone/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/az/iphone/" hreflang="en-AZ" /><link rel="alternate" href="https://www.apple.com/befr/iphone/" hreflang="fr-BE" /><link rel="alternate" href="https://www.apple.com/benl/iphone/" hreflang="nl-BE" /><link rel="alternate" href="https://www.apple.co
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 137 x 52, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):2785
                                                                        Entropy (8bit):7.9124635023339245
                                                                        Encrypted:false
                                                                        SSDEEP:48:DhvrF/RDmX+ijioOgVsTZVJY+C5sEjSU4Qb7z5dh2URUc7NdIUR+wpop:DFrF/RD6+ixOgVsTZVJYjrjVlFdh2URi
                                                                        MD5:29DBF2D87F59BF6DE3CA5670A004E81A
                                                                        SHA1:99761C749724AC4845C5B5141B6F94303F164080
                                                                        SHA-256:09DEDD0A34E1EB49345872F5CAEBFD4504FE68BF53EA6B43E0E71DAA47A9AE05
                                                                        SHA-512:9884E13D2195BFF41CC8D5109389F623EC92BC712F275914F3B0E0BA9265F81395F509B63E971D72C40832132B11DFB792D51B6BF2C0FB41E5BB01ACA2353235
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/home/bd/images/logos/apple-watch-series-8/promo_logo_apple_watch_series_8__ee6riplsucuq_large.png
                                                                        Preview:.PNG........IHDR.......4......p.b....IDATx..\..V............A.h...V.R..5ZCY.H-1..Z..UZmKZl}kk...Hk..T.`..QY../..5@!...XV.........gg....{....|...=.3g..9..A........<....-*q9P.......CRH.p..#w..|sz!.&....kK....$..2% ../...B.M. " M...^Ht.." +.....}!)..(C0.8.h......w.#..M\..75I...x.x..r.B."(S..f.B.V..p..,.....B.SE7 ..,.G!8........9...@9.~...!.G.;w..b....@P....~m......D....j`:..0.x3g....GE.0.9.._.x...,......wO..P..8....O7Z.....VZ.q..U`.P...f'..=*ME.......s..-.9..{.c/.D.-.....w4....?...L!A\_...<^.......#..G..)Ng.#....W.OT..<....e.[..TK.a.7;q.g.W._/ ..B.;...s............[.@.g......H...D...m.tL7U.M.@.!...!~.p..{.0..k.3..WU.g...*.U...i.>c...."k)...Mq.i.F.y.!.P..m.kg..whu.......r..X.(..f.....IYQ..rd~....o..ts. -...]..S.7U.r.wL.=e..%..MPNH.~...y..L..f...f.F..5h...T.}..u*D!I{.t~..>.....{b.zn..r.T.%..6...2.,Lh..I_.KU.fl..0.......r....U..........m{. ...E.i....S.S..j.m..F..Xl...Y..%)..+!.;.{...sd.'*.9..+".o.......kUs.z.Wd.~..\./........y{.M\.r.$...l...t..^..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 622x392, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):70448
                                                                        Entropy (8bit):7.957518451965648
                                                                        Encrypted:false
                                                                        SSDEEP:1536:SOpL1kl3E76KagIwSnvjGzfuov7vKF6mOet2i:hsl3STbvmOet2i
                                                                        MD5:21E6A6FD664FA98EA3203036E2FE2A30
                                                                        SHA1:8A8DDFF904995C1A980C89357129498967BEDD01
                                                                        SHA-256:C338DC6A084B2EF41EB7250023C8199EAC73C02B4FBED0BEE3DE26BBE7D53DC3
                                                                        SHA-512:574299CC4460CBE2A7F94F1BF791D3EC1DBD7BEBD92D1BC2ADA7EAF2D184296B2E3BEAE35E1B779095B4CD69085AA8663606BF6B989CC0A1BC132BFF1B3F4368
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/overview/hero/mac_pro__zkewy14r84iq_large.jpg
                                                                        Preview:......Adobe.d...................................................................................................................................................n......................................................................................!..1..AQa".q...2B....Rb.#...r3Ss..$.5..W.....Cc....%UuV.t.E'7G...4DTd...6v..e&Ff.(....................1A!............?.....0......`...0........{...w..5.....Iv.9...}.]ZT...N......]/!.6.Kw...y.zj......rW.!^.....Y^....&.&k}D...&].T..x......>.Y}s^jl.0i..k.,....m&.....{~>...6..>.p...~....A..Y..M.8...4uS..uV.....o.5f.I....|.....Y...?.~..pu..q.4)..#...p............/...7..8..z......?/.....C..D.......;........'...?...Y....."~..._.gc.......H..p..(.Y....6...5........y..h..X........{5..?.y`8.P.....D.......C....-...a~..u.Q>....D...B..?._.....'....<.../.{..._...y.:....G......~..t;......E..-........g....V..4..x...O.....@........'.{....h_.....(.Y.....a~......{..O../.X.../...Q..K.................,...}g..6.....y`;~_}g..F..>.........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                        Category:downloaded
                                                                        Size (bytes):1048576
                                                                        Entropy (8bit):7.999387058344223
                                                                        Encrypted:true
                                                                        SSDEEP:24576:PMNuvcEPBlZAx60Ib3UXLq3xzyfF1QB8/E5lZWWMZGLq20s3bA9CwWJW+:PHcU9TLUbq0fgBaMyWMZGe20s3nwCW+
                                                                        MD5:4616BE748D24AF60FD2D1A97C1097FE2
                                                                        SHA1:DC52B03F6C6652A5E91C7A3CD7743AAE4349C466
                                                                        SHA-256:8B99D39E4A4390995E4F0A17DC4A4D1F494F598267A52CBA07E99FACF2F70094
                                                                        SHA-512:BA7B5D280FC9B9C1515188C975CD20A34B3364EFDDC37D251531028A8F04B8786B514826C296049E302AB1EFB7A6902958D046479AE164E86EA924C0EF3AC542
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/us/iphone-14/2023/97f8aced-10f6-4f98-a722-2c87ef5b9ee6/anim/chip-blue/large.mp4:2f628f57574187:0
                                                                        Preview:....ftypmp42....isommp41mp42....moov...lmvhd......$I..$N..u0.._.................................................@...................................trak...\tkhd......$I..$N.........._.................................................@....r...@.....$edts....elst.........._.............mdia... mdhd......$I..$N..u0.._.U......1hdlr........vide............Core Media Video..../minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................r.@.H...H...............................................,avcC.d......'d...R0`).<......k......(.......colrnclx...........fiel......chrm......pasp............stts...........Z........ctts.......X..............................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 50 x 36, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1051
                                                                        Entropy (8bit):7.744076015409788
                                                                        Encrypted:false
                                                                        SSDEEP:24:aGEAVkah8mEjufjlxNx1NiVfEyUd8Ev4HWNabgGbh/XxBrODN:aGHVEjuZ7x3ij9EAHeGbbcZ
                                                                        MD5:22D4B201CFFDCAF57DE1343909B0EF1A
                                                                        SHA1:22EE739670F97F4B3E8CC9BAED1C09E25268DC8D
                                                                        SHA-256:D9235B8174FC3A0C4B4DA45F3DF4FD379A314BC438A1E41E758266B9F79F07EE
                                                                        SHA-512:F8B5F2633EE6DC887E2CC23B674E84E49E34654A1C39969A671658ECD209A809F8D4576140FC68AA16F4FE90ACCEF481A369538F6A362DD7A1B2CEE4F62DF873
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/icon_5g__f6zugtbm15ua_large.png
                                                                        Preview:.PNG........IHDR...2...$......i7....IDATX..YMHUA.~F.S+2..xZ.b. .."..Q.J.I... .k.....j.Vb...Xhjb...A..].....0.,ng....3..}x.#/|...s..wf..s....[qBLO .}.p.....|f...JM}".B...?...2.B*.[.P.....E..C..Iq.....b.r%......!....|. ..1%......;.....A..&M.XDL........f......{ d......1-..k.....L.;...B...i.B....s.f$AYx.....I.m..$h|..%..MB..q.qR.n^|^...|...j.~.\;+.3>....j.4....T...V..JpoD.. :.....!p.u.#!..%|V1... '..d?c.....c?a.....z.QBy..S...>...W.............$x..J...LJ<!l6..A.E..R>..N...2mP...[f....0..[.....p...pU.....>...2..qB>..............!.._.!..0...k..M.....;kB..K.]X....1.-......#Q,...n...rc...v.6.........R.yp.....=...XF....vbl...m:n.Hs.o..p@.X..72....0l.^.7"...(..e1.Z:3+r#e.,.4n.....k$.FL.V).-B.".*.vB..r+..+.qB!..?o..+...7......s.4s".....@.....(a[..H.......$m...*.....c.p.3..do. ...k.-..?..._.B.g.....s...R...4.u...El.....:,..sJi&.C..J...>.a.Xe+7.B..Q.>i..H.m..q.8.cv.w..0w.!.......Ftgg.(!.X...I..L.v..B..(..7.U..mm..ZY.E...@'.g.8....Pi....|b3.P....+...._..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):858
                                                                        Entropy (8bit):4.35134600200753
                                                                        Encrypted:false
                                                                        SSDEEP:24:t91n3Kp8VTS0gIy5oMXF30Q9kIxRTLpNHG5CRCvhtz:937RS0o30Q9TTdhG5Wc
                                                                        MD5:9A26D81D052C4BA448017F526ED9BAE4
                                                                        SHA1:AF4A5F2FD7198041193227AF8DAFDDDDCEE0738E
                                                                        SHA-256:6FADD12B6DAC15958AB8CCEA94DB3F45B442BF483593D8C9B3146C5152A248BE
                                                                        SHA-512:50C526C02836097F8778F3F22ABEAF551662CEE903304826F1941AFB1148495A54B2D47D968E357E9E9325D14066CB8C4AE48444D3D334C2AC2197EA5FF950BB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/familybrowser/mac_compare_light__emml1umdv9m6_large.svg
                                                                        Preview:<svg height="54" viewBox="0 0 45 54" width="45" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h45v54h-45z" fill="none"/><path d="m14.5 13h-9a5.5066 5.5066 0 0 0 -5.5 5.5v26a5.5069 5.5069 0 0 0 5.5 5.5h9a5.5069 5.5069 0 0 0 5.5-5.5v-26a5.5066 5.5066 0 0 0 -5.5-5.5zm3.5 31.5a3.5042 3.5042 0 0 1 -3.5 3.5h-9a3.5042 3.5042 0 0 1 -3.5-3.5v-26a3.5042 3.5042 0 0 1 3.5-3.5h9a3.5042 3.5042 0 0 1 3.5 3.5zm26-8h1v6h-1zm-12-23.5h6v1h-6zm12 15.5h1v6h-1zm-12 20.5h6v1h-6zm-6-14.5h-1v-6h1zm0-8h-1v-6h1zm0 16h-1v-6h1zm14-28.45v-1.0247a5.5056 5.5056 0 0 1 5 5.4747h-1a4.4847 4.4847 0 0 0 -4-4.45zm4 30.45h1a5.5056 5.5056 0 0 1 -5 5.4747v-1.0247a4.4847 4.4847 0 0 0 4-4.45zm-14-31.4747v1.0247a4.4847 4.4847 0 0 0 -4 4.45h-1a5.5056 5.5056 0 0 1 5-5.4747zm0 35.9247v1.0251a5.5056 5.5056 0 0 1 -5-5.4751h1a4.4847 4.4847 0 0 0 4 4.45zm14-28.45h1v6h-1z" fill="#1d1d1f"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 43x26, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):999
                                                                        Entropy (8bit):7.216000602736432
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPoXaTr3zwY/t4b+D/M6HiSpJkjvTQ4LZ:qiZ3zwnaD/MsiSXkjvTQa
                                                                        MD5:FF441F12E3639CE5021355B6916E5C7F
                                                                        SHA1:048F31A4ABD49AF961C9C8A29FEAFF0F8173836E
                                                                        SHA-256:3A1D9C29C114307312B13C3986B6E36DC7898557E284FEE7082DF08B85DC7C9C
                                                                        SHA-512:00E86CCE22BF4B240A92EA38E4257FA83F198C11D3D297CFAD1D62E33D849E366EDA35F69284A18D34CFADA287105152CA2F5A4D484B0DEE65881C248F2D6E29
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_connector_thunderbolt_usb_c__dw5jz6kqedci_large.jpg
                                                                        Preview:......Adobe.d...................................................................................................................................................+.....................................................................................!....5..13c4.AQa."2Bb...W.#SU.6FV..Y..............................?.$=...\..C.c\Gdy^...Dd.H........&...gnT)J ..5.....U).N...3e.R...k..U.e..x.8G. ..V..Lvm.8......w.q.{..?.5.O..Sr..4.L..%9....{...7.8.........HE.*....o..y...,YI.p..o...P...4.....}...bnh.s.m.......p.6Y..B.X$...c....b.S...v.c....).f......z..Y..}.{4...w4.D..'.......r..."...n.uH.l..R....6.;_.M...}.8..R.M..-*8.0;..$1..=d..$8..e."a.-.........i..3.~..[..l.i......W>.U.......7t....e..6t.B.L.W"....t..Y..>.x.=.O.z.S.|I...<.=o.o.u...2...y........]0',7..mA....lc.9*{..4L/."t.r..%!..u..B.79p....ff.t.ie.X[...#..D.HD.a.w....).@.0.. `...$....m..3l,j....i....d...%.8T.R...0....._...E..M.%.8.J.v.........J.c.N;.z@..;lG....!.Jo!.Cv..........>.m.....z.7.t....Qq..%.^c........A7.Z..Z....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24496), with no line terminators
                                                                        Category:dropped
                                                                        Size (bytes):24496
                                                                        Entropy (8bit):4.630164403067844
                                                                        Encrypted:false
                                                                        SSDEEP:384:3QArEoLXArEW6C5+ArEW6CFArEW6C4tArEW6CrArEW6CbArEW6Cl:AAr1LArmfArmMArmXtArmUArmOArmS
                                                                        MD5:CB36618111E26CB3C690B3CEFDA12C14
                                                                        SHA1:49D88C9696C7E7CE9F1E43B94247D0381FAEDC34
                                                                        SHA-256:8C534865891CB3FF9538E9E83CD652504108D4F05FB7F22DBE960A0ACCDA3135
                                                                        SHA-512:F34E43C26B54FD47DD69EDEF472550C6243EF54692D869952C32D820BE22068F93D9CAB71C02E7D72762467747D981E085A4828491245E67B12916485E83953C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"v":"5.9.2","fr":60,"ip":0,"op":120,"w":740,"h":640,"nm":"5G - Comp","ddd":0,"assets":[{"id":"comp_0","nm":"5G Graphic Gradient Masked","fr":60,"layers":[{"ddd":0,"ind":5,"ty":0,"nm":"5G Graphic","td":1,"refId":"comp_1","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.25,"y":1},"o":{"x":0.333,"y":0},"t":0,"s":[370,287,0],"to":[0,5.5,0],"ti":[0,-5.5,0]},{"t":100,"s":[370,320,0]}],"ix":2,"l":2},"a":{"a":0,"k":[370,320,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.25,0.25,0.667],"y":[1,1,1]},"o":{"x":[0.333,0.333,0.333],"y":[0,0,0]},"t":0,"s":[140,140,100]},{"t":100,"s":[100,100,100]}],"ix":6,"l":2}},"ao":0,"w":740,"h":640,"ip":0,"op":120,"st":0,"bm":0},{"ddd":0,"ind":6,"ty":4,"nm":"Purple Gradient","tt":1,"sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.833],"y":[0.833]},"o":{"x":[0.167],"y":[0.167]},"t":0,"s":[0]},{"t":30,"s":[100]}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[370.994,320.236,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 428x616, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):69730
                                                                        Entropy (8bit):7.979874738160366
                                                                        Encrypted:false
                                                                        SSDEEP:1536:YQKQY2vlNDmCNMi0JURAmWbXzSzj3p6z5NuV3ceJ0Fq0SScca2flZvO:YBVwNDmji0uRAvbzS33p6z5MV3ZJOq0i
                                                                        MD5:EAFBE4207C97DDE2552BD77FE3A8273D
                                                                        SHA1:72DF8E0FF2E4807768BBADA2864B41780DE728ED
                                                                        SHA-256:EDADBAA4EBAFC705A7685888B5DA3DFDBA00BB3725E2B771FA2183D94B64F175
                                                                        SHA-512:A3F520438760CE8D9F6F7D433D9B7BBAEA5AF774E74A28D54D12ADA3A10DA277F69CD0FDBBEC903091A9A357B45AE56F0C706E940596B6B69F4EC2E594ECE7EB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone-14/c/screens_alt/images/key-features/hero/hero_yellow__d3aifvttsuuu_large.jpg
                                                                        Preview:......JFIF......................................................................................................................................................h.......................................................L..."&.".. .......3c....\Om=.x.......YG.....o...3.2...............~...\.l.......@..F.C......Q.......y..{......g.......l.2.....`.Rtc.....vf..<.Xd....e..........DIZ....k;......p.;._..?.......Eh.*....n>...Y_.;.......q.}......tO..6...]...YK.......y.>....B...bZ{..^........I.o=..~..K....l9....M.....3=..[.B..f.6.W.T....y.......]....-/)w.m...........9~.[#)...uc/.....1.,.*....>kZ.Ja....Y6...1=..s....tn....7).....U..kZ.E...._,..fs......p...[...U[......M..___U}V.X.3.......3`......w.BNS......A;...K<.......u.}*..1,{....po.@..._w..z.;nL}..r..2.vo..."d..........kZ..l...........W.;..O2.0...V7....>...Yt...7.__.U...ZY.}O..w'..P....T.A.'.>._EB..8._......~..>......T)Mg.$%f...@......=...Y{k.3...L.....?....T)N-K{3%!'....U}..(y..b.C.y)..f...|..U......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):430
                                                                        Entropy (8bit):5.300107526484552
                                                                        Encrypted:false
                                                                        SSDEEP:6:tIVYmc4slZKYnic4sG0n92Tl7HrBOIccoLLyJVLcENDWbjsyIZRljsyLDdL:tV/KY792TpII8LLyJVL3RyIZRh/5
                                                                        MD5:D91B51DFE4D967A6699DCC4326067133
                                                                        SHA1:69451BA85E9B3DDC738BBC4D9C74B975DCA79375
                                                                        SHA-256:5FF47245E0223A563B81ED99892DEAFE2A3D5A14174ADC17AA90BBE3FBBD4582
                                                                        SHA-512:F01227E2F77E09A7C62919B9807D700FE1D833BECEC04FE8C2A46D13FACAADAA280F4CFED76E113C24FE523200E789602F2116985B4A2145AC489BD55184ACEA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="8px" height="36px" viewBox="0 0 8 36" xml:space="preserve">..<defs>...<symbol id="seperator">....<path d="M1.29,0.98L7.5,9l-6.21,8.01l-0.68-0.54L6.42,9l-5.8-7.49L1.29,0.98z" />...</symbol>..</defs>..<use xlink:href="#seperator" x="0" y="0" fill="#d6d6d6" />..<use xlink:href="#seperator" x="0" y="18" fill="#d2d2d7" />.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):119666
                                                                        Entropy (8bit):7.975528602701726
                                                                        Encrypted:false
                                                                        SSDEEP:1536:jL3yM8s9lSFDwDxnY4vXvKxoazkk6BuhM/e8PcN1HxIbUJ/rjMWZkdeoAben+Wud:jRQGYspPcXRzVjMyPen+W4EuQjFV4gA
                                                                        MD5:999902471E9B0F814D224F87B686BDDE
                                                                        SHA1:F1FE9011F8C40B4C51C6B70431FA744FDBC37D64
                                                                        SHA-256:7875ED845D97F8530F7DF9C07885ADC41F6942445E526171DCF7D73F8EDC101C
                                                                        SHA-512:4A5B326B6D9C6E03DE4D15D808F24C292DA7CED1756E1C2DD978EA1923327FFF68B6FE23759F47F5E2AAA5247E36014FF9F697C7B1C604BB4266612DA8717278
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://is5-ssl.mzstatic.com/image/thumb/o-hWS10b7owES52fYFnD_w/980x551.jpg
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P..................................'....ASCII...1.6.0-23F-UVQOCUCIECY25XGIOCDUWHZYTQ.0.1-7...8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..7.@5....g... ...7o...(.s.s....WI..|....+....<Dy.....9?.....G.d..W.N.pz..Oo.......zQ~.3.O.@.A>.._.......?...;08.......j..F\.O....iC...4..G..^....^h.'xZX\$...n8"A...^
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):8822
                                                                        Entropy (8bit):7.9669502868721676
                                                                        Encrypted:false
                                                                        SSDEEP:192:YfLprswE6p+yK8MXDU9/AmVg4AsSSJTmingi63seYAm6DR0mbYPXPwO:OdswjJmGAyABUminSxxdV+XZ
                                                                        MD5:B8717902BB95B3D4DF28B13FA0C1493C
                                                                        SHA1:74C2FD6BE9A1B82763B2EC8CCAD4D29FCB6764B4
                                                                        SHA-256:4C76718646AFF2B7050C82EADDAF091AFD0E9F862B3634F9B6191A8554809A0F
                                                                        SHA-512:2DECFDA1E96E47A32B4FCA903CC522740C2CC058883279744AC2F6990978642935D9A56BCE5DCEAE78B32453142179D544FFBF49D0A02B5585DA9D48DACA2663
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/cop/a/images/values/software/back__bua0gpi9zr8i_large.png
                                                                        Preview:.PNG........IHDR.............Q.j..."=IDATx..Ez.1..;.....^..H.^.o..|.pv.M.Y-h......x.<.....IV=IU.d..._Z.UJ..t.i:.....R.1i.1.%p[..1x......<.&...0.q..h..Ga])...c.c...}l......Q..}.*q.k>...q...q.MFuc..#.>!.F..1...J.q..k.C.T.W.t=...N....^.....w.K.P\....Q.0.......c......$_._..6&...<.....m.Y.nL..}R.[Hz.Iw..oxD.{.%.QdoQ?.K7....|..v.1.1I6..R..r..aDa....S.c.....u.....P.r.....gs....f.../Z3{.....B..>.......v...8...:.$...P.|..q......M&Jwk.|..H......Q.@.(...0=Q.\P...a.Q.._V..Q.Mhz@P/u..lp.../..6.....Iw.....z.K.....@.R.S..........Y3]...:........1.!f.+.N........./..F....,....q0F#}..#_..N....a..g`.}.b&>....cfxG.3.3.4|.B.....<eh...*...A-j....w..U.1...~..Ov.90..}....3."{X.l....l..p../...{..tfgo...{;.|R.J...S].v{..p..-f.A.5........o.....O^.f..k....|...+W....LW.Z.X.f...{._.a....'~...Wa.;.+f.C.q{.ND.....l-...@l..6vw...("W...5......r[..|.#..Y-...z}.o..a..U..Y.rm...b..1.....rV..W\..t.%....:.......W!:....\p.L...)u..@l.m6X..c.V.....`.0|......|...u.6,
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 108 x 33, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1830
                                                                        Entropy (8bit):7.859383474667272
                                                                        Encrypted:false
                                                                        SSDEEP:48:5rujdUBlsRnpus6nTpPmkOYkju3lWLo5yE+rF:5aZWstpuQkqu3UL+c
                                                                        MD5:67AB2DD9E5D21C24E6B637A90BF7709A
                                                                        SHA1:1CAC9EB3BAE83BF2AC7BBA5DADD7E48FA97EEB7C
                                                                        SHA-256:D3B7A359D6723E56C5CBD368BA6A5EB3D59ADF6CBC90CC627510A072B082ED07
                                                                        SHA-512:BF85FDF7488F834AC3CBCC8F83D2A27468A9C6B643E8EB19071B73C70B6634DD21F57BE9F1E0823DD1CC521D98B73F0DBD58F199A73F1AA3F923E9A69B818950
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/home/bd/images/logos/apple-card/logo__dcojfwkzna2q_large.png
                                                                        Preview:.PNG........IHDR...l...!.....<.N.....IDATx..Z.LVe.>.`..e.!jEy...,.,.l]L...T..2....fs].-..\it...ff..f..K2..C...5.B@~z........s....S..1.......w....(:& .W.. T......K.............J8...........>'...w....M'.F.......)0..........p........K..F......AQ.?.D...._.......R.},.wf,.&.f{a...%.M..%.9s.Q...A*l..9F.]K.5(c?...j.z..Iq.w(LO)."3Y..1Z:...+.S..:#.&!..FXaP..Ya\.e..A.q.R.$...S.4..<.M....._k...5.C.8....)EP.QX....6B.R.o$...A`C.....c~f.a,.b.<...AA......v.a.K.o$.......gJ.).kw...KK..6.d.g.(...$..?....u....o.r.C.(....N..F{3..T.....j..w...Y.+.....|..p-.r.".....Va.e....hr7.?..SC..3..v.}.....pU.gqP..(.$.k...(...........5.BM.3._...f.....5<....(J.....m....2^.E..k<.*.R.....|..+u.0...#k4.~.<.........D...........84<n....N. D.....k..........L.).f".5.x..o@.T..t..v.2...H....y..|.Bx..7.^n,.W..]E.!.O.~z...U..RC.f.U..W.x..w..:.O..}M..X.g..........:.dM...#..]...jPT. g..wk.,.=X.....g...J.^.A... .`.,./.5`A.w.......a....p.-.Q....n..L..p....i..T..f...*,...I'Y.5!...'....|>.I..F...F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):554
                                                                        Entropy (8bit):4.287263920607484
                                                                        Encrypted:false
                                                                        SSDEEP:12:t4CX8fq0U3W7PlO0agSn//eEVh+RdLbSBMqLiCba6DRe:t4CM9UqOXWHrqL7ba6DRe
                                                                        MD5:5465CC591DA2AC562AE16BB33F3575B8
                                                                        SHA1:A4D805677D0CA6AA4041C0FA06AD2F9CB37551C7
                                                                        SHA-256:1E281E5D429981905E0C937ED7B9CA93559569504D49640C494AAE8DA7C58EF5
                                                                        SHA-512:5B57035C0236378C1C03198208EB24AF4CF6DCCB361317C799AFC55563521AFDC795592A52E46D7C7D6B5DE4E9CFBBEEBB33C249638E26B4AA6BECD53A8E72FF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="44" viewBox="0 0 16 44"><path d="M8.02 16.23c-.73 0-1.86-.83-3.05-.8-1.57.02-3.01.91-3.82 2.32-1.63 2.83-.42 7.01 1.17 9.31.78 1.12 1.7 2.38 2.92 2.34 1.17-.05 1.61-.76 3.03-.76 1.41 0 1.81.76 3.05.73 1.26-.02 2.06-1.14 2.83-2.27.89-1.3 1.26-2.56 1.28-2.63-.03-.01-2.45-.94-2.48-3.74-.02-2.34 1.91-3.46 2-3.51-1.1-1.61-2.79-1.79-3.38-1.83-1.54-.12-2.83.84-3.55.84zm2.6-2.36c.65-.78 1.08-1.87.96-2.95-.93.04-2.05.62-2.72 1.4-.6.69-1.12 1.8-.98 2.86 1.03.08 2.09-.53 2.74-1.31" fill="#fff"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):8577
                                                                        Entropy (8bit):5.2809079153889105
                                                                        Encrypted:false
                                                                        SSDEEP:192:93+suhkfccX76gl/jrfNMGv5sEThkfccX76gsWEfNMGv5sL:93+suhkfci6gl/XNMGv5sEThkfci6gsE
                                                                        MD5:37CE371ABBDD5682ED99A799CBF61CAB
                                                                        SHA1:C5AADE70CB74833395FA9DC85FABF33D965EB042
                                                                        SHA-256:DEFD64C5E437270FE6A89B7EDE0012476A0237FB12A900A77F5A8C9C7733AEC9
                                                                        SHA-512:9BF1DEDD3D85A97C8BF7A7BE9E6936837D72CA4E897C715CC344477D301F32B032557CC7B4CBBA64E209F86B4C044DC6E2080B7F918948FB968FD8C4AE91B00B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:"https://www.apple.com/ch-de/shop/mcm/product-price?parts=IPHONE14_MAIN,IPHONE14PRO_MAIN,IPHONE13_MAIN,IPHONESE3_MAIN"
                                                                        Preview:{"items":{"IPHONE14_MAIN":{"type":"WUIP","name":"iPhone 14","baseName":"iPhone 14","id":"IPHONE14_MAIN","price":{"value":929.00,"display":{"smart":"CHF.929..","actual":"CHF.929..","from":"Ab CHF.929..","disclaimer":"Einschlie.lich MwSt. und ges. Geb.hren i..H. v. ca. CHF 71.00.","legal":"Ungef.hre Angaben. Die Geb.hren k.nnen sich im Lauf der Zeit .ndern."}},"tradeIn":{"slug":"model_iphone_12","productName":"iPhone 12","maxPriceProductName":"iPhone 12","credit":{"value":170,"display":{"smart":"CHF.170..","upto":"Bis zu CHF.170..","actual":"CHF.170..","range":"CHF 150..-CHF 170..","minValue":"CHF 150..","maxValue":"CHF 170.."}},"priceWithCreditApplied":{"value":759.00,"display":{"smart":"CHF.759..","actual":"CHF.759..","from":"Ab CHF.759.. mit Inzahlungnahme","disclaimer":"Einschlie.lich MwSt. und ges. Geb.hren i..H. v. ca. CHF 71.00.","legal":"Ungef.hre Angaben. Die Geb.hren k.nnen sich im Lauf der Zeit .ndern."}},"legal":"Werte f.r die
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 594x280, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):68876
                                                                        Entropy (8bit):7.97661056412043
                                                                        Encrypted:false
                                                                        SSDEEP:1536:HW+WirwnEoQN3s5L2MPE8c5j69pzv51TXxmtTV8q0Qm:jTrwxQxMM8c8znXx2VoQm
                                                                        MD5:9B3F979990B47FE5817B10D74BDB1A1B
                                                                        SHA1:0B6975C568B2523DE83DC8515F3BE9AA022D766B
                                                                        SHA-256:30D89F1F9B5A3D71B140B0FD163F65B395319DCFC3520C0899BECB19C1B4CA4D
                                                                        SHA-512:743AB58EC8ACFF4EC35014EA14474AF664A528CA0C48F015D71DA5C49AD5E3210238D341C94371DF227AFCA3808A591973A23492CF593F02F51F9476CC6FAA8A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/icloud__czqjzr040qc2_large.jpg
                                                                        Preview:......Adobe.d...................................................................................................................................................R..............................................................................................!..1.AQ"..aq.2.....R.#S....Uu..6W.Bb.st..V.7....r..3C.$4%5vw8cDTdE.&.X....F'(.ef...g9.......................!..1Q.Aaq..".....2R...r.34..B.#S5.b...C$..s...Tct.%6.D&.............?..."(..".."Bs/..S..#p..zdS...n#..>x.A..'..Q...4E...Lo9s...?..l.... ..9..n.t$....3R........1.n...L..~......G.!.xG..tG..G.!.xG......z...5.......7Y..v....T:*.h.d~q...oqR......k...........k...........k...........k....C.>4^.?9.{.?..tG..G.!.x...tG..G.!.x.......'Y.......T.#.D...x..........G.c..:*|h]c.rS.(.....X......?..tG..?.({.?..tT......y...EO....o.g....Q..u.........D|g.c~s?.6=..W.?.........D|h.c.r....:*.h=c.r......E_.....R}...Q.W.C...x......u...G.c..">4N...9...?......?.!.x...tG..G.!.xG..tG..G...xF......z...5......z...5...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1065
                                                                        Entropy (8bit):4.302258310995565
                                                                        Encrypted:false
                                                                        SSDEEP:24:t91S5RqAFLgRISB2zVUtsTCnA7o2JL34kL46sWpbkaRm2/xExkRs/z:9S1LgRFtKCA7rr4kLx3pbkaRmDYsb
                                                                        MD5:8405EE0F0EEE3A42A5466A5563A7ECFD
                                                                        SHA1:0842B45DC11515175539F3B47ED990264DBE80EC
                                                                        SHA-256:1D6D7CE5C3E25D7D3786855988877C8BE364733DA0CC4DA86DBBD5B71CF672FD
                                                                        SHA-512:3A057979ECB9A99E7695E709220C52121D17BDDC1F1BB6A1737D1BE4CA4520EB1E86047DF9EA124351B5C3CE18B453327BAA6A30C696CA75640AC1446DC64623
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/familybrowser/macbookair_light__f0o95rwae8ae_large.svg
                                                                        Preview:<svg height="54" viewBox="0 0 79 54" width="79" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h79v54h-79z" fill="none"/><path d="m24.8174 49.2501c.1174.0657.3222.1741.5854.2999h-17.5324l-.5.45h-3l-.5-.45h-2.8703c-.516-.0454-1.009-.4821-1-1v-.55h5.0002s-.0007-29.1132 0-29.1497c.0189-.9581.8132-1.8693 1.75-1.85l44.4996.0095c.978.0118 1.7385.8403 1.75 1.8405v3.1497h-1.4998v-2.9605c0-.416-.0932-.4392-.5-.4392 0 0-18.9976-.0699-19-.0305-.032.5417-.4703 1.0632-1 1.0305h-4c-.5455-.038-.9629-.4725-1-1.0305l-19 .0305c-.4067 0-.5.1272-.5.4392v28.9605h17.3483l.2831.4958c.0214.0482.0557.1183.0984.1954.107.1928.2858.438.5873.5588zm52.1826-1.2501c-.0527.0923-.3516.3232-.436.3232 0 0-2.0703 1.2505-4.6387 1.4219-2.5669.1714-8.5903.252-8.5903.252h-25.8887c-.0003.0007-.0186.0011-.0532.0011-.5449 0-5.1297-.0897-7.5425-.2531-.4673-.0316-.9089-.1063-1.3339-.1951-1.0854-.2267-2.0003-.5836-2.5891-.8588-.4474-.209-.7162-.368-.7162-.368-.084 0-.1588-.2309-.2114-.3232h5v-23.5c0-.9956.522-1.5 1.5-1.5h39c.9775
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1830
                                                                        Entropy (8bit):4.572498482289102
                                                                        Encrypted:false
                                                                        SSDEEP:24:tVLwtxAFheDDKiEvdClGVox+heXiQ7X27LLEHy9bKa6/ccXDlD5kPrAQO1T7OlQN:LSxTDOdbVoiP6G6yBGhXHkDAQO1O+f
                                                                        MD5:43F6D574C1B481656EF0D0C9EEEC4CA4
                                                                        SHA1:1348AB77439CA0DB1CE4F6D8C14A5EC751F9AE73
                                                                        SHA-256:29FE7C5209C89AC99992A109092914DC763FFA249A8FC9A2D58F90A0EAF7A169
                                                                        SHA-512:B5295CA5A6574AC4B23FCAAE221BACBCA4B2C5BD93B931E22FF848E2F34712EFAC6979FD04098F2DA58B40CECF77866B48905DFD8868B3393B12E11FF1928414
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalfooter/8/en_US/assets/ac-footer/breadcrumbs/apple/icon_large.svg
                                                                        Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="14px" height="72px" viewBox="0 0 14 72" xml:space="preserve">..<defs>...<symbol id="apple">....<path d="M4.02,15.73c-0.25-0.16-0.51-0.39-0.77-0.71c-0.18-0.21-0.4-0.51-0.66-0.9c-0.45-0.65-0.82-1.4-1.1-2.25c-0.31-0.93-0.46-1.82-0.46-2.69c0-0.97,0.21-1.82,0.62-2.53C1.97,6.08,2.4,5.63,2.95,5.3C3.5,4.96,4.08,4.79,4.71,4.78c0.22,0,0.45,0.03,0.7,0.09C5.59,4.92,5.81,5,6.07,5.1c0.34,0.13,0.53,0.21,0.59,0.23c0.2,0.07,0.37,0.1,0.5,0.1c0.1,0,0.24-0.03,0.4-0.08c0.09-0.03,0.26-0.09,0.5-0.19C8.3,5.07,8.49,5,8.64,4.94c0.23-0.07,0.45-0.13,0.65-0.16C9.53,4.74,9.77,4.73,10,4.75c0.44,0.03,0.84,0.12,1.2,0.26c0.63,0.25,1.14,0.65,1.52,1.21c-0.16,0.1-0.31,0.21-0.45,0.34c-0.31,0.28-0.57,0.59-0.76,0.93c-0.27,0.48-0.4,1.01-0.4,1.56c0.01,0.67,0.18,1.26,0.52,1.77c0.24,0.37,0.56,0.69,0.95,0.95c0.19,0.13,0.36,0.22,0.52,0.28c-0.08,0.26-0.17,0.49-0.25,0.68c-0.22,0.52-0.48,0.99-0.77,1.43c-0.27,0.39-0.48,0.68-0.64,0.8
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):515
                                                                        Entropy (8bit):4.895115436081447
                                                                        Encrypted:false
                                                                        SSDEEP:12:tvh1SpKBfvZv8d6KvETRBw649pxv8dv1BYY8JMYZaX1:t51SoBfv1E6Kvl/PEvl82YkX1
                                                                        MD5:BD709D85397F2A9461E16A7E70C09317
                                                                        SHA1:B704A041428F2D7BAB6817CBA82ABB4B68E46E6F
                                                                        SHA-256:C4736870837E8D39DDC36E4A73C103CED6F9084E6C3C1DB6261FEEF3CCB86986
                                                                        SHA-512:B15CD08B54C629C1BB6A8AE9171F9D02DB79FE910F5575800D404F9AC1F6929BC17157BA1D7B48AEC5B4E00D81214E1F2EF86F0CA5EC73D37D7D28C50EC86F77
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85">..<path style="fill: none; stroke: var(--control-color, #000); stroke-width: 4px;" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/>..<path style="fill: var(--control-color, #000);" d="M55.73,41.55a1.34,1.34,0,0,1,0,1.48,1.16,1.16,0,0,1-.52.52L35.27,56.1a1.33,1.33,0,0,1-.74.15,1.54,1.54,0,0,1-1.48-1.48v-25a1.25,1.25,0,0,1,.22-.74,1.16,1.16,0,0,1,.52-.52,1.25,1.25,0,0,1,.74-.22,2.19,2.19,0,0,1,.74.15L55.21,41a2,2,0,0,1,.52.59"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):96020
                                                                        Entropy (8bit):7.958309081714918
                                                                        Encrypted:false
                                                                        SSDEEP:1536:G2SdWbAUvHLiye6w2ibhxsnc7qOgTMaEq9nBrJLA0tTmR+GcGnOwB2tVOi:vbA8Lix2iHsnXAAlLhTmR+GcGOrtL
                                                                        MD5:39DE4457082065C57C5695B40C283D28
                                                                        SHA1:D41A0F6B99F8CFCD405152088A20260C0467CE4E
                                                                        SHA-256:A28F2E33348AA11C1BC9AEB2FD062A61729618C5740EC264695B6D9D0EAFE2EF
                                                                        SHA-512:0EE574AF6916CC64940908AD820F09C966AF539CF647E35A88021D7669E8B18301C2F80D5EFE9977E9A248050FE453DC5B524C3219C129AC2256FF1F1608C5FC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://is4-ssl.mzstatic.com/image/thumb/WhpeVjuxJ9w-XfYxHAGe2g/980x551.jpg
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.1-23J-XB3TPJMEXF5T6M5XYUNI2V3PJM.0.1-7....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?.....(...(...(...(.....(.Cv...E.. ..(.QE1.(.4....Y..T~.5RY.j....gQX..j..e..l.i......&.i.....)7sT..f..sN*....Z..#...h..Y.*.Nx.e.L+.R..nf..e...........g(..NM.x.d..R.~QV
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 428 x 616, 8-bit colormap, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):6026
                                                                        Entropy (8bit):7.455930362369133
                                                                        Encrypted:false
                                                                        SSDEEP:96:dCvZBlQoxwWCiOqcEXtau6Br07fLb0LfT/+lUOBA6wXCJR9:GzllxxFR6+E3OB6yJH
                                                                        MD5:ED48DBA03F760E1EC93FEE6D52A8D4DC
                                                                        SHA1:087EBC6F30683184C64261B572BC874210D82059
                                                                        SHA-256:BBEC4B83777DBA8783C2B8C21CD48807EE3CD57CE66CC0FC17295C5708823C5C
                                                                        SHA-512:A0909D1E4F3B5B9C4C70D69BFA4D3884DDF6FB51D73EFCE4E9646D01D672EF4E9EBD1429083B44E5657CEDC0EC0FC5409792949DEB351A3CC62DB418E7B922DB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......h.......%.....PLTE..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................Ha....tRNS..,X.........~Q'..P......I..3p...6.....4...a.T.`.5t...S.U..>N...$.f.y....C...l.}2...u.YW.-...b..?<..jg.B..!w.....J.(...n..*...q....[.9.1dk=....h.F+.Z.x.L)..|.GO{.....]8%.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):835
                                                                        Entropy (8bit):4.672271448550238
                                                                        Encrypted:false
                                                                        SSDEEP:12:t41W41A1JwqJKAvuDWO0akNmoXompXirmWEaB07viS1yzrTTMoqUVH6JxlFIfxbD:t41jqJK+wKd5Ym0qWVDSE3k7JxlEtVp
                                                                        MD5:BE5B59BD63F8823E207D5060E7705DDD
                                                                        SHA1:2B7BA895D0B903644B417B21526522C999F2F141
                                                                        SHA-256:143086C4F611FE72C32DC5C184B9019D049FEFD34616BCA4630EF9A38BBFFA09
                                                                        SHA-512:D4E4827EA861B4A687FDD585507654CD676CA4B053CCF562FC48195A4FF0587BE048585C3D1D49F1D5E00943D94609AFAC0818AC900C946A7C6BC408CF5B642F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/familybrowser/mac_pro_light__cj4dvg7thx5y_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 35 54">. <defs>. <style>. .a {. fill: #1d1d1f;. }. </style>. </defs>. <title>mac_pro_large_</title>. <path class="a" d="M35,47V13H33V9.25a.75.75,0,0,0-1.5,0V13H3.5V9.25a.75.75,0,0,0-1.5,0V13H0V47H1.75v1.5a.5.5,0,0,1-.5.5H0v1H5V49H3.75a.5.5,0,0,1-.5-.5V47h28.5v1.5a.5.5,0,0,1-.5.5H30v1h5V49H33.75a.5.5,0,0,1-.5-.5V47ZM17.947,24.92a1.97,1.97,0,0,1,1.33-.7,2.131,2.131,0,0,1-.47,1.47,1.691,1.691,0,0,1-1.34.65A1.937,1.937,0,0,1,17.947,24.92Zm2.59,7.33c-.38.56-.76,1.12-1.38,1.13-.6.01-.8-.36-1.48-.36s-.91.35-1.47.37c-.6.02-1.05-.6-1.43-1.16-.77-1.14-1.36-3.21-.57-4.61a2.186,2.186,0,0,1,1.86-1.15c.59-.01,1.13.39,1.48.39s.98-.47,1.73-.43a2.091,2.091,0,0,1,1.65.91,2.08,2.08,0,0,0-.97,1.75,2.02,2.02,0,0,0,1.21,1.86A6.131,6.131,0,0,1,20.537,32.25Z"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):797
                                                                        Entropy (8bit):7.630949732179972
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/7hl1+qzeTqHpD8NWJkAouXcvFdPR/pOoMC1BMyN5Bta9cKDe/O4tDW2nc5Zhx:0veTADfcvpgQPMijM9Jq/O0DWAOv
                                                                        MD5:0341DD9041A3FCA826803FB472BFB7DD
                                                                        SHA1:4520E291210BD7BA002FE7F730AC09DC4EBAD8CA
                                                                        SHA-256:C4BDA3F81F20946113E0A29F236F629D9BFD8975B5302A6FBB3F1685A4D3F922
                                                                        SHA-512:1DB253D98B34DEA9E764BCFE52DC8BF9D59B185AF5E1400B4700874A24D17CA62368D5439EC511742FF451B088811906E988F490464813A8980D0823F3B423D9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/icon_13_camera__dke1rclw32oi_large.png
                                                                        Preview:.PNG........IHDR...$...$.............IDATX..].MQ...3.kF.+....0!.....H.>HJ........z.`&...4^(.%%S..I.%.|d.m.c..M.L8..o.v..s.q.U.v.Z{..;{........L..O....@.......[..R`............/..;.N`6..?H...@.@...)...m0V..(.@......f......8...^.o.h..%m..0@...`.[}W..c... m....R.Z..lSTyz.r..y....s.o..b...T.e..U.L...W..%@..=.....1..x$}.p.P.4.....P.^=.L..n....t.[8..........%....n.o.4...j.a..^..C..Q{.Y....g].a."]...J..F....za..iv.u......)_46a.e.4..tst].....U...x......."...@..@3....vlkd.d..6.........@..Y.P2B.G.B.....`.$.O@...........(...`@...W...S..h....g}..B......~...@[B.q.M.......7P.l].[c..{Q....2.M....>G. ....g.J....K..C....w.A.......1..(O....2.7..LK.:.PB...F..k..y%..}..U./..d......_....q.:..... .#@.W.\...|..H....j0...O..2..k..r..`.pM......}I....<.......n_GNM<....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, progressive, precision 8, 3008x736, components 3
                                                                        Category:dropped
                                                                        Size (bytes):67570
                                                                        Entropy (8bit):6.587488918994226
                                                                        Encrypted:false
                                                                        SSDEEP:768:TEhmPcNKWL5rwTJHd948EL29i/rTmw7Bi3Uq7SCHOLUzWd:Yy6lQxszB72WEyd
                                                                        MD5:F8DC34C3FB619BA11BB9697898CDC000
                                                                        SHA1:B7CD9054E4D153C01E96E4CED9FAA010AFC298A6
                                                                        SHA-256:10450C489E8B6F215572519746257299BA6CC53E72A9E692653FCA5EE27D8DB7
                                                                        SHA-512:6AABB7CF7998D23E130EFCE022B147F80B86584E1C49B903B2E1A60A88552AB99B94D66FC27D002425B6A7070CAB4CFBFD68B925307A8DA8BCD16F19FA52069B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.....&Adobe.d...............d....d...................................................................................................................................................................................................................................................... 0.@!.1..2P"#$%....3&6.A'7......................1.!....AQaq.."2.. ...BR#0.b.$.@..r...3S...Cc..%..s.4T...D5P...Ue6......................!..1..Aa .Q....................!1A..Qa .q..0@......P....................T...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (45058)
                                                                        Category:downloaded
                                                                        Size (bytes):45244
                                                                        Entropy (8bit):4.987066957089375
                                                                        Encrypted:false
                                                                        SSDEEP:768:1S7p4S44vR3b8uuXTxXIXcave1vee/YNVwA1NAGCR//f5TTCE6/iSphWhO7E9Z8c:1S7p4S44vR3b8uuXTxXIXcave1vee/Yq
                                                                        MD5:FBDD88367ABD5DC6C4CC89ABF7121D24
                                                                        SHA1:04F602421A9C9E57CDD8DF9D1AFD3ABC7397B880
                                                                        SHA-256:7D6B5037404496114F3E08547EF484C70D3BDA337FDF48AC73774127B29687F7
                                                                        SHA-512:F7FB0DBE350E235AFBEC8166CEEF172D9023C10999D9826C035FBC6B83134A6C63B1F4E946760166F013DFA43155C310C8F1A2629721D9651E76879CFCE30BAE
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalfooter/8/de_CH/styles/ac-globalfooter.built.css
                                                                        Preview:@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:100;src:local("."),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:200;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:300;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../assets/ac-f
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24535), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):24535
                                                                        Entropy (8bit):4.629815997692584
                                                                        Encrypted:false
                                                                        SSDEEP:384:3QArEoLXArEW6C5+ArEW6CFArEW6C4tArEW6CrArEW6CbArEW6Cl:AAr1LArmfArmMArmXtArmUArmOArmS
                                                                        MD5:19C63248E7101574A0CB7DA09FAE7E09
                                                                        SHA1:10F186002FE36CF1F34BD4CC4FE6679ADB49B478
                                                                        SHA-256:E259C1BCDFF5D48496DA2A66BAEEB3792CF75F5FFA6012DA566D90575B296B30
                                                                        SHA-512:9B6CDA34A10EDBB9AB478E3BBDD7E99DC4B0AAFDFCFFCCD8B770D663E56D090357E9F1C6EBDCC67DB948FA9B8540C127D241024659BC4FFE47D1E0471DA22852
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/us/iphone-14/2023/97f8aced-10f6-4f98-a722-2c87ef5b9ee6/anim/5g/5g-red.json
                                                                        Preview:{"v":"5.9.2","fr":60,"ip":0,"op":120,"w":740,"h":640,"nm":"5G - Comp","ddd":0,"assets":[{"id":"comp_0","nm":"5G Graphic Gradient Masked","fr":60,"layers":[{"ddd":0,"ind":4,"ty":0,"nm":"5G Graphic","td":1,"refId":"comp_1","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.25,"y":1},"o":{"x":0.333,"y":0},"t":0,"s":[370,287,0],"to":[0,5.5,0],"ti":[0,-5.5,0]},{"t":100,"s":[370,320,0]}],"ix":2,"l":2},"a":{"a":0,"k":[370,320,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.25,0.25,0.667],"y":[1,1,1]},"o":{"x":[0.333,0.333,0.333],"y":[0,0,0]},"t":0,"s":[140,140,100]},{"t":100,"s":[100,100,100]}],"ix":6,"l":2}},"ao":0,"w":740,"h":640,"ip":0,"op":120,"st":0,"bm":0},{"ddd":0,"ind":5,"ty":4,"nm":"Red Gradient","tt":1,"sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.833],"y":[0.833]},"o":{"x":[0.167],"y":[0.167]},"t":0,"s":[0]},{"t":30,"s":[100]}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[370.994,320.236,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"l":
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x568, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):71152
                                                                        Entropy (8bit):7.983247614439465
                                                                        Encrypted:false
                                                                        SSDEEP:1536:/LajkHvC12iDvrjJlIWv0NW3/VmZWb+POpbv:/LGwvg2iDXJlIWNpT
                                                                        MD5:7E540DD5810626D5DC2765F888D00E76
                                                                        SHA1:82439E0DE943443B5783828BD9BE1C5F55A2FB32
                                                                        SHA-256:650B87A65BDD17BF3D4DBF88B165EE3DACDE66246C2EE6B87F7528CA783218EA
                                                                        SHA-512:8A6C38D9CEEACA4F06F48DE5D566E9E73C085CC6D29AADF7820A0032F94CF14EF3CE55B5F8F11FFE626D1A3618512F511129551345724A2A4BC6E12FBE05AAF7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone-14/c/screens_alt/images/key-features/hero/hero_red__z83xubxufc2i_large.jpg
                                                                        Preview:......JFIF......................................................................................................................................................8............................................................s.<kJ...[. .....Y9.4F;i...0.|......c.r.v....Q.v....u.......9.F.k&.Sj...T.m....~......>|.-.m...T.H..pA.L.1m...4.........z..e....T.jhu.n}........m.l........!.\2..MO&........}..{../|..r.K....."....~.....4..s6U}.$..1y.Qy..eH.*\2..&E=5/.......%qo.Y.y....2...%K.&D.PC..R.S..SO.~.f..."..w.6..!..0[...*T.2d..pK.&....+wjw8....;..U.e...L.s..6...R..&\...&..EO.Eu.......v<...........r}6..^id."L.R..h.pR..l.T..P. ...V?'W`....'..........*y2dS..m.R...S.............9.."~a..6W.^pO*5.I.SS.-..I^J.....\.........|.....)..4.^.....6.'gZl. .......*..i....{...;...y.fen.e....c..A.b.e^A&.......W..}....if.....5.....\z.+.u&9q.os.l.d.zy..a..n.).;.b`...x..W....K...F..fA.v.6....".6....WUS.}^!..k6q.X.......fw..N..>osN.......e......=..TJ...Z.[G.w..........o.gr
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 450x568, components 3
                                                                        Category:dropped
                                                                        Size (bytes):71152
                                                                        Entropy (8bit):7.983247614439465
                                                                        Encrypted:false
                                                                        SSDEEP:1536:/LajkHvC12iDvrjJlIWv0NW3/VmZWb+POpbv:/LGwvg2iDXJlIWNpT
                                                                        MD5:7E540DD5810626D5DC2765F888D00E76
                                                                        SHA1:82439E0DE943443B5783828BD9BE1C5F55A2FB32
                                                                        SHA-256:650B87A65BDD17BF3D4DBF88B165EE3DACDE66246C2EE6B87F7528CA783218EA
                                                                        SHA-512:8A6C38D9CEEACA4F06F48DE5D566E9E73C085CC6D29AADF7820A0032F94CF14EF3CE55B5F8F11FFE626D1A3618512F511129551345724A2A4BC6E12FBE05AAF7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF......................................................................................................................................................8............................................................s.<kJ...[. .....Y9.4F;i...0.|......c.r.v....Q.v....u.......9.F.k&.Sj...T.m....~......>|.-.m...T.H..pA.L.1m...4.........z..e....T.jhu.n}........m.l........!.\2..MO&........}..{../|..r.K....."....~.....4..s6U}.$..1y.Qy..eH.*\2..&E=5/.......%qo.Y.y....2...%K.&D.PC..R.S..SO.~.f..."..w.6..!..0[...*T.2d..pK.&....+wjw8....;..U.e...L.s..6...R..&\...&..EO.Eu.......v<...........r}6..^id."L.R..h.pR..l.T..P. ...V?'W`....'..........*y2dS..m.R...S.............9.."~a..6W.^pO*5.I.SS.-..I^J.....\.........|.....)..4.^.....6.'gZl. .......*..i....{...;...y.fen.e....c..A.b.e^A&.......W..}....if.....5.....\z.+.u&9q.os.l.d.zy..a..n.).;.b`...x..W....K...F..fA.v.6....".6....WUS.}^!..k6q.X.......fw..N..>osN.......e......=..TJ...Z.[G.w..........o.gr
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1058x820, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):133649
                                                                        Entropy (8bit):7.972230305477236
                                                                        Encrypted:false
                                                                        SSDEEP:1536:YNG5NfcmnSX+UmCJJQ7vzNc/BftuYac5J5p2Bgze3sWWyUaSFxh3IDSOJqlmJD/Q:YwimnSgCs7vB+kzWp2BpsW5iFXmVzk5
                                                                        MD5:1718E20B0EC672A1AA3E5AF7932E9507
                                                                        SHA1:2A525F10213A4A3499FCBD9B5A25EC8AC3D0E73F
                                                                        SHA-256:662143B65024652C78DD75C8F66472EED8270F018F173532F7D35F5827747521
                                                                        SHA-512:F76828C71B251C27177F569CD06C96215283872D3B660E8E4CBC1A1BA14E2E750E3BF65A94F93E4C61D5F045DF35CC56BB05BF5C7355A09C321393C005F955D5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/hero/ipad_pro_hero__bh3eq6sqfjw2_large.jpg
                                                                        Preview:......JFIF......................................................................................................................................................4."............................................................@...............H.@...@..........&$.! .. ...........H.$.H...............H.I"D.... .@.@@.........I$.$. ..A..!..........J`..I$........A.!. .........`.I)...I$.....!.A.B...L....$I.II).$..JD. ..B.D!.B!.......$.....JRJKL.H... ....B...%......J.2JRJRI)..........B.....DA......I$.JR.d......d.$. .A."........@"....I.JR..)JI..l.Je132..I.XB.....DDDDB......$.2..)L......V....L..$DEQ.....DDDDDB.B......)..)..)....fS6.JI...D....DDDEb+...DV"!...."D.)..S)JS332.......dH..).1...DEb!..." .EkX.A....HBR.Jfe)JfS333).L...e$......DD!.X....k.B!....!X@.).&fR...S)L..3)..Y3333"V.Y2.."!....b!Z..DV..)Z.Eb....&e2...R....33+Zfff.3!3t..S.DB."+..Z.."b..iJV..b+...Q.L.S32....m2......m33d........@DV""...+..1..iZ.D.ZJ.32...ffR...3)...kM..3)Jf.i......DB+X...kZR..JS.b....BfS33)...IL.fe36..i..L.ffmi.!(
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x329, components 3
                                                                        Category:dropped
                                                                        Size (bytes):44443
                                                                        Entropy (8bit):7.955130132417667
                                                                        Encrypted:false
                                                                        SSDEEP:768:JqnlkZwxMtJzLC/XygG7gO2l2DwZKZTi1z+DSQO6E8R+gXyvISWBxju2kfYY:JaOXYXy1gOsEw8tO6l+MkIrx3kfYY
                                                                        MD5:BB02B428DB9F2935986711F5316F33BE
                                                                        SHA1:91C87FE42ECEC24F969D2CC1D6248D21AC30E8C4
                                                                        SHA-256:EA40D2335D309906348F1C17A784AC5295EA3005E155DE9FAAFF023A9CC94C8E
                                                                        SHA-512:1D89937A7EC72F70EAA91ECFB1D16067CCF025873181C5A70C012D17A12C5EB1CFA5A53325C17B8F101AA1C093DC55C48F37E4091C4AD76AEB1844533468B8A0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.............C....................................................................C.......................................................................I.........................................................................................59|O.r..K.....x=.......v..d..5X........`...*)7.U.....GE.A..iX3-.......X..{...w...........Zi.......|.:L...Y....9.*....T..J......oY...<.........I..s...6`...:.o.w.m....=_U...V.nQ.7.:vf....w3...q......P...K..... ..xD..........Jj}bkF.Gs9P.!.oZ.J..n.a.......F.^.H.......n.....d.z...y.T......P......GH...v*....m..2:.6....9.*......r....-2.......Fx.P...G?...D......E...#....2=.........@...u.p.;....i...=..I..rM...jnB.g.X......z..".x.:...$......B{.....}.m2...}..X..6..].K....Dw<....:...e7sD.*....]...B3.t.?.v..=....|.e..vda.........~.y..p.9....!.......G..K.........u\.e..y....j.. $.B.h.GS...n$@.(#iq...s...4.=.:.p.....4.i......i...s....>...............,3..z'.k........~?...V...y{.c.@.U...'...29.|....@.9.D.<.&9......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):560
                                                                        Entropy (8bit):7.531743661208841
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/7PzHEosyC3dIdJ8EiIdiZ1faqa3Jgq7GjhoGo2LPEQ3aH68aFjZP+gJtt:iBQCXMZ1ynn+o2LZaeFjZP1t
                                                                        MD5:A4A494BA5089B07285A7B35248DF7E1D
                                                                        SHA1:54C87BA23B30CB0BB302FDA812BD3C67C668438E
                                                                        SHA-256:A2FCE8D79141DC675CE0C826D9784AAAD5634390DFEF3EA030760199B125302E
                                                                        SHA-512:ED0220E12112E9C5641D9A89807D918BCD9122795F96B9BF8EECDEFEA1E263A65B9BF5559B7828649EE2D89C30BC735E8D010227E87F108477B2644C33451C5E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...&...&......=.....IDATX...+.Q..O....R.R.6.$D...TBIy,%y..U.e....'.l.R6......+$.;....:.9sg.{g....9s...93..c..1?..I.\0.....$,1.e."^.\.8....b\j..."k.bq.....(6A..`......L..Ib.z.#9.b.T9.+..p#.}Pe..bQ}JE1}.K..%.......1..M....l....z.$ik.-6w..q..S..7(0i{..0...|.{a.aS..z.U......D.v....L.....h....eJLu...rI,BK....X....N\.z.F............X5........%.%.O..g.z.I.=.#6..Z...S..m.^.N#....b..2....{.m...;)......A..l.Cp..i........1..).J....r.C.>r........rI.(...,..........\[W.Z......{e......"-.. 6...S..O..th..^.G~...%......IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):1694
                                                                        Entropy (8bit):5.006804706577728
                                                                        Encrypted:false
                                                                        SSDEEP:48:cfkA8faChK22CfJfa4jT0fxlDLnPDFMOt7:u8fR2WJhHIxl/Lh9
                                                                        MD5:6BB5A35F8FF457E2F8B345BD6597E2E4
                                                                        SHA1:6F69F11B5C66326F2E4B63C8276195653C79A137
                                                                        SHA-256:D577C9D1BAD004BDABB9D0995CEC0714E98B76E6053F2765ED09C23DE6F328B0
                                                                        SHA-512:67FE0D03532384D53115259A9082D5C0AEE3BA28FF6111B01BB8C6E5CBC471C166CC7920AB4399633A16FE5C32D4477ECA05D4FDA126F11FB28B7DC341B6DF9D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 21.1.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px" width="40px".. height="44px" viewBox="0 0 40 44" style="enable-background:new 0 0 40 44;" xml:space="preserve">.<g id="Assets_Small">.</g>.<g id="Assets_Large">..<g id="Watch">...<path style="fill:#FFFFFF;" d="M4.1,27H2.93l-2.69-9.86h1.29l1.96,8.02h0.08l2.21-8.02h1.24l2.21,8.02h0.08l1.96-8.02h1.29....L9.88,27H8.72l-2.27-7.79H6.37L4.1,27z M13.03,24.94c0-1.32,0.97-2.08,2.69-2.18l2.13-0.13v-0.67c0-0.91-0.57-1.41-1.67-1.41....c-0.88,0-1.5,0.33-1.66,0.92h-1.19c0.16-1.18,1.32-1.96,2.89-1.96c1.8,0,2.8,0.92,2.8,2.45V27h-1.12v-1.09h-0.11....c-0.48,0.79-1.29,1.22-2.27,1.22C14.09,27.13,13.03,26.28,13.03,24.94z M17.84,24.25v-0.68l-1.98,0.13....c-1.12,0.08-1.61,0.46-1.61,1.2c0,0.75,0.64,1.19,1.49,1.19C16.94,26.1,17.84,25.31,17.84,24.25z M22.72,17.72v1.91h1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 384 x 520, 8-bit/color RGB, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):21943
                                                                        Entropy (8bit):7.925220930856764
                                                                        Encrypted:false
                                                                        SSDEEP:384:zlu0h+lKNxKoMnVUXCRiktzzQagXTr6aRphi3QAnnDz9Vwj5X:zlHH6VUSM0hwTOo4TX09X
                                                                        MD5:37BFFA6716C90368A21FAC0AB1B33B17
                                                                        SHA1:85E0AE437332F077854E9F11BB62E61808D66DDB
                                                                        SHA-256:B1BC14B9B8D9E15D3C77B2E21592D2AB7BF6F4E47FFCE80BD7723EBA86AD2F94
                                                                        SHA-512:D82250042C921FE22BB2282D41442BDBC1BD8ED16FFBE68E5ACBA39073CA8396A0C7D0BEAE08842ED52DFF92E7613503C3905B41478C27F08CC8C72B4699B636
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/cop/titles_de/images/values/intro_startframe__fog1hbc6sq6a_large.png
                                                                        Preview:.PNG........IHDR.................U~IDATx.............g.X.p" @@.......@@.......@@.......@@............................................. ....... ....... ....... ....... @@..... @@..... @@..... @@.......@@.......@@.......@@.......@@............................................. ....... ....... ....... `....F....?.u=.H..wwwn....S.J..:.Bqw(.N..E...[.>....eu=..n.......u.=I&../k....e..r..I._}......G.m2...x..5k.l.k.m..SO==c..W.&<../_.U.....G.,Y..[.>!....z..#w1x....1m.j......OR.#n.b..Wn.....\.R_.{...9..7+W.*.m..d;..d2...u..De`.....{..m.2..S.e.5k..e.....<.?<......$*.4.4i.9.r..u.6...t.............s3g.,S...-..8Qy.q..9s>......;2..L. .K...)RL.a.-].4.y3..L. ./{C..0Xb....D.......7.\.v....TH.~V.X7A.....4..b8<.....O...|......3pE.7)}m&..h....@..<).r.<xh.g.......|0w.m....7n.t.9...v.:.i........}...[..#..y.....~z.......d.....7..K......._...o.u..E....{...[..i.n....q!...e2%L....~[.Q.]o1...#...n...+SW}....g.d...j.l......w.n.f.6u.......e..)y....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 167 x 191, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):49790
                                                                        Entropy (8bit):7.993569502670386
                                                                        Encrypted:true
                                                                        SSDEEP:768:uVJXPcIdfqAKWOSP2e0j6cwN8AMY/MDbh+8EM/VEx7k584I:uMEfdNHP2eoyNpMYIbh+l2ExyC
                                                                        MD5:BB6E3D40201B4C484057898A7A6127AD
                                                                        SHA1:3ED50F4D8494CF6181F4674D3433C81D3573A73C
                                                                        SHA-256:DF66CD420F680AC7B2CDA8CA6048A17DD4DAF88E6E17158C583FA89D756E8821
                                                                        SHA-512:2112F3517513B30F7B1C0A7404A8DFEB42DFA0D0FE12C277FDA14661FFF5657E4230251C661600C3A4420C4A35EF3D8E5B96C79662ED71AD11C31B794BA3760C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR....................EIDATx....$.y.....azr.......$@..HPL.h...,+.,.d..;..I..Ng.....I.D.A.%R.A..I.D.....89O.t..U....0i.X..(............/..3.R...?..6.....x.m}....CGQ..{.n.8...d.mm..k...J.r.R..7M#i..e....P..Q].4.F...........z..u.....?............................{}..E.._G.G?.{n.7....!...4`...M.Ph...S...i..{u.s..X....u..u...a.{<...&.x..l$.9..G^.^K.Og2...i\.pa..^..N..~...=.~(....g.y.}..^.........^.?_.e.L$...u..m..o.........<...]C@y..q.:.M...P<...'..=.....;=......B.6)..~...."...sb.8..n.2K(.K.,dz.N..\C.%..Z....7.....^_[[../........:y.%O.=z..p$.'............-6Xt+K.LRm.Yn(..]~MNN...._.C.|jxxx@...._..9w..1.........t.....*..._B.s..s..n./w..#.....l}.g......~...g..'...MP...<......#..*...Q..F5h.j....j.;^x.s.&..........v...<F].i}......k.w|..g.g..|Mh..z......o|c;A..@@+C....3a.2........s...6D...q$.?....H...FB..._.. .........7.j.Gx...Oe.[[.w..J...\.^.z..WuW...}..?..,.{oqkq`......4.l.......Y..*.`\.w..g.**.+...<r..9.TN.....&g.......x....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 311x349, components 3
                                                                        Category:dropped
                                                                        Size (bytes):51042
                                                                        Entropy (8bit):7.972951350036193
                                                                        Encrypted:false
                                                                        SSDEEP:1536:Xs/BCWV8VzkZYXtZYG7OrnL9gKJtbEHQqQPplqVk:Xs/4VaY9ZYQWL9gytoHQqQBlqVk
                                                                        MD5:8C639237836E37A866466B6B34FCA074
                                                                        SHA1:29BA902F494BD6AD8A1299C1FCC9D68442AC7E0C
                                                                        SHA-256:4DAB6AB17879C71AF9CAAABC192D61E6A9644E47DEA5E6668698450680BCCC1C
                                                                        SHA-512:7EF876D86C92A07283F27EBCE2D0DEB71EFB656A8B2286B0F4DBFB279F93C6C580D2271CFA3940E53F5CADBB63CC4E1A2FC7CF14301D04783B37E04283A957AE
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................].7..............................................................................................!..1A.Qaq"2.....v..BRbr.#3......s$5..'(8xCSc.4%uf.7..D.FV..Td.e.&6.......................!.1AQa..q.."2...BR....br..#3.....CS$...cs..4D...%............?......a.N..&.n..YS.f.tCm......q'..B...z....[m...`..%...J.%.>.1.B..{G3......Z&C..Y....g..hg'ZC..~...P.}...9...B.+..\...0.K.D.[...NV.@'BIe!...|4$S...X.f.[.J..hj...vI.!.IY.....G^._0.Br.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.! ...7.b./.*..(.=.}W.Q!......C...)BT.wnv7.[o.f*..S.Z....q,.T...|..B...,...x./..&.z..o(.J.Q:z..<..GB..._q..]1.5...r.:....#.xP.'}?}k[....:...e.V.d.......$..v..#.iP..a....7..b..bY..O.e.,6..r]!:.:..4.O....Rc<..-..PZ...)*N....!]...............................................................nvh..[HwD.8....;M.G..8%L3...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):103352
                                                                        Entropy (8bit):7.9668220479842855
                                                                        Encrypted:false
                                                                        SSDEEP:3072:K6+dBL6p0it8+W4XJo++6t/5avkXNrtooYF:KrBL6pZt1v/0gr3s
                                                                        MD5:7B79F3FF948BFFDF062A21BEF9BD3B9C
                                                                        SHA1:AE69DF86D7C996B3AAA1D91A3A13FAFEF7EA850E
                                                                        SHA-256:B316AECE0C26B862D194E70DAE447576AAE9C1CF8EB9BAFACBCA698438D159D3
                                                                        SHA-512:1C6DB07049C8C395383ED4EE6213B2BD6399EDBCF731EC54113A25B18D28DAC08C36AE82FFB692987C9B1A40B9DE0857C49421E5B1A55C6A59650277C343D462
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://is3-ssl.mzstatic.com/image/thumb/UCZN3mY6yJIRxtxlPtxvPw/980x551.jpg
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.0-23J-QQUVEIOKS6BTVBPZO5NUAHIH4U.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..D.K....-}...D.....O.M!6E.....N.O.. ...f..*@..@`Z.R.V.U.....i..V......D.h..^.i..a.2X....zU....%."b....kW.\W.F..%.1......R=..i^..d1.m..4.AW#NzW.J...{U.Lq.U..*. .
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):75872
                                                                        Entropy (8bit):5.291310939777595
                                                                        Encrypted:false
                                                                        SSDEEP:768:cXfMZx7OcTcLc6c79xxEAEaq5DYRkX4t03qq/tPJTXEcEraq0DNWU+AhVh1DuBXE:7TqZtXNTrTXtPNWUth9dL8+B/O67sU
                                                                        MD5:8E90092E0E43754F0DFEFF114B1AC571
                                                                        SHA1:0500CF8BEFF0821B6E59A2EC54DC32574F275FED
                                                                        SHA-256:73CBF85784B4E130E8B4AFBB5B97A8B5E66FB4261D3EE46B59C0BEBB8ABFEF6A
                                                                        SHA-512:4E2446A793665B18E478268252BF2B6F3AAA8332146D2A19191056815B3CDE065D4A69529B9B604442861EC5B0B412D261BE152AB296CF224FBECE2DC95975B5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone-14/i/built/scripts/head.built.js
                                                                        Preview:!function(t){var e={};function s(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,s),r.l=!0,r.exports}s.m=t,s.c=e,s.d=function(t,e,i){s.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},s.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},s.t=function(t,e){if(1&e&&(t=s(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(s.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)s.d(i,r,function(e){return t[e]}.bind(null,r));return i},s.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return s.d(e,"a",e),e},s.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},s.p="/",s(s.s=169)}([function(t,e,s){"use strict";t.exports=function(t){return t&&t.__esModule?t:{default:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 213x43, components 3
                                                                        Category:dropped
                                                                        Size (bytes):5159
                                                                        Entropy (8bit):7.913010445554413
                                                                        Encrypted:false
                                                                        SSDEEP:96:WxgAblnIYmMf/+ZNy/bBAA1JsXgylHKX/THFv9k1TDAveZdQa:WuylIYGZNy/O8igy5KX/TCaewa
                                                                        MD5:A5198780FBC8B67FD04930C23600BF2E
                                                                        SHA1:D555E00D5E99AB38D367890D4604151F5D082E7C
                                                                        SHA-256:A94A57DE8D9A7D148845A86E63F621E8EF5AC4A578BC6CBBABF74720AE219115
                                                                        SHA-512:119B6C050CD475AC6848BCEFE9753013900A9736904DEA9F8EC2C3A00A7A389A7F7A2ACEF2E048C2616564538E9BEA51192B6F968440B4609B34B4E6D1A16BFD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................+............................................................................................!1A.".Qa.2B#....7wqRbr..3s$4t...6v..W.8H.9....................!A1............?......9....>E..~5.Z......k...B\..(Te,..X.bi5..........b...5.h.MD.........n.'.^.l.j.f...Z.8Q...HD..|.I.......~....bF$..p%..~...;.6..f.Bd..N~]eR......`~...#h..U.gO.#m..w.O.jo..'...8S.[G....."..^906[....;_~nA.^...E.VJ;...,f......U..t.e.. Q.?..*......lT.e!...r......=...VUs.h.....`..o..7..E..n./.)O.m.$a3...42%I&.QC0$...KIg.$UH9...6....qP..N.%:.EJ.2...5/9.....f.|.V.%......7Cm(..[.l..sq...W..z.!.Y....n!....f.y....`..Kw..>=U%......O...`.Y.s........n.~4..;..s...,.[Cl.7Vi..M'...dQ........r.....>..o.e.UpX.B.$%S'.k.3.r.*....u..r.#%D..Eq..0.........[o.{..ANJ....R...w..V...(...}=:..Y..%<.....}s.....;v.P......J.J..{......Z..+.^y....f...o.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 96x22, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):1926
                                                                        Entropy (8bit):7.657290178480802
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPoVDbvPeYXcvvKxXJnLurszKdwoA45m+qMOlTm5HTKf2pCBosAN/6tzUZQEEAH:qipRHKxXJLkPzhHqMOdmofcYe6VAH
                                                                        MD5:4864E3A5CAD75C4FE8B542177F9FEA76
                                                                        SHA1:CCA6C62E94B7061F85AF8ECDEE5145B3ED3D9F93
                                                                        SHA-256:24EBD9E2E975D987D2C345D91DDBCBCDE149201EF1381D21BBE3C0E150A1470B
                                                                        SHA-512:516B11A9D6AA49E728E9EFF3E21F33B4F24BC7AFF85BA9146B14EC16895C081B8578A318E4614605E3666D08FF2F158F3A007561D9739C08BB8D2933FD96525C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/hero/iphone_se_logo__ii1n5sjcmci2_large.jpg
                                                                        Preview:......Adobe.d...................................................................................................................................................`.............o.......................................................................!.".2#.1QaB......6Vv..............................?......Z...v.Z...W+b.5.H..B.y..<.........].X..m_Qk.".....2.FKA'ckEq...\.2~an.I$.......@G.t.ksr.w.p..GA.q..R...'...(.j..M.8...UD.0w.b.....L.Q.v.....D.YlQ.a....d..p .aU...Bm....A"...>I....z.....Z~Q.iV..&..L.!.k.A4.:y+F....ZqP.&............;u.v......%m+...(.P..E...u&....]...F...uJ.L. ...........z...r.;.Z.g....t.6.j:...1.]G.....x._.)+F.B\..S....i..SMv.V.(P..^.`.r6..%..vG.....TYZ.E...&.....6l. ......3......n........9.ujo.....X..'.\.....%AG%w.*..t(.Q........$b....S8.\.+'V.J.6..x..QN./....LS...*..6.@..@.L....Z...^...K..aY.x....R..-..Ud.mckY.J`..6*..#.hE.b*........o....n4.b.o..3...k).k.....E\.;b...0..0L.lL..Ja.....T.La.....v...N...2+C.D....9..p.......Q.s....l..)....0......_.[.G..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                        Category:downloaded
                                                                        Size (bytes):568737
                                                                        Entropy (8bit):7.997903911191569
                                                                        Encrypted:true
                                                                        SSDEEP:12288:7SgjC5jJME5xPddXhrqtyZEq0SX8h53TkLj5W:7XjBG1dBqtMhGEj5W
                                                                        MD5:076A3EE191A379DE625C7F5D65F77A5F
                                                                        SHA1:C2110748A39D2C6A61C83C370F147FECA1F3D4A8
                                                                        SHA-256:69A4E2F78DA67E43DD1F9344CA0138B4B00C5BF2E9D9C083A55B5D0C2D37539A
                                                                        SHA-512:3BBC163EF3F0742B1534BB6E557E35A921F90B5A4D78E567B5E6CC01DD56B717873B733E0A10B4ED7ED32A21AE2CE37FC8CE0BC14D9DFA515E4B897201F4E1FB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/us/iphone-14/2023/97f8aced-10f6-4f98-a722-2c87ef5b9ee6/anim/chip-starlight/large.mp4:2f628f5752a492:0
                                                                        Preview:....ftypmp42....isommp41mp42....moov...lmvhd..............u0.._.................................................@...................................trak...\tkhd......................_.................................................@....r...@.....$edts....elst.........._.............mdia... mdhd..............u0.._.U......1hdlr........vide............Core Media Video..../minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................r.@.H...H...............................................,avcC.d......'d...R0`).<......k......(.......colrnclx...........fiel......chrm......pasp............stts...........Z........ctts.......X..............................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):540
                                                                        Entropy (8bit):7.470229524624653
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/7PnfpS09UfMPI7WHCk1BH5Ooicy1LvdN499p00HRbn:Oc09UUA7WHZrFy1Td+60HRz
                                                                        MD5:D64B45EA043015B9792E2DD469E53BB9
                                                                        SHA1:3E36EADC032882AA3AA9DD0D927FB40572D303FF
                                                                        SHA-256:2EA53BB927BBE9E130998FE11B8432088F604B0242F8F680A16A1DD6B245F0C9
                                                                        SHA-512:A253DED8F9E96EC565F7D38B5DE6A54067AB075B0990966F6CA9D7962FE5F171D4ABC3AEF2D32DD1DF39A0AEF4583D6A5DB0FAD37E57F1E12600ABD7525F6EAA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/icon_a15__gde9u4vunqqa_large.png
                                                                        Preview:.PNG........IHDR...&...&......=.....IDATX..K.a..OjI.D........g.!B.1.j....Z.r+... ."+".......B.!...!.!..G_......>.=...~=.h.JEkE~~j..$@...S.../..b6.._......zb.b.#....P....fL....2'.Z....K.8.).Q....bp.D....R...D1..JR..`..b.K......X..fD....Op..h....J1........p....,.AA.*....fxL..y......8c.0.zU..q..L%A.0/.6..[p....*......,*...M.e..:..\....U...r{..X..Cul.k.b.f.G..E......M.g......5.F..nn.....{..c......,1Eb..7O.}.....(..C^.m3.6Q,I......7.L..sm.].3.....N.zxC...^IJ..k....5.2.s.zb...5.....Yd.)...w........<.#......IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):390
                                                                        Entropy (8bit):4.583660549548585
                                                                        Encrypted:false
                                                                        SSDEEP:12:t4CX8fqaxEQcLohyIf3p/DAW0dVb5qulre:t4CMTOLoXfZ/6ddZe
                                                                        MD5:8DD1210F9D7BE403307A214472C87F03
                                                                        SHA1:66E42744E85502E03A8C0D6F558873784977A6E7
                                                                        SHA-256:AE4671019BD9E7E84501F1BC66DF9926CEC58D124870E7E531D6FF2D529B54A5
                                                                        SHA-512:897DBAFACD06EA259E8480B7EB10199CA6326CC0B843C655A1EC7588A25A942B8D8DA1C447C00850247FA0F14AB5FCF35BC224EB614E05A74AC7920F3DE57D04
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalnav/4/en_US/images/globalnav/search/image_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="44" viewBox="0 0 16 44"><path d="M15.27 28.29l-4.06-4.06a6.113 6.113 0 0 0 1.35-3.83c0-3.39-2.76-6.15-6.15-6.15-3.39 0-6.15 2.76-6.15 6.15s2.76 6.15 6.15 6.15c1.43 0 2.75-.5 3.8-1.33l4.06 4.06 1-.99zM6.4 25.33a4.93 4.93 0 0 1-4.92-4.92c0-2.71 2.2-4.92 4.92-4.92s4.92 2.21 4.92 4.92c.01 2.71-2.2 4.92-4.92 4.92z" fill="#fff"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):3905
                                                                        Entropy (8bit):4.958667456330666
                                                                        Encrypted:false
                                                                        SSDEEP:96:cLI99kub/x38cTDOdZ47ZrcIhMhkub/x38cTDOdZ47Zrcb:gGkfc/7ZgcAkfc/7Zgb
                                                                        MD5:0BA1BED055D4365CE74D1AC36E639D62
                                                                        SHA1:7D66445F33AD1130030A457C47A7A29012F7FD1D
                                                                        SHA-256:B99C44451F0F306F1DBF5AB9DBB9FA80E84D70F3A2D84A9884A4307410822A66
                                                                        SHA-512:001C0EAB9606DFBA6E3705B5D9E7F64F2254236D942482DBC964B62BB48DFB1C6B3B91024A4B9C3BDAE2F16FCDA88EC7C8369090951F69DB96C279AD529F24CA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"ids":{"model_iphone_13_pro_max":{"productName":"iPhone 13 Pro Max","productNameWithMaxPrice":"iPhone 13 Pro Max","slug":"model_iphone_13_pro_max","credit":{"value":455,"display":{"smart":"CHF.455..","upto":"Bis zu CHF.455..","actual":"CHF.455..","range":"CHF 400..-CHF 455..","minValue":"CHF 400..","maxValue":"CHF 455..","legal":"Werte f.r die Inzahlungnahme variieren abh.ngig von Zustand, Alter und Konfiguration deines eingetauschten Ger.ts. Das Mindestalter f.r die Inzahlungnahme gegen eine Gutschrift oder Zahlung betr.gt 18 Jahre. Nicht alle Ger.te sind f.r eine Gutschrift qualifiziert. Weitere Infos zur Inzahlungnahme von qualifizierten Ger.ten gibt es beim Apple Partner f.r die Inzahlungnahme. M.glicherweise gelten Einschr.nkungen und Beschr.nkungen. Auszahlungen basieren darauf, dass das empfangene Ger.t der Beschreibung entspricht, die zum Zeitpunkt der Anfrage abgegeben wurde. Apple beh.lt sich das Recht vor, ein Ger.t aus jeglichem Grund abzule
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 62 x 63, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):6596
                                                                        Entropy (8bit):7.958897207690844
                                                                        Encrypted:false
                                                                        SSDEEP:192:y7s4L64zKHL3CQw8uh+uUIt5hSjiVA6jHU:Us43KHzxu4uz1S6U
                                                                        MD5:D6A659A0D142B9C52A2F8F2ABA010843
                                                                        SHA1:9885C9D7F97B8E949D3033A112377D7EDD8ED7D6
                                                                        SHA-256:EB010A61FA5F2F5D68371C022096E452B88EAF7B46ABC7BBC32BD87537BA5850
                                                                        SHA-512:619569E73D0B0A047D4CC6C3171B7EF80DFD1E9371CCAC75798F6A28155E75B306DD82770A9EB4A03CA415D7BACCFDDE4F0ACFA466A54689DD55C479A210CB28
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...>...?.......{.....IDATx..[Y.&Wu>w.....n{fl...`.........K8`.$Qd$.?$.)..(y....18.!.."d..&"....!c)..[`...X....x...^....=............r...sO..~.s...U.!2LEU..;2...(...{..i.....e...g.....zC.#..p..8......$..K5.U...8...m*h'vh;vi..4..T.....%...t..L.d.G6z...>.....l..#.<&c,Y...@....R...?..yZ.../b. ......^r...%O.~al..(..p..S..8.p..zc.<Y.X...........=`...m..6c.....z.[.... ...O.P.,........&.9l;j.+...!\3......K....c..VR.p....>Nt..y.K.H.i.y.[......Mp.......S.D..<.Q...d.*..y......{.F....G2ud.9R....R.k...`...#8m...xnF=.oy.<U.`..0....l..5.......YK.^t..q%.{.I."K.0.+b?.P.....y..X......llq,R.xQ.`.............1.TA...L.B.^F..(.....4.I.d.L>.d..9..y...3.`.y.....E.^DG^..+..U.....qGWl...[@~= .2..E.p.F....&x.....Os.......O.Gp-F......&.r..].(..h..u".A...d... C..F..3!..XQ..E'....r..Ou..y.d.{..w:.....Q....W.-L.US.Y....... ..<b....c..U..[8..Qt!......$.T..."c..9..-......v.K.-`..p;..o.`.Q.!....F..~4...Y.....l.w/.~.X......`b+x...e.Lyt....}.\....,...DY...4
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):359
                                                                        Entropy (8bit):5.1032004618669635
                                                                        Encrypted:false
                                                                        SSDEEP:6:tvKIiad4mc4sl3WmSzaguMCRBNRQ/BRFW7C+ezJQZXtjJDkQMe01gDqwr9Rti:tvG1W1zeRtQZRrJQZdjIg+wrzti
                                                                        MD5:2B7C34959479E6F2927178DAA287D453
                                                                        SHA1:5F510D203B192155AAA7BAC03A45BA2348927F59
                                                                        SHA-256:2D9005D55EB61F3F9B004C0B0024C6E9FC60084685386A0C861A3C4EB2D3840F
                                                                        SHA-512:EBE4341D3C001B728108BF29B7174F09288B89ED9A5C610EE095479952058F42A4F92F992BA9D7A1CCDF49054587E7190383C599E07A61BEF46F789CF38BEF31
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 30 54"><defs><style>.cls-1{fill:#f5f5f7;}</style></defs><title>ipadair_light_large</title><path class="cls-1" d="M27,8a3,3,0,0,1,3,3V48a3,3,0,0,1-3,3H3a3,3,0,0,1-3-3V11A3,3,0,0,1,3,8Zm1,3a.94.94,0,0,0-1-1H3a.94.94,0,0,0-1,1V48a.94.94,0,0,0,1,1H27a.94.94,0,0,0,1-1Z"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 38x38, components 3
                                                                        Category:dropped
                                                                        Size (bytes):907
                                                                        Entropy (8bit):7.137741711796695
                                                                        Encrypted:false
                                                                        SSDEEP:12:BPYhiPRd8nfZSJ7OdH+B/ERbpiXOvYbsrqlYPsqTdjYgyt0AxYJ/SDZEJI6pHn:qiPon8uUeAiqO0MdW0cYJ6DZJ6Jn
                                                                        MD5:B8124D7C03C1A64428D5F4D172E73CC8
                                                                        SHA1:6991F0C59404D7691AD076615BC2B454F077D170
                                                                        SHA-256:C708C268607495B9268CB7FC19E7DE40E500E4D4594FC32D5CCCE7A875EDE89E
                                                                        SHA-512:107FF39413D5C2186FEB0B1B88D26D2AFDEE9A7BA8929DA966BFBD39554307081E5DD9E1BBA1AB7DB54EC6E8E3F34A48127880BAA96EE63D2315569DCA4F1558
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................&.&.............s...........................................................................!1".AR....HhxQq2#C................................?....<.Si.(j..Sr7.q........$L.:BAn..!p.."....(.. r.|g...&Y...e.(.3...U...c...N...........$_w......,.y"......f......;.4.....18.k..9.~[...1...J..d.........~23Op7..{.2Pw/.[-....t..e$E.Hz..uJ...S.............mv...4Y.Ki...]...c::..v..!.B.;.q..#qp..2@.q3|.r+ciM..J.n@..1m.J..dN.l.1....a.(......C%`,.....?%...`..'36........F.I..zr..dg.;1.......c.rj).(..8.J&.H.J"..6...(xF..+N..C...1.."c..s......1."c.....U..#.".........]o.{3.D2V....T..H..l.XB.5<....gW.t#..p..(..Y.;D.YQ..^1n`..a00...,...q.X....<&...Ag....,"|.h*x..r..~....>..m.8.:.1.....f.7....u....:D.".hu.d....._.;....wm..^.X....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 161x257, components 3
                                                                        Category:dropped
                                                                        Size (bytes):18099
                                                                        Entropy (8bit):7.960213423505357
                                                                        Encrypted:false
                                                                        SSDEEP:384:BplG8OXedcvCbs9jP0F+mgBxhHhdgJeTKPkWN2R6VxW4sXPLccI:hwisC49RmgP5gel56xCP5I
                                                                        MD5:EBD7BAD213ED3E31102EC5DE7196B4CB
                                                                        SHA1:400B808DD5F2D2265F340F21C561695F3A41267F
                                                                        SHA-256:2FFF1F9AED489F20A65B25E8A4578309EC4EB51501520B854E96E0F6449BF18B
                                                                        SHA-512:3502A9362D4CB5B7789AE5F97FBD2C40E3DFB49DD636980F82C72B7A6C97C00BD784C8A7BCF82F0A8489B222DB49B8E30626D5D991777C26263F8AC0B8188CE9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d...................................................................................................................................................................................................................................................!1..A".Qa.q.2Rr#...B.8..3...W(.b$.e...V....sD%Ev.G..c..4T...U.&6.......................!1..AQaq.......2...".BRr...4...#Ss5b.3C$.c%............?....E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.Xgp7......}.F+o....|.KZ...- q[.(..#.4.ph.HM.J..x?.....%#.......`..$f_l..~IJ.D.6d'O".s.....Q.r.....VV..o..%........ ...Wk=i...U....i:S..E..T..>.I&..Y.F'.W.}.E..K;...M...(....b~..z....+..}.....F~{...J.6...v....J..>.8..w.{..Dg...-I...Zo..i....}..}.._.......U.......3o........g...........g.......bv...v......L....d...........J..}O..o..rC..OF'k=h.].z./S..........J..e'..aV7...^A...p.S...g~.}tE.v_........6..v..G.....K..."..<..ZR...[...s.XV.j..!.!.!.!.!
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 186 x 191, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):24993
                                                                        Entropy (8bit):7.985298201534707
                                                                        Encrypted:false
                                                                        SSDEEP:384:ncgdoHNA1bZ5OI5olbhzamg96yFWqGEAahVTBtIDxJmpl7ZRvqfNoEECl/uOqdKn:cA1d7qYtbWFahtIDj8lgaEXxVq5lBa8y
                                                                        MD5:83B007FA421DBF1978BEF3289E7F62A9
                                                                        SHA1:1C9A732E078A65F3A1D355F969117D30829C7A49
                                                                        SHA-256:007F4D322A269AC81C76DB69C98BA58EB533B2CA1C58AACC09BCBC0CFEE3485E
                                                                        SHA-512:2C71B07D8E2196533306CCEC10C807B30C7515E56B3AFCE179EFAC3B2292595C8D4D890998FF0ABA71E979F9E047E3F49EA379F8F159AD2B408005AC12D78FAF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/cop/a/images/values/outro_switcher_hand_phone__c2zt28zaoriq_large.png
                                                                        Preview:.PNG........IHDR.............I..B..ahIDATx...u.@.......o'....f....y,f..,...qN.C1..(.......9.......y..y..y..y..y..y..7.....V.....G.....I.V.p.F%.#1..).......iF...O...._.U%..]].5q...%/K&...|.......;..E...9...p{.jo...G.....HBr.z..dEI>.S.....|A1[..."......k.......W......H H8.[.....f..Q3LGt....v.k.^9._V.M......n=.^@.V.N.K.[s....P.. bd/.?S...{.Fo03.Y.\=zD.../x.......j)..OW...... . #.03d...3]$..~gBBf.s.>h}......./9.|.'....c.....08z.Z.U.0..Q+....P.. *h;.-...tCo'.#.5..a&.8B...&.py.v.w.Z70.x.i7g^.x...c....|......> .e.O......O/.......oUmn.}.;.e.t..}pG..LA.P"..d,p.I.w......5....eB.z..kZ.b.wg...HL..m.7wL6.J.....Nfb&.D.[....Q..$....d....y.....{..Z....x...S..|.)XEW...7...~.7q/...].._...?..x...7(.....d.......Q......l.0.....k....a.9.\D.le.l..;.A...Hs..!.V..}_KeD.n HDD....`.rz.d................H.nX=.......\=.L....>..w.L.]...."{y.3>.......5..D.....z...q_J.....e.....K."b.wC..&.X....h.L.1H.........m.6..r .$)eC.P.. ...... .bb..`.E..8^..7...F.I.@..dh.yzsw.....m...p
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 80 x 31, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1154
                                                                        Entropy (8bit):7.66586315598225
                                                                        Encrypted:false
                                                                        SSDEEP:24:n7xzT8ZVcM785S+zNpnTm1UolNan1/BYdi9ylZ2GKBxk+DF6hWvE:n7KZ6285S+HmCoentBb9yljKs+rvE
                                                                        MD5:A53873A719F7A5186408B766544758CE
                                                                        SHA1:139B1E2F5CA9C58959E8B854BFCDAB35C18B0E97
                                                                        SHA-256:8D4BAFC8D5ED285CD89FF18F213ABF19970889BF104189CCD7069EAE4A532994
                                                                        SHA-512:655857D55D6309199D31A9B95AC44EB1325079B08B501A70EAFBC1A6457729518CCEB96C94FB6E1C14A531D7AE65CE93E480526AB88C132B5C8197386FEA13CC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/home/bd/images/logos/tv-plus/logo_light__cfvl40z2nzau_large.png
                                                                        Preview:.PNG........IHDR...P.........p.J....IIDATh..k.MQ...3s..%f.....?..3._h(..+...).Q2).4.A)...!R...&.x..$.!.1..uk[.{.>..X...9.q.7g..... ......C....L.[......U......~.1...]..= .}3 &#..mJ.{....l.>.....@.p..7..k...>|.U>j.DS.X&.~.,..x4...X..........@k.^?`8......<`....1..`..0.X.\.......}.4...J..r.C.RJ.....h..D....F..+....!..v.I..b.u...q.a...8......zg....q@.,..J.A.U..$........S`.%...J.e. .~.pPbU.7..K.0.8I.Rb........:iUY.....~.Pn....l.....^.V.1.<.0...>...0.....gJ......{.....C.L.,...u.....N...X.,......)...eb..7..tO....0./...........S1..$..J..b...X.0..!...-M.W..r..W.3...... .B....2...WC..M.c.n...4.2.Io....n<g...........d`.!]....=.X.E.(,Pc...g.~..6.A.!0..E....|l..o/\.b.U......7.l...2(....2\.R....*.!.l.^.i....=P....!`.o..!.......=;.........|.s.;!..5.....lg..8..^..^.6...L).S.JU.Hq....w0.t...dF.......r}.e..%......_}..>.=-.>.p...\Wu^T..|J.7.:09...pO.....W..D.....uu.v...1.~j.#.,.+M/.>.^.Eu.qY./.~....6@.....&..PX-'|..vs.d/.........._9....,.T.P.t..<..Q..........I....V
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 104 x 14, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1223
                                                                        Entropy (8bit):7.777758220047669
                                                                        Encrypted:false
                                                                        SSDEEP:24:dPyd5stS4IsL/wB9qhoxM5zug/rg2em433Zefv/CnBd/YZZCm+cI0BXhmOM2p:pyY5LgKoxM5i0cw4HGv/CXwTr+EX1R
                                                                        MD5:724CC5A052F0E1A3BF6C500C3A5CEEE8
                                                                        SHA1:A842FC354717A29956A24329B27C22BB6EEA44A9
                                                                        SHA-256:CAF5F3FA964DDA494DAFD602569E4B65CFF80939886E62273551E8DB9A1980FE
                                                                        SHA-512:E9C1F8D3071883F6EB6032F883D283C1E376287F366D4C33D1F8174BB2E7D6349A6701E57436DB8447815531ECB93B7335F92C85B7B807CF274F2F851F3CDA4D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...h.........L......IDATX.._lSU......./...!.9.-.m.,+j$.v[at.%.p.A%.cd...,.Fd."..!.Dg.....(,..mL.......k{.m..{oK.=....|.~.wO>;..wt..?....,)#......-Mu....j./..&..!.../.....]R&.7.....w'....%.$.t...Z...!.p.,..x4.x..`.-.B.....o.........bpB(...Z.ne...zU[.."...g...........`.E0...EO`>.p.g..5{:_.{....A.x].@...x.....5U.F..".]a6.R...h8... .p.D.....f.\.-.Y...U0."..Sp.V.ZA.l....kl..f....{.H.....F@*56*..#.>..\..odQ..{.......]..n.[UG7\.m.zH&..kV.CEfZ].. ...79..P..T*>/.DI2........}.mu.d.).n..%...uc.,.yp./....E.C........c.....V......w..wt.._..Ca......Y.Z]./jO..C.c.......)./..H...zp.$.]..F....yp.......P@. :.K....q......hj..B..}g[.^+.w(`.p...ES.I.ws!..y..E-'.P..W.....e5.6.2.u...&..R(..*......Zw...}#.ZN.J.....&..R.9...za.U>8..^|....M\j.67[..$..G...)..]k?...q...M..f.3Tj.[.....H.?j<pH......YV.......P...<.....{..j..N.....]...P.Xa"......]^..mp.......G..q s..Q%a.A....>.../.r..mp}....I...*..c'..=<z"...F..6....N.8"NMp.MM0?.$.m<....p....`L.V{...F9.8"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):33779
                                                                        Entropy (8bit):4.835351839423359
                                                                        Encrypted:false
                                                                        SSDEEP:768:04tsZptQHTtMLji0zLVe7bUz9vDVHpiVmGcdUI:0LYk
                                                                        MD5:F55B94D425D37073C2A5C4B18CC124CA
                                                                        SHA1:CA1693B709FC8BD856CF5C3541429D9901640719
                                                                        SHA-256:7F399B6DD9A669E37C387A983864CCA21E2588C9FA9DE73FBB1960CC1C9B10AF
                                                                        SHA-512:0D56D2D9C498B9061AB581ABB52A5A13CEA7AE432190945BCA9B7B0972A2BBB60493BDDB5B3E5AC72180736956895CD515A7ADD90AFCD8BACDC697357EC26DDD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"32d64256","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Store finden","url":"/chde/retail/","ariaLabel":"","id":"44c19a9c"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Bestellstatus","url":"/ch-de/shop/goto/order/list","ariaLabel":"","id":"5f4e8a24"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/ch-de/shop/goto/trade_in","ariaLabel":"","id":"6de66a4f"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"college student offer"}],"text":"Angebot f.r Studierende","url":"/ch-de-edu/shop/back-to-school","ariaLabel":"","id":"38923067"}]},{"id":"ac
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 56x46, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):1842
                                                                        Entropy (8bit):7.655021137874353
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPolNF1nSmnfGT7weSP4sPOcjdvRrlt+8wOg4scq5xfN94jbt9+Ckvze8JATyKk:qieqnmZjPlxt0bQji9JsF1pCVqc
                                                                        MD5:1F0B49A67286F44C9455A9B19816F438
                                                                        SHA1:387F2A327EC5F00C9C189420D330A7CD7EC3D5BD
                                                                        SHA-256:F0BEBA064D7AD26ABC6F288DAFF7F21BBD28BA20DC752BA3403383589E5309EC
                                                                        SHA-512:8EB1A1F7AA6D434C266A2B7982C26CB26C730A6E41A51F0CEBB3E47C3352A8CA1C8CCF8CED818BA6112D0709827C77BC294308A9BE2CA5710B0843A9499545A5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_keyboard_magic_folio__bmq95rshqiz6_large.jpg
                                                                        Preview:......Adobe.d...................................................................................................................................................8.......................................................................................!."..1......2.#4.7whxAQBR$aq..5..Y.....................!............?..p5.6....9/qYW...v.I....p+....H.e..:.,..j....@.t1JZ..._.......4.._.......4.._.......4.._.......4.._.......4).c,.Ku..c....Q..d..ZM.`,ICB..SI.q."..e../.?d.B..p.o..*......L.]...+N..8...Wi.E....H..E0.u...A...*...\..n.w..-.....ed...+..<C...GC.D.s......@D.,.V.......wz..L........!./y(.9..@/hEM.<. :..L.Uy.]b..S......VAY.T...p=2.....#..y....&.8........Fn.w..+>'..$.eXF)..*.xy.0.[S.....Y{D./>..`*.I..C@n.w.]V.........U...,...*:.y.u..p..5^1.*.......x.gi.K.w..I.3f.).'?A.GNA.&6...Q....S..B..x@.@n)..q..R......P.J.CrT.&....V@E.....y....../U......e..].9.....&......H.c....v.p8......*!Rt.....vf......8..(V..^.N...3.I.....`.>H.W..m........W2=~?....Z..D...n.f.f...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 981x496, components 3
                                                                        Category:dropped
                                                                        Size (bytes):138784
                                                                        Entropy (8bit):7.981779324191561
                                                                        Encrypted:false
                                                                        SSDEEP:3072:FThrq0HXw66tSek5hYvcA7UW54978nsJq7TIW5U:FTtqu6SzhYv7UWK8nfG
                                                                        MD5:BD179EED5CB38B0CD4EAA93B369BFD86
                                                                        SHA1:0216EE499797C02EFDF603FF0733D0141CEFB886
                                                                        SHA-256:51A086BC98ECA562098ABEBCFD89F39F9EE2B17A1130900543457E997495A08E
                                                                        SHA-512:D50BE695AAB532A8C458BA48A85CB256FA9C2C6B6B374D644CB33A335BB130E75C45CE3AA1DBE20923F322C0498FA8D6955BC4EF3C5D7BF80002FFED1D3AC67D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....................................................................................................................................................................................................................'###%O....K({.-.N.n.F.............R..2.....X.~.S...wzK..?!......V.Tj................Q'>E...p...b./..`I\..x....J.!.9.r............k..W!......./^~y...(..&...9..=....J..<.B.H....{9\..........*..u..V.....j.......z...>x....yx...7...O.}.....<.....nz.........8.[...NA.+!_.{....Q.e..H..^a..^..[x.g....i.Bb=^.....o..4.r>+^.......8.]5....e......}b..^..*..;.%.V....(2.M.ndL=.y.w.....>|......kf...M..WFi.......5.CbLVn)...R.e...O.>.o.YF.m...y......O;_Y.v..._...e..{..?.!.c.gm.K)Q.B..G...L......#.uI...T.'#'.^.F.T;!Q.2.....cy....e|...E....-c..,......vjc..<<...<.`JMn....S.x^.......:...^YSrpV&..).E6.'..Gv.....&Z[...I.RY...x..C....L.....D.&cL}F.....e\..<..m.........9.]?@......G<y.1..S2....m&.1T..3....{....".....6..n.....\....f.U&...S.L.{..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 466x341, components 3
                                                                        Category:dropped
                                                                        Size (bytes):50037
                                                                        Entropy (8bit):7.957102217094576
                                                                        Encrypted:false
                                                                        SSDEEP:1536:KZXUC0JGdWoN5mZfICx5RJ4hr1sK0fXWHgq3MEM2X6qlVhW:KZIJGdfElV5RJmOTf4+2KMVhW
                                                                        MD5:27D907DBB8EFE37C7812E279A1CFF80D
                                                                        SHA1:C9FE4E87CFC55818919EB4E588783E2896C95DE7
                                                                        SHA-256:C74DF6C211208E22720CD6B23A542D5FBEEE39494C9D48FAD9DF8957495B2973
                                                                        SHA-512:D4B5FE7F3C281A983650817FD848131C95930E52094372D03BCD4467E698EC8D34D4B7F30E957C10E2944EA27D00AEB1352FF8BB746CE479C226151CBFE71074
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................U..............................................................................................!..1A..Q".aq....2.....R#..B...3S...u..Wbr.$de8)..Cs...47.(c.DTt...&v...%5FV..U.'gw......................!1..AQ.aq......"2BR3.....r#....b...C....4............?.... .. .4......j..._5!I-X-..H..T(.w...0"Q4..z....i...BiR..v..--BxM?//.0.$~x.g..w....`.#.U.g...*5O..A.....Y.m.4.%...D.r N..Q.]C.0,.Jr..}...q8.i&.B}...@......U..I?o.l...o..f].A..QM.P..}0...'.W.I..Y...?.!U.....p.n..~.:,.C.....k.jy...4,...2.7L.U.w.......X.^.D..cy..4.~.?...>..g~.-.......7..;g..xU..Lo3.fv........c...2...?.............*.}1....[....B...c...0.~.?..P)..s/.cn.4~-..S.._....h.^.@...........*.O.;..+g..x`...w....`.^.@>..g.......T.}1....[?......c...3....<0...sG.gk.3.xU.S......g.....c...3.~..<0...sK.ej.3.xU..cy..3.~..4*.O.7...;O.B.....O.....T.}1..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (12216), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):12216
                                                                        Entropy (8bit):5.262666002801903
                                                                        Encrypted:false
                                                                        SSDEEP:96:7Rs4yNQVj5bYJGpvv7Oy/Gpj8G9behnY6OujXo4xEnw9sWit17H6PlVmpnbXflZe:dsr8bfYkohwaWa7H6P2R0WAt8jrLs
                                                                        MD5:B0908FBDD49C18B9EB0AFB9A43F99B70
                                                                        SHA1:2472D9C27C9BB506278CEAA4E6F3782C0D6700AC
                                                                        SHA-256:A3A7688B8F623B1FF0AEAF6ABDF634732BCABF987506BDDC8FDE7E6CB199E7A6
                                                                        SHA-512:4B0C5CD62D0B2AF54876B9707E4CB6C1E49783ABB5C93887A5F3FCB3471525D31F70E29FB173DBE24DBE301035E45FE279D7F136D69489B5481235CBF5B447EC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/home/bd/built/scripts/head.built.js
                                                                        Preview:!function t(e,n,r){function o(s,u){if(!n[s]){if(!e[s]){var a="function"==typeof require&&require;if(!u&&a)return a(s,!0);if(i)return i(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var d=n[s]={exports:{}};e[s][0].call(d.exports,(function(t){return o(e[s][1][t]||t)}),d,d.exports,t,e,n,r)}return n[s].exports}for(var i="function"==typeof require&&require,s=0;s<r.length;s++)o(r[s]);return o}({1:[function(t,e,n){"use strict";var r=t(3)("mask-image","linear-gradient(#000, #fff)");e.exports=r},{3:3}],2:[function(t,e,n){"use strict";var r={"css-mask":t(1)};e.exports=r},{1:1}],3:[function(t,e,n){"use strict";var r=t(15),o=t(14),i=t(6);function s(t,e){return void 0!==e?!!r(t,e):!!o(t)}e.exports=i(s),e.exports.original=s},{14:14,15:15,6:6}],4:[function(t,e,n){"use strict";e.exports={getWindow:function(){return window},getDocument:function(){return document},getNavigator:function(){return navigator}}},{}],5:[function(t,e,n){"use strict";var r=t(4),o=t(7);fun
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 608x514, components 3
                                                                        Category:dropped
                                                                        Size (bytes):10623
                                                                        Entropy (8bit):6.448685106179099
                                                                        Encrypted:false
                                                                        SSDEEP:192:m5lDBdd+lvtFiGGTGvGGTLLRmazFxTmpyW4pV69r8nAkZUP1:6lDBdd+lKuwr8Ak01
                                                                        MD5:482322DCECBEF55B48958AAE039291F3
                                                                        SHA1:9BCE8E1E04AE8C34C5AB2DCA285E0805F55C2496
                                                                        SHA-256:5392FCBC718B32F455944141B7882EC027CB90A1EBF23301E2CF8B937F9D6CFD
                                                                        SHA-512:73FFFC486D0E8DB0B156EC33BB6A4E78139BDBED256F8B10518A14369A80AD3AC7DEDCDFE63F59B6D3E275E0F2A4F9CA66346316303FE473B4B137E3275E2DA0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d...................................................................................................................................................`........................................................................................q.....!Q.2r.T5U..1AaR......."#t6.bs$.&VB.c.EW..34DF7G....................Q....1q.R.!3.2A............?....[.=Qqqg....V29....+.T.8..6r.u.wk....c.]...1..h....w.@u.wk....c.]...1..j@....{. u.wk..:.;.....1..j@....{..X.v....c.]...1..j@....{. u.wk..:.;...H.c...v.....w.R.X.v..:.;...H.c...v.....w.R.X.v....c.]...1..j@....{. u.wk..:.;...H.c...v.....w.@u.wk..:.;.....1..jA..}......>Q.^z.....*.~...o...(.......k....i....b"....../~.....<.....W...y.7..^]._N...(..../.........{.X.v......w.R.X.v....c.]...1..j@....{. u.wk..:.;...H.c...v.....w.R.X.v....c.]...1..j@....{. u.wk....c.]...1..h....w.@u.wk..:.;.....1..j@....{..X.v....c.]...1..j@....{. u.wk....c.]...c...v.....w.R.X.v....c.]...1..j@....{. u.wk...1X.f....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 50 x 14, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):681
                                                                        Entropy (8bit):7.584327571094527
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/757bQrmnhjOGAn+jU6pdbyiFSk9fqlu7qDLM5kqw54Rah/I0ijJGUJJ9KhdYK:enhjOGA+jPlfLuDLKw5/CRI8qdYhjjc
                                                                        MD5:6DCA6092D16D07384D1D2DC7BB49E05D
                                                                        SHA1:21C3E934F31488A3538269E3DEAC574595F0C73B
                                                                        SHA-256:2E87C30DC1554694D18CE5CBAB57C7FB1E92A4E54D60DD26C7653415A93C8F5A
                                                                        SHA-512:50A69CFB12BD01CD2791FD8A2E1059FC48C7695565797B777C0F826A833A6D764E4ADA706B3269E9EEA214E2BA1B2C7A678DC9E648130C01C632F261DD36826D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/swatch_iphone_se__bygc73yqw22u_large.png
                                                                        Preview:.PNG........IHDR...2.........m.Og...pIDATH...O.@...d.C....H....av..&AHH...........(.m..qJ.^....W..6'.OZ.<Y...-...-..J.....{M.ZkJ(L$.1..su......__..7.!.3c...z...EE.....1.RAP.....zK...z...g..'.....A....X?.....s...s..tE.A.....'. ..1G.....]k.1......!..@....6@X..E?O..l....Os...s.(x.,..h..P.}*....b.9x......tY...K..b.z.@.m........I.....,.t.e.g(.s....z. ....&....Y ...gA,D..i......<5@,D.....:..A,a..Y..:.q..@.7.9Xf.NG.. .....K..Aq.F;....~E.<.zp..>..">......D.....Y.D.@d...........F.-1Z.a.........[Q..}D.a.m,.*..#z..nc.U.e...[. ......p.*z.>..+60\........N;.b......./.........i".1....P.].`.|...1..~Q..G1...w0B>4M.3..=.......M..q.$..N.........k...?.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 169880, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):169880
                                                                        Entropy (8bit):7.998688662033474
                                                                        Encrypted:true
                                                                        SSDEEP:3072:34viM0ZsJFCpKS06b4rjYu+J/+5Yo/xlZKAZFKkEfY3isxjv84J:giM7JMo6cIu+J/+SAJHZkzOiK
                                                                        MD5:09FB0327FF81B3186001B2ED71717A31
                                                                        SHA1:72CFBB4127E0A8F8E7341D26229A9C91F25CF791
                                                                        SHA-256:970E676C52B275A819AB9170EC4427370CC6C7033AA2E6B0B9CB71B977B72542
                                                                        SHA-512:BBC27177D2F9B1FBB98E944C50B83D48E654C1A84E7D317D9D53D9E8E95CBEA8A8E722420C3B7AE1EF83BC7A0F273BDF247F3EFB36D45019C44012CF11BA5BE9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v1/sf-pro-text_semibold.woff2
                                                                        Preview:wOF2...................)...........................N..N.`*H...B..r..b.....0..S.6.$.....$.. ?meta....d. ..G8.t[.....w.....T.*.....m.#@...Gw".c..eHi.8T.*....9 nl;.ji.sl..)...9...............3I.lvs.. ....Zk.hOm...jt..>.Q.U.n.......'..L.+.w[)zE.....W#....X.k.SI.....(.L.L.SLM4..w~1[6..2S..+.+.....j/.JN.....0P..C~.+6.........M.sA.X.z......9.....n.!td...r.!..+..O........'y.K.....:.V.....@.a...T.r~8L..h)A0)-.....F..f...V.&b')sY....jsf........"...1|.h....T..s..J.sz.....DEd!u.D1....D..S.Y+|..[:....i.-{}~..5B.NQ....5Q...S..Qo..._..._#/..Obw.M........,{E.ck".....70.(.8.Q.......d&...x7...L6.s2.9.Q.L#(K.....cp...W..f.Q..2......gQR.$e....g.R).9*d.. .!.x..........c.2.S..i$.i.v..>.m/.0@..A....S.T........6.x\]fea..x.*...jK.......T'.{..x[..!..|....w/^.E90".=..7.P...../b~..vx^..^.mK...........i.J..... .q.@R..d.K....M;.Ah".\..Q;.C.%H...'...=.}..{He.....lu.H.._.<.E.....>..Ib~..........#.LL.&2.B).p.qNPn....b...t(....>....._.G.G...<....O..R....SQQ..t..67...m.\.M].M.`nn#Jb.E.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x600, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):19808
                                                                        Entropy (8bit):7.6773424443838625
                                                                        Encrypted:false
                                                                        SSDEEP:384:oU2HWShu3NoZd4r2jt3B/0ReNU6od0HY5RCCwd1sq+e:k1KNo75B/quQzCRd1tr
                                                                        MD5:BA2A535B5164377A53D1952E7FC138D8
                                                                        SHA1:F833F9A926EBA9B2F90A3F5DEA7D90789871002D
                                                                        SHA-256:70B480B01E2F21BA20824F49B9DE3742176726DE21A092EC05305AEEBEF71402
                                                                        SHA-512:0A4C59D070DDDB27215FBC1B1D0920EBD379507B81A628821F3E68CBAAA3789D003A1AF990EBFDE96232A3C73950209C5F2154AEC41FF54D4F222EE91B2BE83D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/router_river/apple_tv_plus_river__fz3g2jn3adyu_large.jpg
                                                                        Preview:......JFIF......................................................................................................................................................X.......................................................Q........................w.B.............@...........}...........;............}. ...............................................w.B.............@...........}...........;............}. ...............................................w.B.............@...........}...........;.........QP..U@..z.......j*............E...T........@...".**.P....W.. ....GZ.*......=.....A.UUT....*+_@. ....B.TT.......}.....<@..................uU......S............P.-..]Z...@...!.JP.....U...-....A. .....(.V.T.kZ..-..[JT..z........E._}n.o......m-...,UP.......Z.e....Z.[.R.....m..ie....}...........|..[.Qm.G....t..P........e...I,.]ukR.m.(....0w.B...o6.<...}.K%.M4..}.V...d1E.q..T..........u.;.....I..i$.y.Ie.....E.p..1E.p....}.....oM.[....I}..$..4..,.Ir...!..!.....F;.....Jw.7..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 151x257, components 3
                                                                        Category:dropped
                                                                        Size (bytes):15189
                                                                        Entropy (8bit):7.954435532592391
                                                                        Encrypted:false
                                                                        SSDEEP:192:anG46Z3s1KQQmNTRhpkX3YuA6zmSHW6rsEF7pLLl5Cuj5r7necvLo28X3g5kmb0N:QG4Y329NnpGYufCStFCujFiqKBVFyPib
                                                                        MD5:CCDF46BC82F213F1DCD89CD2EB526E30
                                                                        SHA1:9DE91A0FAF3EE7AEA4EC5FFB8EB518AB0A88C85B
                                                                        SHA-256:1FD1EE455321F379458BB4CAE0C9153590764AEDDBCC6824B7923E9CBE117B7B
                                                                        SHA-512:D00CABE61262FBC3604082DDC9860BBE043AA7DD1BDDAE8803471A1713FD372560DD5C582368ABD08E125E485BB718B8209ECF3C2F3231FF3CD659047EE5FA83
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d..................................................................................................................................................................................................................................................!.1A"...Qa.2R..5.vxq..B.#.T.Uu.7..b..4d.6....3Sc$'...V.&f.w.h......................!1..AQ.aq......"2...B.$%..R.b#r.5....34.............?....P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P..P...\.......a.nw.fw..5.......x)...l.m`.(S.c.".Ql..B)....C.gz...S...g*.M../.....n.Oy..wO..kA..<......0..........\..v...........eu....Z...)JL.............Z.kJ~..hcQ...o.gK.szFX.m.....:i..I.z........)N.P...Z.2...gn...;EC..yj......*..#....e.....yU..............;EC...j......)N.P...Z.2.......S.T?z......;...=...........{...j.o......).T.^Ry..:%3....1.#.+gjf.V>{."....bE...-v.5F....T*s..B..fvt8...yW0....s3...g.o......!M.Qi..B.h.?.._..r........m.M.?....i=.@....5.....Q.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:RIFF (little-endian) data, Web/P image
                                                                        Category:downloaded
                                                                        Size (bytes):390196
                                                                        Entropy (8bit):7.989966130653352
                                                                        Encrypted:false
                                                                        SSDEEP:6144:gRXBOeQk/qaYpzwGWp68L5oc8lOy9AGv8bTOSilOvpfiGtG6LFsAtARpRVbuM7b:gXOzJacJWpL5J8ld9AGv6KOJVLmDRFlf
                                                                        MD5:22654A04A309F2C35175A8C4A2809C15
                                                                        SHA1:FF809657A02E83C8A30D764BD5009B4032A0C8AC
                                                                        SHA-256:C04CB1875B74E018A2192D6EBE9C0CB78C6ECDF43B39824B34B87ECE5095AB30
                                                                        SHA-512:FC79D5E2FB142CA97FCDC8094BD0B5943D7C148B5745B89E3BA42F428706531ABB738A8E0E2A528D792A2F7908955F85AEED5C4BDEB347FB7CCDCCCDCF65C098
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.icloud.com/system/icloud.com/current/static/wallpaper.webp
                                                                        Preview:RIFF,...WEBPVP8L .../.......l.m3........@9.D...:QR%..9u.)..h.JHUE`....Dv..Y....0.c...!.k-.d.U1x;..v...@X...bK..`.6..Z...W....:|..u.P[.........@..I.|...V.G....$.@.].I..0.....n I.y....BH....D..>.e?`'..<...d..T~ ..<..H.e.aKbNS]........l.1.`....b.9.LR...... .x.s.v5P....UU...$e..i.q.v.JUqlt.Mc....U.W.*.....e.6fw..<...`r....c.S....y..6sb..U.I.5vdS...$+..w...j..c......6m........$+i.....E..q.'....*........B......G.@%..>......9E,."I-...T.6.....m.m....9....q.........$....a...a..F.....G..........a.W_1..O.#h.@7x&x&.....R.0...<..BX...B.k.T..d..@..H.5.......g. X.?4..@. X...O'...0.5.{...&.(@.tX... ..A3..@..;.!H.`6....;N.p....M..Q'.H.so....@...2hcFr.@..1.....0MN.;xo8..& .l_.Ui.....PH. g.P.....1.....;.B.k.-....#....s..DZBA...k.....@.p.d...e..i........../.x....L...I..R..*.......VH......m.m..=$..Gz...+.........\..y}.>....5S.....>._.>..}.....<............x?.E.}ld.2|.'.{..}....USU3..m..............KS..T...B.e.SJ).6..f.jKU.:BSD.....M)..f...f.j:.z..0d#..R03k:[........,.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):835
                                                                        Entropy (8bit):4.672271448550238
                                                                        Encrypted:false
                                                                        SSDEEP:12:t41W41A1JwqJKAvuDWO0akNmoXompXirmWEaB07viS1yzrTTMoqUVH6JxlFIfxbD:t41jqJK+wKd5Ym0qWVDSE3k7JxlEtVp
                                                                        MD5:BE5B59BD63F8823E207D5060E7705DDD
                                                                        SHA1:2B7BA895D0B903644B417B21526522C999F2F141
                                                                        SHA-256:143086C4F611FE72C32DC5C184B9019D049FEFD34616BCA4630EF9A38BBFFA09
                                                                        SHA-512:D4E4827EA861B4A687FDD585507654CD676CA4B053CCF562FC48195A4FF0587BE048585C3D1D49F1D5E00943D94609AFAC0818AC900C946A7C6BC408CF5B642F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 35 54">. <defs>. <style>. .a {. fill: #1d1d1f;. }. </style>. </defs>. <title>mac_pro_large_</title>. <path class="a" d="M35,47V13H33V9.25a.75.75,0,0,0-1.5,0V13H3.5V9.25a.75.75,0,0,0-1.5,0V13H0V47H1.75v1.5a.5.5,0,0,1-.5.5H0v1H5V49H3.75a.5.5,0,0,1-.5-.5V47h28.5v1.5a.5.5,0,0,1-.5.5H30v1h5V49H33.75a.5.5,0,0,1-.5-.5V47ZM17.947,24.92a1.97,1.97,0,0,1,1.33-.7,2.131,2.131,0,0,1-.47,1.47,1.691,1.691,0,0,1-1.34.65A1.937,1.937,0,0,1,17.947,24.92Zm2.59,7.33c-.38.56-.76,1.12-1.38,1.13-.6.01-.8-.36-1.48-.36s-.91.35-1.47.37c-.6.02-1.05-.6-1.43-1.16-.77-1.14-1.36-3.21-.57-4.61a2.186,2.186,0,0,1,1.86-1.15c.59-.01,1.13.39,1.48.39s.98-.47,1.73-.43a2.091,2.091,0,0,1,1.65.91,2.08,2.08,0,0,0-.97,1.75,2.02,2.02,0,0,0,1.21,1.86A6.131,6.131,0,0,1,20.537,32.25Z"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 675x373, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):112068
                                                                        Entropy (8bit):7.974005472467611
                                                                        Encrypted:false
                                                                        SSDEEP:3072:+yClLlys4ZFPd73WuF0kC1O0Csaabgr4qlbuKUnG:glLlys4ZNd7f0kCVFgrrwpG
                                                                        MD5:EF15FF100B00730496B6183F59687B38
                                                                        SHA1:A57C41BECE47EF07101C40C7323EDB287F2B3932
                                                                        SHA-256:C530FCA8D64379F49E2B405E4762BADF520D8C91A8B4319950A622538123EDDF
                                                                        SHA-512:73D716E9C29F21361844DB5CD81110ECF98D98411CFC2A5927BC88D8C65523ACDB8926AE8E45A9BE494C0541C3882783167DD78F7FB4B8AD43FB00EB324A1364
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/apple_pencil__ekq506kmmys2_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................u..............................................................................................!..1A..Qa".q....2...R#ST...Bb..3..UV..r.C$...%F..45&.s.Ddt.Ef.....u'7W.....................!..1.AQ.aq."......2...BR#br......3.CS$D...T.c4%............?....D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D..DA..D
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                        Category:downloaded
                                                                        Size (bytes):1048576
                                                                        Entropy (8bit):7.998954832056051
                                                                        Encrypted:true
                                                                        SSDEEP:24576:vJUa7u8s8OejEkazhQfLUi1FbwZlsg1dhsKEEyE0ZHeoyIPFu4B:zu8s8OeV6hQfLM7sCXSVByeF9
                                                                        MD5:CB064E544BB0107B0564AAF71EBE8A0B
                                                                        SHA1:DAE3897530C2D999E3AD8EA583AF349BBDAF79E1
                                                                        SHA-256:00C2132138D8DAFB74E0C029746875535CABF5A31E6240BC1E367CCEBB05670F
                                                                        SHA-512:396FE9D1EDDEC4ADE277C8375206452ABFA5808C1A8364487664D1AE52633EC94FAC06715AD8C2789CE07E89A96B59315894F9FF78BF160E1AF3026EABCE7441
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/us/iphone-14/2023/97f8aced-10f6-4f98-a722-2c87ef5b9ee6/anim/action-mode-dd/large.mp4:2f628f57586d6d:0
                                                                        Preview:....ftypmp42....isommp41mp42...@moov...lmvhd..............u0...P................................................@...................................trak...\tkhd.......................P................................................@..............$edts....elst...........P...........Dmdia... mdhd..............u0...PU......1hdlr........vide............Core Media Video.....minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................,avcC.d......'d...R0>.........k......(.......colrnclx...........fiel......chrm......pasp............stts...................xctts......................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:data
                                                                        Category:dropped
                                                                        Size (bytes):21636
                                                                        Entropy (8bit):7.89952869129127
                                                                        Encrypted:false
                                                                        SSDEEP:384:ixzKyzJU+ZoZ2F1vO1EDTmSErPapFHE2TsJML4BBR2o06z:6lu0U6/ZErsFkTRt0A
                                                                        MD5:9E3044CD8482B8CF9D2A025EBF8C102A
                                                                        SHA1:271750E5721FF573E9E335B23493A5572E6943C7
                                                                        SHA-256:DD542E8502BC90E72B0A0049EA9AD7A5935E0B33ABAD1E2FA2762A844A25514F
                                                                        SHA-512:AAF095A3363DAA1FD4E4244D978C6E766048C20B45E312E40152F8EE214F7BE438EDFC4CB2C52F400688C9B20F4CD572BEF6B821962F0067892BC10898970D0E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......t<svg width="66px" height="61px" viewBox="0 0 66 61" xmlns="http://www.w3.org/2000/svg">. <g stroke="none" stroke-width="1">. <g>. <path d="M7.8,61 L58.2,61 C62.9,61 66,57.4827018 66,53.1614498 C66,51.8550247 65.6,50.5485997 64.9,49.3426689 L39.7,3.91927512 C38.3,1.30642504 35.6,0 33,0 C30.4,0 27.7,1.30642504 26.3,3.91927512 L1,49.3426689 C0.3,50.5485997 0,51.8550247 0,53.1614498 C0,57.4827018 3,61 7.8,61 Z" id="Path" fill="#FCD330"></path>. <path d="M33,38.7 C31.3,38.7 30.4,37.7 30.3,36 L29.9,20.2 C29.8,18.5 31.2,17.2 33,17.2 C34.8,17.2 36.2,18.5 36.1,20.2 L35.6,36 C35.6,37.8 34.6,38.7 33,38.7 Z" id="Path" fill="#000000"></path>. <path d="M33,50.6 C31.1,50.6 29.4,49.1 29.4,47.1 C29.4,45.1 31.1,43.6 33,43.6 C34.9,43.6 36.6,45.1 36.6,47.1 C36.6,49.1 34.9,50.6 33,50.6 Z" id="Path" fill="#000000"></path>. </g>. </g>.</svg>...... ..PNG........IHDR...............0... bIDATx..k..Wy......3..g<..=n.k..X...84q...:TjE..Vj.i..H.Ui...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 96 x 20, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1373
                                                                        Entropy (8bit):7.80828508107755
                                                                        Encrypted:false
                                                                        SSDEEP:24:Q36M18giJqxK6MgF062LN+rvThApdrWpRSCo2vfzdxtEW9VIIT+KSs:TfgiJqs6VO62LNAbhASXxjfzdzTFSs
                                                                        MD5:26CA68599F32CBAA4BAB5BB2AB990208
                                                                        SHA1:967372AC358C2925F1315160F218711D3104A70E
                                                                        SHA-256:35C06DBB742F2ED786FCF0E65B854A166FB513CBD85EE6B2A86B1AD0A53D60EA
                                                                        SHA-512:A111F1EE3C0F1F2A30E67395406DB9A2E4B3B24E43C70D0507C2E62455D82CD5299D0FE07CE1CA940D0021ECC64783B54C1FC987183592C37C0A9A43F516ED5D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/logo_iphone_13__2eze52plyky6_large.png
                                                                        Preview:.PNG........IHDR...`.........r+8....$IDATX..{h.U...w....B6W..+..a(...2u..M.9...$.Q..."l...9...V.ey[itE..4..J..........9...........y.9.s...9'..."w.s...m..V.x....Z6T.b.eO.../.S(......}.....7..."........+..B.8.E..+...1...a.).S.&.......!... ....OB.K.Ep.Yh....p..".E._.'..6.|{=. .+..5..,...u.].>.*!.e.7.....ul.../.. K. ..}?}...m.G.< \.......;*.....j...,..,...`...|.9.0~*D#!-..7....0..E?)..g.?._G.........$.TO;o.... .PD.%.!.(O.....i..1&....._.o.,u......~.......I...f._.X.%L....qT.7..N.U.._...9.h........,:.[..U.T.C..C.....[1y.`tPhm.U.....3.|.....y.g.:......'B..v.K.xdb.. ~..P...!..E>.-.4...]..v...v...t.)[/...Tg..`.S..U.@.B..:.....AS..7h!-I...rv..b..(^..A8.....t..K..aK...5.i.]f....S.]..[ur.}.}..I*.p...<.oR..t.........5L...P.Ee.....M]ih<..bU..&.e4..<...p..q5..cb....3...^9(3..:.u...}5...q.D.....LN..s...Q.z..<;..A.Bf`.......o....Va@.4>.-.V{.!c_c.?W......z.b. @:...8.Jpg.z.i..#..d......./....3.5...pj..9..<...X....@..Q.t....S..p.1..?)..c0(C4..#......-......../...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):2095
                                                                        Entropy (8bit):5.088886662675467
                                                                        Encrypted:false
                                                                        SSDEEP:48:YtaorAw5DcPlfTHsBcHR5yF7nzr9SSrSWAsKjDkk/S5xAT:0ai15cPlfgBcxQZn39VcsINT
                                                                        MD5:2FEA7E970B1DC795790A7233C99F8811
                                                                        SHA1:8C31EF99FE26F00A622DD09F56D6F78AFFC40527
                                                                        SHA-256:4F05E66E8608D474AF03F6824FCAF879E980061729C78F61E0FDD46BF894BAB5
                                                                        SHA-512:27C50F9A8BD312B357801764076E4E3EB237A554BE2E9DBA28C6C8037674E583579CCEC0A6F9CF5AD302A5D0536EEF9E64814805887D71241D9335BBB516EC49
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:"https://www.apple.com/us/shop/mcm/product-price?parts=IPADPRO_11_2022,IPAD2022_WIFI,IPADAIR2022_WIFI,IPAD2021_MAIN,IPADMINI2021_MAIN"
                                                                        Preview:{"items":{"IPADPRO_11_2022":{"type":"WUIP","name":"11-inch iPad Pro","baseName":"iPad Pro","id":"IPADPRO_11_2022","price":{"value":799.00,"display":{"smart":"$799","actual":"$799","from":"From $799","monthlyFrom":"From $66.58/mo. for 12 mo. or $799","monthlyPrice":"From $66.58 for 12 mo.","perMonth":"$66.58/mo.","perMonthSmart":"$66.58","perMonthActual":"$66.58","perMonthValue":"66.58","months":"12","apr":"0.00.%"}}},"IPADAIR2022_WIFI":{"type":"WUIP","name":"iPad Air","baseName":"iPad Air","id":"IPADAIR2022_WIFI","price":{"value":599.00,"display":{"smart":"$599","actual":"$599","from":"From $599","monthlyFrom":"From $49.91/mo. for 12 mo. or $599","monthlyPrice":"From $49.91 for 12 mo.","perMonth":"$49.91/mo.","perMonthSmart":"$49.91","perMonthActual":"$49.91","perMonthValue":"49.91","months":"12","apr":"0.00.%"}}},"IPADMINI2021_MAIN":{"type":"WUIP","name":"iPad.mini","baseName":"iPad.mini","id":"IPADMINI2021_MAIN","price":{"value":499.00,"display":{"smart":"$499","actual":"$499","f
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 38x38, components 3
                                                                        Category:dropped
                                                                        Size (bytes):1016
                                                                        Entropy (8bit):7.327896575653049
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPon0nC20BF8380gs/JwoWY+MiElDol0h5frEE:qivC208VF/+P/N8yE
                                                                        MD5:5004AA6AE49621B4A14152698E3ACB2B
                                                                        SHA1:5E5F9DEFCC09065D632772624EB5F80C5CB3DED7
                                                                        SHA-256:5AEE228A304D1C0B25D3282B4A680DAFA9A40206D59E87234657386CE9DAB63A
                                                                        SHA-512:0DDE5856076F0C628766BDA04643A5057A475C27C6943DC0DD42C594C9660C16E3E1DA3E44BA200651863C808BCF86CE780E131D56CB60DAA842AC02DE738BA3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................&.&.............x.......................................................................!1."AQ..h....Hx..)2B#.I....................!A............?..Rdn.,w[u1.gu/vcb.^.....=...d..P..D.!5..U4.@E.uET^.J.>._.......,.r/..K.?... .H...^_rH$.u`.....M..(I.:..a?.........O...T.9N.......x..6b...k.4..#...^./..(..8...y....A...; ........_q.....2d.....j..d...l<.........E....F.....Gj]..R.9...:.t%p..<.B......67..o.. .....:..+.$..o..I....G............W....../...I.<...5.\.sp.......J[rV/.>|.Y..ZH.......U....TLEIz.....6.....;.j..8.X.T]..8.].,/......l.......UD.mQ..@..F....Y.4.{h...I.......#..$.2.4t.N8.:......!RT._......N..!.?...-.K:|.^.F.HJ.w.4..$^=@h...l...A4....h.)G..yw../R...=Z...X..@..O...........m$bR.{.....fPY../C.....O.h@....4}q.....4}q.....3...6........m...\.*..].`......$......H...vfy.L.f6.c..a...+.d.r..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 2x2, components 3
                                                                        Category:dropped
                                                                        Size (bytes):267
                                                                        Entropy (8bit):2.6593155772040054
                                                                        Encrypted:false
                                                                        SSDEEP:3:nStlVlIFDpeknmRmcEHdmM1a/llK/lFtp/WmsY:VDkmcE9mM0//K/Dtp/WmsY
                                                                        MD5:61BBB4F67AADD8AC0B7221F23F723893
                                                                        SHA1:F9CBE76D036BC8A5CB6C0DBEDFC92DBDD9AA5606
                                                                        SHA-256:85E3926318C6053CB519ACE04329B46DEF015C65566962D9FCBE174CCE222056
                                                                        SHA-512:58B8C721D1FFBBFD478F44ACEB5F9520415F4A0FC463E8E0C80E4D6B4F9D6AD913D55299FA648E4711A21A70BE879798D7C2FD709DA8DBFADF231E03EEFD4D60
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF......................................................................................................................................................................J....................................................................................?.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):1661
                                                                        Entropy (8bit):4.098060898847938
                                                                        Encrypted:false
                                                                        SSDEEP:48:0pUhvYFSFydL4hnjmbDdrjPmDdPNP3D3/VKPq4X:aUhvYEFI44OBxPWXX
                                                                        MD5:52A5A165C8306386B352AC17162DFA27
                                                                        SHA1:D6E74D86852625275E44FCD469626EEF00A5B847
                                                                        SHA-256:DB645E8610C56A69BE65CF9CF0CEEBBB20BC505F1B91661B1617F8F7F26DBFC9
                                                                        SHA-512:2115F83288C02EF55BC7CC32CC543009425B7A6A9D854D0276E3F23ACB40FAA511151AFDACFCA5E71BF2CEE5ED030411A2262FBA050F2C700BB54A0AA2E401ED
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="52" height="44" viewBox="0 0 52 44"><path d="M1.76 24.42c.15 1.03 1.13 1.69 2.54 1.69 1.33 0 2.3-.72 2.3-1.7 0-.84-.62-1.37-1.98-1.72l-1.26-.33C1.58 21.91.8 21.1.8 19.7c0-1.67 1.4-2.81 3.49-2.81 1.91 0 3.33 1.13 3.43 2.73H6.49c-.17-1.01-1-1.61-2.24-1.61-1.31 0-2.18.66-2.18 1.65 0 .77.54 1.22 1.9 1.57l1.03.28c2.04.51 2.86 1.31 2.86 2.75 0 1.81-1.43 2.97-3.68 2.97-2.09 0-3.53-1.11-3.66-2.81h1.24zM15.58 27h-1.12v-1.16h-.11c-.37.82-1.16 1.29-2.28 1.29-1.65 0-2.52-.98-2.52-2.73v-4.77h1.18v4.48c0 1.33.49 1.94 1.67 1.94 1.3 0 2.01-.77 2.01-2.06v-4.36h1.18V27zm8.76-3.68c0 2.3-1.22 3.81-3.1 3.81-1.05 0-1.9-.46-2.3-1.24h-.11v3.57h-1.18v-9.83h1.12v1.23h.11c.47-.85 1.35-1.36 2.36-1.36 1.88 0 3.1 1.5 3.1 3.82zm-1.22 0c0-1.72-.81-2.75-2.15-2.75-1.33 0-2.17 1.06-2.17 2.75s.84 2.75 2.17 2.75c1.35 0 2.15-1.03 2.15-2.75zm9.61 0c0 2.3-1.22 3.81-3.1 3.81-1.05 0-1.9-.46-2.3-1.24h-.11v3.57h-1.18v-9.83h1.12v1.23h.11c.47-.85 1.35-1.36 2.36-1.36 1.89 0 3.1 1.5 3.1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64901), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):605160
                                                                        Entropy (8bit):5.393673256392413
                                                                        Encrypted:false
                                                                        SSDEEP:3072:nfEYNJOZaxLpi5I7XAsVMfSf9C8uzZETgA7ExhErnSkzV2:CfSf9C8c
                                                                        MD5:A84B1C9B8ABCFC6E19EEEA41AD4516E8
                                                                        SHA1:90FAED22F9762BD49A9866F7B6AD9B9BBE49F474
                                                                        SHA-256:718CD3C07A4F5254C0821B70CB64FEA42D428C4F5EE6C2BA3C53C7CC6E1A87F4
                                                                        SHA-512:E75E618680B5AE30CCE79FEFB3A9BB3BF8E75C2BD6C7518D9DD2DEAD6DD8B0A8F1EC65CBDE5885B18DB42E0D65F29D14DF243A2839C8C6C0F0202382B53527D5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/built/styles/overview.built.css
                                                                        Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0;padding:0}ul,ol,li,dl,dt,dd,h1,h2,h3,h4,h5,h6,hgroup,p,blockquote,figure,form,fieldset,input,legend,pre,abbr,button{margin:0;padding:0}pre,code,address,caption,th,figcaption{font-size:1em;font-weight:normal;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}main,summary,details{display:block}audio,canvas,video,progress{vertical-align:baseline}button{background:none;border:0;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:4px solid rgba(0,125,250,0.6);outline-offset:1px}:focus[data-focus-method="mouse"]:not(input):not(textarea):not(select),:focus[data-focus-method="touch"]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:"SF Pro Text","SF Pro Icons","Helvetica Neue","Helv
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):871
                                                                        Entropy (8bit):4.263452945563315
                                                                        Encrypted:false
                                                                        SSDEEP:24:tcQVz2AdwgUZZb+BRDQeiofPDactb+ElWQuUCXHgz:2SU+XpffPm8Zbqw
                                                                        MD5:E3F3F8F755F3D79CC813C708B0B7DEBD
                                                                        SHA1:FEA7D482550251714E67F5B82DB30BA4F38A80A7
                                                                        SHA-256:337B076B1EBFE6739EF4321BFFBA84AF6E2C3949B7DC8639714DE714D74E3D58
                                                                        SHA-512:1EA84CDD46F00E5E15AC30B7B0E4009F8D34F93B8DA3E46203D625936A25F2049B640326DB9F38BCC5269E3C82B782EAF3F7959C9756F8A1D1EB1E4C408636CD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg viewBox="0 0 29 54" xmlns="http://www.w3.org/2000/svg"><path d="m-1.75 0h32v54h-32z" fill="none"/><path d="m0 0h29v54h-29z" fill="none"/><path d="m14.5 22.5a13.75 13.75 0 1 0 13.75 13.75 13.75 13.75 0 0 0 -13.75-13.75zm0 25.85a12.1 12.1 0 1 1 12.1-12.1 12.114 12.114 0 0 1 -12.1 12.1zm0-23.1a11 11 0 1 0 11 11 11 11 0 0 0 -11-11zm.474 6.256a1.857 1.857 0 0 1 1.357-.679 1.96 1.96 0 0 1 -.484 1.455 1.587 1.587 0 0 1 -1.357.678 1.9 1.9 0 0 1 .484-1.454zm2.654 7.478c-.376.574-.807 1.152-1.442 1.152-.6 0-.808-.388-1.505-.388-.749 0-.976.388-1.549.388-.635 0-1.069-.609-1.466-1.177a5.788 5.788 0 0 1 -.958-3.031 3.176 3.176 0 0 1 .388-1.673 2.368 2.368 0 0 1 1.939-1.2c.609-.021 1.131.436 1.5.436a11.821 11.821 0 0 1 1.793-.436 2.016 2.016 0 0 1 1.7.921 2.165 2.165 0 0 0 -1.009 1.81 2.113 2.113 0 0 0 1.252 1.874 4.772 4.772 0 0 1 -.643 1.324z" fill="#1d1d1f"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):655
                                                                        Entropy (8bit):4.437561064035009
                                                                        Encrypted:false
                                                                        SSDEEP:12:t91r0GKIqPj0xRECFHLVc6hV6hI61PrBDm6qy0EvdZq2pyf7:t91r0Rv9CFpSB5BDx30E3qHz
                                                                        MD5:1FC6F6CB307EF40B58D9794DBC2BCD9A
                                                                        SHA1:18EF55850D7AECC99DA3ED791C24ACE90D90455A
                                                                        SHA-256:164283017A0F9EB4C25FC4DDAF43405A771FEF16CC4F13EB73D7DD36DC69734B
                                                                        SHA-512:21F16623259F0C6135894ABB547A427393C46D67684203D0D5CAAC82A9988DC0C5E50672AC43EB1495A90D05D8F6763411F77DDD3F74063DC9EDCA49E9E1B47B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg height="54" viewBox="0 0 22 54" width="22" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h22v54h-22z" fill="none"/><path d="m19 6h-16a3 3 0 0 0 -3 3v38a3 3 0 0 0 3 3h16a3 3 0 0 0 3-3v-38a3 3 0 0 0 -3-3zm2 41a2.0023 2.0023 0 0 1 -2 2h-16a2.0023 2.0023 0 0 1 -2-2v-38a2.0023 2.0023 0 0 1 2-2h2.625a.4725.4725 0 0 1 .4886.4545v.6164a.9613.9613 0 0 0 .9773.9291h7.8182a.9613.9613 0 0 0 .9773-.9291v-.6164a.4725.4725 0 0 1 .4886-.4545h2.625a2.0023 2.0023 0 0 1 2 2zm-7.247-39.4943a.3262.3262 0 1 1 -.3262-.33.3281.3281 0 0 1 .3262.33zm-1.1467 0a.2485.2485 0 0 1 -.2471.25h-1.977a.25.25 0 0 1 0-.5h1.977a.2486.2486 0 0 1 .2471.25z" fill="#1d1d1f"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 161x257, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):18099
                                                                        Entropy (8bit):7.960213423505357
                                                                        Encrypted:false
                                                                        SSDEEP:384:BplG8OXedcvCbs9jP0F+mgBxhHhdgJeTKPkWN2R6VxW4sXPLccI:hwisC49RmgP5gel56xCP5I
                                                                        MD5:EBD7BAD213ED3E31102EC5DE7196B4CB
                                                                        SHA1:400B808DD5F2D2265F340F21C561695F3A41267F
                                                                        SHA-256:2FFF1F9AED489F20A65B25E8A4578309EC4EB51501520B854E96E0F6449BF18B
                                                                        SHA-512:3502A9362D4CB5B7789AE5F97FBD2C40E3DFB49DD636980F82C72B7A6C97C00BD784C8A7BCF82F0A8489B222DB49B8E30626D5D991777C26263F8AC0B8188CE9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/compare_iphone_13__fqzwhmfmroey_large.jpg
                                                                        Preview:......Adobe.d...................................................................................................................................................................................................................................................!1..A".Qa.q.2Rr#...B.8..3...W(.b$.e...V....sD%Ev.G..c..4T...U.&6.......................!1..AQaq.......2...".BRr...4...#Ss5b.3C$.c%............?....E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.E.Xgp7......}.F+o....|.KZ...- q[.(..#.4.ph.HM.J..x?.....%#.......`..$f_l..~IJ.D.6d'O".s.....Q.r.....VV..o..%........ ...Wk=i...U....i:S..E..T..>.I&..Y.F'.W.}.E..K;...M...(....b~..z....+..}.....F~{...J.6...v....J..>.8..w.{..Dg...-I...Zo..i....}..}.._.......U.......3o........g...........g.......bv...v......L....d...........J..}O..o..rC..OF'k=h.].z./S..........J..e'..aV7...^A...p.S...g~.}tE.v_........6..v..G.....K..."..<..ZR...[...s.XV.j..!.!.!.!.!
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):815
                                                                        Entropy (8bit):7.637635087875811
                                                                        Encrypted:false
                                                                        SSDEEP:24:SgRkgfwC789kEKyFg81MIgeU+4ybPWLzV:T+gfe1u8ObFyb+LzV
                                                                        MD5:489956346208F8EBFFB55D4C292C9EE5
                                                                        SHA1:C684DB9355F7FB39A0F035C26737BE45799209F5
                                                                        SHA-256:D87A80B4E6A9FB63FD124C11BBC00C531119B0E995B878D1F2C54A08DE5B7053
                                                                        SHA-512:4DBBDB2A66F701B803B41884C1B0F7BCD1228E310BAA7BA84D1F80769893C743C0BDA210DBED3F067564B7EA3EDEEAB7B4B0009BC8FC02B469526F6597A5B133
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...$...$.............IDATX.._..Q.....2....5...+Z.%.x.Q6..(b5.hCi.....@y`I.".v....g)...>.$.v...;;...N.o..7.L{.L}..{...9..s.t:.p....2.....I.3..[m.....G.._.V/...[.........d.J.).y.,....(..r..A...h...fc~...h...=>5.t.'.J..b.3...*./.]u.....Q%oD...$.]@9......@..vj...XU[.)..bK....\d.pS|..SM....2r.....q`/p.8..2.L...@...h...@B-p ...D.f.KN.......I...Q.........z)N.*G.] .=....e.../<...y...m.m.@?d.v.H&.V?...5..$_...<W..e]..r2^K....\g..;.?.@...d)-.j|..;........F".].l.G...:b...%.........@.-..|..@H~d......(.<..S..j.....Z..+..]"S..{.8.L......>.D.l...I..k....f....1.@........h.p...b......r..>.^.zr/-...T..].J...3..e..^.4..b;..t..S|&u.E.mq.{...{[.:T.a...7....z.M.>...P3...E..Z.../ .....J..K"....,.....T./...9\..U{..9j..@..9...1..../.#....B~. ..~..t..w.....9..;.......IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):523
                                                                        Entropy (8bit):4.879686475249198
                                                                        Encrypted:false
                                                                        SSDEEP:12:t41WdvWI0x4rD8kYh4jInPxW9kAWlfXvf7:t41CuIPrD8Hh4j8MQlfvz
                                                                        MD5:CBA787015C67BC83D1E3057A3F0A7906
                                                                        SHA1:CB5FCC765F83F49FAC563C54CA8F11FA17E8043C
                                                                        SHA-256:158A9F4178E00FEF89E05133A35F10E5D803F9F59686A1B238199AD1EAFA4832
                                                                        SHA-512:0C03181C7234AD0C1728A09EA89EE84AF99CE08CC49087CDB00CE6D8C9572AB2D1FE28AAD3C5779AFE1A4A344524286A2C420A6382D10224EF898B7345C5D48D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 19 54"><title>iphone_se_large_</title><rect width="19" height="54" fill="none"/><path d="M16,10H3a3.009,3.009,0,0,0-3,3V47a3.009,3.009,0,0,0,3,3H16a3.009,3.009,0,0,0,3-3V13A3.009,3.009,0,0,0,16,10ZM7.25,12.25h4.5a.25.25,0,0,1,0,.5H7.25a.25.25,0,0,1,0-.5ZM5.5,12.125a.375.375,0,1,1-.375.375A.375.375,0,0,1,5.5,12.125Zm4,37.125a1.75,1.75,0,1,1,1.75-1.75A1.75,1.75,0,0,1,9.5,49.25ZM18,45H1V15H18Z" fill="#1d1d1f"/><circle cx="9.5" cy="47.5" r="1.125" fill="#1d1d1f"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):514
                                                                        Entropy (8bit):4.912604799996699
                                                                        Encrypted:false
                                                                        SSDEEP:12:YezEWW/1Gg2rksU64hUph9aUAPNAU888pUpYbErS:YegRl2oo4mfCNuFuYI+
                                                                        MD5:7146FF2918AD4DEF8F29171F0396E412
                                                                        SHA1:D2587678B58B7FA7236A64FAC4B117ACE3F87869
                                                                        SHA-256:981404398765781828AA448900D76FF524E529CA17B3A302D7DAC5BAD7680466
                                                                        SHA-512:A4F20160081734C8F7984AE59553D35048EB20F83715E513A0CD88DD78DA20D34AEBB2B6FEDFE9A0C38395082FDD5F9ACC3BD43C9D238ADF7D4F51E2E1E86F79
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/search-services/suggestions/defaultlinks/?src=globalnav&locale=de_CH
                                                                        Preview:{"id":"DB9Ix6yKR5KPfBZpzVtR6g","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Store finden","url":"https://www.apple.com/chde/retail/"},{"label":"Zubeh.r","url":"https://www.apple.com/ch-de/shop/goto/accessories/apple_accessories"},{"label":"AirPods","url":"https://www.apple.com/chde/airpods/"},{"label":"AirTag","url":"https://www.apple.com/chde/airtag/"},{"label":"Apple Trade In","url":"https://www.apple.com/ch-de/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):515
                                                                        Entropy (8bit):4.895115436081447
                                                                        Encrypted:false
                                                                        SSDEEP:12:tvh1SpKBfvZv8d6KvETRBw649pxv8dv1BYY8JMYZaX1:t51SoBfv1E6Kvl/PEvl82YkX1
                                                                        MD5:BD709D85397F2A9461E16A7E70C09317
                                                                        SHA1:B704A041428F2D7BAB6817CBA82ABB4B68E46E6F
                                                                        SHA-256:C4736870837E8D39DDC36E4A73C103CED6F9084E6C3C1DB6261FEEF3CCB86986
                                                                        SHA-512:B15CD08B54C629C1BB6A8AE9171F9D02DB79FE910F5575800D404F9AC1F6929BC17157BA1D7B48AEC5B4E00D81214E1F2EF86F0CA5EC73D37D7D28C50EC86F77
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/play_icon__e70jv061hsmu_large.svg
                                                                        Preview:<svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85">..<path style="fill: none; stroke: var(--control-color, #000); stroke-width: 4px;" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/>..<path style="fill: var(--control-color, #000);" d="M55.73,41.55a1.34,1.34,0,0,1,0,1.48,1.16,1.16,0,0,1-.52.52L35.27,56.1a1.33,1.33,0,0,1-.74.15,1.54,1.54,0,0,1-1.48-1.48v-25a1.25,1.25,0,0,1,.22-.74,1.16,1.16,0,0,1,.52-.52,1.25,1.25,0,0,1,.74-.22,2.19,2.19,0,0,1,.74.15L55.21,41a2,2,0,0,1,.52.59"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1058x820, components 3
                                                                        Category:dropped
                                                                        Size (bytes):133649
                                                                        Entropy (8bit):7.972230305477236
                                                                        Encrypted:false
                                                                        SSDEEP:1536:YNG5NfcmnSX+UmCJJQ7vzNc/BftuYac5J5p2Bgze3sWWyUaSFxh3IDSOJqlmJD/Q:YwimnSgCs7vB+kzWp2BpsW5iFXmVzk5
                                                                        MD5:1718E20B0EC672A1AA3E5AF7932E9507
                                                                        SHA1:2A525F10213A4A3499FCBD9B5A25EC8AC3D0E73F
                                                                        SHA-256:662143B65024652C78DD75C8F66472EED8270F018F173532F7D35F5827747521
                                                                        SHA-512:F76828C71B251C27177F569CD06C96215283872D3B660E8E4CBC1A1BA14E2E750E3BF65A94F93E4C61D5F045DF35CC56BB05BF5C7355A09C321393C005F955D5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF......................................................................................................................................................4."............................................................@...............H.@...@..........&$.! .. ...........H.$.H...............H.I"D.... .@.@@.........I$.$. ..A..!..........J`..I$........A.!. .........`.I)...I$.....!.A.B...L....$I.II).$..JD. ..B.D!.B!.......$.....JRJKL.H... ....B...%......J.2JRJRI)..........B.....DA......I$.JR.d......d.$. .A."........@"....I.JR..)JI..l.Je132..I.XB.....DDDDB......$.2..)L......V....L..$DEQ.....DDDDDB.B......)..)..)....fS6.JI...D....DDDEb+...DV"!...."D.)..S)JS332.......dH..).1...DEb!..." .EkX.A....HBR.Jfe)JfS333).L...e$......DD!.X....k.B!....!X@.).&fR...S)L..3)..Y3333"V.Y2.."!....b!Z..DV..)Z.Eb....&e2...R....33+Zfff.3!3t..S.DB."+..Z.."b..iJV..b+...Q.L.S32....m2......m33d........@DV""...+..1..iZ.D.ZJ.32...ffR...3)...kM..3)Jf.i......DB+X...kZR..JS.b....BfS33)...IL.fe36..i..L.ffmi.!(
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 155504, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):155504
                                                                        Entropy (8bit):7.998614565058878
                                                                        Encrypted:true
                                                                        SSDEEP:3072:Dfat5DWMgNnIQjNgaklsMpaS9/Vt+dAu3Q5fJ8ASr3PxQjb:DatkMiv+aELa0nXBMA+pOb
                                                                        MD5:4487D81FAED77DCA1EEDB32FE8874CE6
                                                                        SHA1:AA519492C8D0B48C5DBB6812B84948FCEBEF569B
                                                                        SHA-256:78F1A8F3787F77F7AB4FCBB12C87F5CD412556C04991CDADAACDDCD9B5A3E68A
                                                                        SHA-512:1F4A78FB22C0CC78361F4746E2E44C48112068DFDD0ED2440C13100BEF9815FC3B2D907A336760A40DEB5828D46414FD16827B4DBE3D73674D23A5170CA64ABB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v1/sf-pro-text_regular.woff2
                                                                        Preview:wOF2......_p.........._............................r..N.`*H...B..r..b........\.6.$.....$.. ?meta....\. ..G8.t[...../....L.s.I....S.$[..Q<6...%c.0....t.Y.....K...9...`j5.s.m..B.u.........._.....7...l.......9.+^Xk....F...J....c..w.04.e..1n'#L.l.........VU../S.2.UJ)..z.S..b.6...[..v....L."S2.N*~....&#.O.c...;,.4./w.iu;...Jv.*..e..@.}....t.m.y.F........?.~.!..P......C.cW!>..J.?.......]n.U..._.-N.....o.{... .rW<...D*.@..Z.2.b.o.tP_<..o....U..7H/.)f.;i.]c.!_.K_a...'.T..[qS.s...I.'...Y..{x..L....wf....3.p..C......_.ne./{..O/k.T..Q.|..n..U..>ec.f..S.-.....0.....k<.f.trfN.......W......Z.J..3....|_..d6...H.;.|....:..Y.Q...,..J.........mhH...W.P.~a..4...0.#..L.*..U.m..X.....0-.A..q..x.jTHR!I..../Q...O5..?T....e..+......).f......Fn....vQ..>"QM.4.f2.u...:k&..$(..Fc.<..7.....~].TR....6+.E......j...(&Qf..b...2.g.D.....V..Wd?..?............uw1T) <...ssf^...'%b|".h.c.l.....[.f%?..|.....@..s^ya.^.....C0V.5$....9jJD.....a..H`....U.BD.D......n...>...6...b.6+.3.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):4671
                                                                        Entropy (8bit):4.924386804611323
                                                                        Encrypted:false
                                                                        SSDEEP:96:TWldWVEoW+U4WVixWrPslUWVHhwxhxqyx+Li6SnLxnpHl:C2S+8t+EF
                                                                        MD5:71FF2588885E1B6FE0B6594EFD74A529
                                                                        SHA1:02941A0F8CC60BD2E8AAFDBB6AE682666C40889D
                                                                        SHA-256:FDAA0045C7D34FB96B4EE68A9B4D20889DBCB566580DB95B7E5243582098725D
                                                                        SHA-512:5C87B82935EF1232FF907617B79BC8FB072DE62EDD940F971AFA70EA266047C9C1D5D1110296F108F9EBEA939957C2EF275BC03101928A38EDA9BDDEA05DE708
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/i/generic/styles/gift-card-full-width.css
                                                                        Preview:/*------------------------------------*\. LOCAL SCREENS.\*------------------------------------*/...tile-gift-card.full-width-tile-wrapper .tile-headline-image {. width: 213px;. height: 40px;. background-size: 213px 40px;. background-repeat: no-repeat;. background-image: url("/euro/iphone/home/i/generic/images/overview/gift_card/gift_card_logo__drd2q539dq0y_large.png");. margin-left: auto;. margin-right: auto;.}..@media only screen and (-webkit-min-device-pixel-ratio: 1.5), only screen and (min-resolution: 1.5dppx),(-webkit-min-device-pixel-ratio: 1.5),(min-resolution: 144dpi) {. .tile-gift-card.full-width-tile-wrapper .tile-headline-image {. background-image: url("/euro/iphone/home/i/generic/images/overview/gift_card/gift_card_logo__drd2q539dq0y_large_2x.png"). }.}..@media only screen and (max-width: 1068px) {. .tile-gift-card.full-width-tile-wrapper .tile-headline-image {. width: 139px;. height: 27px;. background-size: 139px
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x600, components 3
                                                                        Category:dropped
                                                                        Size (bytes):19808
                                                                        Entropy (8bit):7.6773424443838625
                                                                        Encrypted:false
                                                                        SSDEEP:384:oU2HWShu3NoZd4r2jt3B/0ReNU6od0HY5RCCwd1sq+e:k1KNo75B/quQzCRd1tr
                                                                        MD5:BA2A535B5164377A53D1952E7FC138D8
                                                                        SHA1:F833F9A926EBA9B2F90A3F5DEA7D90789871002D
                                                                        SHA-256:70B480B01E2F21BA20824F49B9DE3742176726DE21A092EC05305AEEBEF71402
                                                                        SHA-512:0A4C59D070DDDB27215FBC1B1D0920EBD379507B81A628821F3E68CBAAA3789D003A1AF990EBFDE96232A3C73950209C5F2154AEC41FF54D4F222EE91B2BE83D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF......................................................................................................................................................X.......................................................Q........................w.B.............@...........}...........;............}. ...............................................w.B.............@...........}...........;............}. ...............................................w.B.............@...........}...........;.........QP..U@..z.......j*............E...T........@...".**.P....W.. ....GZ.*......=.....A.UUT....*+_@. ....B.TT.......}.....<@..................uU......S............P.-..]Z...@...!.JP.....U...-....A. .....(.V.T.kZ..-..[JT..z........E._}n.o......m-...,UP.......Z.e....Z.[.R.....m..ie....}...........|..[.Qm.G....t..P........e...I,.]ukR.m.(....0w.B...o6.<...}.K%.M4..}.V...d1E.q..T..........u.;.....I..i$.y.Ie.....E.p..1E.p....}.....oM.[....I}..$..4..,.Ir...!..!.....F;.....Jw.7..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):868
                                                                        Entropy (8bit):4.33576473263935
                                                                        Encrypted:false
                                                                        SSDEEP:24:t91H20KJKo1M4Ssi9jiM07BBrtvO1hlpVOwrltz:95MKUMKQj30LrBssmlx
                                                                        MD5:1E8D92799F452738645D7C9AED4CF545
                                                                        SHA1:C470707A66672C5F2C1B757053B8751C4DD5B330
                                                                        SHA-256:7D24800E08F7625BDBBAAECAEA8775B5BB1C890C78621139287AFD6CAE44E7E2
                                                                        SHA-512:6227E8FF9E34CE22D8FE92E8BA68D1E70D0FC6FF0ED30CE5C7BA3838092977CD58E516DCC29E7F27E1802D199A774A2821207671CF9102B87DD5E90B0B6FB6D0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg height="54" viewBox="0 0 34 54" width="34" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h34v54h-34z" fill="none"/><path d="m17 16.5438c9.9364 0 16.5 7.0705 16.5 17.7588 0 4.9229-1.4384 10.3414-3.8522 14.554-.248.4626-.7275.6278-1.2069.4791-.6944 1.0573-1.8848 1.4537-3.2735 1.0573-1.7194-.5121-2.4965-1.9659-1.984-3.7004l2.4469-8.0452c.5125-1.7015 1.9344-2.478 3.6869-1.9659.8101.2478 1.4053.6938 1.769 1.2885.1819-1.239.2645-2.4615.2645-3.6674 0-9.3502-5.7535-15.6113-14.3507-15.6113-8.6137 0-14.3507 6.261-14.3507 15.6113 0 1.2059.0827 2.4284.2645 3.6509.3472-.5782.9424-1.0242 1.7525-1.272 1.7525-.5121 3.1743.2643 3.6869 1.9659l2.4469 8.0452c.5125 1.7181-.2645 3.1883-1.984 3.7004-1.3888.3965-2.5792 0-3.2735-1.0573-.4795.1487-.9589-.0165-1.2069-.4791-2.4138-4.2126-3.8357-9.6311-3.8357-14.554 0-10.6883 6.5471-17.7588 16.5-17.7588z" fill="#1d1d1f"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):8577
                                                                        Entropy (8bit):5.2809079153889105
                                                                        Encrypted:false
                                                                        SSDEEP:192:93+suhkfccX76gl/jrfNMGv5sEThkfccX76gsWEfNMGv5sL:93+suhkfci6gl/XNMGv5sEThkfci6gsE
                                                                        MD5:37CE371ABBDD5682ED99A799CBF61CAB
                                                                        SHA1:C5AADE70CB74833395FA9DC85FABF33D965EB042
                                                                        SHA-256:DEFD64C5E437270FE6A89B7EDE0012476A0237FB12A900A77F5A8C9C7733AEC9
                                                                        SHA-512:9BF1DEDD3D85A97C8BF7A7BE9E6936837D72CA4E897C715CC344477D301F32B032557CC7B4CBBA64E209F86B4C044DC6E2080B7F918948FB968FD8C4AE91B00B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:"https://www.apple.com/ch-de/shop/mcm/product-price?parts=IPHONE14_MAIN,IPHONE14PRO_MAIN,IPHONESE3_MAIN,IPHONE13_MAIN"
                                                                        Preview:{"items":{"IPHONE14_MAIN":{"type":"WUIP","name":"iPhone 14","baseName":"iPhone 14","id":"IPHONE14_MAIN","price":{"value":929.00,"display":{"smart":"CHF.929..","actual":"CHF.929..","from":"Ab CHF.929..","disclaimer":"Einschlie.lich MwSt. und ges. Geb.hren i..H. v. ca. CHF 71.00.","legal":"Ungef.hre Angaben. Die Geb.hren k.nnen sich im Lauf der Zeit .ndern."}},"tradeIn":{"slug":"model_iphone_12","productName":"iPhone 12","maxPriceProductName":"iPhone 12","credit":{"value":170,"display":{"smart":"CHF.170..","upto":"Bis zu CHF.170..","actual":"CHF.170..","range":"CHF 150..-CHF 170..","minValue":"CHF 150..","maxValue":"CHF 170.."}},"priceWithCreditApplied":{"value":759.00,"display":{"smart":"CHF.759..","actual":"CHF.759..","from":"Ab CHF.759.. mit Inzahlungnahme","disclaimer":"Einschlie.lich MwSt. und ges. Geb.hren i..H. v. ca. CHF 71.00.","legal":"Ungef.hre Angaben. Die Geb.hren k.nnen sich im Lauf der Zeit .ndern."}},"legal":"Werte f.r die
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:dropped
                                                                        Size (bytes):234549
                                                                        Entropy (8bit):7.964725274931375
                                                                        Encrypted:false
                                                                        SSDEEP:6144:mhsIx/V5NXBystmRJ9ToJNVPboM8KEHR26:WtVXByjjoZ83b26
                                                                        MD5:A40624C74E0A92D43ACEAC12CE8F6CAA
                                                                        SHA1:F6285ADD4F399D180FFE575DF16DC8C86932C0A0
                                                                        SHA-256:3228B95FE4AF3788EE0573F3B141FABDB98E788DF1389BBF03AB1CEAC5A1A1E5
                                                                        SHA-512:A1244AE8367201CB00BA05A5584A1C50D68FACACD1F2287F9DBFA2192346ABAE78D87AC12332C741B9E8D78AF45D4C8A82D32F1671B898D3E32E9DFD3D9CCAA0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P..................................'....ASCII...1.6.2-23G-EYGG5RTWKYAR2WC3LNREST2FDM.0.1-0...8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?.._F.v..T(.[.b...d...(.6:..P.b1.b8..9..=/^..%.KKG...1.9D..\.>Z.Q...F3^..x..@...t..3^@!..vy.+.....9;...9.|..J.;...-......S$E..~....p...r....<.......qRw.x.e.{..c...5+
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 635x340, components 3
                                                                        Category:dropped
                                                                        Size (bytes):39871
                                                                        Entropy (8bit):7.942378483337608
                                                                        Encrypted:false
                                                                        SSDEEP:768:Qog8ZDiJtXZcO+0ljmjVx39mTEFqa2Ph5xPM35EE3z81TAqVb4TeJ7W9J:Hb+ZAVpoEjOh5xP0Kf1dVb4TD9J
                                                                        MD5:C1B3C8C2499E3CD9D2C4A51CD39D3567
                                                                        SHA1:9B8B5032484DB3514846008DD98A1150F67CE6DF
                                                                        SHA-256:5E47FFA54569BFCEF26BCB5651AF5758824A3ED17E91DBAE2F9CA6F3E7F7F440
                                                                        SHA-512:A00B734A6F9498A85F6CEECB5A554F979B25D0B8F6FFA7353107BDCBF6BED7308D6BD1A03CA53C03D4E93354162BC8264592E9EC7856494CE266DD0D03967510
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................T.{............................................................................................!.1..AQ"..a.q.2#......BR.S...r..3s4....b.ct.5.V....$D.uv..89..C...%.&f.7.Td.U6w(H.......................!1.A.Qaq.."2.....B...R3.r.c4..b....#Ss5............?.....@.P(.....@.P(..Y...D.9,......2L....'......:..q....I.i.pi....}...U?#.o:*.a...#.|8?..Q.{.wf..}.d.......D..2.,......|n...../.......g.......G..........."......5...%......E1#....7..s....H.'.>..\.S?.w?. ...8....s}K..1..p................8c.....H..s.J..1..q........W....?..LH.\.R..g..q...zbDK.].P.j+h....../.'...Up...RE....'.+......Y.+.Y.#(../.=...-....:+=FR=?....]...]...1.d.......l..z:/...:..'S.3.......P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....@.P(.....A.o...._.X.?.Y/s...$G.5.uCn9.d...p..\x.^p\..../....n.........wkh..f..."4.:.....x.p....~qED.6V..=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 190x257, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):23382
                                                                        Entropy (8bit):7.976708347051954
                                                                        Encrypted:false
                                                                        SSDEEP:384:WMhus7Bop4lV9rA3Ge9fwugwwSwBLkP65vZfNUTVo+hKn3H1GgZT6tMC0dQijsvV:WMh9BXlTS9czy65ZfKTwXDZT6d7osN
                                                                        MD5:CF2FE9F9E6C97632408A20807838D072
                                                                        SHA1:C0DD0FBC1B071022107C5715400387B3D5178716
                                                                        SHA-256:7A998A074F138BCF9BBD0A0578938B233329F1AC3174D5D2CBA856744166CF8C
                                                                        SHA-512:EC36556D4CE0EFF9EB15B6DC0E9B8758B6213A9E2AB5667B554EF4978714D02019D573277CAFB7460A225548A718ACDF4AE979EDAD4F65DEAE07C735E413DD5B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/compare_iphone_14_pro__cjmfbiggqhpy_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................................................................................................................!...1A".Qaq..2B#....Rr.s.u..W9.b..$.......6V..3Cc.DTt.F...Sd..Ue.'.......................!1A..Qaq.........."2rR.3.4..Bb..#S..$T%....Ccs5............?....Q7.?6.S.7.q.7D.>[X...@.*......>....R.).RF...9_..7.sS+...%*...A.z.4d..X.h.T..I......f.s..._Aq(#.~P.....}Zw.....a..........G..'....F..7......?.H..;...7........7o ...'.?..>............~.....t}......z.$.G.b....x#..o.....H....}...wA.......D?....;...;........"/.b....x#..t...0o........+...../j..........s...Z.;....#....C....AH..|..3.*\o..a..7.C..G'...!.".v(..p..6.....m.(.L.2U..].20.X....A.*5..CB..4!..CB..4!G...)[.,..G.<...s..a......)C<.>.r..Y...-.rOW.... ...K,...Y\....Z..Z$...M.!. .x.t.F".)..(....,.Ec.....'I)......<..r.KJ.....H{b..........M.ze .8..^{.:....+.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):1830
                                                                        Entropy (8bit):4.572498482289102
                                                                        Encrypted:false
                                                                        SSDEEP:24:tVLwtxAFheDDKiEvdClGVox+heXiQ7X27LLEHy9bKa6/ccXDlD5kPrAQO1T7OlQN:LSxTDOdbVoiP6G6yBGhXHkDAQO1O+f
                                                                        MD5:43F6D574C1B481656EF0D0C9EEEC4CA4
                                                                        SHA1:1348AB77439CA0DB1CE4F6D8C14A5EC751F9AE73
                                                                        SHA-256:29FE7C5209C89AC99992A109092914DC763FFA249A8FC9A2D58F90A0EAF7A169
                                                                        SHA-512:B5295CA5A6574AC4B23FCAAE221BACBCA4B2C5BD93B931E22FF848E2F34712EFAC6979FD04098F2DA58B40CECF77866B48905DFD8868B3393B12E11FF1928414
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="14px" height="72px" viewBox="0 0 14 72" xml:space="preserve">..<defs>...<symbol id="apple">....<path d="M4.02,15.73c-0.25-0.16-0.51-0.39-0.77-0.71c-0.18-0.21-0.4-0.51-0.66-0.9c-0.45-0.65-0.82-1.4-1.1-2.25c-0.31-0.93-0.46-1.82-0.46-2.69c0-0.97,0.21-1.82,0.62-2.53C1.97,6.08,2.4,5.63,2.95,5.3C3.5,4.96,4.08,4.79,4.71,4.78c0.22,0,0.45,0.03,0.7,0.09C5.59,4.92,5.81,5,6.07,5.1c0.34,0.13,0.53,0.21,0.59,0.23c0.2,0.07,0.37,0.1,0.5,0.1c0.1,0,0.24-0.03,0.4-0.08c0.09-0.03,0.26-0.09,0.5-0.19C8.3,5.07,8.49,5,8.64,4.94c0.23-0.07,0.45-0.13,0.65-0.16C9.53,4.74,9.77,4.73,10,4.75c0.44,0.03,0.84,0.12,1.2,0.26c0.63,0.25,1.14,0.65,1.52,1.21c-0.16,0.1-0.31,0.21-0.45,0.34c-0.31,0.28-0.57,0.59-0.76,0.93c-0.27,0.48-0.4,1.01-0.4,1.56c0.01,0.67,0.18,1.26,0.52,1.77c0.24,0.37,0.56,0.69,0.95,0.95c0.19,0.13,0.36,0.22,0.52,0.28c-0.08,0.26-0.17,0.49-0.25,0.68c-0.22,0.52-0.48,0.99-0.77,1.43c-0.27,0.39-0.48,0.68-0.64,0.8
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1225
                                                                        Entropy (8bit):4.385159159799444
                                                                        Encrypted:false
                                                                        SSDEEP:24:tvD1iDBffP32+aGs2c2OUKCbtitVj9b8ulR5ZtXXyL:dJiBZFUyKytifjR8uH5D+
                                                                        MD5:E4D5A5886BD0E1E0D994555CDB72B6BD
                                                                        SHA1:FEE18F617FCF82E36233377CF3CC70EABE6C166B
                                                                        SHA-256:E7784D8CB5601266A79F81C3F060FD410ED81E3AFCA3B26CBF3C724FF160D9DD
                                                                        SHA-512:74B4805B816A54E4F2E1196A6FB692E9C2F6756CCB926FE4B1A864168072B33AC0C2421FB8184120DB91522FABF7D8D5580931140F394A5EEFB46BE22B5AF3F7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/chapternav/shop_ipad_dark__ekfl60g78g4m_large.svg
                                                                        Preview:<svg enable-background="new 0 0 66 54" height="54" viewBox="0 0 66 54" width="66" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h66v54h-66z" fill="none"/><path d="m43.7 16h-7.7v-7c0-1.1046.8955-2 2-2h7.499c.2761 0 .5.2238.5.5v9.4409c-.5949-.5802-1.4048-.9409-2.299-.9409zm12.8-9h-9c-.2761 0-.5.2238-.5.5v11.8023 28.3954 1.8023c0 .2761.2239.5.5.5h9c.2761 0 .5-.2239.5-.5v-42c0-.2762-.2239-.5-.5-.5zm7.5 0h-3-2.5c-.2761 0-.5.2238-.5.5v42c0 .2761.2239.5.5.5h2.5 3c1.1045 0 2-.8954 2-2v-39c0-1.1046-.8955-2-2-2zm-59 41h-2c-.5522 0-1-.4477-1-1v-42c0-.5523.4478-1 1-1h2 26c.5522 0 1 .4477 1 1v11h2v-11c0-1.6569-1.3431-3-3-3h-26-2c-1.6569 0-3 1.3431-3 3v42c0 1.6569 1.3431 3 3 3h2 17.9415c-.5135-.5267-.8394-1.2263-.911-2zm40.9695-29.0001c.0133.1.0305.1988.0305.3024v28.3954c0 1.2715-1.0298 2.3023-2.3 2.3023h-16.594-.9861-.8199c-.0653 0-.1267-.0139-.1907-.0192-1.0782-.0901-1.938-.9167-2.0789-1.9808-.0132-.0999-.0304-.1987-.0304-.3023v-.1977-.5-27.6977c0-1.2715 1.0298-2.3023 2.3-2.3023h5.7.5.5 2 .5.5 1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):448356
                                                                        Entropy (8bit):5.263023115916421
                                                                        Encrypted:false
                                                                        SSDEEP:6144:DfnsqbpZEH331uKSi/543RFjahPtMJEhumEXqxOmG9Pc:DfcFdyahPtMJEEnqxOm7
                                                                        MD5:F716067E1F6D882A3313BD3537BCCB1D
                                                                        SHA1:C7FCFBD96689755DD1BA5EB30ACEC2D2566C673B
                                                                        SHA-256:6283CCC8B35C955EC65165D3B8A424B10E11F2CC219252D59CCDDFCBC9544313
                                                                        SHA-512:9019E34AB343764877DC539E7EF2CF5EE9CB8C047425F481D8D74D0D6A2E287E20A9B6B7BA01C4430A1AB0F77EBEF52FAB3FD99D38463AFAA1BD1C227C612AFC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/built/scripts/main.built.js
                                                                        Preview:!function(t){var e={};function i(s){if(e[s])return e[s].exports;var n=e[s]={i:s,l:!1,exports:{}};return t[s].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var n in t)i.d(s,n,function(e){return t[e]}.bind(null,n));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="/",i(i.s=139)}([function(t,e,i){"use strict";t.exports={EventEmitterMicro:i(7)}},function(t,e,i){"use
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 139 x 139, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):12535
                                                                        Entropy (8bit):7.9807641008399
                                                                        Encrypted:false
                                                                        SSDEEP:384:G0LuaKNcHGTt1mNLWimZzbh4BOChqqU2hlAURTs:aaKZhIRYbhKvhllTs
                                                                        MD5:9A0F2537E1C8B9B44AD3A6E89730CBDB
                                                                        SHA1:430C98EC1E81B822B31083E0111976299CFCE178
                                                                        SHA-256:0A3FABB08E9E4F814F40D2A34725EB39220DF697A427C420466299E417751FEB
                                                                        SHA-512:F58F2306D551C694B5AAB4FF2650E1FB30AC01663DE65408E3DC8BC4D0BF22751F0E0598B4E209FB5B38E7D86C40B55CD486B93E18C1981A5A8AC9B66DE468E3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/cop/a/images/values/software/front__e0ttnxkb8bu6_large.png
                                                                        Preview:.PNG........IHDR.............Q.j...0.IDATx........................{..d..cpm...m.m.m..6.k.c{9..DT..o.....t.=.y...;...|.......!%p.'..P.J.... g.a...Z...O.[..D;@.....gP...z.n......G......q.&...)R..ZF.{F,5.5..+......1.P..7_..:u..S.......2dX.....5j..TFN.\.s{..]....p.B.V.T....C..`.6.-G$..=.Z...D...2...O.L.DAe.PB%4..]8....r..)...F..5\@..o@7...M.r.*%&..o.k;].mG.....C.C.R...R....Y.....hn~}....ZlEU...U*....w..g.7..V.j....w..g.o.A=F$....3n..2q.9.......}^.W.................E..R..]..-.>|z.J.*.........X.E..R....S..T*3GF.^....k......%l.e...0k......,*(...:.{..@...........BB...n...c..m......a....=.....p...tGG.RD".@.:.1..{..jX...J.r.x...a.F.c.W..0..{.S..E..6#...,Z...M..p......y..M....Hv...{.F,...?./#\.z.....7.[.au^.7!4...Hdb..U.^+))=....H.b.S....k...?..t..e.]..g..D.r.Q.~d.\.p............P..2z..)_..$R...,.y...rr..7o>..-[...Q.y.C.......ww..LA\(..f..oG..;.*.I.#"b."..>>.G..y.P..L........../.TrrFN....0..0.93nk..._$..*.....I....9{....j..,0f..o.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 57x34, components 3
                                                                        Category:dropped
                                                                        Size (bytes):1454
                                                                        Entropy (8bit):7.516240302727502
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPoUEf2Jg/V9Su/ZudMagaCUSsujiWoy8GlE/RCNLmyHxvLIqn:qigf2+/qvKaresYloyfQRQLlvLpn
                                                                        MD5:AD48A04E960513FBC9B93175BF9EBD89
                                                                        SHA1:5A1FFA6DAC4210EC5030EAC3CC472CBF6A15B1E5
                                                                        SHA-256:A93C85FAE650BA08D30E388659347A63F289F977031C4794782CC1A0C20FE7D4
                                                                        SHA-512:134C57AC4EA9174C5EE009A2E432AF3B86ADA3BF55EE3FF3D846D18431B5C65568248A9B69A1B717ADACBD4599E79A5B52DDF9FA81DD216B2E086EEE4218A719
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................".9.....................................................................................!1..45a"#3..hAQ2BRbc..qr.CS..67wx.9Y................................?..v..p[.......epI......|..U..R...j.^.e..P..A.....-.?.........4/b/{.......h^.^.......4....7/....i.{.{.n_...@.D..b.m..L.o.[...C&N.....M..#d.<'...Y.WG..".x.>/.%.&1CU..u...k...L......]2.v..D.;=.... +....\.#....S.F..9...,..q.2....w..Te.].U.".hu.2.../.Pb...............P.8.....c.m.]e.)39...<. ..Q. ..@.....82./..o...<...|.....x....r...=*....._ax.;y..+...P....'8.1P.Q;......D8=!r@.9kJh;.|O....o.....*...0.....C....P.I......`!O.i.,.6<.X...W{..!K.2.a.l.0~....:-.`nwj.@....t.Z.J.4.I.....c.....'..H9~G.my...b.6..g.$.#.@....+$QU.D<...O_..r.9.)FNs.3e...u..i..h.QI.&.J..o.h...~..7.A.D..oSj.I...Y...$.l....A..\F....*c.H.....?..r.y>..m..}c"n.....T.e..}a&.....c.....6...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                        Category:dropped
                                                                        Size (bytes):22382
                                                                        Entropy (8bit):2.8684528096955693
                                                                        Encrypted:false
                                                                        SSDEEP:192:3SNhk9DWGfbC+fNLAPweTmK4bJwZDIWYVAnTUDLLWK3BlZ:NWGfdfNTFYILP7
                                                                        MD5:38CFDB248210FFD12A6E774119609DE8
                                                                        SHA1:D10A44E5D06C8A95E4C61AE770CC8F0C8D372253
                                                                        SHA-256:5493C61CF725CF3A1D63CD9D07DE75B0D6FAA5564E772F7D0A6074F341442938
                                                                        SHA-512:7D0AE6125E5C10D52847AC10E5200F2AAA84932EA5D10AF54440C0ABC27AF19285CB760F0E8DAD0BAC4371E4B384FFADDCF235F9F1BA29E6DC41EF29DEAC4FBA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................Q...............Q...................................L...................................L.......................p...........................................p...............I...................................................I............................jhh.........kjj............................P................MKK........................................P.............................................................................utt.....................kii...................................srr...................................................................................533.......................P....................KII.........SQQ.b``....................P................................fee....................................I............................[YY....................I...............p...........................................o..................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (367)
                                                                        Category:downloaded
                                                                        Size (bytes):14242
                                                                        Entropy (8bit):4.931779211765707
                                                                        Encrypted:false
                                                                        SSDEEP:384:bdRc7Pt9OC7e9n43PNujkRt2hLptPklD+p7O4qqIuM:bdO236SXk
                                                                        MD5:1BFB2490556D932992E42A3441922202
                                                                        SHA1:F61F153FD4DF5040AF8776E55FE7B6090C4083FC
                                                                        SHA-256:D4E97D5021593FA6016E359FF59D885621E88D32DF9B86F041182097933AC220
                                                                        SHA-512:3B11D10A791DCD08B02572712C102FFB2A072E95EE1634FB47E625D04587DD4B39F87F15631229651C1271AE0BC258056636D1A444A3CC5475D7762ED108C56F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/support/systemstatus/
                                                                        Preview:<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US" prefix="og: http://ogp.me/ns#" class="no-js">..<head>...<meta charset="utf-8">...<meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">...<meta name="ac-gn-store-key" content="S2A49YFKJF2JAT22K" />...<meta name="ac-gn-search-action" content="https://support.apple.com/kb/index" />...<meta name="ac-gn-search-input" content="q" />...<meta name="ac-gn-search-field[src]" content="globalnav_support" />...<meta name="ac-gn-search-field[type]" content="organic" />...<meta name="ac-gn-search-field[page]" content="search" />...<meta name="ac-gn-search-field[locale]" content="en_US" />...<meta name="description" content="Status for all planned and unplanned events for Apple Services." />...<meta name="omni_page" content="acs::web::System Status"/>......<meta name="analytics:s-pagetype" content="home">...<title>Apple - Support - System Status</title>...<link rel="stylesheet" h
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 98 x 20, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1068
                                                                        Entropy (8bit):7.748939761140898
                                                                        Encrypted:false
                                                                        SSDEEP:24:pbKvvziKuTawhdLa4375+QtYF19BJhBFSSZEIqmswKfBMwW3lrP:pbeyrcKxtYF19BJhBosSdW3lrP
                                                                        MD5:F9A8242E93B3A6ADC8BEB28E49C4FBC1
                                                                        SHA1:B77E2AF7F7EF1BAB4BDF13794593FE86D9436DE9
                                                                        SHA-256:28A554CD54D4781541339C10AA0A88225016AAD34652DC614EC0623E2815EFB6
                                                                        SHA-512:4D99C5C5B86B4FF27D98AD7B672B444605F56661AC59BA17CA18082E1B15C2A1847B598DAC41372525E9B6EEB2D61F8643E85CA615F60CF8B13EC3D5650A7775
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...b.........v.......IDATX..KH.A...R.%..,..7=$...j.. q..=Pp#...$e.pa.D.. ..J)R..2WAIAXI.$........8..i.{].z....3g..........I.........`..>.?.,2.....>.Cu.rS|..%.~.;(......B..A.....7 _i...S..Q...a.<`...:......C..!.@7...)..O.!.....vB.1...".....B.(....7...H..B\c...D..2. .;.>..0T`...)ae.'....9....B..@...0.V..R.dV.A'....t.........{..G..O.I.....g.l....x...m.....m.F....g..,..B...f...r,..Z.Y.!U.p)D<+....A_..5..(.Iv.e-.W.z.qwx.&2=p..L...R.eK.b.Q.b.+S..B.!.P..Q..~.y..&..6.,P..".4....VP....4....s..[@6XAg.....T..Bx.|.`..!*..&.l..!:...f.].A.>....2..F.!.2%&../.g.#[...6.....bg).......thI..\....mVQ).*.m.&Fl'.....q..#WR.F.-...$...!.......&.$!...."D..A.h2-.-..n.T....!j.1...J..Y.-Z}*.d..Q...;.B.....Q...477k.T!..w.E....E.jCL."D...%.w+..W3..C.....n.N.hb.G8X.1..8.&.L..=......Fp..?('v8.Q.l+51.lP.4g.S!.X../wvB8&..X.l~M.n.?..."..;#"5oH.h..y."CIjt.(....d...W..:VF.x..(..d;...i..wm..2;...E\...dO..-..w.~.n.n...K..vq,..W!.$....M.."....'1..fk(....=L..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):599
                                                                        Entropy (8bit):4.473543653573865
                                                                        Encrypted:false
                                                                        SSDEEP:12:t41WGRpTqmqdJjJaoPEeDTJQNYJrlRJHyQFJUdMjAL4oNIR0fqvJ2ELjeRbp:t41LENxPEeEcpPlA4GIKfqgELjelp
                                                                        MD5:83E1CCED65CECC7FA5EE847128E9669A
                                                                        SHA1:F0A0173C4B03075723B87F2AC7330A22AABEA9F3
                                                                        SHA-256:1337334E227346A3BC21387075397DC2D626DDB375E6A82120A0FA65AA24424A
                                                                        SHA-512:84B8278F4F3B323F598E5BDB11A12FDEA4FF7D5ED2DD5432A73E9C551C550F5A8E4648DA661D86E20DA7DA9CBC2770946CCC7458305481A93BA1262B5E60F680
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 36 56">..<path fill="#6e6e73" d="M33.905,17.063l-14-7.581a3.991,3.991,0,0,0-3.811,0l-14,7.581A4,4,0,0,0,0,20.581V35.419a4,4,0,0,0,2.095,3.518l14,7.581a3.989,3.989,0,0,0,3.811,0l14-7.581A4,4,0,0,0,36,35.419V20.581A4,4,0,0,0,33.905,17.063ZM17.048,11.241a1.993,1.993,0,0,1,1.9,0l13.8,7.47-6.383,3.645L11.943,14.005ZM18,27.133,3.253,18.711l6.629-3.589L24.355,23.5ZM3.048,37.178A2,2,0,0,1,2,35.419V20.581a1.955,1.955,0,0,1,.036-.262L17,28.865V44.733ZM34,35.419a2,2,0,0,1-1.048,1.759L19,44.733V28.865l14.964-8.545a1.955,1.955,0,0,1,.036.262Z"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 39x39, components 3
                                                                        Category:dropped
                                                                        Size (bytes):1378
                                                                        Entropy (8bit):7.476091891247941
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPofbg2gXndTi0VyjTnKe10KP5bGi/dDcgP+TYcovPtEniDELQ:qiQgBXnd8/n90KPdGi/tWYcovunAqQ
                                                                        MD5:F117951D01F72BB9EC0D14C0427B81D7
                                                                        SHA1:A8AAC197B632CA87AE8C427AADE345CCA0399C78
                                                                        SHA-256:EFA5BC1C2667668FA222B164DB76363FD00C58874DB349FEFC777CDF93CD69C9
                                                                        SHA-512:A9E84306A24F93666A83DDB1BCD4FBDA1516C372944C677016D1FEEF019C19A1D7867FF9B92C598A570AA97A25FE6C95A3D2C2994F4D91388FEDA070B7904A64
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................'.'.............w.......................................................................!1"....Aa#$.Qq2..6v.7w.Y....................1............?...@....g\...8.ys!.<~5...]...Up.A..j..........g.f.X...j.e..j.@t...c..nYg.e...........@w......l....N.........P...{T..L....1.(..>.tNm...t.:o.e.*Y..&35..:..D..&..~@!dY.6'...S.....Q..8.As..V...p.*.B.a...d/..............A..k/@.tL..^w.....-j.l:.*..2q.....*.X..Q.u....J,......Q&.....2..q...J1r..+.8o.*...r...Gp..%....9!........\.....c...m....P`....$.3.... MK.....`......p.a..v.o..l.... .R..l[.q.=...]3......st.|c......=_..r.@.n..a../.ufqG..(Qm..5+.h.d.v.Z.T..S...T(.D...41.x6......s.>5...$^I.$....]#.f$......U..1...<.]....F.s.o....Zgt.@./..X...5..Y....n.......G:..`m...........'..;.;n.-q..r...[.L...A.5d...Uhr........A....y..a.z.6..-.....G*t.}9.b.r.....{`L6..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 38x38, components 3
                                                                        Category:dropped
                                                                        Size (bytes):789
                                                                        Entropy (8bit):6.879604115204521
                                                                        Encrypted:false
                                                                        SSDEEP:12:BPYhiPRd8nKMTxbpcmCge0smlYymSAF4MQpiySm4l522bX/poEan:qiPonKMbRvn57NSm4l5jv+Ea
                                                                        MD5:3D28E0C149684FBC3CC10171B3893799
                                                                        SHA1:2F02D27D322542782C1A4C49C57B782A68195F7D
                                                                        SHA-256:E4C71576CE089C8C1DD44B19D108F51DD07EE719658072540AB97D3E6E7731ED
                                                                        SHA-512:E3A74661179D63B1BB24C1D1402806121BC9D2B1DFCE095BFA51200B165B8F5E8EA20DC56DC00D0C8A18B6CF3D0B9770908DECDC731DF9C1FCFEDE7CC26B4D89
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................&.&.............p...........................................................................1"R..Hh!AQqC.x................................?... r.KN.1CP..".\s........$L..! ....l"c..-..J.9....3...L...,.(.Ga..J..5.....vd.]...T.o..9.H..2_.....C....K.....h."p..XT.<.d$..h..{...Y..M.G..y. .n.c.;.......1|df....g{.J....e.5(e=o...RD]$...WT...0o...y.L....s"-u...At"[LO..6;.X..$.@.e).T.9.q......$.&&.G..c.[.).....1..m.Z.lV2*(.T.....`....$.n<.QHh..w...?.....j.o.&..y.)s.U$&.R.N1t..}..T..(....#.....D.D....hj.....%.C.7.iZu.m...."....1..9.s..s....1.DDt.f...p..../_......h...9...>i;..2..,............4.;.3!.Dw......cj...h?..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 35x34, components 3
                                                                        Category:dropped
                                                                        Size (bytes):795
                                                                        Entropy (8bit):6.903139817270673
                                                                        Encrypted:false
                                                                        SSDEEP:12:BPYhiPRd8GvwZtpI04VqR4sHFI8C5GNhE2is5iXPqGFgHaGyGn/kQh:qiPoGvwZtQVqRx7C5GNS0kyGF2n/1h
                                                                        MD5:43996D19DCCA5933577556E273C6C29B
                                                                        SHA1:29B606105FC6DF29112841A2CB91748E0A97BD98
                                                                        SHA-256:0B0F9D7628D763F4E7741E35CE206B88E08B2CB2D8F3DE5F5CFC72F497C5A3F5
                                                                        SHA-512:B36B6230ADCE2D3C663D9F21B9A2B753A7C27710379A5A57AC82ED4CD0EC9B4BDB897B016FBAE2BCD4871A2CC46FBF489A2A5FCF30DD05AFA3BE349FC4F10C11
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................".#.............q..........................................................................!A.46.1Q"2#3c$T5e................................?....A.eU,.*..1....../1y..yl.<q*..]v..[u.;.Y.........-H.J.#t....w....o9...8....+.<k.m..F;c........}....F.....y.]e...Lb....I>...".e._(.M..1qhU.(..F.........C@..(...D....H..,......l..L.i..._i../.7.J..j.qa...6.... .Z/...>|.Y..jg%=5:4......nffh...$...09...?-N1qnMe..|.k]...k........."......X.1A$. .K `.3.n+..h].}6G...0L.*U..Im.4..........Xnh(DU....@.y.y. (.}..&GK}...*k.}..).%..[QB.q.!....Z#.V.&........o..s..'t..uo..vc.+-L..........i.7..DE..j.@h"n..^..'..>..?../.c..t.......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 39 x 38, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1357
                                                                        Entropy (8bit):7.58453289041437
                                                                        Encrypted:false
                                                                        SSDEEP:24:/iqaSvhVgJH0W9KUyZhgi+C2pvMj3s9CRaoxgSXN3V61hzpgY61xl4IU:/iqa50QK1+YTs9gioF6vlc1xl4IU
                                                                        MD5:05C508C8A9B2ACCC4FA17EB516F37A88
                                                                        SHA1:FB80BC938EE7282F951D82DC0BAA08AF350C4BEB
                                                                        SHA-256:5C5D1FC3F2297BB25CA03A4FE8E0A4EBA04DE25EC7F3C0FD811EDC46060F93FD
                                                                        SHA-512:213D9AB60319C0CDC772FA3F95064C5D31FB2388705987A284C7D6FDFB15F5D700FCB255DB0CD99D49A5CDD3B5572BB246BE1A7B86D166585AE09E8257C0CD7D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...'...&.....G.......IDAT....k..t........!*...1.Xjg.....E.2.f.uq.6/.Dm.2'....-.35..L..^VN..Z:Mrh7V......~.......>.7..L.Wq=V.ql.cX.k..=..:....7.A..A..A.O,.[...c).#....`.......b...:..s..*z..@0..q..s...z...:....G.......e.6..t..X/.$..4..9.....y/n.... ..`.n.....A...A....S.)..A.......X.e.....[1E3....x..G..y..a3..p6........<..4s..`..ag.G.D.y. ....n,z0..1.p..G...Y....c./.B..1R..........{.#..A.....9.. .Q:..../bwlE0My....\.t<. x..p......y.[.`....`.v...Ap.f9...|.."X..0.pcp...=....O..Y..,/.Q...n.[.......N^....*....C.. x..G.8F(W ...?"...J...al.C.:&i."....b.7*#...>.g6.*#.......<...!x.A............>.b7....3..L.......|Q....n............+.VhnF.ie....q....2......&*g!..#.7.. .H..^.b.r2.k.#.......[9...........Q....NJ....S.......)...0.Z..)..\..`.f........<.`.......lC0.....b%.....T.F.....Rf X......Q.~.y...............(..>.V.Ep..-......T."xTs7...4L6.2..*.......Ap.2..5.....#...`.f...{..Dp....s.e...LG.V.....4.wk.hV 8..B?Vj."8]9..#...Oj~..8.p.wj.../..........kN.,M.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65475)
                                                                        Category:downloaded
                                                                        Size (bytes):813599
                                                                        Entropy (8bit):5.391555144002009
                                                                        Encrypted:false
                                                                        SSDEEP:24576:oV5FQiveANai6F7tV+549jL8p0LmSQYtrBr:oVzQiveRi6F7tV+5sjL8p0LmSQYtrBr
                                                                        MD5:0C8C67ADC2ECDDDEB298F7907CDD1F67
                                                                        SHA1:9FF45CCDD5D835530AB7D3A36404F704DFB997BF
                                                                        SHA-256:EFD3095ADAF51C4B5F0533695BC553A0F99802A4E2D77759449559E79CEC17CC
                                                                        SHA-512:2F546DAC249E6D0F79A8DD17A9DD154A42315CD2378B2472BAA15739A360DB95D0460DC794C4931F96F53A702BBA265EB6D9BAACD929E7905567BDA18790CBD7
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/libs/hls.js/2.450.3/hls.js
                                                                        Preview:/*! For license information please see hls.js.LICENSE.txt */.!function Vg($g){const Qg=this;var e,t;e=this,t=function(){"use strict";var $,e=e=>e&&e.Math===Math&&e,l=e("object"==typeof globalThis&&globalThis)||e("object"==typeof window&&window)||e("object"==typeof Qg&&Qg)||e("object"==typeof global&&global)||Function("return this")();class d{constructor(){this.rcon=[],this.subMix=[],this.invSubMix=[],this.keySize=null,this.ksRows=null,this.keySchedule=null,this.invKeySchedule=null,this.rcon=[0,1,2,4,8,16,32,64,128,27,54],this.subMix=[new Uint32Array(256),new Uint32Array(256),new Uint32Array(256),new Uint32Array(256)],this.invSubMix=[new Uint32Array(256),new Uint32Array(256),new Uint32Array(256),new Uint32Array(256)],this.sBox=new Uint32Array(256),this.invSBox=new Uint32Array(256),this.key=new Uint32Array(0),this.initTable()}uint8ArrayToUint32Array_(e){const t=new DataView(e),i=Math.floor(t.byteLength/4),r=new Uint32Array(i);for(let e=0;e<i;e++)r[e]=t.getUint32(4*e);return r}initTable()
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 961x393, components 3
                                                                        Category:dropped
                                                                        Size (bytes):84408
                                                                        Entropy (8bit):7.9421111589581495
                                                                        Encrypted:false
                                                                        SSDEEP:1536:Cdpyx83PxVEdgARbvmpiCk6yROQG8+Xd8cYP2TBiynR9anZF:Cd0x65V/AIpG6yROQQtfYediPnP
                                                                        MD5:20A42412CC8E14C9C83A6694DBBF59FA
                                                                        SHA1:6C27133B8D89F36564DCAFA8C8B3C0A44B4D00CA
                                                                        SHA-256:8DA920FED1F50FDC385A0EDDA2375B408035D23F0E26AFB338763353C130DFE2
                                                                        SHA-512:7B3B90C1B937237CDBFE03DF02936B5A5232A56ADD7760A4D818AA694A1D76F5EFC98783727C954CB86C40FA6A1D57440F4612C057DDC7F53A23B09C671246A1
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d..................................................................................................................................................................................................................................................!.1a..AQ.q"2.......BRbr.#.t%uv..3s.5.&(8.$.6fw..CSc..4.e.F...Dd.E...T'7g.U.V..........................!1..q.2.AQa...r.3.."B..#.b.s.$4.R.%5.C.c.D..............?................Q!.)..... .'.e\s.rY@.(....5i..e....dx'V...Sf...q4Y..U5..#...l..0d|$.|.jJ.5..Y/..:b...%+. ......w.F...TV...>...-.!.?x...4WR#H..%.#.Y.n$.~.. ..........................................A.=...._Y..XmN(.q$....D..S.......5..p=u.R..BI.'.>..{....A..^.7#....L.6-.{.Q...g<TU.n.].EJ.zPd.,.^l.qb2.n.M.#2aT...uq&..-..ZQ.0..W.)z...Ukq.+....rV~..V!...0Nw@..T.u:4..zt.T......-..}Jm.J.. .............................................Z.>..jL..lf#.y^...e%..i7.........V..I..M@....YF.X.(...1.=....O.1{#....'.a~Z..je.Ob.l[z.X..x........}./.+T....>.2.F;......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 104 x 14, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1376
                                                                        Entropy (8bit):7.8226263552377295
                                                                        Encrypted:false
                                                                        SSDEEP:24:1pYTjkPIVlw+Vl/fYoiGK/WeUaFQrGibxtOy8yYfiYkUMvqZ5ujK6:1etlw+z/L6WQarFiy8yY6mMG5L6
                                                                        MD5:9B9050B65E9FF0384D85D373E9CF0107
                                                                        SHA1:3B13A11A0E93F89747D7F4634D14AC4FCAB11B9B
                                                                        SHA-256:3145295C5047A4528ABAA4FBD0C8FF5412A57190ECA61F253926F884BBACE773
                                                                        SHA-512:85CE789504FE050F5FE4F83D34089E7C5B4377E2DDF23C54AA46025B937F6E327E83659207CA914F6F94C3F20A69384E49C19AF6CC734885BC313277DA7D2CA2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/swatch_iphone_14__eatap63qk6wm_large.png
                                                                        Preview:.PNG........IHDR...h..........Y....'IDATx..X.o#E.~3.;N..!..r..q..;.Ic..(.4H41....h.+..G.k..4......9.q... !A.....7.....o...(...|..{..}o.1........7<}.q.s%...B..Aw............+I...W.[...#..3...i..Z%._.}OI!...gx.6.m....O*.,......Z...{L..`.~..w..y....T..$.$..oM.. L.h..!s.#..z....A...a... ...h.L&4..!....m...>....0.w.(j.AHp.....&..i:.l....^...}.#wU$.a(.#..CY.)I5.....G3..3....&.g'o...O...V!.._.[.T.`Ox...$...7.|.$I.#*v..F.cd..a(.=..aF.......qT.F{..G$.....X#RJ.d.c."..q....Zm....$D...B...;MR...Q..M..;.........v2....$..q...T7!R..,.=...'.e...X.FX.M..;.Qh.g.../y./,..~.._I.H.4.p..0{s.G....Db.... T......i..."zD...s...S.v._..f.:.............A.l.85.R.=<...s..1``..p.%b.F...8...b...^.X.ZMQ.=..B...y.b).9.,N...S.....A<.L...QF...6GN..Mk.!..0....9.E.'? .0................m.*.......=..*....N.?.!....<....ceq../.)f...v..pY.9..1..yB.,+.SD..e.<-r.F...=.KV.+..%.@..eI...#l.D ).....B..UTuB...G^.G..@.|V..#..6.V.....}s..|......yd.*Nv.<bV.G.\.H.w...E......1..`..t.....'D;.f...S
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):390
                                                                        Entropy (8bit):4.583660549548585
                                                                        Encrypted:false
                                                                        SSDEEP:12:t4CX8fqaxEQcLohyIf3p/DAW0dVb5qulre:t4CMTOLoXfZ/6ddZe
                                                                        MD5:8DD1210F9D7BE403307A214472C87F03
                                                                        SHA1:66E42744E85502E03A8C0D6F558873784977A6E7
                                                                        SHA-256:AE4671019BD9E7E84501F1BC66DF9926CEC58D124870E7E531D6FF2D529B54A5
                                                                        SHA-512:897DBAFACD06EA259E8480B7EB10199CA6326CC0B843C655A1EC7588A25A942B8D8DA1C447C00850247FA0F14AB5FCF35BC224EB614E05A74AC7920F3DE57D04
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="44" viewBox="0 0 16 44"><path d="M15.27 28.29l-4.06-4.06a6.113 6.113 0 0 0 1.35-3.83c0-3.39-2.76-6.15-6.15-6.15-3.39 0-6.15 2.76-6.15 6.15s2.76 6.15 6.15 6.15c1.43 0 2.75-.5 3.8-1.33l4.06 4.06 1-.99zM6.4 25.33a4.93 4.93 0 0 1-4.92-4.92c0-2.71 2.2-4.92 4.92-4.92s4.92 2.21 4.92 4.92c.01 2.71-2.2 4.92-4.92 4.92z" fill="#fff"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 961x393, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):84408
                                                                        Entropy (8bit):7.9421111589581495
                                                                        Encrypted:false
                                                                        SSDEEP:1536:Cdpyx83PxVEdgARbvmpiCk6yROQG8+Xd8cYP2TBiynR9anZF:Cd0x65V/AIpG6yROQQtfYediPnP
                                                                        MD5:20A42412CC8E14C9C83A6694DBBF59FA
                                                                        SHA1:6C27133B8D89F36564DCAFA8C8B3C0A44B4D00CA
                                                                        SHA-256:8DA920FED1F50FDC385A0EDDA2375B408035D23F0E26AFB338763353C130DFE2
                                                                        SHA-512:7B3B90C1B937237CDBFE03DF02936B5A5232A56ADD7760A4D818AA694A1D76F5EFC98783727C954CB86C40FA6A1D57440F4612C057DDC7F53A23B09C671246A1
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/hero/hero_iphone_14_pro__e8bufymdlseq_large.jpg
                                                                        Preview:......Adobe.d..................................................................................................................................................................................................................................................!.1a..AQ.q"2.......BRbr.#.t%uv..3s.5.&(8.$.6fw..CSc..4.e.F...Dd.E...T'7g.U.V..........................!1..q.2.AQa...r.3.."B..#.b.s.$4.R.%5.C.c.D..............?................Q!.)..... .'.e\s.rY@.(....5i..e....dx'V...Sf...q4Y..U5..#...l..0d|$.|.jJ.5..Y/..:b...%+. ......w.F...TV...>...-.!.?x...4WR#H..%.#.Y.n$.~.. ..........................................A.=...._Y..XmN(.q$....D..S.......5..p=u.R..BI.'.>..{....A..^.7#....L.6-.{.Q...g<TU.n.].EJ.zPd.,.^l.qb2.n.M.#2aT...uq&..-..ZQ.0..W.)z...Ukq.+....rV~..V!...0Nw@..T.u:4..zt.T......-..}Jm.J.. .............................................Z.>..jL..lf#.y^...e%..i7.........V..I..M@....YF.X.(...1.=....O.1{#....'.a~Z..je.Ob.l[z.X..x........}./.+T....>.2.F;......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):438
                                                                        Entropy (8bit):5.068850831619249
                                                                        Encrypted:false
                                                                        SSDEEP:12:tvh1SpKBfvZffvETRBw649pxlMXI+QXTiS49px/vXI+QX0+:t51SoBfvVvl/GXI+QXTofvXI+QXf
                                                                        MD5:C82F98B10027008744886866E0418B09
                                                                        SHA1:53FA047A1F68CCF85FC3A90B2AF583F44C6F71BD
                                                                        SHA-256:2EA89BC150B1048F0A684D0CAD94A06803AC70256A1384468578704CDDFA28F0
                                                                        SHA-512:00A922B20DC2C4498439140B2534D0EBA7A11371EC47354176A6434FF46BF743B4F82919C97D266073AFC21340F2620792EB41978A47C54CCE03693F1637AB81
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85">..<path style="fill: none; stroke: var(--control-color); stroke-width: 4px;" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/>..<path style="fill: var(--control-color);" d="M50,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,50,28.25Z"/>..<path style="fill: var(--control-color);" d="M35,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,35,28.25Z"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):1160
                                                                        Entropy (8bit):4.288697074014536
                                                                        Encrypted:false
                                                                        SSDEEP:24:t4goMvFZMHlplk8nrZSRPNGFaEF446hRuhdSQNRZY4qbg8tovN:L/dZulpNxP3jd7Ri9bg8u
                                                                        MD5:E0A682D11E5DA6756C00A9FB7F94CE93
                                                                        SHA1:47F240703CE0FCADA7A4FC00C6BA87371A395308
                                                                        SHA-256:A6184C9C55C75D613C2E81F5238D7E436714FAB15E116EB29059D22817A90EF2
                                                                        SHA-512:A0EE8BA1ADE6CB416B36823F9BB8FE57A4FF204F231E5E44026CC6FA223100669F89A64DEC70B013BF1F0204268E96304360ACD03DD91CBEA277E320E215A9DE
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="44" height="44" viewBox="0 0 44 44"><path d="M.5 17.31c0-.45.37-.82.82-.82s.82.37.82.82-.37.82-.82.82-.82-.36-.82-.82zm.23 2.32h1.18V27H.73v-7.37zm7.16-2.49c1.87 0 3.16 1.31 3.16 3.19 0 1.85-1.32 3.15-3.17 3.15H5.39V27H4.16v-9.86h3.73zm-2.5 5.25h2.17c1.4 0 2.21-.75 2.21-2.06 0-1.35-.79-2.1-2.21-2.1H5.39v4.16zm7.44-5.68h1.18v4.09h.11c.37-.81 1.14-1.29 2.27-1.29 1.56 0 2.54 1 2.54 2.73V27h-1.18v-4.48c0-1.31-.59-1.96-1.7-1.96-1.32 0-2.04.83-2.04 2.08V27h-1.18V16.71zm7.74 6.61c0-2.37 1.3-3.81 3.4-3.81s3.4 1.44 3.4 3.81-1.3 3.81-3.4 3.81-3.4-1.45-3.4-3.81zm5.58 0c0-1.75-.79-2.75-2.18-2.75s-2.18 1-2.18 2.75c0 1.74.79 2.75 2.18 2.75s2.18-1.01 2.18-2.75zm2.92-3.69h1.12v1.16h.11c.37-.81 1.09-1.29 2.21-1.29 1.65 0 2.58.98 2.58 2.73V27h-1.18v-4.48c0-1.33-.56-1.96-1.74-1.96s-1.93.79-1.93 2.08V27h-1.18v-7.37zm14.08 5.46c-.36 1.26-1.49 2.04-3.1 2.04-2.04 0-3.32-1.48-3.32-3.81 0-2.32 1.3-3.82 3.32-3.82 1.99 0 3.2 1.42 3.2 3.71v.45h-5.3v.05c.06 1.46.88 2.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 85 x 14, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1152
                                                                        Entropy (8bit):7.7698536667716915
                                                                        Encrypted:false
                                                                        SSDEEP:24:lKyXjnc/wp5S3VGPeWWpAu9De3xNpGDu+RP7NVt1m5Uaj7XYTBd+y:lKyzc/w2F9JF9Do/8BLldp
                                                                        MD5:D93F53EF9429F0EBCB91B4927BB65B1C
                                                                        SHA1:7C10B9344DBF2E600FF15D38827F3E97572AF02E
                                                                        SHA-256:CFBA6AF740042C51BCA63F323912C79824CCC40671F81195C4FBB7B6B5DA4F84
                                                                        SHA-512:D11225783D2AFE625C6B013717330A48B21202F9A401A805E5967D6BCA75DDC2C2B6DD5FCF5213BFE0D7C4AD8407AE52D3AC5310379089621D71D18485858CAD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...U.........^.Pn...GIDATx..X.n.G..g../d.,..4..........;...&.@....:?.(.Nx...v....`...X(R>`>!.~U...0$].m.&.U.....U.2/..}l........k.Skj.......|...-..s.i.m..Cc.....IK\.=..6..+q.p....I..........|D.....................8.....K.8?|.......w...B.....Xb..L..=..HI..@3%.C0..AY.g.4I.........H..)........2..,K.......T....|.....2.;>.aY..R.....A. >RY.I|JE(.<w8.......9..G.....0.03.u....C,3...ZG.n.u;]........cd..9...f(..JGA.a:...|I..0x...x....P.4.*.v:....r..3..6.....CIP,n........u.[.l.......E.6I.RvaV;..6.yc7\..I...!D .6+..N.4...>;. .K.J......Xb......U..a....5.|$.....].. ....K...a.`..g....h.J.~...c....NT!..v.....=..!..f....5KB).[m.c..O.....8.{.5.....2....|.|.KQ.....Z..3........>C.Y@.[sgh.>..p\v}x\..&AW....T.H.zbZcm%h.R.J<.8.>..,..&....<..r9V.....5.O....VT.C..6....k..CM[.T.z...S...P.as..u(~...(....sc.'.....6.......|+....u...-..~>..:..........(.XQqS.Q.o.i:.=.R....3.b.J....f.e3...A..|...7.....S........M...;.|....8.).(.7.....D....%^=S...8.H.t.,y.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 38x38, components 3
                                                                        Category:dropped
                                                                        Size (bytes):1028
                                                                        Entropy (8bit):7.292993153865253
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPon0Iwsaq07L1o+jYyAUXSst8t6NXndxu8Dp3:qivIwUQdgQWt65dxug
                                                                        MD5:DCF46966F2A20B08C36A277527C4AC64
                                                                        SHA1:35E4B7327DE9268970B6BDD89618AD5AD02B86FC
                                                                        SHA-256:789214470BEB39815A74C4AF5D7EB3FC1B32E83D236041C53D9DD3CCFF682048
                                                                        SHA-512:35B866791079966831D00188564120BA14023623A75CF75D2CC5F10476BFDD474641F248978C0E0DD130C7133F1282CD1F87993169D4841B9C5FBD66A6E91607
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................&.&.............x.......................................................................!.1"hQ........Hx..)IAaB#3....................!A............?..Rdn.,w[u1.gu/vcb.^.....=...d..P..D.!5..U4.@E...Qu.(h..{^r_....:X>.^........ .H...^_rH$.j...#.'.M..(I..5..a?.........O.....Z..l.....^%"..."....&2..qq...I.P..xE...K.....#c.d..5..=..mU.L....bM..7..F.!7..;...Q<W.(L..........\f...J....._X(.S..n!.."*........V.n3s.......&...z....'...yb:....v.i......_.?..W....../......F`..;..gX6..\}...{m..zdYSn...!.r...<...H...`?.......m3....Y.yoQK...c......2...C.c8R...z..'c.&.....h...9.....7-.........c..*...Z;Qc.G..H.Y.Zw...&..W.O.h...........k.%.IgO...H...[5ON.../..#q......mQ..I.....p1)G..p..0@..Q..=....'{+.;....u.j.2/..o..eU6.1)...a.+...1.].c.D...j.....O......'.h.c.....3...6....e29q../.........:`@.....N..QQo.NkZH.fg...vclV0
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 39 x 38, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1357
                                                                        Entropy (8bit):7.58453289041437
                                                                        Encrypted:false
                                                                        SSDEEP:24:/iqaSvhVgJH0W9KUyZhgi+C2pvMj3s9CRaoxgSXN3V61hzpgY61xl4IU:/iqa50QK1+YTs9gioF6vlc1xl4IU
                                                                        MD5:05C508C8A9B2ACCC4FA17EB516F37A88
                                                                        SHA1:FB80BC938EE7282F951D82DC0BAA08AF350C4BEB
                                                                        SHA-256:5C5D1FC3F2297BB25CA03A4FE8E0A4EBA04DE25EC7F3C0FD811EDC46060F93FD
                                                                        SHA-512:213D9AB60319C0CDC772FA3F95064C5D31FB2388705987A284C7D6FDFB15F5D700FCB255DB0CD99D49A5CDD3B5572BB246BE1A7B86D166585AE09E8257C0CD7D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/icon_touch_id__etlcbgeryay6_large.png
                                                                        Preview:.PNG........IHDR...'...&.....G.......IDAT....k..t........!*...1.Xjg.....E.2.f.uq.6/.Dm.2'....-.35..L..^VN..Z:Mrh7V......~.......>.7..L.Wq=V.ql.cX.k..=..:....7.A..A..A.O,.[...c).#....`.......b...:..s..*z..@0..q..s...z...:....G.......e.6..t..X/.$..4..9.....y/n.... ..`.n.....A...A....S.)..A.......X.e.....[1E3....x..G..y..a3..p6........<..4s..`..ag.G.D.y. ....n,z0..1.p..G...Y....c./.B..1R..........{.#..A.....9.. .Q:..../bwlE0My....\.t<. x..p......y.[.`....`.v...Ap.f9...|.."X..0.pcp...=....O..Y..,/.Q...n.[.......N^....*....C.. x..G.8F(W ...?"...J...al.C.:&i."....b.7*#...>.g6.*#.......<...!x.A............>.b7....3..L.......|Q....n............+.VhnF.ie....q....2......&*g!..#.7.. .H..^.b.r2.k.#.......[9...........Q....NJ....S.......)...0.Z..)..\..`.f........<.`.......lC0.....b%.....T.F.....Rf X......Q.~.y...............(..>.V.Ep..-......T."xTs7...4L6.2..*.......Ap.2..5.....#...`.f...{..Dp....s.e...LG.V.....4.wk.hV 8..B?Vj."8]9..#...Oj~..8.p.wj.../..........kN.,M.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):476
                                                                        Entropy (8bit):4.869005598174244
                                                                        Encrypted:false
                                                                        SSDEEP:12:YCHW/1Gg2rwSUb8WCULbmaUL1NAULV88pUf5bErS:YC2l2EgWnmpNnFO5I+
                                                                        MD5:1E024B9DA9B422C9CF7D5358A7846AF9
                                                                        SHA1:27CF5F787EBC5960218772FF03AE484813697FD7
                                                                        SHA-256:DB48F50AA7C0809B2B1D18E3E876645A2976AD55A9E0F441A1D4B86AF86CD3A2
                                                                        SHA-512:BA29DF19E8BC641B653C58BF3C76E7120DC29DEF7F0124D2FB59C2E27673850D34768D25C3306DAB7144F1E273BF2A3C8C14118432ACFE1B0C533EFEB5D8C93D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"id":"0YTAskXlTFii_PdS9gRJfA","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Find a Store","url":"https://www.apple.com/retail/"},{"label":"Apple Vision Pro","url":"https://www.apple.com/apple-vision-pro/"},{"label":"AirPods","url":"https://www.apple.com/airpods/"},{"label":"AirTag","url":"https://www.apple.com/airtag/"},{"label":"Apple Trade In","url":"https://www.apple.com/us/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 68 x 14, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1028
                                                                        Entropy (8bit):7.717056123556173
                                                                        Encrypted:false
                                                                        SSDEEP:24:NAX0TNZz7joGuPIsQ0MRcL+af5urgpnGbgJjv:NQKNZoPXp+aBnpZJjv
                                                                        MD5:481911BF54211310CA20ACC7DCB4A1F8
                                                                        SHA1:3C1F7A2A6C59321B8846B2F64A9BF2356AF97CA2
                                                                        SHA-256:7AE2D80CCCDCBB04094DBB5D307449DCED4E4FC23D188424A0065BFC858CDC0F
                                                                        SHA-512:4EC8FB1E81ACC7072A1B2A02CA93A4BEE38A5D8DF55D8DAEC50C4CFC9FFD40AEACCAAAB7964C0B7427CFDAEA85B29E700265BC07440EBBF511C2A9C216C67B73
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...D................IDATx..WMk.G.|.=......m.s0l...H.. .f.X.Yr....3.S..^.....(......]#.|.e...;....YE..U.H....WS.^.....u......?{*...\....W.R.V...5..!..;wT..rE.LD=Q.Q.+.F....{w.>...o......J.J.|........~.|...0.s.......0t..}.............1I....$..u.9...f...v....t.:D8....Di#...wygG..v!...D;.b....D."5F.8t...c..U............$F..-........G]n....G/:.b.iVt:.Y...\.,..k.1vz.....3(.6.H.\L.AX..a....@.....hgP.T.b.....9fVO...../..M.A1.......t.ln$..=.N.=."...'x..X........{......Bg$Y.@/...s..X..}......;#GgP....C...5......G..;c-....;p..t.{....../..5IyU.Dl0..^....B..+6.X.1..l0.^.L.J4....3.KK....x..f......7.i....D....<.l.......y.F<W..].NC...+.N.......b..~b...x9....'\.s5..Q.....!......ph..UL...`......f.{.}.%.5..>.^.g..s...1.F.x.. N....c...Sc..a.............5....v=^.....Na.v....S"c....[7..*Oa.v..#..w..60.....Na.vJ...(c....M4.8P..v..f.......O/.....t:.*..p6.....@N...y..'...@.jg...=t..C.k.m"F.4.&t.Pl...u..1..N...y..g......P:.e..-..5.'...q.x....O.s..4..G...3(F.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 28x47, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):1253
                                                                        Entropy (8bit):7.447300385271736
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPoE9URX+fo8m0oCJzw6yMMK2HCQwY0HKi14gp7Rtcj734Fm:qihffu0oCK6fMTi3UsAfH
                                                                        MD5:AB1AADF5A59C666DB41C91B986D93529
                                                                        SHA1:A627448870AB47871348D75E46B5DFF12C8EB12B
                                                                        SHA-256:89CA9588D0E2FFE44B166F5828CD88FA70381EF364EA85BE36B4AD4DE28EFF8E
                                                                        SHA-512:036F330BCB76827A4B58E1C8A45A00ED81F3D752D7DEE89D4F7B8E4132E402125B746B37C7A0F3151749C2F12885F1C1F79AA842802EC97B205B21631B84B85B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_authentication_vertical_touch__eld5sh55dywm_large.jpg
                                                                        Preview:......Adobe.d................................................................................................................................................./...............n.........................................................................!...."12.A#.a.BR$..............................?.p.5.."..X5..6oo...6.2..Ii.\......L.c.0..1.....P0+....t...s....:.I...v.[..5%.r.P...$y.11L..x....vWh./...e....Q.2.,v..."6. ...g.....C...JiLT...@b...~.....>....n.......?kK...Bn T..................*Q..)$.$?8....@yJs.....{3......ww....A.>'.....eEz..T.^Eh....ZQ..F&...6...h.X.,.k....n;_..4.FW..b.h...............X._.....+.....(.K..S.......#..S.U..?N.../.[...."..........).*..Zwj8....i...!0...X.<X...E{..o..|u.@.;.4.i+g)..........tx...=]u.]:..Z.2/v ..t.W.S.A$.NH'.#7.~C.............-'..x........7..*..z.P..W.`.r)U9f/.....[.6lsy..b.*....K....5Orq....JC..A...pp..../,.J.{.g6-.e.#..7..j.A[.....@).."......3.O....S)w......x...b.......Z.{...a.......N.......D@..j.yWFAb...w]K',
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 184 x 40, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1475
                                                                        Entropy (8bit):7.754337622061729
                                                                        Encrypted:false
                                                                        SSDEEP:24:NDH8bob1eo6bAMIhKPjQiYHu362Y8qsu0l3+te3PGbzDYR0G1J+zsl2bBYEiaStv:l4ob1nXNO3VYu0e/GbzDEr+bEdYXC
                                                                        MD5:80C69B397235529B16017353D71DB10D
                                                                        SHA1:065F787BD5DF317C65361206A40768D949957A59
                                                                        SHA-256:04DB1DAF60B4C268F07B8937E442920B3EAD13F89D5C24DD4CE773C505C7DA97
                                                                        SHA-512:83A56F2FB7157CA6B6F08F42FE82DDC0B2FC97379DF444DC98D9BED5315721C26E6645DBA388014F3A602C0DF4BD765A841EB09EA85E300CD1DAE9579A54E691
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......(.....MU0.....IDATx..... .._...r.-.-l..@..`..@..@.....x.......a2....../.}..t.T).A....3~......?....<e?..A?>..'..S....x?>....~.+..>............?......OB..l..5..........:..~..w.....B.....n..^...w.)..5.&...%.w.k....;........g.~....C4.d^..!Ba....?........A.#.|7.`..g....U%.}.;..).a..D.. {......pv..}...E.".....dA...KC......SVd.:..N.5.$+.....v$^.#..9..B[d.....#..H...S!.c.\....~...........v@.5...{0U...%..5..w..c...6n...8c..}G.1$..Y^....{c.u+.\.....N.#.8.....pG!G.;1.OU...F.&L.`.:.N..........@....{{'F.4R..&...aa@JU..3."...."c0.....c..#.M4........tOq.s.y.....-..1..L.5I.W7O..=#.A ...c.G.3....gdEt.=.,./.A.)}e].....'L....[...0.B{.m..l.C.. D.."By.?...T..:.#..!...8V1)0X.`:.D..l~C.e7.B..'........e...>.>.qg.P8..`+QY.h.".6...u....`2....>.\.....1M.".i.,.0.t...[.x=....'(K;q.r..@.......'B.Z..*.7.....u...S3s.3..._.5........,..7.\.V..s. .3..J..9.8.D..9.....-.\.j5..8...1....j.......3...k}...U....6.,g!.."....#f.Ie)..In]....L.~+x...V.!....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):515
                                                                        Entropy (8bit):4.895115436081447
                                                                        Encrypted:false
                                                                        SSDEEP:12:tvh1SpKBfvZv8d6KvETRBw649pxv8dv1BYY8JMYZaX1:t51SoBfv1E6Kvl/PEvl82YkX1
                                                                        MD5:BD709D85397F2A9461E16A7E70C09317
                                                                        SHA1:B704A041428F2D7BAB6817CBA82ABB4B68E46E6F
                                                                        SHA-256:C4736870837E8D39DDC36E4A73C103CED6F9084E6C3C1DB6261FEEF3CCB86986
                                                                        SHA-512:B15CD08B54C629C1BB6A8AE9171F9D02DB79FE910F5575800D404F9AC1F6929BC17157BA1D7B48AEC5B4E00D81214E1F2EF86F0CA5EC73D37D7D28C50EC86F77
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85">..<path style="fill: none; stroke: var(--control-color, #000); stroke-width: 4px;" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/>..<path style="fill: var(--control-color, #000);" d="M55.73,41.55a1.34,1.34,0,0,1,0,1.48,1.16,1.16,0,0,1-.52.52L35.27,56.1a1.33,1.33,0,0,1-.74.15,1.54,1.54,0,0,1-1.48-1.48v-25a1.25,1.25,0,0,1,.22-.74,1.16,1.16,0,0,1,.52-.52,1.25,1.25,0,0,1,.74-.22,2.19,2.19,0,0,1,.74.15L55.21,41a2,2,0,0,1,.52.59"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 222x42, components 3
                                                                        Category:dropped
                                                                        Size (bytes):4922
                                                                        Entropy (8bit):7.8113349921482795
                                                                        Encrypted:false
                                                                        SSDEEP:96:JZ/47j3IEaYHLne7u+H50yP1solZajd9O5NAGpIi:JWj3hXHLcH5BsolZaikGL
                                                                        MD5:100F4A7C94F1CF400CB45D0EB2D86F71
                                                                        SHA1:C8B36A5F5FA30E37238CB13CA348CF7D08432C3B
                                                                        SHA-256:83CC4F251F18DC6904313538ABD94B101E754A824E52E6E980256C514900F53F
                                                                        SHA-512:17ACC07A8AC3AAED60C78D4A0567A574E30B371ACA01DECB656A9D864B11C79CE9AB36D8E1A603AE565288E1D996BE0D384C4ADED7ECFBC66DC7BB05EBEBAA5C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.............C....................................................................C.......................................................................*.................................................................................?...`.@.T=..MCtB..!.B..!....Z....[.X.;........yC.gd.!E.S.A+'...VKG..>.B.Z....l.T4M...;Fk![E...6...B.....0..C...E..AW-@.&r..F....^.X+!".).......N&.N.....A.yd....`J.k.L..3].d...j.....n.z.J...$1.G..1.....W...4..2...0..c(.f3(..b...6....#....)...........................56..2347.1@B.............V..h.n5....rS.rS.....Y&(s..;[.........V.|.b.....=o).>w..P.Nc......h.27........J..T...(m9=J....`.1.c.EO..Pyx.eF.b.OS.p;.c.H.....=N...O.....(..p......t{..|%.*...6..-5.u...tAh.....`E......;.....lN..^Z..(....3..;]XLO...#..s..4.Q5BX....g.R.<].z.....).ub2nSxn3..{..V..H..:..w.b...{7.......Ql4..9`w\.#U.E....c..w.....b\..../f.r..Z.7..........M.......+n.....4)q. )^:Fw.......I...2.R......4..-.....TsX,....V...6...fT;-....rC.J['6.yf.(uX5..(
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 225132, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):225132
                                                                        Entropy (8bit):7.998915071354671
                                                                        Encrypted:true
                                                                        SSDEEP:3072:G9NDEU0umjur9RBqP9mv+b2xsoNHEKGCpCboqdG8DA/cFEEyBe5Oy1HVsnfaHFBs:UNYDvo03GpJ45TAkEgX11sfaHPpjS
                                                                        MD5:723E5A529C4D18582E55A3D0BECBCBDC
                                                                        SHA1:1E3AE45E2B09DD337E6AC7419250B5ECDBD5E7AC
                                                                        SHA-256:FD873A56C170A259371F5B2FCB941A21DD83F36B363FAF7BAD85568483573DA7
                                                                        SHA-512:95D66E98BCF39CECC6D83599F93C3B0EBE733BCEC9BE175A68C29989BD9F4979D59EAB3CAF691786532DFB2FE1AED8189212A01D2149E12CAB8EDC5F5305861D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_light.woff2
                                                                        Preview:wOF2......ol......e...o............................*..f.`...B..l..b.....X....6.$..r..x.. ?meta.$..$. ..k[.......w..g=....%C.3e.8..p......~F.#.....c....i.jw.;d...4.'.G...^..V................?...C.}.....VT.5(. *.8b4M.4i.SP.I.!..........2....2...Z.E..5.SJ..N..=.D...E.....gCs....E...F.A..^.b...M..-:.V...vk,|...F....Now..w.8G....9....qP3.......bh...1&.w.&k.b.....6.5R.Q1..N\K.......=...:y....3./\.R1S./.=%.4....K..4..B.p.!7......dB..}GI^].i......:"...^s..1.5.U....B..!7KR.%...u.4.=|T....|...iG...j..z.:.:..."(v.<.....J.....t|...[...J.5z.g96..x{..@m......Fx...W.......).<...;...{.....5S.*.U.;.k..U.h}.0.{Q.>.F.C|..@%.P[z...L...p3...'.F.....w.4..t....y.M..m.\G.YM.~(....m...2."GZ7.;.2P..N."1.x..........~|......Dt...wci..XxD..H.1...Y..R..n..+.._....T...h*kD......X3K..U:q,....c. ..5L^.q..0w.^p#.k!.B..?..`..........Z.+y..S.....%.Y......:^...I.g..*..2...z.#.A.....;.N..A..L...L...V.E....X6..$.V.b...K...).'YT....s1..>>...q..P.#.....B.-|I7... .f..w..Hb.N.;
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 68 x 14, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):853
                                                                        Entropy (8bit):7.674161516900028
                                                                        Encrypted:false
                                                                        SSDEEP:24:mpIumM9gMZR6grfvIFF3g3ITfyZ7+0t4W:O/H6WgFQefyU0aW
                                                                        MD5:46BD76E2ADB2B2984E48318D780DA86E
                                                                        SHA1:C04586825952FF4FC115A0171E17A1683C3F3DEC
                                                                        SHA-256:A2AA62BB77F4E2AF042F5F2FD1453455EF7ADAFBCC8BFBCBCD0F5FF8DBFA604D
                                                                        SHA-512:DDB9F8AD4C44B1DC115E348DCF176C52E540CB5654460AFD1E7CAD0B51EBB879B78F18251D0E5418BB2EA30D9B9D09DFF0E9890F1E15308C2E25EADC847DD2C5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...D................IDATH...N.A..{.... ..z.D.4...}..>!F.p.M..F.mmS.B[m....j...[(tfw.W\.....9g...u.6....O..dcu..\....v...n..k......N......h}y.R\3.\.}.j5..h..fS|k.B.k.........c..M ..;...G..........4c..VD.....S....w..~..k..'m.......{..O.]}....1.....C.r.T.+KK3b.9zf..P...S..7...zg.E,..c....k...H.?..A.~J}v.bq..s.(x]....nK..k0..H...bq..s.(x]..g.X.,.....2#..G..N.....0.A\.s..k*....aG....\1G...}p.>..=.....\1G..& 8}...:.z.@...........G..AK.....D..k..-!x.L0..C...ZB.`\.B...N>..k...T.N>bk....^.>8.......x.../..4..........~..#..mh*..\.8/..Ak...G..i@........*.......9..........9..).....e.K..9Z&.....e...?..`......T..j.^.Pu10U..Z..2T].L.a.V..U..Se..Uzg.f8y.7@Zn..'.A....i....'m....O..|v.=....x(XZ`(z..tG..nA..W.aLq..sY..(..-(.5*..c.k....vp..h.....1.<..."........'.0..=s.....w<}......f$.....r;(....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 62 x 63, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):6596
                                                                        Entropy (8bit):7.958897207690844
                                                                        Encrypted:false
                                                                        SSDEEP:192:y7s4L64zKHL3CQw8uh+uUIt5hSjiVA6jHU:Us43KHzxu4uz1S6U
                                                                        MD5:D6A659A0D142B9C52A2F8F2ABA010843
                                                                        SHA1:9885C9D7F97B8E949D3033A112377D7EDD8ED7D6
                                                                        SHA-256:EB010A61FA5F2F5D68371C022096E452B88EAF7B46ABC7BBC32BD87537BA5850
                                                                        SHA-512:619569E73D0B0A047D4CC6C3171B7EF80DFD1E9371CCAC75798F6A28155E75B306DD82770A9EB4A03CA415D7BACCFDDE4F0ACFA466A54689DD55C479A210CB28
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/hero/m2_chip__buj2soxeo91e_large.png
                                                                        Preview:.PNG........IHDR...>...?.......{.....IDATx..[Y.&Wu>w.....n{fl...`.........K8`.$Qd$.?$.)..(y....18.!.."d..&"....!c)..[`...X....x...^....=............r...sO..~.s...U.!2LEU..;2...(...{..i.....e...g.....zC.#..p..8......$..K5.U...8...m*h'vh;vi..4..T.....%...t..L.d.G6z...>.....l..#.<&c,Y...@....R...?..yZ.../b. ......^r...%O.~al..(..p..S..8.p..zc.<Y.X...........=`...m..6c.....z.[.... ...O.P.,........&.9l;j.+...!\3......K....c..VR.p....>Nt..y.K.H.i.y.[......Mp.......S.D..<.Q...d.*..y......{.F....G2ud.9R....R.k...`...#8m...xnF=.oy.<U.`..0....l..5.......YK.^t..q%.{.I."K.0.+b?.P.....y..X......llq,R.xQ.`.............1.TA...L.B.^F..(.....4.I.d.L>.d..9..y...3.`.y.....E.^DG^..+..U.....qGWl...[@~= .2..E.p.F....&x.....Os.......O.Gp-F......&.r..].(..h..u".A...d... C..F..3!..XQ..E'....r..Ou..y.d.{..w:.....Q....W.-L.US.Y....... ..<b....c..U..[8..Qt!......$.T..."c..9..-......v.K.-`..p;..o.`.Q.!....F..~4...Y.....l.w/.~.X......`b+x...e.Lyt....}.\....,...DY...4
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):3148
                                                                        Entropy (8bit):4.8385665571897105
                                                                        Encrypted:false
                                                                        SSDEEP:96:SIA6oS8kHU/TBorI+bpgllnVk0/RVN+iRV/M+TL6AgmCgbL6agMzKj:Pr7HcTBolFqnTNFT/MQ6/ev6xMz2
                                                                        MD5:91F9C2C7FBAE8283E3283104C97BC49C
                                                                        SHA1:9744B697B755C871547AE683C1774E943D2EDA82
                                                                        SHA-256:C632443218D81149FE7FC6DADD8EB351D00C841B2349902AAAB8CB1895E87642
                                                                        SHA-512:8EEDE4196193AF658F70AA80B97DC579F82ED8CCC4C89EA90A6D7AE1AC869960993F4968751174859CF8276F99ECD3AD619B0915711E6F82476550BB22188687
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"locale":"en-US","date":{"ca":["gregory","generic"],"hourNo0":true,"hour12":true,"formats":{"short":"{1}, {0}","medium":"{1}, {0}","full":"{1} 'at' {0}","long":"{1} 'at' {0}","availableFormats":{"Bh":"h B","Bhm":"h:mm B","Bhms":"h:mm:ss B","d":"d","E":"ccc","EBhm":"E h:mm B","EBhms":"E h:mm:ss B","Ed":"d E","Ehm":"E h:mm a","EHm":"E HH:mm","Ehms":"E h:mm:ss a","EHms":"E HH:mm:ss","Gy":"y G","GyMMM":"MMM y G","GyMMMd":"MMM d, y G","GyMMMEd":"E, MMM d, y G","h":"h a","H":"HH","hm":"h:mm a","Hm":"HH:mm","hms":"h:mm:ss a","Hms":"HH:mm:ss","hmsv":"h:mm:ss a v","Hmsv":"HH:mm:ss v","hmv":"h:mm a v","Hmv":"HH:mm v","M":"L","Md":"M/d","MEd":"E, M/d","MMM":"LLL","MMMd":"MMM d","MMMEd":"E, MMM d","MMMMd":"MMMM d","MMMMW-count-one":"'week' W 'of' MMMM","MMMMW-count-other":"'week' W 'of' MMMM","ms":"mm:ss","y":"y","yM":"M/y","yMd":"M/d/y","yMEd":"E, M/d/y","yMMM":"MMM y","yMMMd":"MMM d, y","yMMMEd":"E, MMM d, y","yMMMM":"MMMM y","yQQQ":"QQQ y","yQQQQ":"QQQQ y","yw-count-one":"'week' w 'of' Y","yw-
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):1887
                                                                        Entropy (8bit):4.734380733512718
                                                                        Encrypted:false
                                                                        SSDEEP:12:KsqxPQG/AnRwnwYSJEFcWqMMWxSQInMMudUd1QxReq/GMMB/M0aZEQ2MMD2lc7Zp:APQSvrcQQ5odUTQfQ8CLM01uc
                                                                        MD5:2E7A0ED6C0B8633FCF601AF821B6D83B
                                                                        SHA1:2BD9926549403AB4A77763E6FA018D6C04EDAB5F
                                                                        SHA-256:4532B80D8F17563250A93F019F8DCB8C2FD62B6B54794709B1E3C1FB26768D0D
                                                                        SHA-512:FB5B8AFF0BE12B73D9856592C0E8AE19F6FF89220D94C39795633CFD9899303A744CDEAA7AFABF635CFEB7AD23AA617F5BA40ED1DFAB961070F0C8231EE96940
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/localeswitcher/4/de_CH/content/localeswitcher.json
                                                                        Preview:{."locale": {."country": "ch",."attr": "de-CH",."textDirection": "ltr".},."localeswitcher": {."name": "localeswitcher",."metadata": {},."displayIndex": 0,."copy": {."name": "copy",."metadata": {},."displayIndex": 0,."value": "W.hle ein anderes Land oder eine andere Region, um Inhalte f.r deinen Standort zu sehen und online einzukaufen.",."path": "ac-localeswitcher.localeswitcher.localeswitcher.copy".},."continue": {."name": "continue",."metadata": {},."displayIndex": 1,."value": "Weiter",."path": "ac-localeswitcher.localeswitcher.localeswitcher.continue".},."exit": {."name": "exit",."metadata": {."duration": "30",."dismiss": "1".},."displayIndex": 2,."value": "Auswahlmen. f.r Land oder Region schlie.en",."path": "ac-localeswitcher.localeswitcher.localeswitcher.exit".},."select": {."name": "select",."metadata": {},."displayIndex": 0,."suggestion1": {."name": "suggestion1",."metadata": {},."displayIndex": 0,."value": "Schweiz",."path": "ac-localeswitcher.localeswitcher.localeswitche
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):3898
                                                                        Entropy (8bit):3.8684148764450854
                                                                        Encrypted:false
                                                                        SSDEEP:96:gK7XRDpPDcEqkaOPzyzSTZolMRSsd6Wrar8O:N7XRDCwFMFsbrA
                                                                        MD5:2BA6F1ECF82516BE0C0A2A032863F4B8
                                                                        SHA1:D7CDDA5DA59A5DF605A24DAF9F5DE58018548CEE
                                                                        SHA-256:37AB26BFF285A7B23FEE7F8799DDF845DC91898BF7EBB63D5FD8C1D4F1E63841
                                                                        SHA-512:89E2965C9F2782BECACEAA7F83B1938CF8AF5898F7512EDE009CB1A04C48F17747D62E04605A002953C551283129F84CE14C16CC8168B246C1E84EA6A05057A5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/chapternav/iphone_13_light__ewo3e0sf67o2_large.svg
                                                                        Preview:<svg height="54" viewBox="0 0 36 54" width="36" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h36v54h-36z" fill="none"/><path d="m14.0792 49.5a4.0508 4.0508 0 0 1 -.3642-.5h-9.4939c-.0795 0-.3756 0-.46 0a5.382 5.382 0 0 1 -1.3243-.1127 1.8044 1.8044 0 0 1 -.8794-.5037 1.8645 1.8645 0 0 1 -.4664-.9136 6.5821 6.5821 0 0 1 -.091-1.3622v-30.8165c0-.0966 0-.3126 0-.4119a5.9922 5.9922 0 0 1 .1105-1.4307 1.7947 1.7947 0 0 1 .5527-.9339 1.7637 1.7637 0 0 1 .48-.3023 2.305 2.305 0 0 1 .5417-.1509 5.1831 5.1831 0 0 1 .7115-.057c.158-.0038.3419-.0044.518-.0044h1.2829a.7637.7637 0 0 1 .1477.0076.2247.2247 0 0 1 .194.19c.0111.0525.01.3636.0116.41a2.1913 2.1913 0 0 0 .0255.332.9572.9572 0 0 0 .11.3088.9954.9954 0 0 0 .3636.3659 1.01 1.01 0 0 0 .3827.1249 3.0582 3.0582 0 0 0 .4085.013h5.4246a1.4154 1.4154 0 0 0 .7345-.1193v-2.6331h-8.7784-.2854c-.1909 0-.392.0007-.5641.0049a6.2626 6.2626 0 0 0 -.8473.07 3.3074 3.3074 0 0 0 -.7736.2182 2.7593 2.7593 0 0 0 -.7512.4731 2.8044 2.8044 0 0 0 -.8586 1.434
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 735 x 569, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):334824
                                                                        Entropy (8bit):7.997090490533798
                                                                        Encrypted:true
                                                                        SSDEEP:6144:Ind9DfoZEnlBTlwzrG9xNnl+Ztjla0lZB0FP6XIzIFQnaW976X04NJh0QW:IndVzMixNnl+BagBJm0X04NJU
                                                                        MD5:6E983201778619293CC3F46B6B914474
                                                                        SHA1:A7144B0EF9C10675088169874A06C18FFA41647A
                                                                        SHA-256:B4443F59E4137CA94F5BBD631058AA95B40EA7846C329482333DC99ACE48E498
                                                                        SHA-512:59D0CC88E0232C1477569F99B05E96D4B6B7B583CE6BEB964C4979B6A8672D810DD7C5FCB31E2CA8B61F016AC33BA0407FF1CDC825466208E4C586ADF1B6F608
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/hero/fcp_ipad_hero__e663fdl2htea_large.png
                                                                        Preview:.PNG........IHDR.......9.....y.V[....IDATx..E.#...3{...fff...f.......|6^.l_..^..%...RE.......ow.A.YY.Y.{..?A.!..B.Q..B.!..B.[.!..B..o!..B.!...B.!....B.!..BH|.!..B.!$..I..B.!....B.!..BH|.!..B.!.-..B.!...B.!..B.[.!..B..o!..B.!D...y.....w.P.n....mmm.Z..Y037s.x>%.`......,...*.cQ...I..~....bw1.G.O...,......gg..s.....n...n...F.Y..y....hS./.....x..........B....M3..]...B.!D............t:..ng....,......FUU.K....Ewr.Ux.2..q...3/.'R.>......W.z..lll.D.....T.B..ps..Z..s..{!....b.Ba....o|j\._cf...d.;..#.../[.X...m[]].v...........QVe...{...NNN.,K...{.h8..=.5k!.b.f.v3G..3...z....}pmR.m...r..D...&..-..qD.#.I..B].HLJG.T..aS..%o.q..G....R.....3N...6.5..i;....s<...a..V.t]......d.i..}Q<.o..|..3...s!O.-.B. .A5i<...."......O.....^..6.P.^.}i.&>rG~..c).o.y.g.g]..yP.-Q..........M|..5w........c.h...R...@m.Hp...s.*TXOi\....xz......&/.......y..._...Ds..tl....8o.g...y..T1O..b.6.c..nX.4n.{...-.8e..0=.~1w.....(.K...P.w.%J.}z..M~B(-.....f6....n~z5.:)...qY......W..f.kLk"j.QVe.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):16
                                                                        Entropy (8bit):3.875
                                                                        Encrypted:false
                                                                        SSDEEP:3:HKALn:qAL
                                                                        MD5:C6CB4F21C7DCEB18C48B802BDE96868D
                                                                        SHA1:D44E74B07ED4E8267728C2BCDD16599E9110D05B
                                                                        SHA-256:B77A3071A80FC28A1E314D251064103CF265866101F7CDCCCF00B77C80484BD5
                                                                        SHA-512:8C65A0458DD4A8B93AEEA70A0CA67DB43B6E1C0DAAB17B7091449335532F3F5489E5B8A1617B42B99EE95B66CD8EF3E572F537121C9960743E100FE560F4C0F0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE1LjAuNTc5MC4xNzESEAlH9ZY8Nc2NcBIFDT0fUzw=?alt=proto
                                                                        Preview:CgkKBw09H1M8GgA=
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 41x40, components 3
                                                                        Category:dropped
                                                                        Size (bytes):1436
                                                                        Entropy (8bit):7.538452742906629
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPoKSj+7JxETup+weydn+D08lbWeV3mAcJt5HgbXbox:qisj+7cU5dnJ8seVfaAbX0x
                                                                        MD5:46D50A0EAC6D325D418671A15E4404C3
                                                                        SHA1:8A7BC44B35CF83DC4406C477305E5A84B68FD2D1
                                                                        SHA-256:A496267365D4A83FC832FE2033083E523B40243ED79DBB0289B567851CAE39D3
                                                                        SHA-512:3606C846CB1CF159F8402C4B698A58517D8F5605C7080CF736340A02408C2C0EB5EDAAF255F2133984BE1A0754BEBCF35D6B3BA04AD2BEB5BFBAEF94BDA587B1
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................(.).............m.......................................................................!1A...Q".a2#.B3$................................?.....ic;N.|_5...oGY.J..].:....)..*.......*.....s~y.6.../...x.....]..v..4Rm....G..5....6..{P..C./.T..W'.~...wS>Q.......IT......{.!.zm.m.v..<.J.L.W..+.i.4...3-DA'....%..x....!.V.q.b_...U.[.Y...:.1.=hsc..4.z....4!R.BX.......6L.7....<p....n7...|U...l...<eE..W.aj.i..YSf.fX9.3.%../.....)..C..j..R...+A.......]4.@...w.$.......6.EU....9..KDn..!&...(....Qz.....J.iL........u.5.Q... Jq.`..-...}.D=...*n".U@..y>.A.8k..u=m[+.up.........bN7..M...I `..k..{...l...2=.~q..P/j.*}....q.i.N....IX..............*uA*......e.D K.....a.A...S.&k.E...`..|W..A........S.\.n.t..m.Q.....M..w,zc.._..' L..Q...a"."....q..lo....A....L.'..W#....zC..P.J...wX.RU.U.U.=.....O.....)V..7....;N..%F..Y.W[7.....*
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):858
                                                                        Entropy (8bit):4.35134600200753
                                                                        Encrypted:false
                                                                        SSDEEP:24:t91n3Kp8VTS0gIy5oMXF30Q9kIxRTLpNHG5CRCvhtz:937RS0o30Q9TTdhG5Wc
                                                                        MD5:9A26D81D052C4BA448017F526ED9BAE4
                                                                        SHA1:AF4A5F2FD7198041193227AF8DAFDDDDCEE0738E
                                                                        SHA-256:6FADD12B6DAC15958AB8CCEA94DB3F45B442BF483593D8C9B3146C5152A248BE
                                                                        SHA-512:50C526C02836097F8778F3F22ABEAF551662CEE903304826F1941AFB1148495A54B2D47D968E357E9E9325D14066CB8C4AE48444D3D334C2AC2197EA5FF950BB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/chapternav/iphone_compare_light__f4jj7brpbvm2_large.svg
                                                                        Preview:<svg height="54" viewBox="0 0 45 54" width="45" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h45v54h-45z" fill="none"/><path d="m14.5 13h-9a5.5066 5.5066 0 0 0 -5.5 5.5v26a5.5069 5.5069 0 0 0 5.5 5.5h9a5.5069 5.5069 0 0 0 5.5-5.5v-26a5.5066 5.5066 0 0 0 -5.5-5.5zm3.5 31.5a3.5042 3.5042 0 0 1 -3.5 3.5h-9a3.5042 3.5042 0 0 1 -3.5-3.5v-26a3.5042 3.5042 0 0 1 3.5-3.5h9a3.5042 3.5042 0 0 1 3.5 3.5zm26-8h1v6h-1zm-12-23.5h6v1h-6zm12 15.5h1v6h-1zm-12 20.5h6v1h-6zm-6-14.5h-1v-6h1zm0-8h-1v-6h1zm0 16h-1v-6h1zm14-28.45v-1.0247a5.5056 5.5056 0 0 1 5 5.4747h-1a4.4847 4.4847 0 0 0 -4-4.45zm4 30.45h1a5.5056 5.5056 0 0 1 -5 5.4747v-1.0247a4.4847 4.4847 0 0 0 4-4.45zm-14-31.4747v1.0247a4.4847 4.4847 0 0 0 -4 4.45h-1a5.5056 5.5056 0 0 1 5-5.4747zm0 35.9247v1.0251a5.5056 5.5056 0 0 1 -5-5.4751h1a4.4847 4.4847 0 0 0 4 4.45zm14-28.45h1v6h-1z" fill="#1d1d1f"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 532 x 562, 8-bit gray+alpha, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):5660
                                                                        Entropy (8bit):7.819576966295541
                                                                        Encrypted:false
                                                                        SSDEEP:96:rGmgWTAQ7nxohxAZPMIg7eSft19aeJvg4GJb4wSi7NN3aRZnXEaKQJmpLW9N:KETwxAxFSRVJvFGJE0N3a7nJcc3
                                                                        MD5:5FF0AD59E1AC516FDEC7521130DD6DB7
                                                                        SHA1:86572205FDC9DD55D4A03CADED7489B4EAFAC36A
                                                                        SHA-256:B51C18440D9EAE461C4D595F63709928A07C920F20EB74E7029618DE6524C053
                                                                        SHA-512:9E2648616C0A0CB5BD2947F5EE0BC5AF7C5573BCE5BF7A38450917A46B0DB00E7B9BF4B174A93C54BE52D131090DCE94B68256677D03F46DF5B03A9BE5726497
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone-14/i/images/key-features/hero/hero_midnight_mask__bz1xq6feycr6_large.png
                                                                        Preview:.PNG........IHDR.......2.....9..E....IDATx......s......1..6.a.\...[.$...r.t..$........../.-..""..l...f.ec.g..c..=lv.....~.................!..7.!?....-...\.(..AlA....:3..8....u.......\..rs..e|..BRQ.Or)..6.y...N..T,..B^.v.s...kH*.....G=<..!).X.Q....f!).8.)..,.E.?tg...7...|a.......H...1..k......E.e4k...c'^...`..el.K4....IY.fL"..bpH."..q..Y6.IYCG.'K&2$$e.g.5..$$e...E..($e.Cx.lz..!.............d.......XH.."$5.k3.<8#$5......I....c1..I...#O.d..X.......8.C....Hj.z2.|..5CR#p>.u-.BR..;-...!....c..!..8.".RH..>.|.`....z...R.3.@H.=N.H&.IH.->.......j.N.C...*!.V...tYH.....EuFH..n...I...."..I.`.^.....!.r.L..g.T..!.O.7$...y.t.K..T..#-..CH*.....BR..)...T*.@...I.....6{....gI.Kl..V..H.......1...NHj........!.5\...EHZ.{.e..I.c-.......,.E..C.R.."....PHZ.5x..n2CBR.?Bm.C..R...V....)e....=..)e|...R..F.9)....Q.>.Rz8..c6.....f.*.l.RJ....)......*. =CJ.Cx.U./t.....U.g!..G.j..R..1.P.........|.....,..W.>..?.Q.<.......z..!......}8..8.o.M..g.M..R..>.FX....*.a`H../Q....D.....Y.p$.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1478
                                                                        Entropy (8bit):4.091754101430943
                                                                        Encrypted:false
                                                                        SSDEEP:24:tOPnp1w8V/gqxSUcMIENCfXXp/ImVSRq91pYuN7ir2ejBBpVWWI7rZDFqteDz:I/zw4xKEEfHp/ImVSRqPpY+7nEqWIhh5
                                                                        MD5:0D0C08D149838D3708F020ED5FF1F041
                                                                        SHA1:0E409727E4D45E643CD48D4ACD3B90E321AF6B22
                                                                        SHA-256:EB0463268E6E820F75D920F9A735468A765225E26F2175EEE22D0C7096D46EA1
                                                                        SHA-512:AFE792FACFE5D0A116CA46F2A71CABA82FB64B30A59E3F8AD21C6893C3CBDABC509CB28D8218DF08EB64D3F46FD061FB0FCDCDA664793D1D70304EC8266A10F1
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/familybrowser/mac_os_light__d0zczt34scq6_large.svg
                                                                        Preview:<svg enable-background="new 0 0 35 54" viewBox="0 0 35 54" xmlns="http://www.w3.org/2000/svg"><path d="m16.3 36.64c0 2.86-1.49 4.66-3.87 4.66s-3.87-1.81-3.87-4.66c0-2.87 1.49-4.67 3.87-4.67s3.87 1.8 3.87 4.67zm3.32-10.09-1.04.07c-.59.04-.85.25-.85.63 0 .4.33.62.79.62.63 0 1.1-.41 1.1-.96zm14.88 6.45c0 9.49-7.51 17-17 17s-17-7.51-17-17 7.51-17 17-17 17 7.51 17 17zm-13.06-6.66c0 1.38.76 2.22 2 2.22 1.05 0 1.71-.59 1.82-1.43h-.82c-.11.46-.47.71-1 .71-.7 0-1.13-.57-1.13-1.5 0-.92.43-1.47 1.13-1.47.56 0 .91.32 1 .73h.82c-.11-.82-.75-1.44-1.82-1.44-1.24-.01-2 .83-2 2.18zm-11.43-2.1v4.24h.84v-2.6c0-.55.39-.99.9-.99.5 0 .82.3.82.78v2.81h.82v-2.68c0-.51.35-.91.9-.91s.82.28.82.87v2.72h.84v-2.93c0-.88-.5-1.4-1.36-1.4-.59 0-1.08.3-1.29.76h-.07c-.19-.46-.59-.76-1.17-.76-.57 0-1 .28-1.18.76h-.06v-.68zm7.78 12.4c0-3.69-2.06-6.01-5.36-6.01s-5.36 2.32-5.36 6.01 2.06 6 5.36 6 5.36-2.32 5.36-6zm.52-8.09c.56 0 1.02-.24 1.28-.67h.07v.6h.81v-2.9c0-.89-.6-1.42-1.67-1.42-.97 0-1.65.47-1.74 1.18h.81c.09-.31.42
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):169418
                                                                        Entropy (8bit):5.119413473571076
                                                                        Encrypted:false
                                                                        SSDEEP:1536:gLW2wNsVT7WKoAFZQ6ncIJK343hodGWXTDvFz8HNrgtrF6VB5SOfMTLiOdZ:c0trJD
                                                                        MD5:B0FB96C00F624F9FDE863CD8AB20B7D6
                                                                        SHA1:5FB2A3ED76576C05DB590F4229F2D072E4096AB0
                                                                        SHA-256:0F8740DE05AA6DAB513E757FF81B242ADCC6C6733BEA5194006B2C4A44D548B1
                                                                        SHA-512:604E8C07EA7745277552A6113DC76525968BFC18D700445CE1EB488CE5BDD59F747CD0CCB58AC34917BBDE05A20AD58F78BC632DBAADAAF597B3C84548EDD90F
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
                                                                        Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 311x349, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):51042
                                                                        Entropy (8bit):7.972951350036193
                                                                        Encrypted:false
                                                                        SSDEEP:1536:Xs/BCWV8VzkZYXtZYG7OrnL9gKJtbEHQqQPplqVk:Xs/4VaY9ZYQWL9gytoHQqQBlqVk
                                                                        MD5:8C639237836E37A866466B6B34FCA074
                                                                        SHA1:29BA902F494BD6AD8A1299C1FCC9D68442AC7E0C
                                                                        SHA-256:4DAB6AB17879C71AF9CAAABC192D61E6A9644E47DEA5E6668698450680BCCC1C
                                                                        SHA-512:7EF876D86C92A07283F27EBCE2D0DEB71EFB656A8B2286B0F4DBFB279F93C6C580D2271CFA3940E53F5CADBB63CC4E1A2FC7CF14301D04783B37E04283A957AE
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/trade_in__ejwkdm497no2_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................].7..............................................................................................!..1A.Qaq"2.....v..BRbr.#3......s$5..'(8xCSc.4%uf.7..D.FV..Td.e.&6.......................!.1AQa..q.."2...BR....br..#3.....CS$...cs..4D...%............?......a.N..&.n..YS.f.tCm......q'..B...z....[m...`..%...J.%.>.1.B..{G3......Z&C..Y....g..hg'ZC..~...P.}...9...B.+..\...0.K.D.[...NV.@'BIe!...|4$S...X.f.[.J..hj...vI.!.IY.....G^._0.Br.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.!.! ...7.b./.*..(.=.}W.Q!......C...)BT.wnv7.[o.f*..S.Z....q,.T...|..B...,...x./..&.z..o(.J.Q:z..<..GB..._q..]1.5...r.:....#.xP.'}?}k[....:...e.V.d.......$..v..#.iP..a....7..b..bY..O.e.,6..r]!:.:..4.O....Rc<..-..PZ...)*N....!]...............................................................nvh..[HwD.8....;M.G..8%L3...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):858
                                                                        Entropy (8bit):4.349871401515845
                                                                        Encrypted:false
                                                                        SSDEEP:24:t91n3Kp8VTS0gIy5oMXF30Q9kIxRTLpNHG5CRCvhtL:937RS0o30Q9TTdhG5W0
                                                                        MD5:D3F82A5306801D4952B5C87F2326BE1A
                                                                        SHA1:28242CB988ABFCE3E831CE7DDBE3F151A397A08E
                                                                        SHA-256:A171D505D59BFA04B216BE481BD972F5AC8F3855936FEABFC7F31B845BA99814
                                                                        SHA-512:7152FE334DC0B380A3D38B76BBA16EF8F763A96415BE485BCC845DF858BBE3ED72F3909BE4282F9C222A25E841A16FD576C766BCDBFFFE2AF5BC105A5A676744
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/chapternav/ipad_compare_dark__cxllw9w1tuy6_large.svg
                                                                        Preview:<svg height="54" viewBox="0 0 45 54" width="45" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h45v54h-45z" fill="none"/><path d="m14.5 13h-9a5.5066 5.5066 0 0 0 -5.5 5.5v26a5.5069 5.5069 0 0 0 5.5 5.5h9a5.5069 5.5069 0 0 0 5.5-5.5v-26a5.5066 5.5066 0 0 0 -5.5-5.5zm3.5 31.5a3.5042 3.5042 0 0 1 -3.5 3.5h-9a3.5042 3.5042 0 0 1 -3.5-3.5v-26a3.5042 3.5042 0 0 1 3.5-3.5h9a3.5042 3.5042 0 0 1 3.5 3.5zm26-8h1v6h-1zm-12-23.5h6v1h-6zm12 15.5h1v6h-1zm-12 20.5h6v1h-6zm-6-14.5h-1v-6h1zm0-8h-1v-6h1zm0 16h-1v-6h1zm14-28.45v-1.0247a5.5056 5.5056 0 0 1 5 5.4747h-1a4.4847 4.4847 0 0 0 -4-4.45zm4 30.45h1a5.5056 5.5056 0 0 1 -5 5.4747v-1.0247a4.4847 4.4847 0 0 0 4-4.45zm-14-31.4747v1.0247a4.4847 4.4847 0 0 0 -4 4.45h-1a5.5056 5.5056 0 0 1 5-5.4747zm0 35.9247v1.0251a5.5056 5.5056 0 0 1 -5-5.4751h1a4.4847 4.4847 0 0 0 4 4.45zm14-28.45h1v6h-1z" fill="#f5f5f7"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 108 x 33, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1830
                                                                        Entropy (8bit):7.859383474667272
                                                                        Encrypted:false
                                                                        SSDEEP:48:5rujdUBlsRnpus6nTpPmkOYkju3lWLo5yE+rF:5aZWstpuQkqu3UL+c
                                                                        MD5:67AB2DD9E5D21C24E6B637A90BF7709A
                                                                        SHA1:1CAC9EB3BAE83BF2AC7BBA5DADD7E48FA97EEB7C
                                                                        SHA-256:D3B7A359D6723E56C5CBD368BA6A5EB3D59ADF6CBC90CC627510A072B082ED07
                                                                        SHA-512:BF85FDF7488F834AC3CBCC8F83D2A27468A9C6B643E8EB19071B73C70B6634DD21F57BE9F1E0823DD1CC521D98B73F0DBD58F199A73F1AA3F923E9A69B818950
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...l...!.....<.N.....IDATx..Z.LVe.>.`..e.!jEy...,.,.l]L...T..2....fs].-..\it...ff..f..K2..C...5.B@~z........s....S..1.......w....(:& .W.. T......K.............J8...........>'...w....M'.F.......)0..........p........K..F......AQ.?.D...._.......R.},.wf,.&.f{a...%.M..%.9s.Q...A*l..9F.]K.5(c?...j.z..Iq.w(LO)."3Y..1Z:...+.S..:#.&!..FXaP..Ya\.e..A.q.R.$...S.4..<.M....._k...5.C.8....)EP.QX....6B.R.o$...A`C.....c~f.a,.b.<...AA......v.a.K.o$.......gJ.).kw...KK..6.d.g.(...$..?....u....o.r.C.(....N..F{3..T.....j..w...Y.+.....|..p-.r.".....Va.e....hr7.?..SC..3..v.}.....pU.gqP..(.$.k...(...........5.BM.3._...f.....5<....(J.....m....2^.E..k<.*.R.....|..+u.0...#k4.~.<.........D...........84<n....N. D.....k..........L.).f".5.x..o@.T..t..v.2...H....y..|.Bx..7.^n,.W..]E.!.O.~z...U..RC.f.U..W.x..w..:.O..}M..X.g..........:.dM...#..]...jPT. g..wk.,.=X.....g...J.^.A... .`.,./.5`A.w.......a....p.-.Q....n..L..p....i..T..f...*,...I'Y.5!...'....|>.I..F...F
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 98 x 20, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):931
                                                                        Entropy (8bit):7.6443529165751185
                                                                        Encrypted:false
                                                                        SSDEEP:24:y5auZPI4pkw9eGvE/xEiL43Z3AxMz+noNovOh0ff5us1rK:y5aN679eIE/WM4JwxMCoNwNfRX1rK
                                                                        MD5:057B17AB9D22E92B3F3EC2699149CD2D
                                                                        SHA1:EF8617BA674D6B41CCE573D544CE2882D04D9E75
                                                                        SHA-256:8C3111EFB8740916DE0E147378AB9164B35641741829E4EB83BC01E2C4DF846B
                                                                        SHA-512:15EA6C73AE6ECC6E18A525B70FA64044B676511DFD5CBC4EE588D51A08605BEA28CC9A26A3A08F1AD795E6277F0FF36E4DFC93C5557941EE9D78598017122181
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...b.........v......jIDATX..O.LQ....=ac....,l.........Y...P..B.bs7z=.w%6t7J..EH)..'.&J............1.w........s..3..j.*.t..R........f.9p...P....S.m!.+.MmB.....>.G.../...&".-.k.g.i$ ..~.;...D.-...7..Lt9.z.dl."R.....N8F"vR.Cz.K[.~.[RD.f.LhG..f&d.x}LDL..5%D.v.,o."l.'.r<b.dc"b.DL..qyv........BDU...&.bD..S...f..yf......>{;.O.c."D...XR.{..\.o.k.{9....{....D.Wp............Gl.....>.8...g.r.s....#"._........G.s..lP"....._.i*3.).&J..""e..%.~N..D.B.W ..'`.....e"n[R.?.".-.,i.1}......X....}.3.H6Ol..+.....b.....X.D|..K}.A_0...,".%...........BDfY...>J..r.....0m.8O.;..=..t....R........."..%9...E..`.&.<Q.....k"....`..y.dL.di.!.W..E.%5..6...SZ.N.......+...C...IDb.../gi.d}.^..`....>.....".."jy..n....H....9.r.W.b...0h..H..Z..8..8.w.*".6o.0-....E..0.}...$.h..k.OS......."...D...s.......6.f..#+....+..E8..,...3..../T9.=.zl."...U.~}...$......R.....6p...'.8.v..q....f...n.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 303 x 87, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):11921
                                                                        Entropy (8bit):7.9600945177250155
                                                                        Encrypted:false
                                                                        SSDEEP:192:xdg0dW9BQ5HjaeLZUMFnJIOny7TdDsbjepCRFkAnwDZtPsUzv1BEL1VBtFK6hcx:xdg0E927RnJXy/dDsbKEfTnEtUmk13tQ
                                                                        MD5:43124E18F983259ED4BA0E270C87FA9E
                                                                        SHA1:EB8C22A33F3E301EA36B36554DEE6069041EFCA8
                                                                        SHA-256:C1DD4D020922C2A6919471903EB487A99DBFD459637C119130C1DC35409A993D
                                                                        SHA-512:66C6ADC2FECB88E76CB11CB4B561735ACFC1ED0B0324FAA5A8910E06E4D7F26A1AF842E7E6459E271F65AAC6026ABF2F2AB311999E9C11B0E9D05D2710731725
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.../...W.....U......XIDATx...f.A...y.@.}J.! }...<P...4I......3.h.R...?.r......"?U..Sw...c.W].m.EQ._.6s&.&s'.'.w..t..x..m...)...o2w2.2.2..|........S....a... .}.......1....%U.../3..G.5R.G..[NI....N.f..`.;.R...'A........l../..kjf;........bf.19.*..0j.S.W...d..@c.....f.h.J".64.@c^.......I..y.../. ...^...>.s..^..g...~....eP...w.P.,Y.>......m.m..c.m.{......{....A..V.9.TedDdL../.{#.'.Nf..n..s... ...TDD.m7.q....}......c.#.7..M.......]s....../..3:p....<...:t....k|.C...?...+W.u^.hQ..\X...-d(?q.j..6m...........;w../...@ G.J.$.6l...X.<..%K...L....0.A.Qp....S'MY.'1&`..K.qO.1i....EEEi.Az....[o.w.Q..../^<.S.7.|S...j...}.Q.."...&L..'O.Vn..}.....S.D.n...7n.c.2.][..................ka.c....K.5..{..k.h.m._.......b.s.6....L.>|...G?...gi..e1.q.^..@.+WNU.VU.R....3...Q.J.U.PAk..3......Rv..)..J.~..`.3.......+.(].t...N]`.{wq_..m..=.-[...-..(........q.u8.......e...b,..4`,....o.Ie.R.vm.0...n..3......>|..J.k.M..-5C..5..g..r....u.e
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):480
                                                                        Entropy (8bit):4.67309003414548
                                                                        Encrypted:false
                                                                        SSDEEP:12:t41Xi1A1aTcJKAvSJlKtn4N7ZfJ+kExMdtY5UJMvNNY:t41X6lcJK+SJUtn4lZfAkTFw/Y
                                                                        MD5:87C15DE579752D37697B2282C44E2FC1
                                                                        SHA1:3F083C2ED84A2B5FE8879A441590C3F533A40376
                                                                        SHA-256:D5DB86B5ED2FD5BA92A01EB5AC6A7BC274EC8E31F41D9D7D14B667C4BE9711EE
                                                                        SHA-512:CA8B5AD046F3AA8E90C52F6FF6C7220BD029F795EE37C70ECDF0101ADDA526D14577E94FFBD937F799B0764289DD3B1D3527FB6C47A29BE93AABF68001DF4CD4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/chapternav/ipadpro_dark__175htbn6m76u_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 41 54">. <defs>. <style>. .a {. fill: #f5f5f7;. }. </style>. </defs>. <title>ipadpro_large_</title>. <path class="a" d="M32,6V5a1,1,0,0,0-1-1H3A1,1,0,0,0,2,5V47a1,1,0,0,0,1,1h7a2.6,2.6,0,0,0,1.27,2H3a3,3,0,0,1-3-3V5A3,3,0,0,1,3,2H31a3,3,0,0,1,3,3V6Zm6,1a3,3,0,0,1,3,3V47a3,3,0,0,1-3,3H14a3,3,0,0,1-3-3V10a3,3,0,0,1,3-3Zm1,3a1,1,0,0,0-1-1H14a1,1,0,0,0-1,1V47a1,1,0,0,0,1,1H38a1,1,0,0,0,1-1Z"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65087), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):253226
                                                                        Entropy (8bit):5.363958614310534
                                                                        Encrypted:false
                                                                        SSDEEP:1536:tQ4dhWMmwOR0r1upsDy4pOpQ5puB6AlLc7tMB796wRC:G4dhWMmwOR0r1upsDZcX96wRC
                                                                        MD5:F8450B51264B7486F0AA1D15A2197C60
                                                                        SHA1:080204C45D1E55A522749F91AFA64E14AC9C9517
                                                                        SHA-256:C7DB41EDF3CD751A327E00DE753D7211815EEE86D58CE427ED398F69E7D9F604
                                                                        SHA-512:BF9920DFBBA27A601E08349311D649291C0C3C4614179974400CB9302A04EC777691793D883C1B9E5B58BEEF41004AE26ACABE724B91303525E52C18F2406093
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone-14/i/built/styles/main.built.css
                                                                        Preview:html.no-js picture[data-lazy]{display:none!important}html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:initial}button{background:none;border:0;box-sizing:initial;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:2px solid #0071e3;outline-offset:0px}:focus[data-focus-method=mouse]:not(input):not(textarea):not(select),:focus[data-focus-method=touch]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:SF Pro Text,SF Pro Icons,Helvetica Neue,H
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 336x620, components 3
                                                                        Category:dropped
                                                                        Size (bytes):49999
                                                                        Entropy (8bit):7.97957334940915
                                                                        Encrypted:false
                                                                        SSDEEP:1536:7p/o5k9HcsL7vjYekq5YFAvA2hhgnjXVT:7RGScsL7vjYekq5Y526R
                                                                        MD5:FBD1E8434CB502D543D5CCAE0AD542DF
                                                                        SHA1:F721AA3DEB873042850AE0C25D88AC206C93EF37
                                                                        SHA-256:BB58C244C4AE4ABB46CF9A79F8054E01BC71BC4675ADB96A7FCE37068D3140D6
                                                                        SHA-512:413F431E3D928B79E588DB57B8B2050DCFAAF00472D9FD270D18025A0B5AA30A2A20DAE0568F8D9B9AD590B53AB4B4702D86AEA6B6611E8868D18194043F5961
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF......................................................................................................................................................l.P.....................................................L..7..{...,........{3[.....U.6.e..l.T........j.Q...<K+u.(.lv...j......>.d.F\......b\.....j.......)...!v<.7&.&.+.rT.".'....ie.a...P.G,^}.)S..R..r....:\P..-.P.....^._......@^,!.F...w.f.r.v_P*R...OT..3;&...{......{.G.WHI1'y).;0.+ZR.-..6j...l....<..84}...o..8....P(P.....n.#x-".s...........B.I..ZR.*R.1.....Fq.0.x...R..}s+.;..[Km)B....=Kg{7..U..9zD...;.....\4.R..(V.P0.t...P.....I.d.\N........(P...V.qsI..6.z7..>0...i.&..{.~Z..(....S.l.W...9...q.u.".+....)fEJTe.)KkB.J..kO.8..)1..+W...D\..=d,....L.se)m-...0;..$q..74.N.......6W.".S.......>|..L.t.2...r......im..(#8C.]._..Q\...T...T...V...o.7NfC[.:....>...5y(.j..3e.[..e.6..^.......(..>....v.*%M...S.-.d.L....?fo..s.,x.......G..n...^.J..o.-.d.%...&......8.|.3m.L=1.s.L.........hhi.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (64847), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):584273
                                                                        Entropy (8bit):5.358763211020475
                                                                        Encrypted:false
                                                                        SSDEEP:6144:+mMl+wJl91weWU7Wql91CsGJqf9CuaLz3qPfcCuarEdmGgCuaYK4fi14:2fii
                                                                        MD5:5769F2BC6A7A1451A5D3C54FCF153534
                                                                        SHA1:5DC5DD0113D89AA1A817E8204B1E98C23EEB7CA9
                                                                        SHA-256:DA545C9E541DAED3C0364944A6E5FF5BCCC7745ABE0C3C2E1B2DF09F702E44A0
                                                                        SHA-512:3F8DDA59136BC3674674631A564861CB52BB14BA7CA47355FD5B5ACFD899EC75017D2484C43409A6B44BF38415149691F231A0A82A4BA23FEAC9134C12D69843
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/built/styles/overview.built.css
                                                                        Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:initial}button{background:none;border:0;box-sizing:initial;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:4px solid rgba(0,125,250,.6);outline-offset:1px}:focus[data-focus-method=mouse]:not(input):not(textarea):not(select),:focus[data-focus-method=touch]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:SF Pro Text,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;font-size:106.25
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (32019)
                                                                        Category:downloaded
                                                                        Size (bytes):134839
                                                                        Entropy (8bit):5.341739822309292
                                                                        Encrypted:false
                                                                        SSDEEP:1536:LAPqGcoLDPmr1YnHR4JzsToYZXzq5ocTmlzea7xgq99GR7Mjluyr9zxjpP3:LAPzRqNYiaJDZ3
                                                                        MD5:6CCAC66D1223C6023F4E12578192F707
                                                                        SHA1:D100782390EC064BE1AFA4A665AE8CAF1E83C95A
                                                                        SHA-256:289E5C4F1FFCFFB74423120BC60E11F6FCF6D8786B66AC398C3CCF01EF658597
                                                                        SHA-512:B0B8572C17437EF684D0DE8222B25F7282029DB50665AEDD6FAAF1BA1CEB55F9CB9DB0F23451C39A8120F27344576FA806B4EAF47B566A1F873C3FC2F2F611D4
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalnav/4/en_US/scripts/ac-globalnav.built.js
                                                                        Preview:!function(){function t(e,n,i){function r(o,a){if(!n[o]){if(!e[o]){var c="function"==typeof require&&require;if(!a&&c)return c(o,!0);if(s)return s(o,!0);var l=new Error("Cannot find module '"+o+"'");throw l.code="MODULE_NOT_FOUND",l}var u=n[o]={exports:{}};e[o][0].call(u.exports,function(t){var n=e[o][1][t];return r(n?n:t)},u,u.exports,t,e,n,i)}return n[o].exports}for(var s="function"==typeof require&&require,o=0;o<i.length;o++)r(i[o]);return r}return t}()({1:[function(t,e,n){"use strict";t("@marcom/ac-polyfills/Promise"),t("@marcom/ac-polyfills/Object/create");var i=null;try{i=t("@marcom/ac-storage")}catch(r){}var s=t("@marcom/ac-event-emitter-micro").EventEmitterMicro,o=t("mustache"),a=t("Base64"),c=t("./cookie.js"),l="ac-store-cache",u={items:t("../mustache/items.mustache")},h=function(t,e){this.message=t,this.type=e,this.name="AcStoreError",this.stack=(new Error).stack};h.prototype=new Error,h.Types={BAD_JSON_RESPONSE:0,MISSING_API_ADD_TO_BAG:1,MISSING_API_FLYOUT:2,ITEM_NOT_ADDED:3}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 39x39, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):1037
                                                                        Entropy (8bit):7.2699485692311185
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPofCvy7UlW3ndHspF9ot4r7nilnltGBKdoePWTtXonE2QCni3lg1:qiJa7UlWqpIt4nilnNdodR2QCJ
                                                                        MD5:7DABA3D59953DC6AB89A386CF6FDD038
                                                                        SHA1:EF4FE96DC1E41E9EA7E4DFAB9931CC41BE325970
                                                                        SHA-256:B677225DD601C4E2133A8603102ED3351DD4D5FC24D1DFBD3A41D015E9BDFABE
                                                                        SHA-512:84341A25EF6A78B079EDE6E6D522FB11F321462CF43F38421E10FF3BD38A44D77F77419196584F5F208FF4DF7F916289C38F9649C6E5C7759AF0F260CAA25281
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_chip_m2__c17adphgllsi_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................'.'.............u........................................................................!".AQ.#.4....X123...x.................................?......RY.CSD.....O....Lf(.Q..;)..$]..j*D$DJ.(6@....s....E1............h$9a..Bi...TU.....'O.+...4L[..r..GQ5...U...%[AW..1.7/.pW....'..q..A..=.y...r.Q_.N......Ts.OW..(..1.I|...3.H.x&h...+.p....6..t....h|\......r..!^m..![ $'...@.....S....'......q.5(.6tXqF........n..t....{%...W..[.d...f....U5_YC.U-N.7..}.3S5Sy[.yw_......_.."....ye2..O.c.$L:..&P.1Ho4.P(..w.3..ct...pB.i.jKs..cn\.s%....Id..h...5..........t...+..>+....tm..r6....'.4..\6h.Q-..!....*&."a:..../a....N......T.6....=\/aoJ4|.m......K[...zvN$.W...A\5A.4.+..p.rl....x.F."t.X6.u.&..G;1~....7.)l..V..,..TU]P..3..L...h..D+.....$..K.......#...`......#...`....$.X...eV8.$.......<k.2....6.]...7 .g!m......N
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 3008x736, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):148178
                                                                        Entropy (8bit):7.103158378511075
                                                                        Encrypted:false
                                                                        SSDEEP:3072:OmWu2fYDK8lxMHvBABtPxZ+jZVKJakzCEZIZjL:9WJfP8LK4P2P3ECEkjL
                                                                        MD5:4B0DC3B52B48E4A8A57E1E650BA3FFC3
                                                                        SHA1:93FF097E96AC05E65246D5238B251FEB920D7098
                                                                        SHA-256:50A362B2796554003FEF7589EDEDB0B05686D2204E96391E62AF748F46D218DE
                                                                        SHA-512:040BF97B635B4B766F486892BECBCD935D559DD86CA6A2F0D8677C0E2A4393FFF70F32F7CD4A7130965378C6322B60655275CBF3661846E2C9650D57078EA1AF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/home/bd/images/heroes/iphone-14/hero_iphone14_yellow__eun20sn4imi6_largetall.jpg
                                                                        Preview:......Adobe.d..................................................................................................................................................................................................................................................!1..A..Qa".q..2#...BRb..r.3$.....CS...cs.4.D%..t...5Td...EU.&.......................!1..AQaq.".....2...BR#.br....3...C$s.4S.............?..@.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x600, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):19808
                                                                        Entropy (8bit):7.6773424443838625
                                                                        Encrypted:false
                                                                        SSDEEP:384:oU2HWShu3NoZd4r2jt3B/0ReNU6od0HY5RCCwd1sq+e:k1KNo75B/quQzCRd1tr
                                                                        MD5:BA2A535B5164377A53D1952E7FC138D8
                                                                        SHA1:F833F9A926EBA9B2F90A3F5DEA7D90789871002D
                                                                        SHA-256:70B480B01E2F21BA20824F49B9DE3742176726DE21A092EC05305AEEBEF71402
                                                                        SHA-512:0A4C59D070DDDB27215FBC1B1D0920EBD379507B81A628821F3E68CBAAA3789D003A1AF990EBFDE96232A3C73950209C5F2154AEC41FF54D4F222EE91B2BE83D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/more-iphone/tv_plus_river/apple_tv_plus_river__cgc746nqp8pe_large.jpg
                                                                        Preview:......JFIF......................................................................................................................................................X.......................................................Q........................w.B.............@...........}...........;............}. ...............................................w.B.............@...........}...........;............}. ...............................................w.B.............@...........}...........;.........QP..U@..z.......j*............E...T........@...".**.P....W.. ....GZ.*......=.....A.UUT....*+_@. ....B.TT.......}.....<@..................uU......S............P.-..]Z...@...!.JP.....U...-....A. .....(.V.T.kZ..-..[JT..z........E._}n.o......m-...,UP.......Z.e....Z.[.R.....m..ie....}...........|..[.Qm.G....t..P........e...I,.]ukR.m.(....0w.B...o6.<...}.K%.M4..}.V...d1E.q..T..........u.;.....I..i$.y.Ie.....E.p..1E.p....}.....oM.[....I}..$..4..,.Ir...!..!.....F;.....Jw.7..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 384 x 520, 8-bit/color RGB, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):21943
                                                                        Entropy (8bit):7.925220930856764
                                                                        Encrypted:false
                                                                        SSDEEP:384:zlu0h+lKNxKoMnVUXCRiktzzQagXTr6aRphi3QAnnDz9Vwj5X:zlHH6VUSM0hwTOo4TX09X
                                                                        MD5:37BFFA6716C90368A21FAC0AB1B33B17
                                                                        SHA1:85E0AE437332F077854E9F11BB62E61808D66DDB
                                                                        SHA-256:B1BC14B9B8D9E15D3C77B2E21592D2AB7BF6F4E47FFCE80BD7723EBA86AD2F94
                                                                        SHA-512:D82250042C921FE22BB2282D41442BDBC1BD8ED16FFBE68E5ACBA39073CA8396A0C7D0BEAE08842ED52DFF92E7613503C3905B41478C27F08CC8C72B4699B636
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.................U~IDATx.............g.X.p" @@.......@@.......@@.......@@............................................. ....... ....... ....... ....... @@..... @@..... @@..... @@.......@@.......@@.......@@.......@@............................................. ....... ....... ....... `....F....?.u=.H..wwwn....S.J..:.Bqw(.N..E...[.>....eu=..n.......u.=I&../k....e..r..I._}......G.m2...x..5k.l.k.m..SO==c..W.&<../_.U.....G.,Y..[.>!....z..#w1x....1m.j......OR.#n.b..Wn.....\.R_.{...9..7+W.*.m..d;..d2...u..De`.....{..m.2..S.e.5k..e.....<.?<......$*.4.4i.9.r..u.6...t.............s3g.,S...-..8Qy.q..9s>......;2..L. .K...)RL.a.-].4.y3..L. ./{C..0Xb....D.......7.\.v....TH.~V.X7A.....4..b8<.....O...|......3pE.7)}m&..h....@..<).r.<xh.g.......|0w.m....7n.t.9...v.:.i........}...[..#..y.....~z.......d.....7..K......._...o.u..E....{...[..i.n....q!...e2%L....~[.Q.]o1...#...n...+SW}....g.d...j.l......w.n.f.6u.......e..)y....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 168300, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):168300
                                                                        Entropy (8bit):7.998603864544415
                                                                        Encrypted:true
                                                                        SSDEEP:3072:tuPtX+Wvg0f+QWknZf76gNucIp5C9gzl/+wCiYarUFC/DPGk9QX7bbJVBqPP:Cj+UnZ+g0cuzlhy0DL9m7fa
                                                                        MD5:96A72B57264B6EB5105F4869A2B4C4BA
                                                                        SHA1:738A62B76EC28DB64C4E03A3DB93FE6501EA47B3
                                                                        SHA-256:43E650A23426E937FE6CEF6B3AE53E3DE57D4A90BFD5EF585E11458A44229F50
                                                                        SHA-512:52A7A5B102F2010B743C231C0A238AA6396D5AC6AE04A7CDCFB4FFAA16DB14BB1CDF9FB16CC27CF5B193CC891E27AC6BE158AD8FBE048AA65CBEE3E93B854189
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v1/sf-pro-text_medium.woff2
                                                                        Preview:wOF2.......l..........................................N.`*H...B..r..b.....(....6.$.....$.. ?meta.{..T. ..G8.t[n....>...f..Z....S.$.>-....e.....V.....4.........r.....,t....q^t...............7..of...%.._.+".Tk....;=Aa..yr.......R.x.c...uP...Q..R.#.)..NA...:..S.t1I....9...m...Sy$.j.......N.bY._..yv+...j..t..H......&1V]...V(:.......m.3.....7..k.C]......L..Kj.5..Q<.....GL.E7t...0e...'.q....&X....K.a._R..'..a!F.-.)....T..il.f.Sh.](.....;.I\...^....E`....~.=..o..q.../L.G.i.$..{.:D.7..^k3P3.k.j.5.LEA.._....V...........b'...<..]........~..M. ..4vc.v...vnE.."........".3N)......?.2...-..8....X.&=.T...!.....e........r....c..R...F.."4.IY.gW...~#&x.+o...^. b..>.....-.tI0......d.G~d]g.."..H.2.3.............\.0.Q.4.M.R2C5F..GZ..jI.......=...).A...Q]....x..[.K.E.V..?C>{..*...N.M.Vc.......w....... ]p.8.V.bB.1..+f#.G9.y...../.C4....M...7@..'&.>Px...O...Ew.`...K.Q_.. .h-......Ph... Rya.TB.*..B..W..<..<@.v.R......F"@*..@..%....5.wG.v.).RwU{?..|....:%c...j
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (37446), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):37452
                                                                        Entropy (8bit):5.196361702621707
                                                                        Encrypted:false
                                                                        SSDEEP:768:H5YpdJAvnprV5jY5seEabkoX/Muk53JJjmX/5KJNj/3yNWPusd+NIpoBceHACRCD:5pZdcXUuk53PjmX/5KJNj/3yNWPudax
                                                                        MD5:49CC45AAF510522B4B9AA3C679EF3111
                                                                        SHA1:7A3DAF5B46F9EA299623CCB9600BA205EAD63234
                                                                        SHA-256:690E6E102CF0BF3FF7BE920E6252845254E3CE96F80C04A3A89FFD005C0FC36B
                                                                        SHA-512:59DDC0CFA06F2C2CD7BDCC509BB3AE5261E81551541E8D318F9F5367C6B2FD8614FB7526D0457459B7686FC705A8D5E63A9B96953E6F3EF008C774B1A1877AB2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/pricing/latest-1/scripts/autopricing.built.js
                                                                        Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.autopricing=e():t.autopricing=e()}(window,(function(){return function(t){var e={};function i(r){if(e[r])return e[r].exports;var s=e[r]={i:r,l:!1,exports:{}};return t[r].call(s.exports,s,s.exports,i),s.l=!0,s.exports}return i.m=t,i.c=e,i.d=function(t,e,r){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(i.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var s in t)i.d(r,s,function(e){return t[e]}.bind(null,s));return r},i.n=function(t){var e=t&&t.__esModule?function(){r
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 39x39, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):1378
                                                                        Entropy (8bit):7.476091891247941
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPofbg2gXndTi0VyjTnKe10KP5bGi/dDcgP+TYcovPtEniDELQ:qiQgBXnd8/n90KPdGi/tWYcovunAqQ
                                                                        MD5:F117951D01F72BB9EC0D14C0427B81D7
                                                                        SHA1:A8AAC197B632CA87AE8C427AADE345CCA0399C78
                                                                        SHA-256:EFA5BC1C2667668FA222B164DB76363FD00C58874DB349FEFC777CDF93CD69C9
                                                                        SHA-512:A9E84306A24F93666A83DDB1BCD4FBDA1516C372944C677016D1FEEF019C19A1D7867FF9B92C598A570AA97A25FE6C95A3D2C2994F4D91388FEDA070B7904A64
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_camera_dual_lens_1__gghfjcu81eqi_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................'.'.............w.......................................................................!1"....Aa#$.Qq2..6v.7w.Y....................1............?...@....g\...8.ys!.<~5...]...Up.A..j..........g.f.X...j.e..j.@t...c..nYg.e...........@w......l....N.........P...{T..L....1.(..>.tNm...t.:o.e.*Y..&35..:..D..&..~@!dY.6'...S.....Q..8.As..V...p.*.B.a...d/..............A..k/@.tL..^w.....-j.l:.*..2q.....*.X..Q.u....J,......Q&.....2..q...J1r..+.8o.*...r...Gp..%....9!........\.....c...m....P`....$.3.... MK.....`......p.a..v.o..l.... .R..l[.q.=...]3......st.|c......=_..r.@.n..a../.ufqG..(Qm..5+.h.d.v.Z.T..S...T(.D...41.x6......s.>5...$^I.$....]#.f$......U..1...<.]....F.s.o....Zgt.@./..X...5..Y....n.......G:..`m...........'..;.;n.-q..r...[.L...A.5d...Uhr........A....y..a.z.6..-.....G*t.}9.b.r.....{`L6..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):4742
                                                                        Entropy (8bit):3.8342618518920224
                                                                        Encrypted:false
                                                                        SSDEEP:96:esW73RpOOu//SU8h8tmbVVnEacMOyLEozPQujh9DwMHGO:esW1poyh8tA/OyLZTxPp
                                                                        MD5:A1A0BECEEF7AB885DF8B2F3200EE03AD
                                                                        SHA1:13E3E78A2650BAF8741618E375701EA497408218
                                                                        SHA-256:809591C251E6409AEC9C34588A22E1B4BB42C1E94D4B05E2E714DCD656C18380
                                                                        SHA-512:8104E8D25D7BA433DC0A12323977B6AA7B0F8EB44C43A6702B9A476C6811F3F768556735F6438EB69A3C65C7D931FD6114691F82466D8EF71FFDB54923708A8B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/chapternav/accessories_light__ed5l6ipsevqu_large.svg
                                                                        Preview:<svg height="54" viewBox="0 0 40 54" width="40" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h40v54h-40z" fill="none"/><path d="m24.3984 5.0964a3.6481 3.6481 0 0 0 -1.6054-1.6055 4.1693 4.1693 0 0 0 -1.1038-.3726 7.4035 7.4035 0 0 0 -1.1934-.1183c-.3676-.0114-.8547 0-1.2416 0h-12.7237c-.165 0-.3276 0-.489.0005a9.84 9.84 0 0 0 -1.8315.1178 4.1756 4.1756 0 0 0 -1.104.3726 3.6522 3.6522 0 0 0 -1.605 1.6055 4.1784 4.1784 0 0 0 -.3726 1.1036 6.8063 6.8063 0 0 0 -.11.9813c-.0156.3252-.0176.6777-.0181 1.0128v.4409 35.716q0 .2233 0 .4409c0 .3351.0025.6876.0181 1.0129a6.81 6.81 0 0 0 .11.9813 4.18 4.18 0 0 0 .3726 1.1039 3.6517 3.6517 0 0 0 1.6054 1.6056 4.1754 4.1754 0 0 0 1.104.3725 7.399 7.399 0 0 0 1.1934.1185c.3674.0114.8547.01 1.2417.01 4.721 0 6.3456.0034 11.0665.0034-.1183-.1-.22-.2385-.37-.3623a4.827 4.827 0 0 1 -.5341-.6645 3.4885 3.4885 0 0 1 -.4467-.9109 7.3357 7.3357 0 0 1 -.2427-1.0155 6.1271 6.1271 0 0 1 -.1011-.9013c-.0147-.2989-.0166-.6224-.0171-.93 0-.1347 0-.2706 0-.4086v-
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 366 x 578, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):8915
                                                                        Entropy (8bit):7.872724121867736
                                                                        Encrypted:false
                                                                        SSDEEP:192:0acIXLLNOswKgWUcAubJ036fEW++U33yg8+SkS2M:asLLNO5KgWDBbJE13Ho+SkK
                                                                        MD5:B099DF45ED51D17A1368AA9825D43E92
                                                                        SHA1:FBD51FEFE77A3A17824A615C17067CB258683D52
                                                                        SHA-256:27867329F50103E2BB59E56710649301831FA95F5E56F55BF85DA57120EAF344
                                                                        SHA-512:5B62E9DBA1ECFB1FE7F321259EB56A2980BC29DF9C19F5510099A33AFBFCEEDFFB50E933681BC72950B69ABBE447A2547F3C8262F1801B2A6CE3B04022A04BA1
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone-14/i/images/key-features/hero/hero_blue_mask__fvfth8khup6q_large.png
                                                                        Preview:.PNG........IHDR...n...B......$-_..".IDATx.....g.}..3o...x..:.4K.$m......mB.H@..!."....HmD).B-P.""....4M.;..[...-^.%..x..m.....O...f.-.......H?....9....{...:t.P...:..6....5.....c...kC[.s..&....._i.\..z&.S....H.......5......6`....q[....'.:!....v\...mHG..5....2.^..A.r....uw.;s};.r=m.g..7t..^....6D..........9..e..9..5....D..7..n.uU..r=....0.....\;'H...m.*..y...9+...#...G...R....Gp..w.....U...w..?q...9A=....]...=...n.|..n...>....2'hgW.'.[.[...y...._o.a...N.L...........y....*7V.....o.a{....zX..P/Ql...\.9..Cp3..]...B..6|w.?n>.....#i.+..}........,n.au:..eN........qs........pO=0|....\.b(.....].n1._.n...;..o?l...V.L.....\....]...i.3.._..j.\...l...!._J.{..,.....=......s.{.l8.].n...sCx]:|...(..c..YC!.....yN.............a[..2.%..N....$.g...9.....?.8......o...fO=...&/>..h.K.E.......s..kO.....@....[k..Ez1.?..YCQ^pG..5.....\....;".:.Z...s...x.!}..[.?..'r..\.nW.,`...\.....o...c..o...\?j5...Or...0....\.0.S.7.........A...g._K.lra..8q..O..PL6
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):123802
                                                                        Entropy (8bit):7.975678085820921
                                                                        Encrypted:false
                                                                        SSDEEP:1536:kS32Y5TjT9Mo4ECD96IVbsoD4HluUaruwB0i97LRuJSIER7Ga9gR42s1GkB/O:F9Go4T6drHxJwt7MXEJGwx3/O
                                                                        MD5:93B9E7B8BAD2B2B2412655F58146CE1A
                                                                        SHA1:CB8AE515C2D77D610CE0081DE26E9B77F5525D10
                                                                        SHA-256:F5BAE481AB8045DFBDAD59BACC0133CE561526A256689494044C553661D302AE
                                                                        SHA-512:EB76984276E38C13D616A73AC7B840168FC9DD5D72C782FEF7CD5E6D1D32A29BE6ADFC7C7F0BB7AE0D1BF296D0E0642DE7E02BF110F7C4AC433A52E24F9469C8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://is5-ssl.mzstatic.com/image/thumb/3_emSGtqKrdKh-MNRvGwFQ/980x551.jpg
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.70.0-23I-YE3IG7N46T64WJCY7GDU7722KQ.0.1-4....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..\.J.E.ya...:.....9-n".*H.\.B..H##....T..>..kK<...>.9.W.32....j....8....AQb..R>...5.....p<...,O...u..4....8.t.%.h<sM.<T.o0U.nw{d.{T.H8n>..\.X..E..0C....&..dV.d.w....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):416
                                                                        Entropy (8bit):4.527665427345247
                                                                        Encrypted:false
                                                                        SSDEEP:12:t4UX8lqRi+bH+Wv3nuMUEUhCJl6FaeC7KIL5CRe:t4UMAeWvXuMxuCJl6FEXoRe
                                                                        MD5:AEA2D7189D99437B77D399F64935C8F3
                                                                        SHA1:880451F3623C34A625F6BFA9A6972CA40D9AD885
                                                                        SHA-256:6B91FC5BB8E75D8934F8863CAE23C1D81315B00D0936057B9BBE06C7FBEE7C42
                                                                        SHA-512:4BD9F72ACEE1745FCD7E919350DBDB898426BA72B637F9B040F34C1D4A3FA7B2F8279A198615982C8B6F5928E59075D2C63B7FC09FB21C767FE74DCBC6C9A1CD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalnav/4/en_US/images/globalnav/bag/image_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="44" viewBox="0 0 14 44"><path d="M12.5 15h-1.81c-.28-1.86-2.04-3-3.69-3s-3.42 1.14-3.69 3H1.5c-.83 0-1.5.67-1.5 1.5v11c0 .83.67 1.5 1.5 1.5h11c.83 0 1.5-.67 1.5-1.5v-11c0-.83-.67-1.5-1.5-1.5zM7 13c1.18 0 2.43.75 2.7 2H4.3c.27-1.25 1.52-2 2.7-2zm6 14.5c0 .28-.22.5-.5.5h-11c-.28 0-.5-.22-.5-.5v-11c0-.28.22-.5.5-.5h11c.28 0 .5.22.5.5v11z" fill="#fff"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (28965)
                                                                        Category:downloaded
                                                                        Size (bytes):285623
                                                                        Entropy (8bit):5.388109149443547
                                                                        Encrypted:false
                                                                        SSDEEP:6144:3jq53bMK8ei9UnZ7ZsiW0rfaLeqnILvKhTVcPQXBRC2ZxX12wwYhD4RxBgEVMSKL:3uJbM/MZ7ZK6qiKxZZ1HZ
                                                                        MD5:53A7A6669D95CB3397B26751EB7C51C4
                                                                        SHA1:CD3C5C6FA6937FF2D6DB64E0D51E5DB693BF8D36
                                                                        SHA-256:F569B9048466EB7C8FCA19901D92D8173467341CEBF4B4122149EDB9C9CDB235
                                                                        SHA-512:83E79E7CF7EA876EECA5E98558DBDAC6208F9F0E7979049421DA8DEDCA01C9D673832AB05CB06C3ECB37D07144AFBB795CB2EE41E231340A64AFB1A4F6E4D4FC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/support/systemstatus/scripts/packager-20210806A.launch-20220913B-prod.js
                                                                        Preview://LAUNCH-VERSION: packager-20210806A.launch-20220913B-prod..(()=>{"use strict";var e={};function t(e,t){const i=";domain=.apple.com;path=/;expires="+new Date(0).toUTCString(),n=["acs_path","clk_pev","s_vi","mbox","s_sq","s_intcpm","s_cc","s_getNewRepeat","s_nr","s_ppv","s_orientation","s_lv","s_ppvl","s_AVT","s_vnum","s_fid","s_pathLength"];function r(e){return new RegExp(e+"=([^;]+)")}let a,o,s,l;for(a=0,o=n.length;a<o;a++)try{s=r(n[a]).exec(e),s[1].length>0&&(e=n[a]+"="+s[1]+";domain=.apple.com;path=/")}catch(e){}if(t)for(a=0,o=t.length;a<o;a++){l=r("("+t[a]+")").exec(e);try{e=l[1]+"=null"+i}catch(e){}}t&&!t.includes("s_vi")&&t.push("s_vi"),setTimeout((function(){window.launchClearCookieTimeout(e,t)}),18e5)}e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),e.g.fixLocationPath=function(e){return e.replace(/(\.\.)+/g,"").replace(/([?#[\]@!$&'()*+,;=%].*)$/,"").replace(/[^A
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 93 x 134, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):18688
                                                                        Entropy (8bit):7.981964101071992
                                                                        Encrypted:false
                                                                        SSDEEP:384:4rMzDYVWncET5pWKIu2Vi3DNMgLKUUHftFo92P84PuWc9thvgCRFM:YSDK8rWrVuDNMZFxPQhvgCRFM
                                                                        MD5:200E20DB98296960E2F4C9664E810938
                                                                        SHA1:98889E9441E37E70CE2AACA93FB207A435CE7EB2
                                                                        SHA-256:E3006855BF80BA19990283556A1E5A7B9521B06B84DB7715E7669050910EF10E
                                                                        SHA-512:FC242BC5B73330DC9F7978B9C8346FDC69DA437DC165299619D85EA8A21B223B980C79D0B8B240EE47ECE6C93AA735C063F22C532ECD1141ED7F10A1353F9741
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...]............/..H.IDATx..w|T./.=g.F...H.I .@.....7.M\.x.8}..d..s.Iv7.......i.....a..1.4.{.@..6E...=.{..F.`.{.G..aFS.y..)....,./............?.#.................zWP.|..$U.L..D.2.G...x....%Y..E.*!!A.:(.#....|]........^..CV_Q_`.%._.....O..n....E...%..)D=F.{.z..Q...,.].....3......q)3=.<..%..y..`.!...s.Y./~.......7..........s..}p.tb}C3.......uIs..&..~1-t.....;.H..rB.Oe...#.*....+...'8/v..( ..Ly.z....auR.muiI1..U.h........5...).$q.......z......VS..z..i...........u...g.uVE._..W.pwA~.G[...2.m....8...o....5...h2.......o5.7......=.Fnv...,I..F.Q4.........t.....{...z~..~s....B.}.b...D...]..k:...0....sJ.@P.$.\...^.|w.]...k.6]o0=t...1...HH..._..T7...t.........C.l|....D.../lmk..%9).Te......^F....T..6|..A......o.e..{....F......yAX...W....qS.M....R.I{|.c.Q...}K....7.hX.....G.O.S..=f.e ..t.x.{=.h^.DDg.{.p,.bt.....%.2.:!RI.I33..:.wU."?.........u.....>..CJ.0.....z!>.I(....0?..%.b.....|..'j.h..qa1.4B.C.'.p.K..;..t..Q?....'3.j3..O,.R
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 675x319, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):65414
                                                                        Entropy (8bit):7.9469325269775775
                                                                        Encrypted:false
                                                                        SSDEEP:1536:9YJ889GE8ckqFCaUDkQ2E1v25dxDOSFB9CD6VHdE:K88DBFCaOkQ2j5jDOPDu9E
                                                                        MD5:DEE689BD331C330DD0DBDC33AC8AFFF9
                                                                        SHA1:E607DD6C72B8B874E6B75750749F533455834A2B
                                                                        SHA-256:721A0A51623EEE35F521ECF39E07C0E7FB1DAC77365D5FB4C7DF9418D7C8B440
                                                                        SHA-512:FBFB77CA94D42F83DA8EC7D7BAE9E56A9D597AC725605F8CE27DDC162E350DF764A5796ED349356A676F816B95D1EC9034C7C624CFAEBFBB01C522A3C600AE0D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/gift_card/apple_gift_card_tile__cytpkh5opjqu_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................?...............................................................................................!1..A.Qaq"......2.R#3....Bbs...r.....C.$4S.%U..c..D..TtE.7w95&v........................!...1A.Qa".q..2.....BRb#...r....3CS....c.$4...sDd%............?.... .. .. .. .. .. .. .. .. .. .. .. .. .*qIw...G6 g9EI....XJc..M.j."...?$(.G..!AV?._..!.!V/.}D..B....g =B...u....!AV0.L...!.!AV.....Q...Y.K.~HPTeG..9`!AQ....@....1.C.!AQ.....(.@(.!>..!Qs.......c.....!AP.#...B.B..9.........P....b.8e.....c9a.....9.C...!V..<%.!AQs......!V.u.%.....q\%.P....UK...!D*.|U...Q...V...!D*@....i.u$..r..Y<..zDPV8.............................................................................)....X.:*.L......G D..K.t........g8.E.< .a.3.......1........8..r...3......0...9L..0.......`.._gL......0...............BN2.u..\.!.....(9`1....>..K{..'".{....)...z.. .. ..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 317x100, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):8741
                                                                        Entropy (8bit):7.873702897927412
                                                                        Encrypted:false
                                                                        SSDEEP:192:JDQtQcEKQFTBTyQs7lZXQy50nLTT4FMyobMgiLit:JsPQ/TyQs7d5aTT4uyEMgiLq
                                                                        MD5:9C862C1DEBD0A2BABE600742F6EA6347
                                                                        SHA1:6679F144AB40F1339D61E7138214BEA439CE693E
                                                                        SHA-256:3E2E61F447D2A5514D15996DDD4A26023087C43BB87ADE86D1A62602F9EC30CF
                                                                        SHA-512:621B833D792AAEAAAD2797E31DF24488E4E7C843DF5119ECB69CCABE5791BD2F26929D14C7CB1DE6A8EC53654CACDDD943B2142EB378AD9C6AEEF08A96CAF925
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/apple_one/apple_one__dl47zojjyfe6_large.jpg
                                                                        Preview:......JFIF.............C....................................................................C.......................................................................d.=..................................................................................y..Y0.H..~.??1...........3.j...2...9D../...O..fA...........\........"t,.~..*..... .......V.....:R...M%.g..+Z*..41>@*.....2....N.........@._5...}..KD. ..g...(Z.M.f=2....a..M*g..`Z....M&.....~...@.<..1m....@.Q.....&Z5..%b..z..^...jx.S<....gg%.....BR...xj.........0..e.V.4M..c.R...Q!.L.@.k..k. X....._...mOF.2...-.].Ou2........X..F.I....$"hJ.....4.....l.?....j.5.8.F..\......`g.Z..<...e.@....wg..NV.%.@.*e{R.....Z5... ...`k.94.<l.?py.hz.e.P...i"Y....q.K8..../.5-.....j..%.@1.....j"...t.......ta-.q.R........KP.,..... ......0.F..\......`g....-~..........=B"!e.I.....j......?P.$W..K..K.)......r.@....*........................... ....56..'1@0...........v......>MZH.\}..j..8...q..v.......#.V..x@%G......E...S...e..^5.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 43 x 22, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):397
                                                                        Entropy (8bit):7.09857029551945
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/7m0QGjocAHZCDeT5a87XY0eSZCpsKt2F:7moc/DeNZCpB8
                                                                        MD5:B6BEC0A6EA37DB02819B8940B6AEDAF6
                                                                        SHA1:4D93B5E837D88AD44BD3FD5AA22A6EB7F3E65C06
                                                                        SHA-256:E62A8DB82BEEDE352AE274B7DC650C60A57BA720EACFAC942285AEBEEBFE797F
                                                                        SHA-512:9BAA07CF18870B5EC6C3D85F8BDB7A7BF7FD4F6C32EE9B7958C6457B9EC4B19BD9913F6248364B7CB95E9FBCEB7E71345B0A74E32EF64D2EB577A6850F57265A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...+.........Y.e....TIDATH.c`.............t.......1.......H.<..i..!......Q.C.....c.........9!..P..QQ...........E........{..H....t........>|..)~.e....p+..@...9.?4J..2.=.. V...@....C....X|.8....J.=>..{t(9.y.8.......V..(z...._@...........A..Z^.....@.....*tP.U.....8.....7..5.K..+.;..9.........`.....2..M...u...B...c ..d.* f'..@\..'.Z.....{+..3.'...G^.N0......IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 96x22, components 3
                                                                        Category:dropped
                                                                        Size (bytes):1926
                                                                        Entropy (8bit):7.657290178480802
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPoVDbvPeYXcvvKxXJnLurszKdwoA45m+qMOlTm5HTKf2pCBosAN/6tzUZQEEAH:qipRHKxXJLkPzhHqMOdmofcYe6VAH
                                                                        MD5:4864E3A5CAD75C4FE8B542177F9FEA76
                                                                        SHA1:CCA6C62E94B7061F85AF8ECDEE5145B3ED3D9F93
                                                                        SHA-256:24EBD9E2E975D987D2C345D91DDBCBCDE149201EF1381D21BBE3C0E150A1470B
                                                                        SHA-512:516B11A9D6AA49E728E9EFF3E21F33B4F24BC7AFF85BA9146B14EC16895C081B8578A318E4614605E3666D08FF2F158F3A007561D9739C08BB8D2933FD96525C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d...................................................................................................................................................`.............o.......................................................................!.".2#.1QaB......6Vv..............................?......Z...v.Z...W+b.5.H..B.y..<.........].X..m_Qk.".....2.FKA'ckEq...\.2~an.I$.......@G.t.ksr.w.p..GA.q..R...'...(.j..M.8...UD.0w.b.....L.Q.v.....D.YlQ.a....d..p .aU...Bm....A"...>I....z.....Z~Q.iV..&..L.!.k.A4.:y+F....ZqP.&............;u.v......%m+...(.P..E...u&....]...F...uJ.L. ...........z...r.;.Z.g....t.6.j:...1.]G.....x._.)+F.B\..S....i..SMv.V.(P..^.`.r6..%..vG.....TYZ.E...&.....6l. ......3......n........9.ujo.....X..'.\.....%AG%w.*..t(.Q........$b....S8.\.+'V.J.6..x..QN./....LS...*..6.@..@.L....Z...^...K..aY.x....R..-..Ud.mckY.J`..6*..#.hE.b*........o....n4.b.o..3...k).k.....E\.;b...0..0L.lL..Ja.....T.La.....v...N...2+C.D....9..p.......Q.s....l..)....0......_.[.G..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 1412x814, components 3
                                                                        Category:dropped
                                                                        Size (bytes):328497
                                                                        Entropy (8bit):7.972165975966045
                                                                        Encrypted:false
                                                                        SSDEEP:6144:srfxNCdAlX3jsN1fYRGHaHhpTikeHH4xhBykKkUbH3h4:sV0mlz5WaBpT7m4xX0Xy
                                                                        MD5:7395A65E837E33AA800DD9AC4C570363
                                                                        SHA1:DE10401CA4014506C428A1F45002D44EA199786E
                                                                        SHA-256:D2797F58202E50BD8F4DF96B1D2DF6774C0B40305433C2D335DAA8A51D5DC131
                                                                        SHA-512:82D38C6DCC99E260C6C032CAD38014CB8156E0636348F5D8795D225AF5E8EC98316FB211EFA3B8A402E329361E5A3FD5DC4D7687AA72A051809A374DE040D237
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.............................................................................................................................................................................................................................................!.1..A.Qa"..q..2......B#..R...b3$.rC4S%.....c5&...sT'.DE6......................!1..AQ..a"2.q.......B3.R#..br.C...S$.4..............?..~........E.}.."n.......@...h.$..i@..{..........p .|,..P ..M</.....B$n.............o...:d.p`X.........H..}O..+....bA..........$(....H'{..l.}.H.....sr-...C..".:..yx..]YD......"gkz...x.yS....mO.....5 I.m(...$.../.@ v4.D.......,z[l._.?..tE.......P&q.1b./.....Hb.....K.`.h.......4..n.".o'..l.H,...... ......G..r.u....:.@I.m..v.H..@.@.pY.:.....n2 .b).D.O.H.Z.+c..f...&....7...."....tc.f..J...../.E..........>:.C.a..._:......M.@=Z.?S@H$A.t` jG.(....E.l:y.......k4..B.,.7.k}...v.o`.&4. )Pf!.H.4...!t.F.'[i@Hg]. .".M).ag]..X)'.Hru.i.z......1..._.@..:.2D..I4.=..........h.l$.ni. .u........C}(.g.*TAC...0.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 51 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):981
                                                                        Entropy (8bit):7.672797984870365
                                                                        Encrypted:false
                                                                        SSDEEP:24:NX8DhL+18LlrLsoy0FN2ZZx6C+lPAK2hV5ywC3Ho:98DblL1y0FmZxSg5ywC3o
                                                                        MD5:E31D92F91E3A1F0940C65E27ACF0897C
                                                                        SHA1:98A596673DE162FD64BCE211F62871183D42883E
                                                                        SHA-256:1A0B542AA5A270FBD1ED13385261CE89CF2015A3994DCC427902F8C2494A9965
                                                                        SHA-512:CE115BF24FC8F8121C3747F02D39662326BBA6DDC172F45FD925AC4D30878A19E300CD7F380796AB61E50C99E33DC4ABF512DCFE838B3B18D8252F3B05B6BCE9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...3...K............pHYs...........~.....IDATh..Ar.0....,..7.o@W.aeN....J..Mw..<.......BV.W...,.k.}P..e.1d.v.Fz...?=.7o.y....E[.V......D.....<.\.L..l.@..B..V..*...Yq.0.1.0V....NN'.n....i..N`.K..q..Xr....i....;...C..B...t ..a,.7.*&!.y6o...tL..%....vXw..n\..*:..NBC.^.L.Jn.......LE..Z..x........rd..."..$...#.@P....h...q..N..6.<.....`...N.DB..^.....Y.m........J.....x.R...\..0...o...|....8.>Sh....0..a...y..ZOq<...+.k.V.0.....9..$.H$.r.d..&..w.{.m.).J.h...w8.&.".rb..X1...(.2.....gz.....n..X.D..* F.g...<.\.W."......R..x...+....~R.v.a...3..G....FF.....If.+.<+.n.......e..*..1A.m.H..(...B-.<..*ie..2..gK...~.j.8.by.V........W.y.Fo.X..p2$9.B...-el.F....$.....F..*.D#..'5...$...%j..5..j..v.v.sj.0...x.w..P.tb....$.6...#...K....:l\..<...T1:.....:.}....3..5.o....y.#GGT....z.-}. c./%g.k.;C.9...)kk...B.....y`R...w.FP60....n...I.6+:...;..L'..XH..?...,..(...og......9};S..P.k~kC..0..e.of)..rUg0.P.@x...7o.....VM@p.......IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 735 x 569, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):145897
                                                                        Entropy (8bit):7.98959447220357
                                                                        Encrypted:false
                                                                        SSDEEP:3072:hhwDOiQqUaQJI6d1ZbevtZaBDBfpimeKnbOTQxYY/AmrD2Ba/no3:hhBiPh6d1RktU1ZpimeKb8WYYYmrD2Bt
                                                                        MD5:1B29C1A8FA66DFBE0C0EF90EAA43561E
                                                                        SHA1:9B191276D6CDBAB42726534C545742BB1D1F1157
                                                                        SHA-256:0C8DC50EF39B6011446BB0AC7E2D26D950F327DF090A65F028483224A8904CF9
                                                                        SHA-512:BE8C318910CD3B2E3D7A1B6FA6A42129F8C4CEE781F05AB1B2F4A15984EB3EDE57A8708E6B4F443FD43B5F9D0C4F5A5C6070CD92AC2417AFEADD0400426AFD69
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......9.....y.V[..9.IDATx..s$..K#..,{e/....A.`......f.g..N>ff>..^........(.....s.\...E]U...q....A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A..A.6n.y.....-.w.i9q.d..g[.b8<{.\...B"...3r....9...-..]h9..PKC}c..k~.....q>{../.a.o/Y...-....9|....3.'..i\..sZ..C8y.T..#.Z..8.m...eM.[V.X.....x.q...........`......222.E..#22..S.R........s.23.SR"QNK..D.\.....F.Ka(..`RRR. .o...]..7...bn...++...:.X.......y....G..6....q...pz~~....5|:.Q.J...Q.,....a....<......x.$....u..z......J..O.w.}......#g>..|....v,.Z."....).'.Tj.I.K.K..O..N..r(q$..uXv..gk...k..ZE.&..C.a...j.Q{....$...V...S.<....&.}..Ri;.....:.-..|$Q....)5.l$].....Z.p=4...h..e.?...[.....T....1v..2..d/.\.......8.....5.@......._...`...cDB.W+??.5.......3...y..c..WZ..Q#]?.H..9h...:........-.yk.,..../...#..x..U.uO....5.E..xk...=.k.KvM.p..9.x>.{..i...K..}..$......:a.Yj......}...ie...y.V..[.=..\.w.d..>..v=..y...w.(R:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 36 x 36, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):416
                                                                        Entropy (8bit):7.3120674852619825
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/7ES/9Q27JqlA8a6LVUTpot1mafw8U+AXx1:Fk9Q0Br6LyTWs81cx1
                                                                        MD5:44D5A7236A8A3148F14908623E0A4632
                                                                        SHA1:449E44943F55E4FB771CF456B617665B5338602A
                                                                        SHA-256:C9E921307D078F34324A748C1E32438E3A0405569D259CBB473A0B687C8242E1
                                                                        SHA-512:45895E672411B3E6CC1F7CE669F3257F48AAC5D497AE4D7378CEF135DFF0E98D285CE443E7AB36E1E677DD5B0213461740A51EF150C471B75D713B7DC1888231
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...$...$............gIDATX..1K.1..#:..@GW.q,...P?BU.7.. ]U........."n...I..DT((".....Ghr..xC...r........<..1.&....=.O.q..Z..|...y.....N6&..^H...j.IH..M0.F...Kh.t)r..*B.....M0."E?..E4k*r.B.X3;......E.2.......F..^X..].....a.f........6.}.Z|....t,..).vA.,p\.{.....B..>|..m-.H....3.7(...|.>..]..m....y..c.9.E.o.r.'.X.......l.`....R<...>....A....$...P.JBI(.%.$T2........_.r.C.&.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):476
                                                                        Entropy (8bit):4.869005598174244
                                                                        Encrypted:false
                                                                        SSDEEP:12:YCHW/1Gg2rwSUb8WCULbmaUL1NAULV88pUf5bErS:YC2l2EgWnmpNnFO5I+
                                                                        MD5:1E024B9DA9B422C9CF7D5358A7846AF9
                                                                        SHA1:27CF5F787EBC5960218772FF03AE484813697FD7
                                                                        SHA-256:DB48F50AA7C0809B2B1D18E3E876645A2976AD55A9E0F441A1D4B86AF86CD3A2
                                                                        SHA-512:BA29DF19E8BC641B653C58BF3C76E7120DC29DEF7F0124D2FB59C2E27673850D34768D25C3306DAB7144F1E273BF2A3C8C14118432ACFE1B0C533EFEB5D8C93D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/search-services/suggestions/defaultlinks/?src=globalnav&locale=en_US
                                                                        Preview:{"id":"0YTAskXlTFii_PdS9gRJfA","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Find a Store","url":"https://www.apple.com/retail/"},{"label":"Apple Vision Pro","url":"https://www.apple.com/apple-vision-pro/"},{"label":"AirPods","url":"https://www.apple.com/airpods/"},{"label":"AirTag","url":"https://www.apple.com/airtag/"},{"label":"Apple Trade In","url":"https://www.apple.com/us/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 980x523, components 3
                                                                        Category:dropped
                                                                        Size (bytes):185164
                                                                        Entropy (8bit):7.979482925577052
                                                                        Encrypted:false
                                                                        SSDEEP:3072:QPRCSgdPHAfrVmKTO9O5MSRogIq6iAxC4U2uKsXWOw1diCXjLAJ:ERCVPHAfZM9OLSgIqOEF2uBw1drjLAJ
                                                                        MD5:92EAA5C9DC2BB6DDA0BF6A0EF8AABA7E
                                                                        SHA1:C131BDF396DAABC07960CAB559781B4625300446
                                                                        SHA-256:C2739E2486EDB474060635514425F46FACEC2B2A14D57C01FA302C2274EC9069
                                                                        SHA-512:7DA802448A85C124252E588C1AAC551790DB8E9EF4258D36E6A4596ACF2E6C45C80269E71A39FF9B1B6B13809888E4A9B72680F7C0CCEBD0ACB6174C546FF276
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.......................................................................................................................................................................................................................................#......!..1A..Q".aq.2...#...BR...3..br.C$..S..c4DT%.s.5.......6v'w...t.Uu.&F.7GW8)9......................!1.A.Qa.q.."...2.....BR.#.b.S.3Cr...$.4............?..r...\G.=...H.U............._.K.qsol.._7."...R..G.B..L..5....&...:.x.W........&O.....Y...2%F...[........dc..V...i.%zL./qi.J*...\>A.^...!....?L/....-x.."...;..h..#..p.j.$.....l.P........"....B.....I.:..A..p...:M<p...V..r.).....5..p.($....H.PpIPY..M.ay.1....h4O.G&......j.}9.HGL.>..?..$p3.&H.0...L..q+E..\R..A.......o..WN.c_........X.QI<...}.+hQ.@&......A.Z@K."..W..#..AN ...!ppH..-..Ke@.%+...3+.8$.#...). e..1.. ..1hM0.....Z`.)...X@v...3...-N_.............h.H.:...2R.H...2d.;.O5...s...O....A...`.....J.8%...E.. 9...Z....hF'.u....\.TB.4..h...#"...}Ov.g....;..i=.(..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 675x319, components 3
                                                                        Category:dropped
                                                                        Size (bytes):65414
                                                                        Entropy (8bit):7.9469325269775775
                                                                        Encrypted:false
                                                                        SSDEEP:1536:9YJ889GE8ckqFCaUDkQ2E1v25dxDOSFB9CD6VHdE:K88DBFCaOkQ2j5jDOPDu9E
                                                                        MD5:DEE689BD331C330DD0DBDC33AC8AFFF9
                                                                        SHA1:E607DD6C72B8B874E6B75750749F533455834A2B
                                                                        SHA-256:721A0A51623EEE35F521ECF39E07C0E7FB1DAC77365D5FB4C7DF9418D7C8B440
                                                                        SHA-512:FBFB77CA94D42F83DA8EC7D7BAE9E56A9D597AC725605F8CE27DDC162E350DF764A5796ED349356A676F816B95D1EC9034C7C624CFAEBFBB01C522A3C600AE0D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................?...............................................................................................!1..A.Qaq"......2.R#3....Bbs...r.....C.$4S.%U..c..D..TtE.7w95&v........................!...1A.Qa".q..2.....BRb#...r....3CS....c.$4...sDd%............?.... .. .. .. .. .. .. .. .. .. .. .. .. .*qIw...G6 g9EI....XJc..M.j."...?$(.G..!AV?._..!.!V/.}D..B....g =B...u....!AV0.L...!.!AV.....Q...Y.K.~HPTeG..9`!AQ....@....1.C.!AQ.....(.@(.!>..!Qs.......c.....!AP.#...B.B..9.........P....b.8e.....c9a.....9.C...!V..<%.!AQs......!V.u.%.....q\%.P....UK...!D*.|U...Q...V...!D*@....i.u$..r..Y<..zDPV8.............................................................................)....X.:*.L......G D..K.t........g8.E.< .a.3.......1........8..r...3......0...9L..0.......`.._gL......0...............BN2.u..\.!.....(9`1....>..K{..'".{....)...z.. .. ..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):1887
                                                                        Entropy (8bit):4.734380733512718
                                                                        Encrypted:false
                                                                        SSDEEP:12:KsqxPQG/AnRwnwYSJEFcWqMMWxSQInMMudUd1QxReq/GMMB/M0aZEQ2MMD2lc7Zp:APQSvrcQQ5odUTQfQ8CLM01uc
                                                                        MD5:2E7A0ED6C0B8633FCF601AF821B6D83B
                                                                        SHA1:2BD9926549403AB4A77763E6FA018D6C04EDAB5F
                                                                        SHA-256:4532B80D8F17563250A93F019F8DCB8C2FD62B6B54794709B1E3C1FB26768D0D
                                                                        SHA-512:FB5B8AFF0BE12B73D9856592C0E8AE19F6FF89220D94C39795633CFD9899303A744CDEAA7AFABF635CFEB7AD23AA617F5BA40ED1DFAB961070F0C8231EE96940
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{."locale": {."country": "ch",."attr": "de-CH",."textDirection": "ltr".},."localeswitcher": {."name": "localeswitcher",."metadata": {},."displayIndex": 0,."copy": {."name": "copy",."metadata": {},."displayIndex": 0,."value": "W.hle ein anderes Land oder eine andere Region, um Inhalte f.r deinen Standort zu sehen und online einzukaufen.",."path": "ac-localeswitcher.localeswitcher.localeswitcher.copy".},."continue": {."name": "continue",."metadata": {},."displayIndex": 1,."value": "Weiter",."path": "ac-localeswitcher.localeswitcher.localeswitcher.continue".},."exit": {."name": "exit",."metadata": {."duration": "30",."dismiss": "1".},."displayIndex": 2,."value": "Auswahlmen. f.r Land oder Region schlie.en",."path": "ac-localeswitcher.localeswitcher.localeswitcher.exit".},."select": {."name": "select",."metadata": {},."displayIndex": 0,."suggestion1": {."name": "suggestion1",."metadata": {},."displayIndex": 0,."value": "Schweiz",."path": "ac-localeswitcher.localeswitcher.localeswitche
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 137 x 52, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):2785
                                                                        Entropy (8bit):7.9124635023339245
                                                                        Encrypted:false
                                                                        SSDEEP:48:DhvrF/RDmX+ijioOgVsTZVJY+C5sEjSU4Qb7z5dh2URUc7NdIUR+wpop:DFrF/RD6+ixOgVsTZVJYjrjVlFdh2URi
                                                                        MD5:29DBF2D87F59BF6DE3CA5670A004E81A
                                                                        SHA1:99761C749724AC4845C5B5141B6F94303F164080
                                                                        SHA-256:09DEDD0A34E1EB49345872F5CAEBFD4504FE68BF53EA6B43E0E71DAA47A9AE05
                                                                        SHA-512:9884E13D2195BFF41CC8D5109389F623EC92BC712F275914F3B0E0BA9265F81395F509B63E971D72C40832132B11DFB792D51B6BF2C0FB41E5BB01ACA2353235
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......4......p.b....IDATx..\..V............A.h...V.R..5ZCY.H-1..Z..UZmKZl}kk...Hk..T.`..QY../..5@!...XV.........gg....{....|...=.3g..9..A........<....-*q9P.......CRH.p..#w..|sz!.&....kK....$..2% ../...B.M. " M...^Ht.." +.....}!)..(C0.8.h......w.#..M\..75I...x.x..r.B."(S..f.B.V..p..,.....B.SE7 ..,.G!8........9...@9.~...!.G.;w..b....@P....~m......D....j`:..0.x3g....GE.0.9.._.x...,......wO..P..8....O7Z.....VZ.q..U`.P...f'..=*ME.......s..-.9..{.c/.D.-.....w4....?...L!A\_...<^.......#..G..)Ng.#....W.OT..<....e.[..TK.a.7;q.g.W._/ ..B.;...s............[.@.g......H...D...m.tL7U.M.@.!...!~.p..{.0..k.3..WU.g...*.U...i.>c...."k)...Mq.i.F.y.!.P..m.kg..whu.......r..X.(..f.....IYQ..rd~....o..ts. -...]..S.7U.r.wL.=e..%..MPNH.~...y..L..f...f.F..5h...T.}..u*D!I{.t~..>.....{b.zn..r.T.%..6...2.,Lh..I_.KU.fl..0.......r....U..........m{. ...E.i....S.S..j.m..F..Xl...Y..%)..+!.;.{...sd.'*.9..+".o.......kUs.z.Wd.~..\./........y{.M\.r.$...l...t..^..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65026)
                                                                        Category:downloaded
                                                                        Size (bytes):3339856
                                                                        Entropy (8bit):5.469412719869956
                                                                        Encrypted:false
                                                                        SSDEEP:49152:Eviov1bNx86L1KmQmDhkFVOIDoxNz4wXUMYcZDgYM55lSawmyHeAjwD/smr:8isphZwDN
                                                                        MD5:2F24C098286CB588689DFFD967301DC3
                                                                        SHA1:300F39C8E5CA3641784A3B701BFFA9C8A0A5B7E1
                                                                        SHA-256:856CD13AFCD71FE19369B4644F8E35891458A813800E3A231EA33220D390D1D4
                                                                        SHA-512:2327F973897282813AED64E4DE1980DCA3E8FA24D06D0ADA51FB5E219BBB3F8434B779CD7A600580776BDF04AFF0374E887C5D003791D4DD3D68602779A5D38A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.icloud.com/system/icloud.com/2317Hotfix55/en-us/main.js
                                                                        Preview:/**!. * IMPORTANT NOTE:. * This file is licensed only for use in providing the iCloud. * service or any part thereof, and is subject to the iCloud. * Terms and Conditions. You may not port this file to another. * platform without Apple's written consent.. *. * Portions of this Apple Software may utilize copyrighted material under open source licenses.. * Please see the file at https://www.icloud.com/system/icloud.com/2317Hotfix55/en-us/acknowledgements.txt for licensing information.. */.!function(e){try{var n=window,r=n.performance,t=n.Promise,o=n.MessageChannel,a=n.requestAnimationFrame;if(!(r&&r.mark&&t&&o&&a))return;var s=function(n){return r.mark("chunk-"+e+"-"+n)},i=!1,c=!1,u=t.resolve();s("exec-start");for(var f=0;f<5;f++)u=u.then();u.then((function(){s("exec-sync-end")}));var m=function(){i&&!c&&(s("after-paint"),c=!0)},p=new o;p.port1.onmessage=m,p.port2.postMessage(null),setTimeout(m),a((function(){i=!0,s("raf"),p.port2.postMessage(null),setTimeout(m)}))}catc
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 622x392, components 3
                                                                        Category:dropped
                                                                        Size (bytes):70448
                                                                        Entropy (8bit):7.957518451965648
                                                                        Encrypted:false
                                                                        SSDEEP:1536:SOpL1kl3E76KagIwSnvjGzfuov7vKF6mOet2i:hsl3STbvmOet2i
                                                                        MD5:21E6A6FD664FA98EA3203036E2FE2A30
                                                                        SHA1:8A8DDFF904995C1A980C89357129498967BEDD01
                                                                        SHA-256:C338DC6A084B2EF41EB7250023C8199EAC73C02B4FBED0BEE3DE26BBE7D53DC3
                                                                        SHA-512:574299CC4460CBE2A7F94F1BF791D3EC1DBD7BEBD92D1BC2ADA7EAF2D184296B2E3BEAE35E1B779095B4CD69085AA8663606BF6B989CC0A1BC132BFF1B3F4368
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d...................................................................................................................................................n......................................................................................!..1..AQa".q...2B....Rb.#...r3Ss..$.5..W.....Cc....%UuV.t.E'7G...4DTd...6v..e&Ff.(....................1A!............?.....0......`...0........{...w..5.....Iv.9...}.]ZT...N......]/!.6.Kw...y.zj......rW.!^.....Y^....&.&k}D...&].T..x......>.Y}s^jl.0i..k.,....m&.....{~>...6..>.p...~....A..Y..M.8...4uS..uV.....o.5f.I....|.....Y...?.~..pu..q.4)..#...p............/...7..8..z......?/.....C..D.......;........'...?...Y....."~..._.gc.......H..p..(.Y....6...5........y..h..X........{5..?.y`8.P.....D.......C....-...a~..u.Q>....D...B..?._.....'....<.../.{..._...y.:....G......~..t;......E..-........g....V..4..x...O.....@........'.{....h_.....(.Y.....a~......{..O../.X.../...Q..K.................,...}g..6.....y`;~_}g..F..>.........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 114 x 46, 8-bit colormap, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):2052
                                                                        Entropy (8bit):6.350511722224633
                                                                        Encrypted:false
                                                                        SSDEEP:48:9ANLjh9Ulr76lLEkujb9+GeJidIk3kh+E/DA+6fwv:9gu/OFzTMdIk4+EmK
                                                                        MD5:AA79AC7A95CDC6A2B78D07093A8D744E
                                                                        SHA1:5651ECD0C2D26D7FCD847EAC78249FD5F85DCF91
                                                                        SHA-256:860438FF3F637ECAAF75D88A092411756111E00A5323F790E92082605E047D6A
                                                                        SHA-512:EA48DA6E1B69D6270D68DAEFAEF358A298B71A9FF03B2765D60FC819FAE16139D2FD837B61A640B67E26293B9CBEDA92803EE3E54E359F2E9AF7A447BEC5D119
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...r..........O.....pPLTE...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................H....tRNS............................... !"#$%&'(*+,-02456789:;<=>?ABCEFGHIJKOPQRTUVWYZ[\]`bcdefghiklmnopqrtuvxyz|}~....................................................................................................-qZd...tIDATX..._TU..g.m.1J..R..4. M{@&Y..Z..F.&P.(5.(*....-0..j.RZ.(R.r.E../uf.....C....3s....1g.......cp....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 186 x 191, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):24993
                                                                        Entropy (8bit):7.985298201534707
                                                                        Encrypted:false
                                                                        SSDEEP:384:ncgdoHNA1bZ5OI5olbhzamg96yFWqGEAahVTBtIDxJmpl7ZRvqfNoEECl/uOqdKn:cA1d7qYtbWFahtIDj8lgaEXxVq5lBa8y
                                                                        MD5:83B007FA421DBF1978BEF3289E7F62A9
                                                                        SHA1:1C9A732E078A65F3A1D355F969117D30829C7A49
                                                                        SHA-256:007F4D322A269AC81C76DB69C98BA58EB533B2CA1C58AACC09BCBC0CFEE3485E
                                                                        SHA-512:2C71B07D8E2196533306CCEC10C807B30C7515E56B3AFCE179EFAC3B2292595C8D4D890998FF0ABA71E979F9E047E3F49EA379F8F159AD2B408005AC12D78FAF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.............I..B..ahIDATx...u.@.......o'....f....y,f..,...qN.C1..(.......9.......y..y..y..y..y..y..7.....V.....G.....I.V.p.F%.#1..).......iF...O...._.U%..]].5q...%/K&...|.......;..E...9...p{.jo...G.....HBr.z..dEI>.S.....|A1[..."......k.......W......H H8.[.....f..Q3LGt....v.k.^9._V.M......n=.^@.V.N.K.[s....P.. bd/.?S...{.Fo03.Y.\=zD.../x.......j)..OW...... . #.03d...3]$..~gBBf.s.>h}......./9.|.'....c.....08z.Z.U.0..Q+....P.. *h;.-...tCo'.#.5..a&.8B...&.py.v.w.Z70.x.i7g^.x...c....|......> .e.O......O/.......oUmn.}.;.e.t..}pG..LA.P"..d,p.I.w......5....eB.z..kZ.b.wg...HL..m.7wL6.J.....Nfb&.D.[....Q..$....d....y.....{..Z....x...S..|.)XEW...7...~.7q/...].._...?..x...7(.....d.......Q......l.0.....k....a.9.\D.le.l..;.A...Hs..!.V..}_KeD.n HDD....`.rz.d................H.nX=.......\=.L....>..w.L.]...."{y.3>.......5..D.....z...q_J.....e.....K."b.wC..&.X....h.L.1H.........m.6..r .$)eC.P.. ...... .bb..`.E..8^..7...F.I.@..dh.yzsw.....m...p
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 675x645, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):77137
                                                                        Entropy (8bit):7.961701091047513
                                                                        Encrypted:false
                                                                        SSDEEP:1536:Frvgmxn1nxmfsKa+MhwlTnQKC3zUGJFfsRkEZfLtgPFUfu7JRDU:h7nypqmbEBILLtgPj7JRQ
                                                                        MD5:135F1FDFE4209B39E95CA39A0A4B2D41
                                                                        SHA1:CD9FF079FFEA7E2644DA6C9FDDAEAE5F58EC84DE
                                                                        SHA-256:3764E8A8405F51178DBD28F67771854DAC51447A5923218A3A09967B801C5806
                                                                        SHA-512:465B578119761B34E97B7281D0BB85D5C1DD00260962EB5B5AFB023F9BC035052B7B9BC257503EE603631118766F28C46E4A619A4377539A5FB947C70C3DA4B9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/j/generic/images/overview/why-iphone/privacy_update__cc6s1lqakkk2_large.jpg
                                                                        Preview:......JFIF....................................................................................................................................................................................................................<e.|......Y~4<.ec..n.........L.....w.-N2{:.H....bC..............g................?........]<..6....d.A.i{O..Q.S.Q.J.%d.........8..n..B...El.L(....4...t.M.:...........o.6..;.f<.^...h.}.+..+.Iz.w..M.y............x.Kd.EM.d..dz..{./V@l.{.:.D.............8[..,.....n..C..fV6..>...I......<......z.....bdA.\....}c.Z...%5.\.w..L.GaT........~....xvf...f..I..=K..X.=..8.!.q..}5..n/<......\.....\....P.]..l..z,=7%.....G......?...@........b...w.....e..].Uk^.X.}.B.J...^.......;.0.....u)y.....,mn.G.&........#...........x..6O[...;.u...<td<..|H.*..^.7.....x........l...v.N..f.32.}...xu.......6......Vg...}p.........>.}.N.l2...a......9...yDabu.....x.....$.r.[OrY.=.f3........*.29Q.X...|A..z...........=....pl.Nd.>8.Yy.5j..:K+.:6..&?..Z;....x.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 317x100, components 3
                                                                        Category:dropped
                                                                        Size (bytes):8741
                                                                        Entropy (8bit):7.873702897927412
                                                                        Encrypted:false
                                                                        SSDEEP:192:JDQtQcEKQFTBTyQs7lZXQy50nLTT4FMyobMgiLit:JsPQ/TyQs7d5aTT4uyEMgiLq
                                                                        MD5:9C862C1DEBD0A2BABE600742F6EA6347
                                                                        SHA1:6679F144AB40F1339D61E7138214BEA439CE693E
                                                                        SHA-256:3E2E61F447D2A5514D15996DDD4A26023087C43BB87ADE86D1A62602F9EC30CF
                                                                        SHA-512:621B833D792AAEAAAD2797E31DF24488E4E7C843DF5119ECB69CCABE5791BD2F26929D14C7CB1DE6A8EC53654CACDDD943B2142EB378AD9C6AEEF08A96CAF925
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.............C....................................................................C.......................................................................d.=..................................................................................y..Y0.H..~.??1...........3.j...2...9D../...O..fA...........\........"t,.~..*..... .......V.....:R...M%.g..+Z*..41>@*.....2....N.........@._5...}..KD. ..g...(Z.M.f=2....a..M*g..`Z....M&.....~...@.<..1m....@.Q.....&Z5..%b..z..^...jx.S<....gg%.....BR...xj.........0..e.V.4M..c.R...Q!.L.@.k..k. X....._...mOF.2...-.].Ou2........X..F.I....$"hJ.....4.....l.?....j.5.8.F..\......`g.Z..<...e.@....wg..NV.%.@.*e{R.....Z5... ...`k.94.<l.?py.hz.e.P...i"Y....q.K8..../.5-.....j..%.@1.....j"...t.......ta-.q.R........KP.,..... ......0.F..\......`g....-~..........=B"!e.I.....j......?P.$W..K..K.)......r.@....*........................... ....56..'1@0...........v......>MZH.\}..j..8...q..v.......#.V..x@%G......E...S...e..^5.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 32 x 14, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):564
                                                                        Entropy (8bit):7.5345008197592325
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/722VlqY9SQ/ULidANalca4nokyuTrufs/8ubxEUfts09n02Ea17R+6e:wVIQSQvAac7cgPfeuY6e
                                                                        MD5:3F6C9E410B28157009E0F1097C90BEFE
                                                                        SHA1:3101AC26502229E533D9D6D800C44D899F5B5C3A
                                                                        SHA-256:815309273AED20E63B652BBFA95FE7359ACE8DA5EC8CC50E21734CEF9792F03A
                                                                        SHA-512:FD76D01CC88BF4750A7019BEBCB2917A90598CAFCE81484504CB5641439221976E9FF55B346BB0E500359CAA8631A6E1BBEFFC0B25B17F636839167D3CFDC216
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare_ipad_pro_swatches__bxn5nqwduk9y_large.png
                                                                        Preview:.PNG........IHDR... .........N.......IDATx.UKV.@......< .0...|...a..X.Lr.|._...q.#r......D.XV.."y...5]S]=.i...../..z.i.|_.....J..R.!|N'.9...1.GYO.P.y/.#.P8...J.....U......J..&..@hc.R..IY...........uO..$.cml..d..........3y...`0..0.(.a..A.s.-.._..r$7Z..P.(......1.......8w.|..?...>....s...;W..\.6G....0....|.kn;.sa.1..u...p......Pj...^...#`...^............Q[.....W7........E!.4%b.....0k.!....|...o....G...U.........fy~...3w..V.]|<>J=.R4.K..=...`.m.`.K..<..k..@.A.A.sg.G.......gm~....j....3.!V...3j..n+vg.IY9.|..`.....u..z....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):438
                                                                        Entropy (8bit):5.068850831619249
                                                                        Encrypted:false
                                                                        SSDEEP:12:tvh1SpKBfvZffvETRBw649pxlMXI+QXTiS49px/vXI+QX0+:t51SoBfvVvl/GXI+QXTofvXI+QXf
                                                                        MD5:C82F98B10027008744886866E0418B09
                                                                        SHA1:53FA047A1F68CCF85FC3A90B2AF583F44C6F71BD
                                                                        SHA-256:2EA89BC150B1048F0A684D0CAD94A06803AC70256A1384468578704CDDFA28F0
                                                                        SHA-512:00A922B20DC2C4498439140B2534D0EBA7A11371EC47354176A6434FF46BF743B4F82919C97D266073AFC21340F2620792EB41978A47C54CCE03693F1637AB81
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/more-iphone/pause_icon__bs9kk8cwjs3m_large.svg
                                                                        Preview:<svg id="icon" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 85 85">..<path style="fill: none; stroke: var(--control-color); stroke-width: 4px;" d="M42.5,2.5a40,40,0,1,1-40,40A40,40,0,0,1,42.5,2.5Z"/>..<path style="fill: var(--control-color);" d="M50,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,50,28.25Z"/>..<path style="fill: var(--control-color);" d="M35,28.25a2,2,0,0,1,2,2v24a2,2,0,1,1-4,0v-24A2,2,0,0,1,35,28.25Z"/>.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 28x47, components 3
                                                                        Category:dropped
                                                                        Size (bytes):1253
                                                                        Entropy (8bit):7.447300385271736
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPoE9URX+fo8m0oCJzw6yMMK2HCQwY0HKi14gp7Rtcj734Fm:qihffu0oCK6fMTi3UsAfH
                                                                        MD5:AB1AADF5A59C666DB41C91B986D93529
                                                                        SHA1:A627448870AB47871348D75E46B5DFF12C8EB12B
                                                                        SHA-256:89CA9588D0E2FFE44B166F5828CD88FA70381EF364EA85BE36B4AD4DE28EFF8E
                                                                        SHA-512:036F330BCB76827A4B58E1C8A45A00ED81F3D752D7DEE89D4F7B8E4132E402125B746B37C7A0F3151749C2F12885F1C1F79AA842802EC97B205B21631B84B85B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d................................................................................................................................................./...............n.........................................................................!...."12.A#.a.BR$..............................?.p.5.."..X5..6oo...6.2..Ii.\......L.c.0..1.....P0+....t...s....:.I...v.[..5%.r.P...$y.11L..x....vWh./...e....Q.2.,v..."6. ...g.....C...JiLT...@b...~.....>....n.......?kK...Bn T..................*Q..)$.$?8....@yJs.....{3......ww....A.>'.....eEz..T.^Eh....ZQ..F&...6...h.X.,.k....n;_..4.FW..b.h...............X._.....+.....(.K..S.......#..S.U..?N.../.[...."..........).*..Zwj8....i...!0...X.<X...E{..o..|u.@.;.4.i+g)..........tx...=]u.]:..Z.2/v ..t.W.S.A$.NH'.#7.~C.............-'..x........7..*..z.P..W.`.r)U9f/.....[.6lsy..b.*....K....5Orq....JC..A...pp..../,.J.{.g6-.e.#..7..j.A[.....@).."......3.O....S)w......x...b.......Z.{...a.......N.......D@..j.yWFAb...w]K',
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 215624, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):215624
                                                                        Entropy (8bit):7.9989485398001365
                                                                        Encrypted:true
                                                                        SSDEEP:6144:z7V3AfjW2JBwuqxw4GJ14Yz2tx91c8YxRwXGs:zBASwii4GJ14m0U8vR
                                                                        MD5:9B53803BF8700DBA963BDB71BADC62C0
                                                                        SHA1:DD36319DD80C03A90367E48D2086F0B1D94A9A4A
                                                                        SHA-256:D42C2920FEE98B6A295697AE4217EE1215EA01C37E2F38887DF42BDB2A1ACA95
                                                                        SHA-512:0A9B253B8FB3244B6A409C638F8254EFE2696AFE2388D9137AEF015B61ADA2CAFD4B580216751C68C087EF8FEFEC820FA17629AE9568810385C8833040D62F3C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_regular.woff2
                                                                        Preview:wOF2......JH......F...I............................D..f.`...B..l..b.....P....6.$..r..x.. ?meta. ..V. ..k[........sy@......\.:q......~.B..N!.1.>A.j...c.. V.C.Ds.p!..l...U1.oSH.............W..........,,E.......1....11.......b...y!..f.j..Q..jT.e){.._.`..d.F..b..hlX[..Y..0C.b.n.Wm8...>.6...{UX)..u#......t..6B@....".H..T..6.r.]......D..`..}.3,...VK6.).b...b.9D.h[.... B8>.8..C&..;.+....8......2{.R1kjf..X=...|.....e/.n.<.3..j.[....&.j..v....Y..P&..$n..N...4=.-.,Ez~w.F..U(b'}{?.a.V...;.O9</.p.*...A.}..TV.UX...A..)g..u.8g...qa...C........c3a...6K.w.~=.%(f......~..=.hP..O..9;..<...Su..]<.2{.#...E....:...p.%.e.>.n.,.%..%;..D?.i.I..}M..x>.6.D...6.j.FPu.......Hr..6.....N..S.i..."...Q"V.b.D..-Q_.;.,i.&.9#.f...._....\~...#.A......MB1Uzb$..F....g...A..0.....6.3..5..32...$.\;.G......}.y.=...EQ.y.<..4i..&eA.k.m.^...)Kauw1....~4..+\b.....M.\.~....{b*....{.Z.....o.....G.Y.k............#P^..G%\R..X...t......D..).e.'..).uw...YJo.....KI.WF..&....W.N...z...]..K.:k.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text
                                                                        Category:downloaded
                                                                        Size (bytes):6340
                                                                        Entropy (8bit):5.018428383839448
                                                                        Encrypted:false
                                                                        SSDEEP:96:gfBfwymdfDf6fA3fAXsfAnfAROkOEmOKO1OrO85OdOCh2SpDUrUvf65V:SmCj25sSf0dSpYwwV
                                                                        MD5:9D3731F3138BAB053B8F5B06FFA56600
                                                                        SHA1:FEFE55759DEEC5D930D5487BE2DB9F666674BFED
                                                                        SHA-256:D562790AD138D3773C80E4705E40D7335B976D806902D97CE648EC79953E8C88
                                                                        SHA-512:B11962C675D6E90713E2AF197A3B3B7F651C622A9D41E409B80AB67282A7D19DF382C4C701371954E568DBF5AF674BFA98630703F679C3D64576EAECB3CE17EB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/chde/iphone/home/styles/values.css
                                                                        Preview:/*------------------------------------*\. LOCAL SCREENS.\*------------------------------------*/...section-values .card.card-intro .animated-content .image-intro-endframe {..width: 384px;..height: 520px;..background-size: 384px 520px;..background-repeat: no-repeat;..background-image: url(/euro/iphone/home/cop/titles_de/images/values/intro_endframe__c0o6uarfpg6e_large.png);.}..@media (-webkit-min-device-pixel-ratio: 1.5), (min-resolution: 144dpi), only screen and (-webkit-min-device-pixel-ratio: 1.5), only screen and (min-resolution: 1.5dppx) {...section-values .card.card-intro .animated-content .image-intro-endframe {...background-image: url(/euro/iphone/home/cop/titles_de/images/values/intro_endframe__c0o6uarfpg6e_large_2x.png);..}.}..@media only screen and (max-width: 1068px) {...section-values .card.card-intro .animated-content .image-intro-endframe {...width: 330px;...height: 448px;...background-size: 330px 448px;...background-image: url(/euro/iphone/home/cop/titles_de/images/val
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):786
                                                                        Entropy (8bit):4.7860435039741445
                                                                        Encrypted:false
                                                                        SSDEEP:12:tyKWje14wj6EquD0xF8QujNAj2xQHKo9Ulp20aiHi2UT0hRn90oco34XRRGSAfU:tN464wjjD5BJAAoIdaiSAFDclX2zc
                                                                        MD5:732AEC2103B9B189386D4B9D6555BFBA
                                                                        SHA1:1B1DBBC882208AD0D520D1085482DEC0D4158160
                                                                        SHA-256:7576169AE61A4DC1350908C50EEB0A168E46665B7150770D7523353FDCD04C44
                                                                        SHA-512:8A7EB47EC88CF42261E15AA5D802BFDF5BDA83F01389B9B94EFB7E0C31814FA65FF83BF3349293D52D13380D5C1C60728D6ABF4F34E27CE6E64C072930A16F7B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg enable-background="new 0 0 36 54" viewBox="0 0 36 54" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><g><path d="m0 0h36v54h-36z" fill="none"/><path d="m32 24h-28c-2.21 0-4 1.79-4 4v18c0 2.21 1.79 4 4 4h28c2.21 0 4-1.79 4-4v-18c0-2.21-1.79-4-4-4zm-24.71 3.45c.27-.32.68-.53 1.05-.53.02.42-.1.79-.37 1.09-.24.32-.67.61-1.05.56-.09-.42.15-.85.37-1.12zm2.04 5.7c-.29.44-.63.93-1.12.93-.46 0-.64-.31-1.18-.31-.57 0-.74.31-1.18.31-.49 0-.81-.49-1.12-.93-.4-.57-.73-1.5-.74-2.36-.01-.46.09-.86.31-1.24.31-.53.88-.92 1.49-.93.47-.02.89.31 1.18.31.27 0 .79-.3 1.36-.31.37-.01.89.11 1.3.74-.03.02-.81.42-.81 1.35.04 1.06.98 1.44.99 1.44 0 .03-.12.49-.48 1z" fill="#1d1d1f"/></g></switch></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 55 x 75, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):987
                                                                        Entropy (8bit):7.643304759241052
                                                                        Encrypted:false
                                                                        SSDEEP:24:UcXkfUPAilxdzp89YR1nO+N8eKtNHBFUAptw7dqC5qx52e4DJpBaK:UcXyU4s5nO+NHoxBvjw5qC5qx5gJpBaK
                                                                        MD5:E8B8307E258A06E61A0AE2799CA4CB95
                                                                        SHA1:76FE0EB86F7041D85D31A65291C60E892C7D8CCA
                                                                        SHA-256:54D384DFF26914A148340DC7722E14414EB762BC2482AC0BD84F421AC692EE1E
                                                                        SHA-512:09761691E79219C85C958C3BBC305A9B1071DDA8E67DBEEAB6D1C2CA580A20EDB5AE475AEF6B679EAE50738DB3D9ACA205127CCB1A6070CD19B75CAF101DB6E9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/icon_engraving__cv9oecgi9r0i_large.png
                                                                        Preview:.PNG........IHDR...7...K......;......pHYs...........~.....IDATx..Z=n.@...M.%{.8]J.,..s..'.........XHs...,9.N.\.o...T...yH...o<... !.....7.XXXXXXXX...R.G.....-.Y..."...E..@......%R....B...h2.08RP..'!.E-.H.\.R(.<.+.9r/.+,..x..B.f....s..z.C..s...YK.J.g6G.....2..."..U.=8...D=...g.N!.D..%..>/..S.J...zHz..G".....W.t......0...{.<.].+.w..J..N..'D.....Y.a.6u.#+.....l.D../%Q....g]..u...;.l...8Y.N+...o.\.@...<.r.9..&..\tQ.{W...........m......w...x.....jr.L/....e..l=.r.^.5...<.;.*.Wf......h.b..F...Z...O...p.}.-...w...>...6.2..(L.....!...<rF.$.t...RE".E.h..+.x..J.U.J..."./....4M.*.,q.9.I;.v.".4.*..Z...uK.]...Z*..n...D!*.W.....AM...D...w.B..+..HP..p...w'V..U.....q.h..o...4[.../.G...Y..5....-..V.!...;W...:...&.d..G...x.>m........+...&...j+9.....*.>&K...j..I......{..3xC0..!...g.C>.7.jC.......l.....E....oY......q..?...Y.N}?........u.$as._.&D<..0bu]...f.uX.9....#".n3.?..$.s.......{(..."....v...h.=E.j.}K..v..Y..8W.M.5.N........0...K..@..V.....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 518x582, components 3
                                                                        Category:dropped
                                                                        Size (bytes):68921
                                                                        Entropy (8bit):7.971912309426303
                                                                        Encrypted:false
                                                                        SSDEEP:1536:ctvpzAnI5XeiV+FtcWEZMrUJ7E0YTh8dNCp85CyQu:c/Ankev7Z0YYwp89Qu
                                                                        MD5:6A854BA9531D39FE9F385897691FB73A
                                                                        SHA1:ECDA24E82D0DDCD771D055248F2DFD12C6DCDCD7
                                                                        SHA-256:29BAE13F2AE9BCB3D9BD17E27B05418729E1B65583E9CDD4B9A24B49E161291B
                                                                        SHA-512:18BD85C6A933CECA5300101489224FED4C3DF4E874AF13C557FD3C2C3CD4B6FF7E88C11B139F54C19ACE4A8EBD2C3B20E88CB197A6922A5D2C68EDF3747FD8A3
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF......................................................................................................................................................F......................................................L...0.*...._@......-..........h.......!.b.....$.J+~.........E..!..K,!OU.......,.u...,.BIe.m.........1.}}.|..XK,..j........t5...D...!*.z.......c....zI,!,....Id..:......|B..|..K.BY!,./...........|*/...J...'....F.........+..D.JH..IMI..S.........%H.T..!*..'..K.B.._K........4...K..B...[.....y..}.p........._$.K........KGf..2.}...j ...e.>7...I..U}B...|.*[u....9..7Mng......B....Cu../..9,!o.M...?....S...v..oYn[.............M.|oWy~q..R..Kh..G.T.o.y.....pz...p...m3..{..i>p.../_h..!On..../..8.....,+.T:.l.....+....5'........~...HRZ-.4:......x.S.fq..>....0..Z.....X.T2..JZ)>U.[..[}.Qa......Eu.....v..;.j.....u..g.i....7$....+...MA_O.|..uo..~.[B1O..9.Cv........[W7..h..z..w.&!..S).N..}...@.[....n..:1.c.=...,.v...Q.|p.$.J.QMj.Nj....~....j...S.}=F1.gFjo....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 37x29, components 3
                                                                        Category:dropped
                                                                        Size (bytes):685
                                                                        Entropy (8bit):6.699830508784917
                                                                        Encrypted:false
                                                                        SSDEEP:12:BPYhiPRd8XCQ4us/1g9JhegUwR/wpGSkkENaVNhgFcptovu7Fx:qiPoXCwLfM384wSkkEI33f
                                                                        MD5:225ED2EEE86FF591E3631961605903D1
                                                                        SHA1:8B36A8155F754FBC1E892620BC434AE35E7A785B
                                                                        SHA-256:5CB40B3A60ED1B98E6DBDFCB7887C8752D070267EDBC457C72787C63837BABEF
                                                                        SHA-512:C92D189AB4414ED6937EAB8A096C3C7A3D96F53C468068141B14D1B5E58D53A5C23150EAEBB854D303E241A34D43405F52B1AADE391F593BA0E27240E8C28C72
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d...................................................................................................................................................%.............t......................................................................!...1.4......2.Vv...8Xx&...................!............?...v..5...Z._;.j....U-.=.o*...R...(\.L.0j..fb.E.....C..a.......]V.Eh9CwT+..U..f).H..$..o.Aj..a...Q.-......x...=...p.U....\.|.........k..q.g..6...)...O{.m............R.XT.8..S....wd..f..%..K.].............y..l.....D...b...@...A.........8...IwGy3.nRk..2..U+...H...r(.,*:.."..B....$ ..I.Z ....'..k..n..t.....{...p.M'.&.....~.=[...Q>...-....3..`...P.|..u+.,...l./.o...].<..b....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):858
                                                                        Entropy (8bit):4.349871401515845
                                                                        Encrypted:false
                                                                        SSDEEP:24:t91n3Kp8VTS0gIy5oMXF30Q9kIxRTLpNHG5CRCvhtL:937RS0o30Q9TTdhG5W0
                                                                        MD5:D3F82A5306801D4952B5C87F2326BE1A
                                                                        SHA1:28242CB988ABFCE3E831CE7DDBE3F151A397A08E
                                                                        SHA-256:A171D505D59BFA04B216BE481BD972F5AC8F3855936FEABFC7F31B845BA99814
                                                                        SHA-512:7152FE334DC0B380A3D38B76BBA16EF8F763A96415BE485BCC845DF858BBE3ED72F3909BE4282F9C222A25E841A16FD576C766BCDBFFFE2AF5BC105A5A676744
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg height="54" viewBox="0 0 45 54" width="45" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h45v54h-45z" fill="none"/><path d="m14.5 13h-9a5.5066 5.5066 0 0 0 -5.5 5.5v26a5.5069 5.5069 0 0 0 5.5 5.5h9a5.5069 5.5069 0 0 0 5.5-5.5v-26a5.5066 5.5066 0 0 0 -5.5-5.5zm3.5 31.5a3.5042 3.5042 0 0 1 -3.5 3.5h-9a3.5042 3.5042 0 0 1 -3.5-3.5v-26a3.5042 3.5042 0 0 1 3.5-3.5h9a3.5042 3.5042 0 0 1 3.5 3.5zm26-8h1v6h-1zm-12-23.5h6v1h-6zm12 15.5h1v6h-1zm-12 20.5h6v1h-6zm-6-14.5h-1v-6h1zm0-8h-1v-6h1zm0 16h-1v-6h1zm14-28.45v-1.0247a5.5056 5.5056 0 0 1 5 5.4747h-1a4.4847 4.4847 0 0 0 -4-4.45zm4 30.45h1a5.5056 5.5056 0 0 1 -5 5.4747v-1.0247a4.4847 4.4847 0 0 0 4-4.45zm-14-31.4747v1.0247a4.4847 4.4847 0 0 0 -4 4.45h-1a5.5056 5.5056 0 0 1 5-5.4747zm0 35.9247v1.0251a5.5056 5.5056 0 0 1 -5-5.4751h1a4.4847 4.4847 0 0 0 4 4.45zm14-28.45h1v6h-1z" fill="#f5f5f7"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 100x21, components 3
                                                                        Category:dropped
                                                                        Size (bytes):2045
                                                                        Entropy (8bit):7.7042881497497655
                                                                        Encrypted:false
                                                                        SSDEEP:48:qiBN0K1r211rPYPwnPqMQuKkWp7TjsCu+H1siAvLSIW3i8:xJyNQPGPqfuKrwL+JMSIW3i8
                                                                        MD5:B4C1F2A6540EC405F7EE9182CAF5E1A2
                                                                        SHA1:43EF441F4D116F959149C7317E3F44ED2C2F0650
                                                                        SHA-256:EDB686BE242E9441DCEFF634E5E5E3738A7E4B8D0D5BFDF37C0C918A469CBE0F
                                                                        SHA-512:AF167E11DE475935F7637B6078CE4D163D6C99FA7AA7893F08A473A04E461C14B34F1D6FA2AAFEAEB530EFE78AD953E998739B84573BD983E02F36545AA70D84
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d...................................................................................................................................................d.............p.........................................................................!...1A"2.#..BRb$4t...............................?.b..?2...5.g.&..[.8..x...Q'rp.37....zT.1.%...1.(J...x.........~O..M.&KH.Y.1.3....-.m.2.AH@..P..9~ .Wo>.....s.,.L....\c.r\:...b.X;v..#.F!U..`...:....%3.........e.M..E[5..*J.T.1fU.`9i.j.0........_Wt5.....Y...... @U..Q0........(glk...).3KB?n..NP...9.....#^....=..x..K2..`e.Q.T...i.9Y..U4V......@Q.?:t..r.21hNG.4}..;m0.t.j.q..X...C.K.P.).Qm|....3*Z7m...+...1|.."..../.i...S...2v?.bI.q..3"]...qJ><. ..V...D.....1.]e.@..6m.Y..dIl.".J./...kG5M..E.Fj.@....US..B..A.9..<.k\w.7.T.-...[4^oZ&....~.=.Sm.17.2.c..AB....S........}/S........../^..w...;tB..?....._..%..R\`..k.|ql..=[R6.E.ojd.k..@H....T.3...MC......H....[.R\y.f...."..7.u...n..>.r/.$......J..-. .c.5.Z..=..... o.Ue../
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 231048, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):231048
                                                                        Entropy (8bit):7.998861039547291
                                                                        Encrypted:true
                                                                        SSDEEP:6144:f0qlANLlOdpD0F3z8qPvw5Y6TniomwkNaTaaZv:fLlycneoOvw5Y+iYkkTai
                                                                        MD5:01AE716A31EB383E1DF472E09888379C
                                                                        SHA1:9480B4273E241238E688FADD8A6E854B4236B08D
                                                                        SHA-256:39E23831B68995DBE602A60FAA248BE99E52B71730972DDB53378EBFC40A3A4F
                                                                        SHA-512:525488164554300677CA4C802950B66FEAF8C07B9BCF510C871255F8DCA6D848291BC9A17B3B6D6A7F019EF4365092E20B7E080180BBBED5797F28BFED2C02D0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_semibold.woff2
                                                                        Preview:wOF2..............................................$..f.`...B..l..b........Z.6.$..r..x.. ?meta.$..`. ..k[.._.w{...^.....T.d.....@.C...h..V%8....Dbm6$...A.T?...J...3@...H.1.t...\.....................M~D:.7.w3.{E.....H...E.QL05......N......:...H.L6..|!JP..xbrj*....{...".......&\.+*R$sJ.........."d.!......e..(.DWj..k.u....m.UvU,c.Ek.8._..D....4..!..r.U&..$m[.7...EE .l..^.m.....%x...N1evI....$...I..<7.+.cz._.>.A.hjz...KF..63...Z..U.3..t..`.?.h....sL..u....)..P.[..=.V.Blh..O.%v.Y.q..@X.S58.....1.......G.....V._w.".#.8.\U...E.. v8...Ng.C~.]f.|....9K..V..("...['.f...c..y.yiq.Er9.VH.eK....s..*#|^....y.5$WJ.....W..x..c..F.N^3..NL....Y....pbt.E..u[.h..zXt...(T.Z.B.N.#Q..)......M.'B&.^0xc.e~..@...r.kV0/..$..e...!...$}..}&....B..l/..d.c.[.2..6..V!...-w........v..?..*.%.w...<..L'.}.lbY..}......O...2qAW!..wDD.gBtO>.\].%Iun..gx...V!\........L.=.#1.M..N.~.>......O...*bw....H........_.....".3.....v...(Jq.........8.._h...o.Q...D....K.....A..~.$....BW...l...r
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (36007)
                                                                        Category:downloaded
                                                                        Size (bytes):36034
                                                                        Entropy (8bit):5.043367232594605
                                                                        Encrypted:false
                                                                        SSDEEP:384:LAIcEwIcHMq0MooFeS3by3nu20L+My8tLjS5phUwv:ubeSu35lMy8tLjS5phUwv
                                                                        MD5:C56FC8A94DAA5043BE92E78708A209D1
                                                                        SHA1:487A51CBF97923D0CACDAC7733095B419143001E
                                                                        SHA-256:84F441A660BFBC2168A00310C009E63F56A5701F447BA729D1FDEDA2B6C6A3D5
                                                                        SHA-512:B5155E2A636C2995B9344078C5F9CB7B2CD8552E4B21A1BA52EEA34D1D2200975C41F68D807787B764E4311F25EC2C93FF7843FD4C197A9B18572D5FE2ADA2C9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/localeswitcher/4/de_CH/styles/localeswitcher.built.css
                                                                        Preview:[data-globalnav-flyout-open="true"]{--r-globalnav-topbar-override: var(--r-globalnav-background-opened);--r-globalnav-topbar-override-dark: var(--r-globalnav-background-opened-dark)}@font-face{font-family:'Apple Legacy Icons';font-style:normal;font-weight:100;src:local("."),url("../assets/legacy/appleicons_text.woff") format("woff"),url("../assets/legacy/appleicons_text.ttf") format("truetype")}@font-face{font-family:"Apple Legacy Icons 100";src:url("../assets/legacy/appleicons_text.eot")}@font-face{font-family:'Apple Legacy Icons';font-style:normal;font-weight:200;src:local("."),url("../assets/legacy/appleicons_text.woff") format("woff"),url("../assets/legacy/appleicons_text.ttf") format("truetype")}@font-face{font-family:"Apple Legacy Icons 200";src:url("../assets/legacy/appleicons_text.eot")}@font-face{font-family:'Apple Legacy Icons';font-style:normal;font-weight:300;src:local("."),url("../assets/legacy/appleicons_text.woff") format("woff"),url("../assets/legacy/appleicons_te
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:dropped
                                                                        Size (bytes):123802
                                                                        Entropy (8bit):7.975678085820921
                                                                        Encrypted:false
                                                                        SSDEEP:1536:kS32Y5TjT9Mo4ECD96IVbsoD4HluUaruwB0i97LRuJSIER7Ga9gR42s1GkB/O:F9Go4T6drHxJwt7MXEJGwx3/O
                                                                        MD5:93B9E7B8BAD2B2B2412655F58146CE1A
                                                                        SHA1:CB8AE515C2D77D610CE0081DE26E9B77F5525D10
                                                                        SHA-256:F5BAE481AB8045DFBDAD59BACC0133CE561526A256689494044C553661D302AE
                                                                        SHA-512:EB76984276E38C13D616A73AC7B840168FC9DD5D72C782FEF7CD5E6D1D32A29BE6ADFC7C7F0BB7AE0D1BF296D0E0642DE7E02BF110F7C4AC433A52E24F9469C8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.70.0-23I-YE3IG7N46T64WJCY7GDU7722KQ.0.1-4....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..\.J.E.ya...:.....9-n".*H.\.B..H##....T..>..kK<...>.9.W.32....j....8....AQb..R>...5.....p<...,O...u..4....8.t.%.h<sM.<T.o0U.nw{d.{T.H8n>..\.X..E..0C....&..dV.d.w....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x256, components 3
                                                                        Category:dropped
                                                                        Size (bytes):19832
                                                                        Entropy (8bit):7.916053697303811
                                                                        Encrypted:false
                                                                        SSDEEP:384:thMotSzh7KQ9Ng6Mcum5TqmVt7D8Z5fw9J0daZ8tD1onu8TIP2/:I9Ng6MnmkiQo9SIZsD1onu4IPm
                                                                        MD5:69F2D67C7B48E161234F290ADBF9EFB1
                                                                        SHA1:5AE3121AE45BABC882F9676C3D877D337E491849
                                                                        SHA-256:ED0A0C21733393D891F573A796AC4925EA66324861C2796B808166F1D2B2C20C
                                                                        SHA-512:2C5EDF1043CFC683849013D970677B2DA6C7227D023354CA3F0C8CF7C58CB086481133FC6BEFED998482422B1769B2C92140856688622B2315618C6B2843C588
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF................................................................................................................................................................................................................v.....l"*.pE..@..0Ub..)P.$......\].x.t....T...Uf...DFP1..B..,..X....`.4HrmX.}..>s.e/.uO..V.j.....B..f5...H.A..".H.M.+...~...^..u..... ..DP.TcX.c...H........7.A_....c.:....ku0 ..T".....P.`.(.E...@snX^}.....d.3.q.....b.....1...@...$.J...+..Vw.A..<...z...+tu.A.QF1.".U....*.)$X!@!9.,o..S....._...Ui`...QB..Lj...AP...+,8...nY^}....bN7.p.....Lh..b".."........$H.>m.;...^w.!..Y..U..Z..d..@..0...J(h.0P !B.|..w.A....+.._..u::..j.P.j.B.T..WU...T....[..G....S....v*..."...D..*.P. ...*......c~...5...;.8..=.=U^.... ....b.(......D.I&9..w.o.._......U{^z...<J."..LJ."....(.UZ.$..93....6...^/"u_......S..BDE.....A.D.!.@.-.am..M..9.G"u_.lTUW.k...*E...+.........V@.96l.>..../....#uW.lUS...T\a.(@....E....Y...(.&......x_:...G.f......1...U...".....b..d..I.f...>.[.9...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 114 x 46, 8-bit colormap, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):2052
                                                                        Entropy (8bit):6.350511722224633
                                                                        Encrypted:false
                                                                        SSDEEP:48:9ANLjh9Ulr76lLEkujb9+GeJidIk3kh+E/DA+6fwv:9gu/OFzTMdIk4+EmK
                                                                        MD5:AA79AC7A95CDC6A2B78D07093A8D744E
                                                                        SHA1:5651ECD0C2D26D7FCD847EAC78249FD5F85DCF91
                                                                        SHA-256:860438FF3F637ECAAF75D88A092411756111E00A5323F790E92082605E047D6A
                                                                        SHA-512:EA48DA6E1B69D6270D68DAEFAEF358A298B71A9FF03B2765D60FC819FAE16139D2FD837B61A640B67E26293B9CBEDA92803EE3E54E359F2E9AF7A447BEC5D119
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/apple_pay_logo__0afgonu1cya6_large.png
                                                                        Preview:.PNG........IHDR...r..........O.....pPLTE...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................H....tRNS............................... !"#$%&'(*+,-02456789:;<=>?ABCEFGHIJKOPQRTUVWYZ[\]`bcdefghiklmnopqrtuvxyz|}~....................................................................................................-qZd...tIDATX..._TU..g.m.1J..R..4. M{@&Y..Z..F.&P.(5.(*....-0..j.RZ.(R.r.E../uf.....C....3s....1g.......cp....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):3924
                                                                        Entropy (8bit):3.919910946130602
                                                                        Encrypted:false
                                                                        SSDEEP:96:n2Z2ElCMWmx1XjwX+uSGd+lapmPlDDiY8ums7S:xElCMH1JuSGdC17S
                                                                        MD5:BFFD0BFEFAF3CA7F1FF10F40C039DD0A
                                                                        SHA1:22A34F0F6CCA07C826A698AA67D53BFB7E4DFC8F
                                                                        SHA-256:0AB3E1B9DBB3013159843C135BC8F1E7A249508D06DCE06AE71176AC963028E5
                                                                        SHA-512:8FBE7E8C2E59C05A4F0AAE442A976D203B09CFD0B0E7934E94CA67C325194C4DAD5C5D1917CABCD8290A1374FACFE233D19CC0C5F9FD1BD5511A62F6DF993B17
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/chapternav/iphone_14_light__fwknsxkf80uq_large.svg
                                                                        Preview:<svg height="54" viewBox="0 0 38 54" width="38" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h38v54h-38z" fill="none"/><path d="m14.3429 49h-8.8579-.3279a7.2288 7.2288 0 0 1 -1.3113-.087 2.4564 2.4564 0 0 1 -.65-.2175 2.0206 2.0206 0 0 1 -.89-.89 2.4492 2.4492 0 0 1 -.2175-.65 4.5843 4.5843 0 0 1 -.0738-.6681c-.0124-.2535-.0134-.5278-.0139-.789v-34.4793c0-.261.0015-.5354.0139-.79a4.6013 4.6013 0 0 1 .0735-.666 2.4558 2.4558 0 0 1 .2178-.6506 2.0183 2.0183 0 0 1 .89-.89 2.4461 2.4461 0 0 1 .6506-.2177 5.07 5.07 0 0 1 .8257-.08c.2319-.0072.5234-.0077.7878-.0077h.407 1.0131a.3.3 0 0 1 .3005.3v.39a1.0012 1.0012 0 0 0 1.0027.9995h5.3181v-1.7713-.3989c0-.1718.0064-.2617.01-.4363h-7.8444l-.2076-.0001c-.2746 0-.5778.0007-.8188.0082a6.176 6.176 0 0 0 -.9866.0154 3.4482 3.4482 0 0 0 -.9126.308 3.0171 3.0171 0 0 0 -1.3271 1.3272 3.4525 3.4525 0 0 0 -.3081.9125 5.6423 5.6423 0 0 0 -.0909.81c-.0131.2685-.0146.5594-.0151.836v.367 33.7488.3672c0 .2764.002.5673.0151.8359a5.6425 5.6425 0 0 0 .0909.8
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                        Category:downloaded
                                                                        Size (bytes):562806
                                                                        Entropy (8bit):7.997835295201634
                                                                        Encrypted:true
                                                                        SSDEEP:12288:TnEIA6zd8RPp5Tn/Re/jDaoeDNqAdQVr09MMO5jPNRI3u5:rdcPp5T/MXdkN32VritJ6
                                                                        MD5:B74A0A08573DBE656A09AC81A7C06C56
                                                                        SHA1:F1BD216A70BE523567E5A7C6608092661702793C
                                                                        SHA-256:9185647F862DAC9500F218422BCFB2193C4FCBADF384569E72C788F1CB585218
                                                                        SHA-512:F040A12975FD107AEFF06FFC1571D83662B8DA66323A06608532BC48CC7F10E1844C6671B4FED813C7CFAFB3168A522BAD9D05DFA56172C2D10C7296C1253229
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/us/iphone-14/2023/97f8aced-10f6-4f98-a722-2c87ef5b9ee6/anim/chip-midnight/large.mp4:2f628f5751cf3e:0
                                                                        Preview:....ftypmp42....isommp41mp42....moov...lmvhd............u0.._.................................................@...................................trak...\tkhd...................._.................................................@....r...@.....$edts....elst.........._.............mdia... mdhd............u0.._.U......1hdlr........vide............Core Media Video....+minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.........................r.@.H...H...............................................,avcC.d......'d...R0`).<......k......(.......colrnclx...........fiel......chrm......pasp............stts...........Z........ctts.......V..............................................................................................................................................................................................................................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):858
                                                                        Entropy (8bit):4.35134600200753
                                                                        Encrypted:false
                                                                        SSDEEP:24:t91n3Kp8VTS0gIy5oMXF30Q9kIxRTLpNHG5CRCvhtz:937RS0o30Q9TTdhG5Wc
                                                                        MD5:9A26D81D052C4BA448017F526ED9BAE4
                                                                        SHA1:AF4A5F2FD7198041193227AF8DAFDDDDCEE0738E
                                                                        SHA-256:6FADD12B6DAC15958AB8CCEA94DB3F45B442BF483593D8C9B3146C5152A248BE
                                                                        SHA-512:50C526C02836097F8778F3F22ABEAF551662CEE903304826F1941AFB1148495A54B2D47D968E357E9E9325D14066CB8C4AE48444D3D334C2AC2197EA5FF950BB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg height="54" viewBox="0 0 45 54" width="45" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h45v54h-45z" fill="none"/><path d="m14.5 13h-9a5.5066 5.5066 0 0 0 -5.5 5.5v26a5.5069 5.5069 0 0 0 5.5 5.5h9a5.5069 5.5069 0 0 0 5.5-5.5v-26a5.5066 5.5066 0 0 0 -5.5-5.5zm3.5 31.5a3.5042 3.5042 0 0 1 -3.5 3.5h-9a3.5042 3.5042 0 0 1 -3.5-3.5v-26a3.5042 3.5042 0 0 1 3.5-3.5h9a3.5042 3.5042 0 0 1 3.5 3.5zm26-8h1v6h-1zm-12-23.5h6v1h-6zm12 15.5h1v6h-1zm-12 20.5h6v1h-6zm-6-14.5h-1v-6h1zm0-8h-1v-6h1zm0 16h-1v-6h1zm14-28.45v-1.0247a5.5056 5.5056 0 0 1 5 5.4747h-1a4.4847 4.4847 0 0 0 -4-4.45zm4 30.45h1a5.5056 5.5056 0 0 1 -5 5.4747v-1.0247a4.4847 4.4847 0 0 0 4-4.45zm-14-31.4747v1.0247a4.4847 4.4847 0 0 0 -4 4.45h-1a5.5056 5.5056 0 0 1 5-5.4747zm0 35.9247v1.0251a5.5056 5.5056 0 0 1 -5-5.4751h1a4.4847 4.4847 0 0 0 4 4.45zm14-28.45h1v6h-1z" fill="#1d1d1f"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (45044), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):45044
                                                                        Entropy (8bit):5.23041883054369
                                                                        Encrypted:false
                                                                        SSDEEP:768:2dSxc3CcyMsOXyB6xi5+/ZyJWbX+V4N87LV1k81WNWSGsSXascz5cXcpcmIcDcwU:KSx1cyMsOXU+9NmV2bNWSG9c+T
                                                                        MD5:35A8D713A5C91F38A6B15D93F16194FB
                                                                        SHA1:44F3AB71381860B39BEB39EFF7D8005E69122BFC
                                                                        SHA-256:86BFE682B8380FCBC4398772468EBFD952B3CC1EF7DEBA7583C236B710928D11
                                                                        SHA-512:9D798782ED3FC1987D39C6E66842F62473729E284727F046F3A60220CC756919EF093F4555E85C8681ADF25676CD60AF69EFF0ADCAA096745909288687C58A0A
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/localnav/8/scripts/ac-localnav.built.js
                                                                        Preview:!function t(e,i,n){function s(a,o){if(!i[a]){if(!e[a]){var h="function"==typeof require&&require;if(!o&&h)return h(a,!0);if(r)return r(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var u=i[a]={exports:{}};e[a][0].call(u.exports,(function(t){return s(e[a][1][t]||t)}),u,u.exports,t,e,i,n)}return i[a].exports}for(var r="function"==typeof require&&require,a=0;a<n.length;a++)s(n[a]);return s}({1:[function(t,e,i){"use strict";var n=t(2),s=t(4),r=t(7),a=function(t,e){e=e||{},this._tabbables=null,this._excludeHidden=e.excludeHidden,this._firstTabbableElement=e.firstFocusElement,this._lastTabbableElement=null,this._relatedTarget=null,this.el=t,this._handleOnFocus=this._handleOnFocus.bind(this)},o=a.prototype;o.start=function(t){this.updateTabbables(),s(this.el,null,this._excludeHidden);let e=document.activeElement;this._firstTabbableElement?this.el.contains(document.activeElement)||t||(this._firstTabbableElement.focus(),e=this._firstTabbableElement):conso
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 180x257, components 3
                                                                        Category:dropped
                                                                        Size (bytes):21594
                                                                        Entropy (8bit):7.964576876166144
                                                                        Encrypted:false
                                                                        SSDEEP:384:O1jB3BUTB2AsGSmT1OMoN7+AC9tkhK7m8l82maqiapMpV1NtA0a4OO5f:O1jBizT1OHNi99tkhyhlHmaqif/Np5f
                                                                        MD5:6F29D89D0ED8789473C606D42EB5C6AC
                                                                        SHA1:6ABB3607939687BA3DE407ADE23F187B19C0CC98
                                                                        SHA-256:26513D984883CFE6011580ABB1FBC5EEF4E144B6A5FFBCBAF67FB792C15B25CE
                                                                        SHA-512:9D53374B5957EAB216C2D0ABABE4C63421D29F9E1D1D4893B477F28137CEBBB3E1AB88FEBC216D52185F79C8901CF0C451B1D3CBFAC261D8435CA5E7A5B2B4A6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d..................................................................................................................................................................................................................................................!1..A.Qa".q.2...BRbr#$.u..7H...S.4.V...3s.t..Ee..W(.&..C..DT..%..'......................!1..AQ....aq.."2....C...BRb#.5.r..3S....$%............?....Q.|y..a.H.m(..FV.9'..4+......=).*U,..i.(.s1.....w>R..l.hB..-Ai.'..[I.u,d./QNnZ...........%.*.1LiQ..t..|.4.5Qd~x......c..G.SG....}.@..L2..+...L.O......5....7..F..|.=I~jj..........?v....'..S............G.S...?<....2?.....)OR>nh.....B...?....#.....7..|...).G.......H...w...>R..|..?;...J..ai..Aa.....>.!..(..8.[..2........Y.Z..,.$:.u&...y&.5..P..j.O2%aRI.Z}..a....e....*.J....8.*....!.!.!.!.!.!.!0]....p[r...c.7J.i..>.p...oA]...C.I......1S.T*.d.....N...N9..[.O..i....EG...op*.s...13+.{..G.9Gcl}.r...R.K) .]H<......\..Ut....|r..).......,.m..pcknI.L...[.W..:.}.BT.O.5..dL...u2.C.>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 366x578, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):64489
                                                                        Entropy (8bit):7.985165725517745
                                                                        Encrypted:false
                                                                        SSDEEP:1536:lKzzsFiLr/yLiVWetd41T1Z863SE0lkG0wwYAD6J3KBzSXy:lbiLsO34H+023J3KBui
                                                                        MD5:76BBB4AAEAE055D1B73A9F30E39EF57B
                                                                        SHA1:25FC3F0A72A5672098C5FF0F0824782ED9C46FDC
                                                                        SHA-256:C929BA9B01F4FFE4800CE00FBD4E09BB95C5BD90C4F01B79D83F2F7C99BE2798
                                                                        SHA-512:67E3C1AC44103F69202145A276E8A3A4FE7963623E98BEECD20093A6A90DA2B50ECC32A3B59ED6856A097CF488153AA133F31E794EE20D9FA3C35986E16BD781
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone-14/c/screens_alt/images/key-features/hero/hero_blue__n9fnkto95n2q_large.jpg
                                                                        Preview:......JFIF......................................................................................................................................................B.n.....................................................L....<,...,........'.Vg|...-a`mW.................&&V.&.[X..'.C.sF..e-....2..i..*.^VZl.......Y.....z...J.iZ......bV.K...[......g<..D.._..im(.......J.M..i..#....y.)}.+..N%)J....K,M4..R.k..ei[X.k..,.......m)ae.'ji$.f......r..d..+..Jw.......)J[Km.v.bi....._..."1...U.z..K.F....v.......:'bi...f..%<......;....3..42<j..)m-..-N..M;m|..........w...},.v..q.0).aZ[m...,N.......5.;.;.m.Co..VuC!...7t.[Km..YjV&...d.z..8.3..:..]....%..ll.&([m.[e.&.5..VF........<..\.....[..v...u.iK-..1/-..9........d.|D1Z..0qk..."m..vV..m.[e0.....F.x...m.V...x..$..woGv.7..-..-..V...K3W..9b6...jQ9c....;B..E..[.R.[m-.....wv.:.D.....G&...p.^u....u...h....[..;.s..ud.....YV,ar....z.j.[kn...;..%.A...{7AN..q.LW.'T.N...R..K....@...%.....}.z.........(.,GC;&.k].'.R.k.~..=...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 137 x 20, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1413
                                                                        Entropy (8bit):7.7833378967246025
                                                                        Encrypted:false
                                                                        SSDEEP:24:RfiSDdLjvlKHDMvjWZIBV5GvDGuz1jekHuyM+Dl2CBe53t0Ny93ArzuilSvXFlU+:R62EH8CaV+1jBtMubeD0Ny93Amii1mcN
                                                                        MD5:E466C31E3501860B64A7210563C05BB3
                                                                        SHA1:78A97A1B3D6864DA38C671C45E83665AB592AE73
                                                                        SHA-256:36AA03BFAFA588F1105C708E589B3CB876460C3F62AC72A9C6EC63EF8A149C00
                                                                        SHA-512:E658036E689302D4C97E84AAFCE620BCF6465D1AC7AEA48E976B4F8F77A50DDEF4D3BDEFD3B1146DF857AF051AD105C9CA602D2B1B6D86DA0206D076D61B8DD8
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/logo_iphone_14_pro__edxo9r6p2g8y_large.png
                                                                        Preview:.PNG........IHDR................T...LIDATh..{h.U...-..m5.Pg..U.6....TTD...$...T..c..1..VP...%.EP.j.\.....0.Ev.6\[.V^Jr[........9....e,..........9.9.!..3&c.$...e.u....&.3.d2.....ds.l...B...a..u.......GjHz.8.....H...V..*.....>....X.:U...$...b.>....$].a....2.N..8k..Q.I.P.D......g....7p.....iH.......J..%.j.O..i.@R..m'.G.H....\..N....G.\.K...LC.JA...*.q.@R)..\&.3.$....x-...T .|\.lN&!..Z...H.U.=.H...r...U....NY.2...]>....\.(_'.^.../.?H?.Ro.g.%.6Y...a.}......\.a.K.1......V...3.....!.|W....._.......0..I.1.0....2........p..8...........}.zG..V.....*B...I........H6..n...Q...o..".`........,U...$...*.a`.59%..7.~/.Hv..eg..g.y.#..D5.b......|5.v`.....O.?.."$..;.>..V.]iA.'..V.mW.......X .c.....B.m....H....3*.Jt3....L..,P;.....Q..4.X.+.Nuc.w.).oJ..b`.:f2.....J.S..:KT..>.(...(F....+X.....A.P..D...=.1H.:v&ZF<..q>S+..Pf.y.....B8..Il.}..*S.....Po......w.N.)t.9A|.8./.$Ar.r*5$wz<r....6).t...Uef[F..S.A.1G..m48.{U.8.H.R..;.$.I........m.p..|..T.H...#=rG_...T .t...O.]c........
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x256, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):19832
                                                                        Entropy (8bit):7.916053697303811
                                                                        Encrypted:false
                                                                        SSDEEP:384:thMotSzh7KQ9Ng6Mcum5TqmVt7D8Z5fw9J0daZ8tD1onu8TIP2/:I9Ng6MnmkiQo9SIZsD1onu4IPm
                                                                        MD5:69F2D67C7B48E161234F290ADBF9EFB1
                                                                        SHA1:5AE3121AE45BABC882F9676C3D877D337E491849
                                                                        SHA-256:ED0A0C21733393D891F573A796AC4925EA66324861C2796B808166F1D2B2C20C
                                                                        SHA-512:2C5EDF1043CFC683849013D970677B2DA6C7227D023354CA3F0C8CF7C58CB086481133FC6BEFED998482422B1769B2C92140856688622B2315618C6B2843C588
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/overview/hero/mac_studio__c2wojtx43pw2_large.jpg
                                                                        Preview:......JFIF................................................................................................................................................................................................................v.....l"*.pE..@..0Ub..)P.$......\].x.t....T...Uf...DFP1..B..,..X....`.4HrmX.}..>s.e/.uO..V.j.....B..f5...H.A..".H.M.+...~...^..u..... ..DP.TcX.c...H........7.A_....c.:....ku0 ..T".....P.`.(.E...@snX^}.....d.3.q.....b.....1...@...$.J...+..Vw.A..<...z...+tu.A.QF1.".U....*.)$X!@!9.,o..S....._...Ui`...QB..Lj...AP...+,8...nY^}....bN7.p.....Lh..b".."........$H.>m.;...^w.!..Y..U..Z..d..@..0...J(h.0P !B.|..w.A....+.._..u::..j.P.j.B.T..WU...T....[..G....S....v*..."...D..*.P. ...*......c~...5...;.8..=.=U^.... ....b.(......D.I&9..w.o.._......U{^z...<J."..LJ."....(.UZ.$..93....6...^/"u_......S..BDE.....A.D.!.@.-.am..M..9.G"u_.lTUW.k...*E...+.........V@.96l.>..../....#uW.lUS...T\a.(@....E....Y...(.&......x_:...G.f......1...U...".....b..d..I.f...>.[.9...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 303 x 139, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):9095
                                                                        Entropy (8bit):7.95362798335409
                                                                        Encrypted:false
                                                                        SSDEEP:192:ibFZ2XeH+1xuVdSWN59vebDF62TfGpK2mSHk2PG2qsyGOFtnAlKAdKMZrRX:4Z2MyxuVoaXvebDg2DqK2THd/qNtnrAv
                                                                        MD5:CD93A8BA9CE5819478287F92B4C0BD3F
                                                                        SHA1:75277D4B32F9E23051EB6027AABC43C8B753709C
                                                                        SHA-256:DE491101299332012E9167AB8D0B499DEFC67C0BE94F1134EABB950663CF9A11
                                                                        SHA-512:304D14BCFCCAC516825B4E09A47B8FB3F90C70DF9A8F822C6088DE7DCBDCA7A857F2EAB48A1C1EF3035718ABEC4BFFC9438F44BB556AC28E58B208154EBC0A1D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.../.........0$....#NIDATx....x#......m..k.u{m.m...Ij..x....d.^..w.}..v..`.}.93.j+....~.ccx....P.=mm]]..=..s.ED$.~HG.'...-..Pcc..j....N...azz..X....d. "Z1.tDz"]..Hg.7.............9.....@vh..t..k..DDAK.+r[:#...H....o46..>..........a.1..H..C..b^....m...g.b...DD.#..H..G..|..b[ww...,..'"..#=..e.W(...:.`%.:.........B._*Z`~.....j....&J*\D.I.B....w)......I..S\.*ID\..>I..M..z......Y.#."..L:%.R4..Z.j9arr..G]D..tJz.h.3.....{.W.:".NI..[r.....#e1.""...W.[..."...../"b..W.-......./.(yD$..^I..P...x<Y.."".Kz%.."..&Y.....DD.).tK..Q7..(.n....R.:...l......k..+.`E.......vL..t.1`.....U.`I.`+...g.M....].w...<|.D..:*.....O....].u..k.-.L...?t..|N.......f..n.X..F._9!....h..Jef.&.J....?..s\.....1s~.f3dD.W.........V....;...)...$.T-...K....J....8.Q...&RA....J.+.1^...#.#.0p_.....|....b.FA..w...."..>echjaZj1dD.W.S..)....d..}nw...<..>...>"....CR..r.W7Y...#&13....#b.t%X8.u........=.z.LH...+.!.Q*...?"...u.klsq......%..x.].g.?a.o.x.~2.....".L..t\...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text
                                                                        Category:downloaded
                                                                        Size (bytes):193677
                                                                        Entropy (8bit):5.506510849315532
                                                                        Encrypted:false
                                                                        SSDEEP:3072:XvRxj7f264yVOb5cvmKoS4Tc1vmKoSHtjZd9wgq8jWl5fNgwace7CbNgwacJ//Au:fRxj7f264yVOb5cvmKoS4Tc1vmKoSHtq
                                                                        MD5:B3008CF9A393EB69735CEDACF7FB6E44
                                                                        SHA1:E85C458CBF233C141E52750614B4ADBA07DD97BD
                                                                        SHA-256:0FC3F35AA3C513356E20948D171841D7E7F47EB7A2DE60CD10B0166CCD70FCCF
                                                                        SHA-512:67F204D47FE66D5D15E994D6C92F780F005701747617E0A95FEB41DCFAE02D2077775D9D761EA41BAED6979453BFC80CE04178E4664C98034F5B0A8DF37B2F13
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/support/systemstatus/styles/site.built.css
                                                                        Preview:@charset "UTF-8";.html {. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%; }..body {. margin: 0;. padding: 0; }..ul,.ol,.li,.dl,.dt,.dd,.h1,.h2,.h3,.h4,.h5,.h6,.hgroup,.p,.blockquote,.figure,.form,.fieldset,.input,.legend,.pre,.abbr,.button {. margin: 0;. padding: 0; }..pre,.code,.address,.caption,.th,.figcaption {. font-size: 1em;. font-weight: normal;. font-style: normal; }..fieldset,.iframe,.img {. border: 0; }..caption,.th {. text-align: left; }..table {. border-collapse: collapse;. border-spacing: 0; }..article,.aside,.footer,.header,.nav,.main,.section,.summary,.details,.hgroup,.figure,.figcaption {. display: block; }..audio,.canvas,.video,.progress {. display: inline-block;. vertical-align: baseline; }..button {. background: none;. border: 0;. box-sizing: content-box;. color: inherit;. cursor: pointer;. font: inherit;. line-height: inherit;. overflow: visible;. vertical-align: inherit; }. button:disabled {. cursor: default; }..:focus {.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24540), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):24540
                                                                        Entropy (8bit):4.631091815196169
                                                                        Encrypted:false
                                                                        SSDEEP:384:EQArEoLXArEW6C5+ArEW6CFArEW6C4tArEW6CrArEW6CbArEW6Cl:zAr1LArmfArmMArmXtArmUArmOArmS
                                                                        MD5:9D3585A360D0406699EC4637978D5C8A
                                                                        SHA1:1E4A3C1F5090F7CE96F55CCCE92B976E8ACE1CA8
                                                                        SHA-256:E4A12D3A602698EF8371A29B7AD8C912EBF3E85EF4CDD673BA997324FBD53384
                                                                        SHA-512:8C80D07A938FC3911D8F9CBD5D6305172F6C7AE6CEFEC6D2E07B9C88F66D5B69B4C8BBD77E8B68D421581F28366235B1BA64294146A13AE1E0A4A7EB10EAEA21
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/us/iphone-14/2023/97f8aced-10f6-4f98-a722-2c87ef5b9ee6/anim/5g/5g-yellow.json
                                                                        Preview:{"v":"5.9.2","fr":60,"ip":0,"op":120,"w":740,"h":640,"nm":"5G - Comp","ddd":0,"assets":[{"id":"comp_0","nm":"5G Graphic Gradient Masked","fr":60,"layers":[{"ddd":0,"ind":6,"ty":0,"nm":"5G Graphic","td":1,"refId":"comp_1","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.25,"y":1},"o":{"x":0.333,"y":0},"t":0,"s":[370,287,0],"to":[0,5.5,0],"ti":[0,-5.5,0]},{"t":100,"s":[370,320,0]}],"ix":2,"l":2},"a":{"a":0,"k":[370,320,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.25,0.25,0.667],"y":[1,1,1]},"o":{"x":[0.333,0.333,0.333],"y":[0,0,0]},"t":0,"s":[140,140,100]},{"t":100,"s":[100,100,100]}],"ix":6,"l":2}},"ao":0,"w":740,"h":640,"ip":0,"op":120,"st":0,"bm":0},{"ddd":0,"ind":7,"ty":4,"nm":"Yellow Gradient","tt":1,"sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.833],"y":[0.833]},"o":{"x":[0.167],"y":[0.167]},"t":0,"s":[0]},{"t":30,"s":[100]}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[370.994,320.236,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1,"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 675x600, components 3
                                                                        Category:dropped
                                                                        Size (bytes):125069
                                                                        Entropy (8bit):7.966555029454424
                                                                        Encrypted:false
                                                                        SSDEEP:3072:O8zqEwBtqVWLkaDN5tPTaj4Xb0KOwGUvdFDRKk:OYwyWLkKd64LBYUSk
                                                                        MD5:DAB00AA43008402D3064B5FE34B1C08A
                                                                        SHA1:CCC8D0A0A46FA515DF0717F76B9BF9F9EDCB8963
                                                                        SHA-256:E96A1A0B8D80A946DABD5CF4B51D84C6732C8230793621E5A8E129BC661C4088
                                                                        SHA-512:0C1B997B9B151DA0E224E3CD77C6BAA34F14F2D84B091DE7C512026A6CD4EAD7E8D2588E787799215E355E079910759BB4477DC9B15D0F0DC8DEDCCBE2E7EED6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d.................................................................................................................................................X................................................................................................!1.A..Qa".q.2.u....BR.#.t...67.8..b.Ss$..V.W.r34..vGX..C.d%.'...c..D....5EU..&Ff..T(.......................!.1AQ..aq........"24..BRr.Ss.6.b..#.T.5...3$...C...%Dc&............?........P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Unicode text, UTF-8 text, with very long lines (65462), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):923676
                                                                        Entropy (8bit):5.343530651675125
                                                                        Encrypted:false
                                                                        SSDEEP:3072:IyAot1OdNhKCkhpfgF2FtFmFwFyFkePZFcmvX:IyAot1zCkhpf9ePomvX
                                                                        MD5:F04647C1C8AAA1E9C98EF2068EEDABCE
                                                                        SHA1:30B9882BB079C9DDB4EE1890A00861258BF85697
                                                                        SHA-256:2672B51553ADD4E1A83CAE3B5FBFF1CFEF5C47C1AA0E40789D7D0EACCCCF6720
                                                                        SHA-512:ED8C3273EB924E7B0AD2DAADD2FD3517AB6290B6E6F96082EC273E3F73B48E9EA1447DB564634680AC352CBF44666135EA49E379025681D25807E238238645BC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone-14/i/built/styles/key-features.built.css
                                                                        Preview:html.no-js picture[data-lazy]{display:none!important}.colornav{display:inline-block;text-align:center}.colornav-title{font-size:17px;line-height:1.2353641176;font-weight:400;letter-spacing:-0.022em;font-family:SF Pro Text,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;border-bottom:1px solid #d2d2d7;margin:0;padding:12px 0;width:100%}.colornav-title:lang(ar){letter-spacing:0em;font-family:SF Pro AR,SF Pro AR Text,SF Pro Text,SF Pro Gulf,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif}.colornav-title:lang(ja){letter-spacing:0em;font-family:SF Pro JP,SF Pro Text,SF Pro Icons,Hiragino Kaku Gothic Pro,...... Pro W3,....,Meiryo,.. .....,Helvetica Neue,Helvetica,Arial,sans-serif}.colornav-title:lang(ko){letter-spacing:0em;font-family:SF Pro KR,SF Pro Text,SF Pro Icons,Apple Gothic,HY Gulim,MalgunGothic,HY Dotum,Lexi Gulim,Helvetica Neue,Helvetica,Arial,sans-serif}.colornav-title:lang(zh){letter-spacing:0em}.colornav-title:lang(th){font-family:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 31x13, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):551
                                                                        Entropy (8bit):6.311539999162892
                                                                        Encrypted:false
                                                                        SSDEEP:12:BPYhiPRd8BdAla3GwJsJK7aO0/soobhdi30TeqtgU8:qiPoB28b2KLooKQLSU8
                                                                        MD5:E2F62176AE4E2AF7473653DCDA486EF9
                                                                        SHA1:91964FB431BA6D2CA1F843CB8C7542C1A5B98D92
                                                                        SHA-256:8683DC351E325A5E864259A779C375614942A39D959E54F48E7E1927603D73E0
                                                                        SHA-512:18010946F8BEA0960A0D3C55F0EBFDA5AE53F28633795201A86FC1B265013B69495923BC3687B9656E41ED6BC71C3019D1D9757EDAA611C6A10E3387B4264A29
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_connector_usb_c__fqi197bwldaq_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................................b.....................................................................!....V.X...............................?..e..k....'%.'pf..2..d...4....3.|..,...V..$.I.:.6....K....n.3...U./.m...u....#...%..N..;fG.uo+^...v.U$?.!$.^1.h..Y1M....49.P.95...i.3.8.^bWl6..%.$Hg&V.`..8....Ah...d.......@...D..x#t[..6..;7.p.E.o.`.#.z..G,.)........F..t.v.,....[pF/..),.U..h*.E9.H...&......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):3924
                                                                        Entropy (8bit):3.919910946130602
                                                                        Encrypted:false
                                                                        SSDEEP:96:n2Z2ElCMWmx1XjwX+uSGd+lapmPlDDiY8ums7S:xElCMH1JuSGdC17S
                                                                        MD5:BFFD0BFEFAF3CA7F1FF10F40C039DD0A
                                                                        SHA1:22A34F0F6CCA07C826A698AA67D53BFB7E4DFC8F
                                                                        SHA-256:0AB3E1B9DBB3013159843C135BC8F1E7A249508D06DCE06AE71176AC963028E5
                                                                        SHA-512:8FBE7E8C2E59C05A4F0AAE442A976D203B09CFD0B0E7934E94CA67C325194C4DAD5C5D1917CABCD8290A1374FACFE233D19CC0C5F9FD1BD5511A62F6DF993B17
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg height="54" viewBox="0 0 38 54" width="38" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h38v54h-38z" fill="none"/><path d="m14.3429 49h-8.8579-.3279a7.2288 7.2288 0 0 1 -1.3113-.087 2.4564 2.4564 0 0 1 -.65-.2175 2.0206 2.0206 0 0 1 -.89-.89 2.4492 2.4492 0 0 1 -.2175-.65 4.5843 4.5843 0 0 1 -.0738-.6681c-.0124-.2535-.0134-.5278-.0139-.789v-34.4793c0-.261.0015-.5354.0139-.79a4.6013 4.6013 0 0 1 .0735-.666 2.4558 2.4558 0 0 1 .2178-.6506 2.0183 2.0183 0 0 1 .89-.89 2.4461 2.4461 0 0 1 .6506-.2177 5.07 5.07 0 0 1 .8257-.08c.2319-.0072.5234-.0077.7878-.0077h.407 1.0131a.3.3 0 0 1 .3005.3v.39a1.0012 1.0012 0 0 0 1.0027.9995h5.3181v-1.7713-.3989c0-.1718.0064-.2617.01-.4363h-7.8444l-.2076-.0001c-.2746 0-.5778.0007-.8188.0082a6.176 6.176 0 0 0 -.9866.0154 3.4482 3.4482 0 0 0 -.9126.308 3.0171 3.0171 0 0 0 -1.3271 1.3272 3.4525 3.4525 0 0 0 -.3081.9125 5.6423 5.6423 0 0 0 -.0909.81c-.0131.2685-.0146.5594-.0151.836v.367 33.7488.3672c0 .2764.002.5673.0151.8359a5.6425 5.6425 0 0 0 .0909.8
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):514
                                                                        Entropy (8bit):4.912604799996699
                                                                        Encrypted:false
                                                                        SSDEEP:12:YezEWW/1Gg2rksU64hUph9aUAPNAU888pUpYbErS:YegRl2oo4mfCNuFuYI+
                                                                        MD5:7146FF2918AD4DEF8F29171F0396E412
                                                                        SHA1:D2587678B58B7FA7236A64FAC4B117ACE3F87869
                                                                        SHA-256:981404398765781828AA448900D76FF524E529CA17B3A302D7DAC5BAD7680466
                                                                        SHA-512:A4F20160081734C8F7984AE59553D35048EB20F83715E513A0CD88DD78DA20D34AEBB2B6FEDFE9A0C38395082FDD5F9ACC3BD43C9D238ADF7D4F51E2E1E86F79
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"id":"DB9Ix6yKR5KPfBZpzVtR6g","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Store finden","url":"https://www.apple.com/chde/retail/"},{"label":"Zubeh.r","url":"https://www.apple.com/ch-de/shop/goto/accessories/apple_accessories"},{"label":"AirPods","url":"https://www.apple.com/chde/airpods/"},{"label":"AirTag","url":"https://www.apple.com/chde/airtag/"},{"label":"Apple Trade In","url":"https://www.apple.com/ch-de/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):8577
                                                                        Entropy (8bit):5.2809079153889105
                                                                        Encrypted:false
                                                                        SSDEEP:192:93+suhkfccX76gl/jrfNMGv5sEThkfccX76gsWEfNMGv5sL:93+suhkfci6gl/XNMGv5sEThkfci6gsE
                                                                        MD5:37CE371ABBDD5682ED99A799CBF61CAB
                                                                        SHA1:C5AADE70CB74833395FA9DC85FABF33D965EB042
                                                                        SHA-256:DEFD64C5E437270FE6A89B7EDE0012476A0237FB12A900A77F5A8C9C7733AEC9
                                                                        SHA-512:9BF1DEDD3D85A97C8BF7A7BE9E6936837D72CA4E897C715CC344477D301F32B032557CC7B4CBBA64E209F86B4C044DC6E2080B7F918948FB968FD8C4AE91B00B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"items":{"IPHONE14_MAIN":{"type":"WUIP","name":"iPhone 14","baseName":"iPhone 14","id":"IPHONE14_MAIN","price":{"value":929.00,"display":{"smart":"CHF.929..","actual":"CHF.929..","from":"Ab CHF.929..","disclaimer":"Einschlie.lich MwSt. und ges. Geb.hren i..H. v. ca. CHF 71.00.","legal":"Ungef.hre Angaben. Die Geb.hren k.nnen sich im Lauf der Zeit .ndern."}},"tradeIn":{"slug":"model_iphone_12","productName":"iPhone 12","maxPriceProductName":"iPhone 12","credit":{"value":170,"display":{"smart":"CHF.170..","upto":"Bis zu CHF.170..","actual":"CHF.170..","range":"CHF 150..-CHF 170..","minValue":"CHF 150..","maxValue":"CHF 170.."}},"priceWithCreditApplied":{"value":759.00,"display":{"smart":"CHF.759..","actual":"CHF.759..","from":"Ab CHF.759.. mit Inzahlungnahme","disclaimer":"Einschlie.lich MwSt. und ges. Geb.hren i..H. v. ca. CHF 71.00.","legal":"Ungef.hre Angaben. Die Geb.hren k.nnen sich im Lauf der Zeit .ndern."}},"legal":"Werte f.r die
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):130879
                                                                        Entropy (8bit):7.959622476583829
                                                                        Encrypted:false
                                                                        SSDEEP:3072:TRvtm6JYEXNEvyVgIzTWmlcHby5qq+SkCfaxnGkFnc:TRvtmoTGvcg8Wmlc253+1bxGYc
                                                                        MD5:324321A5F7FC5801AD38B30C28F62E46
                                                                        SHA1:6419DC4297A1D66995A90ADA9E327B0D04E9A4BC
                                                                        SHA-256:5E36E3D4130DE8BAC768F7346E1AB3FA651384358201C7BD22170526946C3F29
                                                                        SHA-512:8CD548E77934585928D873DBB763A428E309170CD9836B4B64CA671033EF8EC4413CC0E5B6D3E6EBB3FE48F588258EAC665DB3C7ED7D9876A1B468489EBDD702
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://is3-ssl.mzstatic.com/image/thumb/AWDRdQz0nepFpnsUNiTDuw/980x551.jpg
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................1...P..................................'....ASCII...1.27-22G-XMO2KXY62FZ2FOPGM72ANZUV3A.0.1-2....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..7..+....(...(...(...(...(...(.i(...(.......P.A...J(...)h.`.zu.T..i.0..............<...L..J.S*.l.....f......N}*..D...EJ.W4.L.L.......=;U...R.x..<.i.{...R...".{zT..>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):887
                                                                        Entropy (8bit):7.706736745883856
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/7Huk0LE6VBKpJiVq+LK86qXHvvyxRR1W99UIYRrjMrk0owckhx6uUQV8OMI+1:ZzYAq+R9vQW99FIIzowth0FOMW8E4f9
                                                                        MD5:54FB57CD10875E1F079177F3012DC425
                                                                        SHA1:E5D4C15F415B1C0DA827E127BFB71F09D71C6876
                                                                        SHA-256:E284DAB9A9041B97C34E6CF889510E1CFBFBEA6AF69178778C7CAA30A5AE84C4
                                                                        SHA-512:C4000E5B96ED4DB1A1A2B2C7CFB8A54C82DE5077CB0BB8E25A0FA8047B38CB3BE46EF8111EFEAEED8C0C796FD67C146C4633A0E4AFD0D644E0D1FD11DD294CAF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...'...'.......Q5...>IDATx..Kh.A.......m...R.cQb..T.....E../.D{..d..<.+..U..'>..J..| ..UD..6(..U.......qv......?...f.3.7....jSTK.).%..Z.E,...R.@........*....mp...7?...f.B.8 .&TU..`.....s....'..,.....y..t..~.v..4.i...(....t@.I..n..v.........N..g;U...V\B.......N...&.+.am.^%..BPqY1....ZZ..3p...#..8.W.#..........].r..:..?.r"*..1.....!..FGq....X`...n.(W\F7-...^...-. .W)n=...z...u...b.....q?.......'....bw.\.....a..n...7....,.R...F^..z.b7.!.C...N.(iT^.VXX*lv..a..)..)V.{....".6.^..t.0e..l...a#..(....-{........+X......<p...9.s..S?.,..m........`...>...8}*[..h...3..D?J....^c.=#.F......&jG..<...*.oQ.5H.f.......,.a.u.F.:.=e.{x....y..N...d......."*[.......'Ce...k..*....q.FY^Y..Y.?.....9..#.b.=...s~w%.|:*.x..+7...{...+.S...s.......va.3E...........s.<.Y".N8..B..q#...3D.O_.>.F..o.I..[...K.|+)5.[._.......}.....(....>.<,...c....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):552
                                                                        Entropy (8bit):4.796912704872951
                                                                        Encrypted:false
                                                                        SSDEEP:12:tyF1XmIpa0QR9cedLGGTpIRIsg3PoCmGA0DME:t+1XmyajRuXGTmRItRTME
                                                                        MD5:D7EAD50F9B2ACDA8F8068438DAA8D3D9
                                                                        SHA1:83694CEF673E31E3B624E56C5BC0BF75679AC66D
                                                                        SHA-256:B15A4E4AC7BE83BE68E24A7670064AE51B3ADC4A656E264E9FDD83412352450C
                                                                        SHA-512:A7B88915D9AEAE398B85182D986A616D00B48553D5864937BF2E9756A305970464D163911395FCD341D609D487294DF4AC78F3DCD595C817F70ADD40842DA8D0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg enable-background="new 0 0 23 54" height="54" viewBox="0 0 23 54" width="23" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h23v54h-23z" fill="none"/><path clip-rule="evenodd" d="m2.3 17c-1.2703 0-2.3 1.0308-2.3 2.3023v28.3953c0 1.2716 1.0297 2.3024 2.3 2.3024h18.4c1.2703 0 2.3-1.0308 2.3-2.3023v-28.3954c0-1.2715-1.0297-2.3023-2.3-2.3023zm18.7 30.2564c0 .4107-.3272.7436-.7308.7436h-17.5384c-.4036 0-.7308-.3329-.7308-.7436v-27.5128c0-.4107.3272-.7436.7308-.7436h17.5385c.4035 0 .7307.3329.7307.7436z" fill="#f5f5f7" fill-rule="evenodd"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):523
                                                                        Entropy (8bit):4.879686475249198
                                                                        Encrypted:false
                                                                        SSDEEP:12:t41WdvWI0x4rD8kYh4jInPxW9kAWlfXvf7:t41CuIPrD8Hh4j8MQlfvz
                                                                        MD5:CBA787015C67BC83D1E3057A3F0A7906
                                                                        SHA1:CB5FCC765F83F49FAC563C54CA8F11FA17E8043C
                                                                        SHA-256:158A9F4178E00FEF89E05133A35F10E5D803F9F59686A1B238199AD1EAFA4832
                                                                        SHA-512:0C03181C7234AD0C1728A09EA89EE84AF99CE08CC49087CDB00CE6D8C9572AB2D1FE28AAD3C5779AFE1A4A344524286A2C420A6382D10224EF898B7345C5D48D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/chapternav/iphone_se_light__fhg8duy6ffau_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 19 54"><title>iphone_se_large_</title><rect width="19" height="54" fill="none"/><path d="M16,10H3a3.009,3.009,0,0,0-3,3V47a3.009,3.009,0,0,0,3,3H16a3.009,3.009,0,0,0,3-3V13A3.009,3.009,0,0,0,16,10ZM7.25,12.25h4.5a.25.25,0,0,1,0,.5H7.25a.25.25,0,0,1,0-.5ZM5.5,12.125a.375.375,0,1,1-.375.375A.375.375,0,0,1,5.5,12.125Zm4,37.125a1.75,1.75,0,1,1,1.75-1.75A1.75,1.75,0,0,1,9.5,49.25ZM18,45H1V15H18Z" fill="#1d1d1f"/><circle cx="9.5" cy="47.5" r="1.125" fill="#1d1d1f"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 638x731, components 3
                                                                        Category:dropped
                                                                        Size (bytes):70689
                                                                        Entropy (8bit):7.947221366856548
                                                                        Encrypted:false
                                                                        SSDEEP:1536:3wgw3SrzJajXHA32yCRqVS1dVOM37MPBU+0/3rA2Rw+O:3wZi3niqVSQFPBF2Rw+O
                                                                        MD5:46C046D0ECF5994A1F129B6E9C38BF63
                                                                        SHA1:CFAC3595B42FE68F14AD1803CD080177B51B19D8
                                                                        SHA-256:B6482ACBCBC660E5CA4C30F6A31AFFE81F78A7580095761280DFEE1720D6EF96
                                                                        SHA-512:FEEFFA043FBDB83A934996CBB1084C4F11987230903329C7C073101B433DF451265D6F4DAC180D34B5EA46ECB9CBE0DE745638836C048E90E986CF126EFF6314
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d...................................................................................................................................................~..............................................................................................!1...AQaq..."2...BR#..br..3...CS..cs...$...4D.dt%T.5E&.........................!1A.Qaq......."2B..R...br....#3..C$...Ss4DT.c.....5.............?......................................Zo.34-.....W....qZ.... ..Z6...{.~........i...d......>@...g3l72C...:`.Q..U.a'.i..........B`b....HZ;.S....3..;.....L.Q./xkG..P...01FrW.5...@....7...~..t...y.-.}....?...I....e..1..(JD............................................................\Em..Wp.l......E6^w."h.vn...v).......|.>.&.#wtw...N.t..d>.>SU"...Rj{.S........AT..D...AN....(.w.@....oA...D.@O.#x..&....D...BD..........................................................g2[%......v.@...4.u0.y;......]..=E...|.&../.......c..9...5.<.........,...gSu/U4....[.^.d`..u..+.il.o$lV.Q4.!s...%...
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 39 x 39, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):887
                                                                        Entropy (8bit):7.706736745883856
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/7Huk0LE6VBKpJiVq+LK86qXHvvyxRR1W99UIYRrjMrk0owckhx6uUQV8OMI+1:ZzYAq+R9vQW99FIIzowth0FOMW8E4f9
                                                                        MD5:54FB57CD10875E1F079177F3012DC425
                                                                        SHA1:E5D4C15F415B1C0DA827E127BFB71F09D71C6876
                                                                        SHA-256:E284DAB9A9041B97C34E6CF889510E1CFBFBEA6AF69178778C7CAA30A5AE84C4
                                                                        SHA-512:C4000E5B96ED4DB1A1A2B2C7CFB8A54C82DE5077CB0BB8E25A0FA8047B38CB3BE46EF8111EFEAEED8C0C796FD67C146C4633A0E4AFD0D644E0D1FD11DD294CAF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/compare/icon_action_mode__d5z3w2bkrwk2_large.png
                                                                        Preview:.PNG........IHDR...'...'.......Q5...>IDATx..Kh.A.......m...R.cQb..T.....E../.D{..d..<.+..U..'>..J..| ..UD..6(..U.......qv......?...f.3.7....jSTK.).%..Z.E,...R.@........*....mp...7?...f.B.8 .&TU..`.....s....'..,.....y..t..~.v..4.i...(....t@.I..n..v.........N..g;U...V\B.......N...&.+.am.^%..BPqY1....ZZ..3p...#..8.W.#..........].r..:..?.r"*..1.....!..FGq....X`...n.(W\F7-...^...-. .W)n=...z...u...b.....q?.......'....bw.\.....a..n...7....,.R...F^..z.b7.!.C...N.(iT^.VXX*lv..a..)..)V.{....".6.^..t.0e..l...a#..(....-{........+X......<p...9.s..S?.,..m........`...>...8}*[..h...3..D?J....^c.=#.F......&jG..<...*.oQ.5H.f.......,.a.u.F.:.=e.{x....y..N...d......."*[.......'Ce...k..*....q.FY^Y..Y.?.....9..#.b.=...s~w%.|:*.x..+7...{...+.S...s.......va.3E...........s.<.Y".N8..B..q#...3D.O_.>.F..o.I..[...K.|+)5.[._.......}.....(....>.<,...c....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):1065
                                                                        Entropy (8bit):4.302258310995565
                                                                        Encrypted:false
                                                                        SSDEEP:24:t91S5RqAFLgRISB2zVUtsTCnA7o2JL34kL46sWpbkaRm2/xExkRs/z:9S1LgRFtKCA7rr4kLx3pbkaRmDYsb
                                                                        MD5:8405EE0F0EEE3A42A5466A5563A7ECFD
                                                                        SHA1:0842B45DC11515175539F3B47ED990264DBE80EC
                                                                        SHA-256:1D6D7CE5C3E25D7D3786855988877C8BE364733DA0CC4DA86DBBD5B71CF672FD
                                                                        SHA-512:3A057979ECB9A99E7695E709220C52121D17BDDC1F1BB6A1737D1BE4CA4520EB1E86047DF9EA124351B5C3CE18B453327BAA6A30C696CA75640AC1446DC64623
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg height="54" viewBox="0 0 79 54" width="79" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h79v54h-79z" fill="none"/><path d="m24.8174 49.2501c.1174.0657.3222.1741.5854.2999h-17.5324l-.5.45h-3l-.5-.45h-2.8703c-.516-.0454-1.009-.4821-1-1v-.55h5.0002s-.0007-29.1132 0-29.1497c.0189-.9581.8132-1.8693 1.75-1.85l44.4996.0095c.978.0118 1.7385.8403 1.75 1.8405v3.1497h-1.4998v-2.9605c0-.416-.0932-.4392-.5-.4392 0 0-18.9976-.0699-19-.0305-.032.5417-.4703 1.0632-1 1.0305h-4c-.5455-.038-.9629-.4725-1-1.0305l-19 .0305c-.4067 0-.5.1272-.5.4392v28.9605h17.3483l.2831.4958c.0214.0482.0557.1183.0984.1954.107.1928.2858.438.5873.5588zm52.1826-1.2501c-.0527.0923-.3516.3232-.436.3232 0 0-2.0703 1.2505-4.6387 1.4219-2.5669.1714-8.5903.252-8.5903.252h-25.8887c-.0003.0007-.0186.0011-.0532.0011-.5449 0-5.1297-.0897-7.5425-.2531-.4673-.0316-.9089-.1063-1.3339-.1951-1.0854-.2267-2.0003-.5836-2.5891-.8588-.4474-.209-.7162-.368-.7162-.368-.084 0-.1588-.2309-.2114-.3232h5v-23.5c0-.9956.522-1.5 1.5-1.5h39c.9775
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):871
                                                                        Entropy (8bit):4.263452945563315
                                                                        Encrypted:false
                                                                        SSDEEP:24:tcQVz2AdwgUZZb+BRDQeiofPDactb+ElWQuUCXHgz:2SU+XpffPm8Zbqw
                                                                        MD5:E3F3F8F755F3D79CC813C708B0B7DEBD
                                                                        SHA1:FEA7D482550251714E67F5B82DB30BA4F38A80A7
                                                                        SHA-256:337B076B1EBFE6739EF4321BFFBA84AF6E2C3949B7DC8639714DE714D74E3D58
                                                                        SHA-512:1EA84CDD46F00E5E15AC30B7B0E4009F8D34F93B8DA3E46203D625936A25F2049B640326DB9F38BCC5269E3C82B782EAF3F7959C9756F8A1D1EB1E4C408636CD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/chapternav/airtag_light__cb2bmnv6aoeu_large.svg
                                                                        Preview:<svg viewBox="0 0 29 54" xmlns="http://www.w3.org/2000/svg"><path d="m-1.75 0h32v54h-32z" fill="none"/><path d="m0 0h29v54h-29z" fill="none"/><path d="m14.5 22.5a13.75 13.75 0 1 0 13.75 13.75 13.75 13.75 0 0 0 -13.75-13.75zm0 25.85a12.1 12.1 0 1 1 12.1-12.1 12.114 12.114 0 0 1 -12.1 12.1zm0-23.1a11 11 0 1 0 11 11 11 11 0 0 0 -11-11zm.474 6.256a1.857 1.857 0 0 1 1.357-.679 1.96 1.96 0 0 1 -.484 1.455 1.587 1.587 0 0 1 -1.357.678 1.9 1.9 0 0 1 .484-1.454zm2.654 7.478c-.376.574-.807 1.152-1.442 1.152-.6 0-.808-.388-1.505-.388-.749 0-.976.388-1.549.388-.635 0-1.069-.609-1.466-1.177a5.788 5.788 0 0 1 -.958-3.031 3.176 3.176 0 0 1 .388-1.673 2.368 2.368 0 0 1 1.939-1.2c.609-.021 1.131.436 1.5.436a11.821 11.821 0 0 1 1.793-.436 2.016 2.016 0 0 1 1.7.921 2.165 2.165 0 0 0 -1.009 1.81 2.113 2.113 0 0 0 1.252 1.874 4.772 4.772 0 0 1 -.643 1.324z" fill="#1d1d1f"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 222x42, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):4922
                                                                        Entropy (8bit):7.8113349921482795
                                                                        Encrypted:false
                                                                        SSDEEP:96:JZ/47j3IEaYHLne7u+H50yP1solZajd9O5NAGpIi:JWj3hXHLcH5BsolZaikGL
                                                                        MD5:100F4A7C94F1CF400CB45D0EB2D86F71
                                                                        SHA1:C8B36A5F5FA30E37238CB13CA348CF7D08432C3B
                                                                        SHA-256:83CC4F251F18DC6904313538ABD94B101E754A824E52E6E980256C514900F53F
                                                                        SHA-512:17ACC07A8AC3AAED60C78D4A0567A574E30B371ACA01DECB656A9D864B11C79CE9AB36D8E1A603AE565288E1D996BE0D384C4ADED7ECFBC66DC7BB05EBEBAA5C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/apple_fitness_plus/logo_fitness_plus__gh7ew0rc0ve6_large.jpg
                                                                        Preview:......JFIF.............C....................................................................C.......................................................................*.................................................................................?...`.@.T=..MCtB..!.B..!....Z....[.X.;........yC.gd.!E.S.A+'...VKG..>.B.Z....l.T4M...;Fk![E...6...B.....0..C...E..AW-@.&r..F....^.X+!".).......N&.N.....A.yd....`J.k.L..3].d...j.....n.z.J...$1.G..1.....W...4..2...0..c(.f3(..b...6....#....)...........................56..2347.1@B.............V..h.n5....rS.rS.....Y&(s..;[.........V.|.b.....=o).>w..P.Nc......h.27........J..T...(m9=J....`.1.c.EO..Pyx.eF.b.OS.p;.c.H.....=N...O.....(..p......t{..|%.*...6..-5.u...tAh.....`E......;.....lN..^Z..(....3..;]XLO...#..s..4.Q5BX....g.R.<].z.....).ub2nSxn3..{..V..H..:..w.b...{7.......Ql4..9`w\.#U.E....c..w.....b\..../f.r..Z.7..........M.......+n.....4)q. )^:Fw.......I...2.R......4..-.....TsX,....V...6...fT;-....rC.J['6.yf.(uX5..(
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):234549
                                                                        Entropy (8bit):7.964725274931375
                                                                        Encrypted:false
                                                                        SSDEEP:6144:mhsIx/V5NXBystmRJ9ToJNVPboM8KEHR26:WtVXByjjoZ83b26
                                                                        MD5:A40624C74E0A92D43ACEAC12CE8F6CAA
                                                                        SHA1:F6285ADD4F399D180FFE575DF16DC8C86932C0A0
                                                                        SHA-256:3228B95FE4AF3788EE0573F3B141FABDB98E788DF1389BBF03AB1CEAC5A1A1E5
                                                                        SHA-512:A1244AE8367201CB00BA05A5584A1C50D68FACACD1F2287F9DBFA2192346ABAE78D87AC12332C741B9E8D78AF45D4C8A82D32F1671B898D3E32E9DFD3D9CCAA0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://is3-ssl.mzstatic.com/image/thumb/JJo1Kp84yVQ1emwipSnq2A/980x551.jpg
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P..................................'....ASCII...1.6.2-23G-EYGG5RTWKYAR2WC3LNREST2FDM.0.1-0...8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?.._F.v..T(.[.b...d...(.6:..P.b1.b8..9..=/^..%.KKG...1.9D..\.>Z.Q...F3^..x..@...t..3^@!..vy.+.....9;...9.|..J.;...-......S$E..~....p...r....<.......qRw.x.e.{..c...5+
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 37x29, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):685
                                                                        Entropy (8bit):6.699830508784917
                                                                        Encrypted:false
                                                                        SSDEEP:12:BPYhiPRd8XCQ4us/1g9JhegUwR/wpGSkkENaVNhgFcptovu7Fx:qiPoXCwLfM384wSkkEI33f
                                                                        MD5:225ED2EEE86FF591E3631961605903D1
                                                                        SHA1:8B36A8155F754FBC1E892620BC434AE35E7A785B
                                                                        SHA-256:5CB40B3A60ED1B98E6DBDFCB7887C8752D070267EDBC457C72787C63837BABEF
                                                                        SHA-512:C92D189AB4414ED6937EAB8A096C3C7A3D96F53C468068141B14D1B5E58D53A5C23150EAEBB854D303E241A34D43405F52B1AADE391F593BA0E27240E8C28C72
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_camera_front_landscape__b67su2rfbknm_large.jpg
                                                                        Preview:......Adobe.d...................................................................................................................................................%.............t......................................................................!...1.4......2.Vv...8Xx&...................!............?...v..5...Z._;.j....U-.=.o*...R...(\.L.0j..fb.E.....C..a.......]V.Eh9CwT+..U..f).H..$..o.Aj..a...Q.-......x...=...p.U....\.|.........k..q.g..6...)...O{.m............R.XT.8..S....wd..f..%..K.].............y..l.....D...b...@...A.........8...IwGy3.nRk..2..U+...H...r(.,*:.."..B....$ ..I.Z ....'..k..n..t.....{...p.M'.&.....~.=[...Q>...-....3..`...P.|..u+.,...l./.o...].<..b....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 32 x 14, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):564
                                                                        Entropy (8bit):7.5345008197592325
                                                                        Encrypted:false
                                                                        SSDEEP:12:6v/722VlqY9SQ/ULidANalca4nokyuTrufs/8ubxEUfts09n02Ea17R+6e:wVIQSQvAac7cgPfeuY6e
                                                                        MD5:3F6C9E410B28157009E0F1097C90BEFE
                                                                        SHA1:3101AC26502229E533D9D6D800C44D899F5B5C3A
                                                                        SHA-256:815309273AED20E63B652BBFA95FE7359ACE8DA5EC8CC50E21734CEF9792F03A
                                                                        SHA-512:FD76D01CC88BF4750A7019BEBCB2917A90598CAFCE81484504CB5641439221976E9FF55B346BB0E500359CAA8631A6E1BBEFFC0B25B17F636839167D3CFDC216
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR... .........N.......IDATx.UKV.@......< .0...|...a..X.Lr.|._...q.#r......D.XV.."y...5]S]=.i...../..z.i.|_.....J..R.!|N'.9...1.GYO.P.y/.#.P8...J.....U......J..&..@hc.R..IY...........uO..$.cml..d..........3y...`0..0.(.a..A.s.-.._..r$7Z..P.(......1.......8w.|..?...>....s...;W..\.6G....0....|.kn;.sa.1..u...p......Pj...^...#`...^............Q[.....W7........E!.4%b.....0k.!....|...o....G...U.........fy~...3w..V.]|<>J=.R4.K..=...`.m.`.K..<..k..@.A.A.sg.G.......gm~....j....3.!V...3j..n+vg.IY9.|..`.....u..z....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):147530
                                                                        Entropy (8bit):7.96244623413233
                                                                        Encrypted:false
                                                                        SSDEEP:3072:WhAmB0aOOdrKB9Kwns0eFm4+J1InXVtAAsMxtelTeiCXqCIUMqJC9vkmGs:o0asB9Kw1eFmB1InltIiewiCXBMqkR
                                                                        MD5:4563DA84909D7A54F81F497379ED13D7
                                                                        SHA1:354E115BBB8627D81F517721BB0D11ED0E6A6E4D
                                                                        SHA-256:C69B1463E3402CD576580D672B5D9D9B6096BA7F348AFB074B1E19E72DD4CF11
                                                                        SHA-512:B37928B753F63A67642C410FAF2DD04E38E5C77B62433A7F7EB158339092E648426CA6048ED4AAC19F0A8D33A15A9D0AC58C10FBE6BDA74658A2A8EA448AFCFD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://is3-ssl.mzstatic.com/image/thumb/ageP1PYyLi7UlNiWMva32Q/980x551.jpg
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P..................................'....ASCII...1.4.2-23D-SHEITHW4BHNDSO5RLFVCYZQA5A.0.1-9...8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..Y...LS...>....J....R3r..)..+D...P(.4.1ZF$. .....h...i..R.h...+.i.5..UjJ@.X..F.vE0..J]...a.. .c.4.R.QK.`....R.D.3m8.).z..j$..".EI.LQ`L.m&...jyJ.D8..6.@Z9....N...J..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):465458
                                                                        Entropy (8bit):5.285721747174328
                                                                        Encrypted:false
                                                                        SSDEEP:6144:/Ttvvfrtd9k59CrWhc0u2iyMh9n9GxOsYt:shkhtYxO7
                                                                        MD5:1A33AC23E3929B9A62478F5D1FEC63AD
                                                                        SHA1:D687685BAE6F0B92DFFE624F95750F7A0B1811CC
                                                                        SHA-256:0A8F8E114BB688BCEB1D1933C10DC31016A2905E3CF9BF6CA6A7B21CBE42543A
                                                                        SHA-512:FF9560394FCEECD16A9457BAD93137394BE0192CB762EDBCB4E8FB33BA2A7B956716BD3508D4B51DFC56D92DABBF0BE7CCA7544178D44FEA3A198902FF6996C9
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/ac-films/6.9.0/scripts/autofilms.built.js
                                                                        Preview:!function(){return function e(t,i,n){function r(s,a){if(!i[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=i[s]={exports:{}};t[s][0].call(u.exports,function(e){return r(t[s][1][e]||e)},u,u.exports,e,t,i,n)}return i[s].exports}for(var o="function"==typeof require&&require,s=0;s<n.length;s++)r(n[s]);return r}}()({1:[function(e,t,i){t.exports={major:6,minor:9,patch:0,prerelease:null,toString:function(){return"6.9.0 (297f228)"},toArray:function(){return[6,9,0]}}},{}],2:[function(e,t,i){"use strict";t.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,n=new Array(t);i<t;i++)n[i]=e[i];return n},t.exports.__esModule=!0,t.exports.default=t.exports},{}],3:[function(e,t,i){"use strict";var n=e("./arrayLikeToArray.js");t.exports=function(e){if(Array.isArray(e))return n(e)},t.exports.__esModule=!0,t.exports.default=t.exports},{"./arrayLikeToAr
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x329, components 3
                                                                        Category:dropped
                                                                        Size (bytes):34572
                                                                        Entropy (8bit):7.949670153343739
                                                                        Encrypted:false
                                                                        SSDEEP:768:12JG2aUegnGNIBOjkwb+bsIvaPSLkbJYh+x8pzAGvXZs/Ss4Ig:12JgUeaJBMcbsIiPEkdvx8pzjJs/Vg
                                                                        MD5:4BF6EBAD3264ADA4FDC09E35DCB29F75
                                                                        SHA1:545016B2AAAE4DCFB6A8A079B9F18ACC547044A8
                                                                        SHA-256:0077CCEFDC59BF0BB114FD07A086FD0AB502DB1A0C3F53011D651622CC0DD8CE
                                                                        SHA-512:42017637C2BF9275D1C4EE0603FAE06A43BDE412D8BB795DB73988C0F37A77895F44933642B2372AE6FC79E963C0DA62291377F67AF688AC7EA3C83AD7003744
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF......................................................................................................................................................I.......................................................O.u..G..ry7c..N.i.?.....[B.v...+...............o...9.>..D.%..|..K.A..Q5....{.qfh..o?q....9.....q..5......s..O.T<..@.7 ./..F1!../'.S...;.r....9....\H....o...6NO..{.y..P..D....I#'7..T98..rz...g....)...,...............z.qg.....'..<....SY...@{rV1.....)Y.5...q.Y_....Q!'13#q_..(8..?.~.s.~.>.j.$.5..Z..m...O+......u.\T.k>.J.i.<.....8_..%..BNbfB....8.u..g(.<}..HIL./.<....":=6.{.'..{..z...2..].k...C*......~......).....3>Hq.ZL3.n.>.l.$....?F..|.._g.D.i....hz.22.zS.+...........|....fv..NjbB..o..n...lO...v..NoO.....4..i<>...S...;.#/5.....x.i{uCho...<........o.? ..G...?o...s..{!)7.~KU....K.MP...'...<.=n.9)....}.M..q...@E.-...\.._.M....yw.......4N.T....,2..HJM..<..{z.v....{.%/3.X...w.....'c.SZ.....)7+.s_.?...k6...c0........:q.G' 9...<...b..d.....'
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 218 x 205, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):17527
                                                                        Entropy (8bit):7.975537022664455
                                                                        Encrypted:false
                                                                        SSDEEP:384:66rAIOcQFoACQMuLKWSVnAyq4iv+4E911K+xBk7CubsQvEbAZB:66rA9qroKWSVcvjsxx47ZB
                                                                        MD5:327389E2E0AF779F4181F52A3066F941
                                                                        SHA1:ECAB3FADCA6616E2ECB11BA478D7DFF4859D034B
                                                                        SHA-256:4F807E48B4F93BB7334CA750F1BCE29CB65D6ED03613C2BDAF6ACF28B6FBC586
                                                                        SHA-512:E93F1F60AAF634C7E1487FD13239E8D7026CC83FFE33D9F5DDFDF76EEB844E7D802F6337C057349F894C1B6D3F12182FD20661356D419A9C3F63E995DC42A628
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/cop/titles_en/images/values/att_notification__eh41d9isp8ia_large.png
                                                                        Preview:.PNG........IHDR...............n...D>IDATx...5.TA..... !.....2.;....V...HY........kn....:...F...6."rEk.N..k...m,.....Sh...:...dR..f.N. "..Y....."B3......T*...........u..fD..A?U...Znq.{....b.......;.Z0;..K(..EF..J.....I..?...blh.m..I.R.^.:......5.<.......nFD.+xY...),|9...Hk.]D.*.......c....9...1..<S........34".F.....14".v.p.E..9.1&.H.Z..x.?.z......ox.$I..q...}p._...><s..Z......~..z.........g.1.L&...'T*.....B(.n.%.... .%$QK....ZC....P.B....Kx..}...a.\.s....b3.q..{"..~...<q].Q...$..m....w^.o...(./....O..c.m..x....M..A{L.y...N.....4..E..EA.$.:.E....Y..i...A...<.....x...uQU....8.E..eY0....B.u.....o......<H...(>.'..a.6.>c........e...gM6..,.w]..4..1.4.~.4_..DmO....*IU...EH..P...A....J.....*JEU..UJ..!...A..@..o....{<......;;3..|{(........?..7......1___WFF.VVV...B#.$...LQQQ......L.....T566.1<<l.NOO..^..20.'..{ .v..g)d~..Z.6...........*++...sEGG[.***T\\lrAA....8...=.......~......x........1=.........-1....%.......u-q..>..................N......9..X.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (20425)
                                                                        Category:downloaded
                                                                        Size (bytes):263559
                                                                        Entropy (8bit):5.374980173160308
                                                                        Encrypted:false
                                                                        SSDEEP:3072:WxAxwHTWrltcI+Osj6VVBCnZX+u3hhAOZgPQN:7wHTWrltN+SVVBCnZX+ebZp
                                                                        MD5:F86FE9F4F4705BBD1B2F83A40487ABD4
                                                                        SHA1:B0B98AC904E55E38695C854A87A1C6B0779D4069
                                                                        SHA-256:73B25A00F9C7C6D9FB24CFDDDF9553AB75989AABDE1C4C669EEDACEAA8CA8C52
                                                                        SHA-512:74EC962247CB243BA88A0C8D8ACEAC71A7DBF067AA667D0318C5F76DC5CDC6FF8640EF04940F19DA40200A5E597ED2CA0186781A3D4CEE1608D956847E5E4F05
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/chde/iphone/
                                                                        Preview:<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="de-CH" lang="de-CH" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>.....................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/chde/iphone/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/iphone/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/iphone/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/am/iphone/" hreflang="en-AM" /><link rel="alternate" href="https://www.apple.com/at/iphone/" hreflang="de-AT" /><link rel="alternate" href="https://www.apple.com/au/iphone/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/az/iphone/" hreflang="en-AZ" /><link rel="alternate" href="https://www.apple.com/befr/iphone/" hreflang="fr-BE" /><link rel="alternate" href="https://www.apple.com/benl/iphone/" hreflang="nl-BE" /><link rel="alternate" href="https://www.apple.com/bg/iphone/
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):1680
                                                                        Entropy (8bit):4.709396443356657
                                                                        Encrypted:false
                                                                        SSDEEP:48:DDqFzSyRblgzXyB/QpFVNysK46EBIYn6gBrf:DuBSyRblgziB/aVgsYEBIYrBrf
                                                                        MD5:4EC83521DC62E103612CED23C37B85F4
                                                                        SHA1:3FC7A2A42557FCB4E3535F5D6A3499D112D1B3CB
                                                                        SHA-256:9772A2CE5C97A12C44C2D5F2D4222A3709A80A52F84B27E178B0B4CCEFC12925
                                                                        SHA-512:A60DC898A91B46EB6E3283C49983441BCF1594CD073C376554E995D50CEED6CF0A4D8C56B26B4D115340161438B2C37ED1E283895CD40CD8834004CDAC9CC521
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/ac-video/latest/json/localization/en-US.json
                                                                        Preview:{. "audiotrackscontrol": "Audio",. "playpause": "Play/Pause",. "play": "Play",. "pause": "Pause",. "mutevolume": "Mute Volume",. "fullscreen": "Full Screen",. "exitfullscreen": "Exit Full Screen",. "airplay": "AirPlay",. "captionscontrol": "Closed Captions",. "captionsturnedon": "Closed Captions On",. "captionsturnedoff": "Closed Captions Off",. "subtitlescontrol": "Subtitles",. "subtitlesturnedon": "Subtitles On",. "subtitlesturnedoff": "Subtitles Off",. "share": "Share",. "elapsed": "elapsed",. "remaining": "remaining",. "currenttimetext": "{minutes} minutes and {seconds} seconds",. "pictureinpicture": "Picture-in-Picture",. "exitpictureinpicture": "Exit Picture-in-Picture",. "closesharing": "Close Sharing",. "facebookshare": "Share to Facebook",. "twittershare": "Share to Twitter",. "copylink": "Copy Link",. "copyembed": "Copy Embed Code",. "copyarea": "Copy Link Text Area",. "selectlink": "Select Link Text",. "selectembed": "Select Embed Code",. "close"
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):830
                                                                        Entropy (8bit):4.401450540998679
                                                                        Encrypted:false
                                                                        SSDEEP:12:t91LQCo9IDfyK0xYowK/yzCOoxhEJUKEkVQBl8rw2IJCtPWzJ4MGA0b/:t91LQCYafyKCbeoDEaBlP27wd4dL
                                                                        MD5:2FF3AFD0E4D8FC1989D34A923114B3EB
                                                                        SHA1:8C3ABD5F601CF0D338A68B38C0B9A9CF11371CAB
                                                                        SHA-256:6CED2001CCFCFBF34E14D7FA97FBE04CF6BB5D7E3DCDEF36E3F77E9CCAB9FE35
                                                                        SHA-512:0BD2185EF27012FD5370985B49F9EAA4D0C330AD6A961180DFA7DBF74FE236CB170A8DAC1ABB273E08437E92AA224B2D1D0610CC42A9BAEBE4A38EF082396610
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/chapternav/ipad_dark__fe8ocv9hktim_large.svg
                                                                        Preview:<svg height="54" viewBox="0 0 50.0005 54" width="50.0005" xmlns="http://www.w3.org/2000/svg"><path d="m.0003 0h50v54h-50z" fill="none"/><path d="m19.0005 45.9996h-17.0005v-35h17.0005c-.1106-1.5092.2026-3.037 1.3826-4h-19.023c-.7749.0774-1.3639.7313-1.3601 1.51v40.1701c.011.7399.6199 1.3309 1.3599 1.32h19.0229c-1.1803-.9636-1.4927-2.4911-1.3823-4.0001zm-4.0005-37.5799c.8633.0038.8632 1.3163 0 1.32-.8629-.0038-.8629-1.3164 0-1.32zm0 40.52v.01c-1.4062-.0239-1.406-2.1163 0-2.14 1.405.0246 1.4047 2.1057 0 2.13zm32.0005-41.94h-24c-1.6569 0-3 1.3431-3 3v37c0 1.6564 1.3425 2.9991 2.9988 2.9999h24.0012c1.6569.0001 3-1.343 3-2.9999v-37c0-1.6569-1.3431-3-3-3zm1 40c0 .5522-.4478 1-1 1-4.8938-.0004-19.3387.0003-24 0-.5522 0-1-.4478-1-1v-37c0-.5523.4478-1 1-1 4.5895-.0011 19.185.0008 24 0 .5522 0 1 .4477 1 1z" fill="#f5f5f7"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 153608, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):153608
                                                                        Entropy (8bit):7.998521035575021
                                                                        Encrypted:true
                                                                        SSDEEP:3072:quckPmachlSNwn9JT9jZocA1n4hJK5Qi+D4T8rJtViop28OtNKLWVcOQoh6fL:0cwLnT9jZw1KC+Dtt5pYoutQowT
                                                                        MD5:5956C8D122E852DC9D4D412C26D29DFD
                                                                        SHA1:08653F33ED14E02161F27FD6F2FD813E5E39391E
                                                                        SHA-256:94DA02C4880017B0B78F5250D29C811777EC114427A0B2714AB695EB209CDAE1
                                                                        SHA-512:AD551377C29EC1B2696A5B0784B89A3695B6CE9AB1108A2D71FB957E5888FD90E0F483228D68EF90D2337F8C877A1EA2C8D2056E6FC13C5A4F7D63684B1EF46D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v1/sf-pro-display_medium.woff2
                                                                        Preview:wOF2......X........D..W............................$....`*H......r..b..........6.$..X..\.. ?meta.x..&. ..G8.t[%...Je..c..`..$....x.vU|..>;..!................o....sC(....kQ........../....E~..+6,1.KHL%.?...9.C......f..!GU'.!....0....t..p.`.g...$.c.$..%Q....Q....k...[\q..}YW..F.n`.AP9.VL...\H.o.8.n.........(..?..J..JF.*%/..K..m.y.[...Y..<...qk.J.9O...,].......=...zz.=...)5j%..X..V.tp.m..vO..w| haPJ..wj...Wrw.-.......(......1..<.e.},[..<k..4.fT..A..NojL.#.C...UdR.~/...~*C.9.J...@.....&<.........w..H.......+z.W`+...azB.Q....G.......e&R........?..%y...|.3...Gf..~'.z'..$..@..T.@......^.YH..D....a2)E..'T..R.A..QmjH..aX.6...]#.c....&Ke.......h.....?..PM...T.Mk..M...Y..*..[....t<.A.I0.=.L.3...&...E..#Uc.a.Q..?."J..9....".(D*iE.,..@6dg...R.k&A..|......I`y'V3...*P1.....{9.v.).q......o......`YG=.X.WfMA..T...T..-..cY...6\q...R.........u......}..........#90D..6e&bb0!.F...../?#k..`.b...1#1*AL...A.0@TP.EL..Y=u....^..N.67......+8.{g.(..V..3@sk.v.......`
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 303 x 87, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):11921
                                                                        Entropy (8bit):7.9600945177250155
                                                                        Encrypted:false
                                                                        SSDEEP:192:xdg0dW9BQ5HjaeLZUMFnJIOny7TdDsbjepCRFkAnwDZtPsUzv1BEL1VBtFK6hcx:xdg0E927RnJXy/dDsbKEfTnEtUmk13tQ
                                                                        MD5:43124E18F983259ED4BA0E270C87FA9E
                                                                        SHA1:EB8C22A33F3E301EA36B36554DEE6069041EFCA8
                                                                        SHA-256:C1DD4D020922C2A6919471903EB487A99DBFD459637C119130C1DC35409A993D
                                                                        SHA-512:66C6ADC2FECB88E76CB11CB4B561735ACFC1ED0B0324FAA5A8910E06E4D7F26A1AF842E7E6459E271F65AAC6026ABF2F2AB311999E9C11B0E9D05D2710731725
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/euro/iphone/home/cop/titles_de/images/values/sound_recognition__et7vyf3mlhua_large.png
                                                                        Preview:.PNG........IHDR.../...W.....U......XIDATx...f.A...y.@.}J.! }...<P...4I......3.h.R...?.r......"?U..Sw...c.W].m.EQ._.6s&.&s'.'.w..t..x..m...)...o2w2.2.2..|........S....a... .}.......1....%U.../3..G.5R.G..[NI....N.f..`.;.R...'A........l../..kjf;........bf.19.*..0j.S.W...d..@c.....f.h.J".64.@c^.......I..y.../. ...^...>.s..^..g...~....eP...w.P.,Y.>......m.m..c.m.{......{....A..V.9.TedDdL../.{#.'.Nf..n..s... ...TDD.m7.q....}......c.#.7..M.......]s....../..3:p....<...:t....k|.C...?...+W.u^.hQ..\X...-d(?q.j..6m...........;w../...@ G.J.$.6l...X.<..%K...L....0.A.Qp....S'MY.'1&`..K.qO.1i....EEEi.Az....[o.w.Q..../^<.S.7.|S...j...}.Q.."...&L..'O.Vn..}.....S.D.n...7n.c.2.][..................ka.c....K.5..{..k.h.m._.......b.s.6....L.>|...G?...gi..e1.q.^..@.+WNU.VU.R....3...Q.J.U.PAk..3......Rv..)..J.~..`.3.......+.(].t...N]`.{wq_..m..=.-[...-..(........q.u8.......e...b,..4`,....o.Ie.R.vm.0...n..3......>|..J.k.M..-5C..5..g..r....u.e
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 542x329, components 3
                                                                        Category:dropped
                                                                        Size (bytes):44443
                                                                        Entropy (8bit):7.955130132417667
                                                                        Encrypted:false
                                                                        SSDEEP:768:JqnlkZwxMtJzLC/XygG7gO2l2DwZKZTi1z+DSQO6E8R+gXyvISWBxju2kfYY:JaOXYXy1gOsEw8tO6l+MkIrx3kfYY
                                                                        MD5:BB02B428DB9F2935986711F5316F33BE
                                                                        SHA1:91C87FE42ECEC24F969D2CC1D6248D21AC30E8C4
                                                                        SHA-256:EA40D2335D309906348F1C17A784AC5295EA3005E155DE9FAAFF023A9CC94C8E
                                                                        SHA-512:1D89937A7EC72F70EAA91ECFB1D16067CCF025873181C5A70C012D17A12C5EB1CFA5A53325C17B8F101AA1C093DC55C48F37E4091C4AD76AEB1844533468B8A0
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......JFIF.............C....................................................................C.......................................................................I.........................................................................................59|O.r..K.....x=.......v..d..5X........`...*)7.U.....GE.A..iX3-.......X..{...w...........Zi.......|.:L...Y....9.*....T..J......oY...<.........I..s...6`...:.o.w.m....=_U...V.nQ.7.:vf....w3...q......P...K..... ..xD..........Jj}bkF.Gs9P.!.oZ.J..n.a.......F.^.H.......n.....d.z...y.T......P......GH...v*....m..2:.6....9.*......r....-2.......Fx.P...G?...D......E...#....2=.........@...u.p.;....i...=..I..rM...jnB.g.X......z..".x.:...$......B{.....}.m2...}..X..6..].K....Dw<....:...e7sD.*....]...B3.t.?.v..=....|.e..vda.........~.y..p.9....!.......G..K.........u\.e..y....j.. $.B.h.GS...n$@.(#iq...s...4.=.:.p.....4.i......i...s....>...............,3..z'.k........~?...V...y{.c.@.U...'...29.|....@.9.D.<.&9......
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:Web Open Font Format (Version 2), TrueType, length 220536, version 1.0
                                                                        Category:downloaded
                                                                        Size (bytes):220536
                                                                        Entropy (8bit):7.99894522755539
                                                                        Encrypted:true
                                                                        SSDEEP:3072:2CVJbxBgG+v9LhLHCl1w6xw5WRGJWXyCk3sXEAPV9v8LMEXJOxH81AYRtCjbR2q:2CVJbcGuphjQ1w6NRb144/LvEJVNtQ2q
                                                                        MD5:059D2EDEB663A16DE959975D5ED21DB8
                                                                        SHA1:3674A0E6FBC086CF109A1B192EF5016D328FDFA5
                                                                        SHA-256:3231B77EE2775DADBAA76DE85F95763976AFF1091F63A67FA553D727A6EDB933
                                                                        SHA-512:FC26A8FB8B2EE58FE21FB45A1812F6CCCCFC5F8ED55B4ACD49657C9E4DE33FBFE0171C01A7A8FD13FC1E4090CC5D003C760054029F76AF6004A0DD3462112CEC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_regular.woff2
                                                                        Preview:wOF2......]x..........]............................D..f.`...B..l..b.....\..H.6.$..r..x.. ?meta. ..8. ..k[8^...D.OK..Q.....)s*..n..R...L#09..Mq..}.. ..z...z..E. ....u...............Z....{.....[.I...Y...RKl......4J.a"0.Y^.e...z......V/n2...j..g;...A..d..j..@....w..e...q2......U.qT.c....q.m.#...z.s@... =..X.Y x^b.a.....6M...y3........x....R33.25.H....*..TZ.z.e..z".kQ....%b.M....0.b.y.oG9Z.V.]g.......X....:...N..J.?.O......,.....3O.. .>.3....a.{.a..T.......M4Zy..K....t..L7XL.G..".^3\....zH.x...d..UD..m~WKS7._.....v#.rq.P..k.-j].C..E.R7s*...S.....f.o............'..'.....q..}G..<.8:pO5.k.^3......[P.8.B.s...0a*..F.C3a\.$.0f!..!../<....ke.........Z..?..G.D..Q.....S........<..N.]1d........Q_.2.M.._..2..Q[Nm:59E.N&..B......|"....T..e.}1*....>rg....~.~.#Y....A...*..x.Fz",}.../.Os...FW...8.A...SzEm........Mu..5..........H7.....v.@Ijw&_@..K\...d.w.'..oQ...M...nc4M.r....".V.......k.9...c.U...(.Z..~..b.6}.K.n..n...a...Q.......0q.P......4S..f2K..`.~/.i....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):1403
                                                                        Entropy (8bit):4.4676286745436276
                                                                        Encrypted:false
                                                                        SSDEEP:24:tB864wjnGupsou2skBDkQpdGflD2IOpj7QoP91prMf75kZUFF7c:Xh+upsojsBSdolzkZPPpQflu2e
                                                                        MD5:AC0372864D3362F6BAE35EA2F243E568
                                                                        SHA1:E1FFD4AC10D0863A49214D8122185749BF18A13C
                                                                        SHA-256:10AB883F6EB67730396A0EDBF1EAE7FC74BB7C22E19BF4C8644F5DFB587503C9
                                                                        SHA-512:92E89668D99D2934CEF0B016A23DA460E2F8205D22EEE4654AD389FC09F61996FF67E1DF9BE517D0A0E1B86ED1DE21CC7C833864CE9F775872B30BE7C89E1581
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/chapternav/iphone_ios_light__b8s4ws8o77iq_large.svg
                                                                        Preview:<svg enable-background="new 0 0 32 54" viewBox="0 0 32 54" xmlns="http://www.w3.org/2000/svg"><switch><foreignObject height="1" requiredExtensions="http://ns.adobe.com/AdobeIllustrator/10.0/" width="1"/><g><path d="m0 0h32v54h-32z" fill="none"/><path d="m16.86 34.46c0 2.86-1.49 4.67-3.87 4.67s-3.87-1.81-3.87-4.67c0-2.87 1.49-4.67 3.87-4.67s3.87 1.8 3.87 4.67zm15.14-7.66v14.4c0 1.14-.01 2.94-.63 4.54-.31.79-1.03 1.9-2.05 2.69-.59.45-1.29.89-2.25 1.17-1.03.3-2.3.4-3.87.4h-14.4c-1.57 0-2.84-.1-3.87-.41-.96-.29-1.66-.72-2.25-1.17-1.02-.78-1.74-1.9-2.05-2.69-.62-1.59-.63-3.39-.63-4.53v-14.4c0-1.14.01-2.94.63-4.54.31-.79 1.03-1.9 2.05-2.69.59-.45 1.29-.89 2.25-1.17 1.03-.3 2.3-.4 3.87-.4h14.4c1.58 0 2.84.1 3.87.41.96.29 1.67.72 2.25 1.17 1.02.78 1.74 1.9 2.05 2.69.62 1.59.63 3.39.63 4.53zm-25.69 13.47v-6.94h-1.43v6.94zm.1-8.87c0-.45-.36-.82-.82-.82-.45 0-.82.36-.82.82 0 .45.37.82.82.82.46-.01.82-.37.82-.82zm11.94 3.06c0-3.69-2.06-6.01-5.36-6.01s-5.36 2.32-5.36 6.01 2.06 6 5.36 6 5.36-2.31 5.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 1412x814, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):328497
                                                                        Entropy (8bit):7.972165975966045
                                                                        Encrypted:false
                                                                        SSDEEP:6144:srfxNCdAlX3jsN1fYRGHaHhpTikeHH4xhBykKkUbH3h4:sV0mlz5WaBpT7m4xX0Xy
                                                                        MD5:7395A65E837E33AA800DD9AC4C570363
                                                                        SHA1:DE10401CA4014506C428A1F45002D44EA199786E
                                                                        SHA-256:D2797F58202E50BD8F4DF96B1D2DF6774C0B40305433C2D335DAA8A51D5DC131
                                                                        SHA-512:82D38C6DCC99E260C6C032CAD38014CB8156E0636348F5D8795D225AF5E8EC98316FB211EFA3B8A402E329361E5A3FD5DC4D7687AA72A051809A374DE040D237
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone/home/bo/images/overview/subhero/guided_tour__c40f88on9o8y_large.jpg
                                                                        Preview:......Adobe.d.............................................................................................................................................................................................................................................!.1..A.Qa"..q..2......B#..R...b3$.rC4S%.....c5&...sT'.DE6......................!1..AQ..a"2.q.......B3.R#..br.C...S$.4..............?..~........E.}.."n.......@...h.$..i@..{..........p .|,..P ..M</.....B$n.............o...:d.p`X.........H..}O..+....bA..........$(....H'{..l.}.H.....sr-...C..".:..yx..]YD......"gkz...x.yS....mO.....5 I.m(...$.../.@ v4.D.......,z[l._.?..tE.......P&q.1b./.....Hb.....K.`.h.......4..n.".o'..l.H,...... ......G..r.u....:.@I.m..v.H..@.@.pY.:.....n2 .b).D.O.H.Z.+c..f...&....7...."....tc.f..J...../.E..........>:.C.a..._:......M.@=Z.?S@H$A.t` jG.(....E.l:y.......k4..B.,.7.k}...v.o`.&4. )Pf!.H.4...!t.F.'[i@Hg]. .".M).ag]..X)'.Hru.i.z......1..._.@..:.2D..I4.=..........h.l$.ni. .u........C}(.g.*TAC...0.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 119 x 170, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):20542
                                                                        Entropy (8bit):7.975919948212831
                                                                        Encrypted:false
                                                                        SSDEEP:384:5l5N4O9mzcPHp5mkWcP2FnsHIvmFjStUVPkkRJlFmrwurG4KgbClg9t:5rT9Np5tt21soeIG7bvm0uCPgKg9t
                                                                        MD5:A486B213836F0070E246099F76C8076D
                                                                        SHA1:9D9FC7220C1379EEFF31827EE82F344C2E038ED7
                                                                        SHA-256:B9C102402CE37A7682B4B718E9B81E82F820896160F5AC5F35C14A897583D97A
                                                                        SHA-512:0D8531AA166EFE19ED54052B5AE361638EC2073B5B2F77573EE080EB9821F3A21267DDE4BADBFBBE82F941CA18D57B7B5BA2DF2300BD7BCA9525144334FA2C4D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...w............{..P.IDATx....-.U......_.9s...4..#.c.H.$.`.).q9..(.....J...`.T....r%.U .)........c.....HA@.b......}.}..sN..Xk.w.9.....).3}.O.>}.....B"./..:........6 "..C.L&o>q..;...z.:.4...`..#1...(..n...}....FP+.[...).WP...>.....\....>........;......n.Z../...-..K:...o..~0...aks.....?{...............?*.|...........{^z...?.............B}...?u.:...j...p.%.......X.^.......acc....{...../........G...........O>....K.{....@...1Q......V~+.../.U...Z.tz.n......t..w..{......=Q~o.wss..]......5.Y`}..y.3...l.......G.{..........xA......~..Y ./.}..y.<....4.s..}....?.......^..x<..<.4\.x....m....b@c^..z.....En..R...6.1..W.I.:.e......".Xlh...40..=....m_...r..2......y....;.Py.,......_.l;~_..[v....1}..;.>^..w=.H.......Z.....e.>.......yV.......j.w..../{z.....u(....~.......{O^.o~%..8J.l...u..._|.8S..7P.o...e.Y..../-pY..Vig.=.t.H/..............z.."......t0..E.-G......a.4..N...../.JH... a7.Cr..z.I..Dc.vqb.....p4%~a..z..G.:|..w.)_[...s.R..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 55 x 55, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):1381
                                                                        Entropy (8bit):7.825244453102187
                                                                        Encrypted:false
                                                                        SSDEEP:24:VRFxiI8GWFhSAu110O3XDdXAXTnrHg+DBFGRqGUIKTMLomOi4AscktNOkc1pcn4X:sGIhJ03loTnDg+DvGRGTMErAsckt0kSH
                                                                        MD5:C3C886461CD00D966113A5C0A1454810
                                                                        SHA1:7542F89AFD49BB8EB270D4893124F55C0CDF7EE5
                                                                        SHA-256:757BFBCE9BD80053E0A85465F2B3276C5C3DF2C2FE18E62E31F1E8745EA36DBE
                                                                        SHA-512:ACB07023A7D91202454EC79CFF82B71F9DB79C0E50FFEF86581784C3CDCB10006820DE37A436C9E7574DE7B3A0C959C943FEA05A8C05BA58B6A489B5FF615C61
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...7...7........F...,IDATx..{.TU.............uw....Ywg..sfwM..HP.....{.AP.b..=@.*.7A.B.R,).^..'B4-..a.u).........1n.Z=wg./|.2s..|..{.s.e:..n./kI.3{....\.%.3_...3_3...C.,..wg..].....1..`f*.x....%OBK....E.....8.%w.g.a.AU....r.C-.!-~$%.2W.4.....vJ9K....^*#....A.N.Y!.h.0P..|."K....d.=.x?.6%s.j2.I9.D&.6.[..A.b@...x.....XM.XjJlF....*..[P=....%...n..Xa.%..:.8.k.k.........9..(...1v....^C..y4.I............oI..=......g.{...h.w.H.|.^.B...rs..aI..KWl.C.'vE.|@..A..P..i.d/z...K..H%...X..X...x-..,..sA...:..........v..V..U@x.}..y..29D.@c...r-..F.3.....f...Y...7;....b.....g.....cY..R..Q..Qdr.Z]'..|..L....l...q..d.'h.K..#.......|.Xi..i....;.F.l..4]...>..\.i~....!...#.N.fM..w#.?N.o,..q.....r...)...n...Sl...F.N.....zl^.SI.\2.r..#..QU.[..:....o\.zg..M....s.)......t|)...2^..)F.B....8.JtD2.R..r...B 6Ep..1[...P.r.,~.R.r.-....(.%.[...D+...L.$+.n!h.[.r.....I...)%94'...-.........KGN..$c..P.kPBr.....e..4.rKB.J.G.=q.z.}...+.9-~C*Va....+.....}...o..O..T
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, Exif standard: [TIFF image data, little-endian, direntries=0], baseline, precision 8, 2x2, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):1129
                                                                        Entropy (8bit):5.615465895884844
                                                                        Encrypted:false
                                                                        SSDEEP:24:bK1hfvWwh82lYSgqsmfVw2mMT3qyJ3Vlme3mQGKep/E:MAvnKHfuBM1J3i3QVOc
                                                                        MD5:BF07C2E554826F9932FC4CEDB523B0FC
                                                                        SHA1:A702EF42BE9798EEF4D62870F23A8814F7B70829
                                                                        SHA-256:302D82CE093775AE4F82C29C672AC235A80C7D3E8CE45A115ACF05A44F895F32
                                                                        SHA-512:D37475903CD7B95B6092226E6DAEF8FA1E8D35BFE3B899E978B6F7A55353E8CD3F37FD5DF4EB6F96226662E8870C39BDAEDDA54DAA6E47023D330C35188D3FE6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/quicklook_placeholder__fbs9j0c2qyie_large.jpg
                                                                        Preview:......Exif..II*.................Ducky.......d.....1http://ns.adobe.com/xap/1.0/.<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmpMM:DocumentID="xmp.did:3FCB51806F6411E9A99D94BFC482C73E" xmpMM:InstanceID="xmp.iid:3FCB517F6F6411E9A99D94BFC482C73E" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:3FCB517B6F6411E9A99D94BFC482C73E" stRef:documentID="xmp.did:3FCB517C6F6411E9A99D94BFC482C73E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>....Adobe.d...........................................................................................................................
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):211988
                                                                        Entropy (8bit):5.323395857014805
                                                                        Encrypted:false
                                                                        SSDEEP:3072:H8cphj3G/QqyvJERUr3ZmkDktrYEr81iXlD/5w3:H8cpJkQqyvJxLZbDktrYEr80XlD/k
                                                                        MD5:EBE5C8E0EEE6DD4D91CE1F1A735910A7
                                                                        SHA1:E118FF0461363649965A4F26422F808FF21BAD60
                                                                        SHA-256:49A9394F4A76CC739C453EF89AFDAD6DB3DE6341588C36B3A52CB2FDB47D30F9
                                                                        SHA-512:531F5D3B63D3B62412EF272AD3ED863524E3CA95E58D7A6223E600595763D96B1B8C2F8C622F966E4F63A0209545129C94146DECD65FC8FA2B324DA80AC4DE76
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/built/scripts/main.built.js
                                                                        Preview:!function t(e,i,s){function n(o,a){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!a&&l)return l(o,!0);if(r)return r(o,!0);var h=new Error("Cannot find module '"+o+"'");throw h.code="MODULE_NOT_FOUND",h}var c=i[o]={exports:{}};e[o][0].call(c.exports,(function(t){return n(e[o][1][t]||t)}),c,c.exports,t,e,i,s)}return i[o].exports}for(var r="function"==typeof require&&require,o=0;o<s.length;o++)n(s[o]);return n}({1:[function(t,e,i){"use strict";var s=t(6),n=t(7),r=t(10),o=t(49).EventEmitterMicro,a=o.prototype,l=t(15),h=t(17),c=[l.BUSY,l.CHECKED,l.DISABLED,l.EXPANDED,l.HIDDEN,l.INVALID,l.PRESSED,l.SELECTED],u=function(t,e){o.call(this),this._options=e||{},this._selector=e.selector||".navitem",this._allowMultiSelection=e.multiSelection||!1;var i=c.indexOf(e.state)>-1?e.state:l.SELECTED;this.el=t,this._navItems=t.querySelectorAll(this._selector),this._navItems=Array.prototype.slice.call(this._navItems),this._state=i,this._navKeys={},this.selectOption=this.selectOption.bind(
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 38 x 38, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):470
                                                                        Entropy (8bit):7.441412125477682
                                                                        Encrypted:false
                                                                        SSDEEP:6:6v/lhPHlEnL9bn7SF4SBcM0kazarumnIMg+wIVxL/FcnTWait5KAtxBZlMLVUky9:6v/7PYLYCSVmXGwi8TWaM7t8hUkkPUO
                                                                        MD5:31A8EB24CE27ADCCA0E5E5E07A86E3C0
                                                                        SHA1:539DD31BD1D73ED3D3086CC93BCB782B2601ADA2
                                                                        SHA-256:5D08B16F00758F2861C5143ECDB7FA91FCF6D505405E503B05741171E33BD513
                                                                        SHA-512:346C0622AE05EF60F02EC1BC3418E1256A51EDD8CB4DD05885F8CD99404DADA8C57F5A10416D49A2C2ACC7EA54E1BBB7D0E5147678F91D0F6F57695821C51C50
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...&...&......=.....IDATX..=K.1...D.Xm.I./.~..(..~.Epr....\.nqT.+....*......DP......|.....kO...B.?H.^._r...x.?*..@.|......@%..$*t.+Z..B...a|.U.ru.OK..-.-.....0...!.A.....|.@|.......Ub..sbN,%...JCL..`F.:...sBh_.....Z.=.v.S.].3.1..&...........`..n.(..0,.....2....M.m.#....E....`}....0bBL.<..0...a.. .'..^p..L...+r.>@...V..V....M......6..u..S.......\o.X..]........g...gUo...6...s.HrbN.5..7......).k.*Ii...5.g......N....hC}_z.y....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):2741
                                                                        Entropy (8bit):3.9968667741637374
                                                                        Encrypted:false
                                                                        SSDEEP:48:VlxgiwBBGaIwRnIKca/uBtkAtAbxRvknZj6ucFEH7716HTBW4kmWK+0uIMDgVP:HxgjBBrRPcaWP4duvd1sTg4XWK+nI+gR
                                                                        MD5:911D56978A4701EE3EA0BD76458120A4
                                                                        SHA1:B3183458DF8F23F3E4740F2FE901059D168B88F1
                                                                        SHA-256:183973028EFBC547BC4B9204FCFDD1BFF1E3E24CE3FCF39AE29AAB06D580CB3D
                                                                        SHA-512:2954659CF647AA7FFD9F42091B2652CA8E9370872E24A2E4615B5E1BBFCD6C7899DF984DED01D56B341A5B55A968BA34F42582F4E8A7A98CDA17BAE495F98301
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/mac/home/bu/images/familybrowser/mac_shop_light__layuggud1xe2_large.svg
                                                                        Preview:<svg enable-background="new 0 0 103 54" height="54" viewBox="0 0 103 54" width="103" xmlns="http://www.w3.org/2000/svg"><path d="m103 48c-.0527.0923-.3517.3232-.4355.3232 0 0-2.0704 1.2505-4.6387 1.4219-2.5674.1714-4.9258.252-4.9258.252l-13 .0029s-8.2627-.0038-11.6134-.0038c-.8518 0-1.3862.0002-1.3866.0009s-.0099.0011-.0281.0011c-.2859 0-2.7083-.0897-5.1213-.2531-2.5684-.1738-4.6396-1.4219-4.6396-1.4219-.084 0-.1582-.2309-.2109-.3232h4v-6h2v6h1 33v-20h-24.0001v-2h24.5c.9774 0 1.5.5415 1.5 1.5v20.5zm-101.25-20v-.5c0-.9648.7852-1.75 1.75-1.75h21.5v-1.75h-22.5c-1.3807 0-2.5 1.1193-2.5 2.5v3.25c.9648 0 1.75-.7852 1.75-1.75zm25.75 14h10.5v5.5c0 1.3807-1.1193 2.5-2.5 2.5h-33c-1.3807 0-2.5-1.1193-2.5-2.5v-17.25c1.2402 0 2.25-1.0093 2.25-2.25v-.5c0-.6895.5605-1.25 1.25-1.25h21.5v13.25c0 1.3785 1.1215 2.5 2.5 2.5zm-8.5088-6.3862c0 .0322 0 .0541.001.0665.0027.0183.0244.0244.0674.0244.104 0 .2065-.0262.3064-.0814.1013-.0541.1907-.1269.2705-.2205.0813-.0911.1426-.1953.1907-.3116.0474-.1174.0728-.2
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 31x14, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):551
                                                                        Entropy (8bit):6.285398955472986
                                                                        Encrypted:false
                                                                        SSDEEP:12:BPYhiPRd8XasguY0wVoDPkULnRpDT9EF457Xvh6PvuIO5:qiPoXasJPkULbys/huvuj5
                                                                        MD5:1F5E0B19C27DFE0CFD8B86759E2C6DD8
                                                                        SHA1:B8ED73A8ECA17F7BE0CDBA9040050256EF339676
                                                                        SHA-256:6605830D29373E94B1F4EA143F20F8222E4D13B5AC52B2A0611D80D6A4C09F30
                                                                        SHA-512:63094BF676119F88E67B0C32C83DB80B877F446235522BF67BED1C918857C1356A83358654903230232778635B5C84B3A36D82A39F7D5292616F120EB48D7B79
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_connector_lightning__etbj0pjayd8i_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................................`........................................................................V.X...............................?....J....Z-W.~.......x.......+.(\.*.'J.+.(../.0X..>.....\z.[z..n.>.=~..z.7d.E>5.....r....W|.[.....Y..T.j...$.S....f. P@.Q.f.B....*.2C.KzG.....)...w.y-aqq...........D..2HO.....kx....)9/9.MEt97v.....&.....h!]b..V=w!..X..<.>"....vG.O).J..s...Tr..K.pX.PG....#3..?..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 366 x 578, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):8915
                                                                        Entropy (8bit):7.872724121867736
                                                                        Encrypted:false
                                                                        SSDEEP:192:0acIXLLNOswKgWUcAubJ036fEW++U33yg8+SkS2M:asLLNO5KgWDBbJE13Ho+SkK
                                                                        MD5:B099DF45ED51D17A1368AA9825D43E92
                                                                        SHA1:FBD51FEFE77A3A17824A615C17067CB258683D52
                                                                        SHA-256:27867329F50103E2BB59E56710649301831FA95F5E56F55BF85DA57120EAF344
                                                                        SHA-512:5B62E9DBA1ECFB1FE7F321259EB56A2980BC29DF9C19F5510099A33AFBFCEEDFFB50E933681BC72950B69ABBE447A2547F3C8262F1801B2A6CE3B04022A04BA1
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...n...B......$-_..".IDATx.....g.}..3o...x..:.4K.$m......mB.H@..!."....HmD).B-P.""....4M.;..[...-^.%..x..m.....O...f.-.......H?....9....{...:t.P...:..6....5.....c...kC[.s..&....._i.\..z&.S....H.......5......6`....q[....'.:!....v\...mHG..5....2.^..A.r....uw.;s};.r=m.g..7t..^....6D..........9..e..9..5....D..7..n.uU..r=....0.....\;'H...m.*..y...9+...#...G...R....Gp..w.....U...w..?q...9A=....]...=...n.|..n...>....2'hgW.'.[.[...y...._o.a...N.L...........y....*7V.....o.a{....zX..P/Ql...\.9..Cp3..]...B..6|w.?n>.....#i.+..}........,n.au:..eN........qs........pO=0|....\.b(.....].n1._.n...;..o?l...V.L.....\....]...i.3.._..j.\...l...!._J.{..,.....=......s.{.l8.].n...sCx]:|...(..c..YC!.....yN.............a[..2.%..N....$.g...9.....?.8......o...fO=...&/>..h.K.E.......s..kO.....@....[k..Ez1.?..YCQ^pG..5.....\....;".:.Z...s...x.!}..[.?..'r..\.nW.,`...\.....o...c..o...\?j5...Or...0....\.0.S.7.........A...g._K.lra..8q..O..PL6
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 692x468, components 3
                                                                        Category:dropped
                                                                        Size (bytes):96075
                                                                        Entropy (8bit):7.964002583724004
                                                                        Encrypted:false
                                                                        SSDEEP:1536:Rz/Ooy5pbmhqsz7ok1+ImafBp3l8757+9UULlsroooooooooSyH7YbIesLXr60x:Rq/pbeQK+Oj18dS9NpIo8IesLr6g
                                                                        MD5:F7AF6019774EAB064EE40FF616D0BE83
                                                                        SHA1:5624C95E4D46E0888446E31C755EB00E65D0A37C
                                                                        SHA-256:40E5FCBC2FE70ECF5A6384FC67E1C8D964D4A28CE665EA98A4E7A411211850A0
                                                                        SHA-512:75E669E280D1AB84E9E947D0DA9E60053A50AC521830FC090E02EC39E44CDCCFC16F2528783A540A9BF8184D11B0985A7E996E94BCEDBF54DF1A19BFA0DB238C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d...................................................................................................................................................................................................................................................!1.A..Qa".q...2B.R...#3Ss.Tt5U........$4.v8..b..c..&..XrC.%.6.d..D.EuFf..VW......................!1.AQ...aq."....2...BRb.r#...3C....S$..c.4D6.............?...P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(................d2...;..K...!7B.....+...#.T....O.kG(..uuJ\0.?...g.}.?~l...$D..r3.l...q#.O*.%Tz_..M..yTuW.:..e.....$........P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(.......CM....m..8.....I>j...".'D.g..M....G......e"...[.W?n.f....q.3..or.1.....XG...?N6....`]BQ.$`...G.:J...Q.lEQ..z/..K.4.I$...T.r.K.t3z........P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(......P..@(....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 184 x 40, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):1475
                                                                        Entropy (8bit):7.754337622061729
                                                                        Encrypted:false
                                                                        SSDEEP:24:NDH8bob1eo6bAMIhKPjQiYHu362Y8qsu0l3+te3PGbzDYR0G1J+zsl2bBYEiaStv:l4ob1nXNO3VYu0e/GbzDEr+bEdYXC
                                                                        MD5:80C69B397235529B16017353D71DB10D
                                                                        SHA1:065F787BD5DF317C65361206A40768D949957A59
                                                                        SHA-256:04DB1DAF60B4C268F07B8937E442920B3EAD13F89D5C24DD4CE773C505C7DA97
                                                                        SHA-512:83A56F2FB7157CA6B6F08F42FE82DDC0B2FC97379DF444DC98D9BED5315721C26E6645DBA388014F3A602C0DF4BD765A841EB09EA85E300CD1DAE9579A54E691
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/news-plus-update/apple_news_plus_logo_x__c6g4d1rwxt26_large.png
                                                                        Preview:.PNG........IHDR.......(.....MU0.....IDATx..... .._...r.-.-l..@..`..@..@.....x.......a2....../.}..t.T).A....3~......?....<e?..A?>..'..S....x?>....~.+..>............?......OB..l..5..........:..~..w.....B.....n..^...w.)..5.&...%.w.k....;........g.~....C4.d^..!Ba....?........A.#.|7.`..g....U%.}.;..).a..D.. {......pv..}...E.".....dA...KC......SVd.:..N.5.$+.....v$^.#..9..B[d.....#..H...S!.c.\....~...........v@.5...{0U...%..5..w..c...6n...8c..}G.1$..Y^....{c.u+.\.....N.#.8.....pG!G.;1.OU...F.&L.`.:.N..........@....{{'F.4R..&...aa@JU..3."...."c0.....c..#.M4........tOq.s.y.....-..1..L.5I.W7O..=#.A ...c.G.3....gdEt.=.,./.A.)}e].....'L....[...0.B{.m..l.C.. D.."By.?...T..:.#..!...8V1)0X.`:.D..l~C.e7.B..'........e...>.>.qg.P8..`+QY.h.".6...u....`2....>.\.....1M.".i.,.0.t...[.x=....'(K;q.r..@.......'B.Z..*.7.....u...S3s.3..._.5........,..7.\.V..s. .3..J..9.8.D..9.....-.\.j5..8...1....j.......3...k}...U....6.,g!.."....#f.Ie)..In]....L.~+x...V.!....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):430
                                                                        Entropy (8bit):5.300107526484552
                                                                        Encrypted:false
                                                                        SSDEEP:6:tIVYmc4slZKYnic4sG0n92Tl7HrBOIccoLLyJVLcENDWbjsyIZRljsyLDdL:tV/KY792TpII8LLyJVL3RyIZRh/5
                                                                        MD5:D91B51DFE4D967A6699DCC4326067133
                                                                        SHA1:69451BA85E9B3DDC738BBC4D9C74B975DCA79375
                                                                        SHA-256:5FF47245E0223A563B81ED99892DEAFE2A3D5A14174ADC17AA90BBE3FBBD4582
                                                                        SHA-512:F01227E2F77E09A7C62919B9807D700FE1D833BECEC04FE8C2A46D13FACAADAA280F4CFED76E113C24FE523200E789602F2116985B4A2145AC489BD55184ACEA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalfooter/8/de_CH/assets/ac-footer/breadcrumbs/separator/icon_large.svg
                                                                        Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="8px" height="36px" viewBox="0 0 8 36" xml:space="preserve">..<defs>...<symbol id="seperator">....<path d="M1.29,0.98L7.5,9l-6.21,8.01l-0.68-0.54L6.42,9l-5.8-7.49L1.29,0.98z" />...</symbol>..</defs>..<use xlink:href="#seperator" x="0" y="0" fill="#d6d6d6" />..<use xlink:href="#seperator" x="0" y="18" fill="#d2d2d7" />.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):3349
                                                                        Entropy (8bit):3.948321788104373
                                                                        Encrypted:false
                                                                        SSDEEP:48:9VYZIHNMeXuC4slotKwo5ZGQfXOgZQGyzaaxNECOebcoFYbK/FFE5aYQO:4IHNPeDfo5XOAyWSNlOebcwkaYD
                                                                        MD5:4F8168F06F2C1F6976536F19A39730BF
                                                                        SHA1:09414B43ACB3D74F84E95DB0A347FADC9AC94B9B
                                                                        SHA-256:BABB711FBA438B5A93329D29591A4939C77CA2DD74D0A279608E4B28E2D546F3
                                                                        SHA-512:6DB84F3DFD57936165B0B7CDC30DD6480B749A6D9E79DD575958396D6716E2FFD37F9554DD87E485B1EC1CC03DD414AB6589CECBF322F58E7AAD164DD5FACEDD
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg height="54" viewBox="0 0 40 54" width="40" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h40v54h-40z" fill="none"/><path d="m16.7039 50h-10.6253-.37q-.1476 0-.2933-.001a8.2862 8.2862 0 0 1 -1.5268-.1143 3.757 3.757 0 0 1 -.9932-.3352 3.2879 3.2879 0 0 1 -1.4446-1.4445 3.7476 3.7476 0 0 1 -.335-.9931 8.9636 8.9636 0 0 1 -.1152-1.6734v-.2933q0-.1112 0-.2239v-32.8426q0-.1128 0-.2239 0-.1478 0-.2933a8.9642 8.9642 0 0 1 .1152-1.6734 3.7488 3.7488 0 0 1 .335-.9931 3.2879 3.2879 0 0 1 1.4443-1.4443 3.757 3.757 0 0 1 .9932-.3352 6.6484 6.6484 0 0 1 1.0735-.1065c.2622-.0081.5918-.009.8906-.009h.2263 8.8726c-.0054.1892-.0132.3774-.0139.569v.1522.1428.136h-8.8587-.1086-.1177c-.2883 0-.6067.0006-.86.0085a5.5981 5.5981 0 0 0 -.9123.0885 2.7474 2.7474 0 0 0 -.7309.2449 2.2869 2.2869 0 0 0 -1.0075 1.0072 2.7445 2.7445 0 0 0 -.2444.73 8.0873 8.0873 0 0 0 -.0967 1.4855v.29.2239 32.8428.2205.2959a8.0649 8.0649 0 0 0 .0967 1.4823 2.74 2.74 0 0 0 .2446.7311 2.2842 2.2842 0 0 0 1.0071 1.0071 2.75 2.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):3148
                                                                        Entropy (8bit):4.8385665571897105
                                                                        Encrypted:false
                                                                        SSDEEP:96:SIA6oS8kHU/TBorI+bpgllnVk0/RVN+iRV/M+TL6AgmCgbL6agMzKj:Pr7HcTBolFqnTNFT/MQ6/ev6xMz2
                                                                        MD5:91F9C2C7FBAE8283E3283104C97BC49C
                                                                        SHA1:9744B697B755C871547AE683C1774E943D2EDA82
                                                                        SHA-256:C632443218D81149FE7FC6DADD8EB351D00C841B2349902AAAB8CB1895E87642
                                                                        SHA-512:8EEDE4196193AF658F70AA80B97DC579F82ED8CCC4C89EA90A6D7AE1AC869960993F4968751174859CF8276F99ECD3AD619B0915711E6F82476550BB22188687
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.icloud.com/locales/5/en-US.json?clientBuildNumber=2317Hotfix55&clientMasteringNumber=2317Hotfix55&clientId=be533f9e-d8ab-48ef-83eb-e96e47814431
                                                                        Preview:{"locale":"en-US","date":{"ca":["gregory","generic"],"hourNo0":true,"hour12":true,"formats":{"short":"{1}, {0}","medium":"{1}, {0}","full":"{1} 'at' {0}","long":"{1} 'at' {0}","availableFormats":{"Bh":"h B","Bhm":"h:mm B","Bhms":"h:mm:ss B","d":"d","E":"ccc","EBhm":"E h:mm B","EBhms":"E h:mm:ss B","Ed":"d E","Ehm":"E h:mm a","EHm":"E HH:mm","Ehms":"E h:mm:ss a","EHms":"E HH:mm:ss","Gy":"y G","GyMMM":"MMM y G","GyMMMd":"MMM d, y G","GyMMMEd":"E, MMM d, y G","h":"h a","H":"HH","hm":"h:mm a","Hm":"HH:mm","hms":"h:mm:ss a","Hms":"HH:mm:ss","hmsv":"h:mm:ss a v","Hmsv":"HH:mm:ss v","hmv":"h:mm a v","Hmv":"HH:mm v","M":"L","Md":"M/d","MEd":"E, M/d","MMM":"LLL","MMMd":"MMM d","MMMEd":"E, MMM d","MMMMd":"MMMM d","MMMMW-count-one":"'week' W 'of' MMMM","MMMMW-count-other":"'week' W 'of' MMMM","ms":"mm:ss","y":"y","yM":"M/y","yMd":"M/d/y","yMEd":"E, M/d/y","yMMM":"MMM y","yMMMd":"MMM d, y","yMMMEd":"E, MMM d, y","yMMMM":"MMMM y","yQQQ":"QQQ y","yQQQQ":"QQQQ y","yw-count-one":"'week' w 'of' Y","yw-
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):3227
                                                                        Entropy (8bit):3.7872044736187123
                                                                        Encrypted:false
                                                                        SSDEEP:96:Hrax6/Db95lzwIQAm2SdCtPVzcJ/z+qkv0gLv:LaxMb9/zmxdQPi7+R
                                                                        MD5:FD9C169F729FBFE2A82C59082C456192
                                                                        SHA1:1B58A34FF947B7A9E8A1E28769DA981D700C571E
                                                                        SHA-256:E91110984EAB2C14BA1413EF8294F06021FB50A103A38EBF8AB2875544A3DE4C
                                                                        SHA-512:DA80061F5902FBB25AC872ACE29C57F09D755AD35726F17CD0AC9F981B78B1C4008292D578A6683CDF60659D3C3F30646BF45FBF0A8F330220EAA2333C27DA30
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalfooter/8/de_CH/assets/ac-buystrip/help/icon_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 56">..<path fill="#6e6e73" d="m46.5553 27.6681a10.41 10.41 0 0 0 -2.6433-3.176 12.898 12.898 0 0 0 -3.93-2.1507 14.028 14.028 0 0 0 -4.3619-.7538c-.1407-.01-.2814-.01-.4322-.01-.603 0-1.6859.03-2.2588.1005a13.6292 13.6292 0 0 0 -3.0252.6634 13.0173 13.0173 0 0 0 -3.93 2.1507 10.4083 10.4083 0 0 0 -2.6433 3.176 8.4663 8.4663 0 0 0 .1708 8.1609 9.6142 9.6142 0 0 0 1.186 1.588 10.6752 10.6752 0 0 0 1.6885 1.5176l.211.1507a13.86 13.86 0 0 0 4.4131 1.9698 19.1708 19.1708 0 0 0 4.299.4824c.402 0 .8141-.01 1.2262-.04h.1809a20.7883 20.7883 0 0 0 2.2312 1.2763 17.57 17.57 0 0 0 2.1407.8945 5.3063 5.3063 0 0 0 1.5878.3316 1.08 1.08 0 0 0 .7739-.2613.9119.9119 0 0 0 .3216-.6533 1.1967 1.1967 0 0 0 -.2815-.7839c-.221-.2613-.4824-.6031-.804-1.0252a12.5728 12.5728 0 0 1 -.8141-1.196c-.02-.03.04-.1608.07-.1708a10.42 10.42 0 0 0 4.05-3.4875 8.448 8.448 0 0 0 1.5183-4.8443 8.2907 8.2907 0 0 0 -.9447-3.9096zm-2.2312 7.6282a8.3359 8.3359 0 0 1 -3.29
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):3898
                                                                        Entropy (8bit):3.8684148764450854
                                                                        Encrypted:false
                                                                        SSDEEP:96:gK7XRDpPDcEqkaOPzyzSTZolMRSsd6Wrar8O:N7XRDCwFMFsbrA
                                                                        MD5:2BA6F1ECF82516BE0C0A2A032863F4B8
                                                                        SHA1:D7CDDA5DA59A5DF605A24DAF9F5DE58018548CEE
                                                                        SHA-256:37AB26BFF285A7B23FEE7F8799DDF845DC91898BF7EBB63D5FD8C1D4F1E63841
                                                                        SHA-512:89E2965C9F2782BECACEAA7F83B1938CF8AF5898F7512EDE009CB1A04C48F17747D62E04605A002953C551283129F84CE14C16CC8168B246C1E84EA6A05057A5
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg height="54" viewBox="0 0 36 54" width="36" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h36v54h-36z" fill="none"/><path d="m14.0792 49.5a4.0508 4.0508 0 0 1 -.3642-.5h-9.4939c-.0795 0-.3756 0-.46 0a5.382 5.382 0 0 1 -1.3243-.1127 1.8044 1.8044 0 0 1 -.8794-.5037 1.8645 1.8645 0 0 1 -.4664-.9136 6.5821 6.5821 0 0 1 -.091-1.3622v-30.8165c0-.0966 0-.3126 0-.4119a5.9922 5.9922 0 0 1 .1105-1.4307 1.7947 1.7947 0 0 1 .5527-.9339 1.7637 1.7637 0 0 1 .48-.3023 2.305 2.305 0 0 1 .5417-.1509 5.1831 5.1831 0 0 1 .7115-.057c.158-.0038.3419-.0044.518-.0044h1.2829a.7637.7637 0 0 1 .1477.0076.2247.2247 0 0 1 .194.19c.0111.0525.01.3636.0116.41a2.1913 2.1913 0 0 0 .0255.332.9572.9572 0 0 0 .11.3088.9954.9954 0 0 0 .3636.3659 1.01 1.01 0 0 0 .3827.1249 3.0582 3.0582 0 0 0 .4085.013h5.4246a1.4154 1.4154 0 0 0 .7345-.1193v-2.6331h-8.7784-.2854c-.1909 0-.392.0007-.5641.0049a6.2626 6.2626 0 0 0 -.8473.07 3.3074 3.3074 0 0 0 -.7736.2182 2.7593 2.7593 0 0 0 -.7512.4731 2.8044 2.8044 0 0 0 -.8586 1.434
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:dropped
                                                                        Size (bytes):2669
                                                                        Entropy (8bit):4.728909892578
                                                                        Encrypted:false
                                                                        SSDEEP:48:Y33bI3BlzhTPxQuuLor+WYdmFP+pA7shJtbhTPxQuuLor+WYdmFP+pA7+:cLIzdvupWMmca7shTdvupWMmca7+
                                                                        MD5:4FC2D4DA274A727952FEA8EA377C3632
                                                                        SHA1:B3886125735A3BD3ED2C169F1C9DFE7110C08126
                                                                        SHA-256:C52D2F829716F466632833670A016F0DFF23C1A1121D90AE622213390AA614D5
                                                                        SHA-512:D9DBC6E68C52865D6A6674AA1F57B9B728DE0BB30B1E04CC32A2E6C3072A67D6E2E7DFD8B94C467ED8C92BB7FB225BF262542AFE76F5EEB876457DD9FF91272B
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:{"ids":{"model_iphone_13_pro_max":{"productName":"iPhone 13 Pro Max","productNameWithMaxPrice":"iPhone 13 Pro Max","credit":{"value":640,"display":{"smart":"$640","upto":"Up to $640","actual":"$640","range":"$640-$640","minValue":"$640","maxValue":"$640","legal":"Trade-in values will vary based on the condition, year, and configuration of your eligible trade-in device. Not all devices are eligible for credit. You must be at least 18 years old to be eligible to trade in for credit or for an Apple Gift Card. Trade-in value may be applied toward qualifying new device purchase, or added to an Apple Gift Card. Actual value awarded is based on receipt of a qualifying device matching the description provided when estimate was made. Sales tax may be assessed on full value of a new device purchase. In-store trade-in requires presentation of a valid photo ID (local law may require saving this information). Offer may not be available in all stores, and may vary between in-store and online trade-i
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 37 x 37, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):2950
                                                                        Entropy (8bit):7.931412620406666
                                                                        Encrypted:false
                                                                        SSDEEP:48:KGY22J/T7UEDpn7HPXQigaYMu5Uw/bOISe4SYNj02gZeHb/AXKTiNNb2uXoefN:KGY22JUEFnl7WUUSMf+jrgM74FNb5F
                                                                        MD5:E1267FABA034F628AD18DF450F6202B3
                                                                        SHA1:21464960F86B602FF00A6F0EAA1D4AB0F0FEC364
                                                                        SHA-256:EDA64F98A31940EADA6712F1DC67B82FF4E2AA15FCEA018D7079A76AC2C4DCD9
                                                                        SHA-512:BA3FE6F83D0E9DE3CBAC4735C8AE0931A71F0B3AA594DDE144025B3C20E0B182530F5D700D4287FBD462F1F020429CC93214FC8C59A7830C9684772E55C9C72D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/home/bd/images/logos/ipad-pro/promo_m2_chip__enw2kz91lsuq_large.png
                                                                        Preview:.PNG........IHDR...%...%...... ....MIDATx.lXY.eU.]......^WW5i.i...@....4....D.../..`4..?......&|........1...8.......U..7.......UkU.{w>....<.>X..~-.u.(R..\a..Y......O9(=.....u8.r3...h...[\..{.#{.{v..;@..X....Q.......a0.q...c.].c..>..>B8...#..I.l.)"DD.."... c+..;. .._...)B.r....|..(1(.P......G`..m.oc.]..o...a.y.2..[..v8^.{C...|..G..zB..I...l..a.;..\&.o..".9..8..N0(.....p.V.J..O.(.6..BG......_....S.s.2.z}....U0?..\C.......gG@.]..`x....Y.[..H....@...V....Y....K..`.........([.2..w...,V.......ko_w..e.H.FW..y~Y.11CD..:l%.*$l.....n.-.B.2.]u.<[...\..Lo....Zl?.....z8....AT..V.....o.x...*........j.......@r..7.A.VK.....8..~.....N..}........n+.&.K..)@ j..\..J..2J.%.T5.*.....**.3.Q...9...`* .....PGPa..."N..R*.{......c.!Q6.......U2W5Y.oA..y..Q..-..}..._m.oU:....$..#f...+....[.U..*.~..ah..>W1f+.X.fM.m....H.b....C.t.....T..n.L.3L).....]..V.U(.,o.h5.l.f...s..O.d.......>.:....h.(.)...Ph.Y.a..*...P+l[..U...e..'l.k.u@..r.L1|.B_.%....L.....l-.....ZA7
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
                                                                        Category:dropped
                                                                        Size (bytes):4286
                                                                        Entropy (8bit):3.081903144584382
                                                                        Encrypted:false
                                                                        SSDEEP:12:sumkJW2E+eR63cCRa4hQaOMQJxGGGGGGGGGGGGBAyjctlrszXkl6wTQ05ljX2zIa:sumD2E+/3cCTFlrwXs647jX2pG/YgkLP
                                                                        MD5:AF050CA08B2FCF65ED89C9C4C4DB68CA
                                                                        SHA1:A16AB35F73FDF3EFF6843BDF96AD337231717C6C
                                                                        SHA-256:1FC96B235BBB7AD450A3D7B0CB1632F06F7A174EFE637005C4A8FC4101352676
                                                                        SHA-512:97992D5BB347022DF9723D9189E8D7C4196ADE491BA83CF7C796E5F5815C8BCD4335650FCDD02F5A5C0FC93D9B4E61E4DD38CA02BE72C86795E0025404D176A6
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:...... .... .........(... ...@..... .....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................~~~.yyy.................................................................................................................aaa.iii.cccpaaa.bbb{ggg3ppp.{{{.jjj.ccc[ccc.ccc.fff6........................................................................fff.jjj.aaa.^^^.^^^.^^^.___.aaa.bbb.```.___.^^^.^^^.___.fffKKKK.vvv.........................................................ooo.www.ccc.__
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):763108
                                                                        Entropy (8bit):5.285059999965131
                                                                        Encrypted:false
                                                                        SSDEEP:6144:ej7w/sqlr543Fgakx8AI5xtlYx8IW2OkJAMHJ5P0cdzp/w1vMRDRGnESxOIxHn:ej7cxBaV7xtlYx8e0MzpdJsESxOIdn
                                                                        MD5:55C6D0D9438CF78553F3B725A024A793
                                                                        SHA1:1A21A52E2B5F59A9FEE4F914E9F3E4E97B1A2900
                                                                        SHA-256:5F966C809D294F1F5F0EF622E043946BA7C7383D282E2F1AAB6D2CCF8F97D48B
                                                                        SHA-512:37BC5E8816C2A2FC040EDE8B51275DA13316F485DA38ECAF67100222FB53AD855D21C73CAA31BF1C09D12000649371F17FEFE72E3B000714F96ED31E028CA8B2
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/iphone-14/i/built/scripts/main.built.js
                                                                        Preview:!function(t){var e={};function i(s){if(e[s])return e[s].exports;var r=e[s]={i:s,l:!1,exports:{}};return t[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=t,i.c=e,i.d=function(t,e,s){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:s})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)i.d(s,r,function(e){return t[e]}.bind(null,r));return s},i.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return i.d(e,"a",e),e},i.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},i.p="/",i(i.s=184)}([function(t,e,i){"use strict";t.exports=function(t){return t&&t.__esModule?t:{default:
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:downloaded
                                                                        Size (bytes):554
                                                                        Entropy (8bit):4.287263920607484
                                                                        Encrypted:false
                                                                        SSDEEP:12:t4CX8fq0U3W7PlO0agSn//eEVh+RdLbSBMqLiCba6DRe:t4CM9UqOXWHrqL7ba6DRe
                                                                        MD5:5465CC591DA2AC562AE16BB33F3575B8
                                                                        SHA1:A4D805677D0CA6AA4041C0FA06AD2F9CB37551C7
                                                                        SHA-256:1E281E5D429981905E0C937ED7B9CA93559569504D49640C494AAE8DA7C58EF5
                                                                        SHA-512:5B57035C0236378C1C03198208EB24AF4CF6DCCB361317C799AFC55563521AFDC795592A52E46D7C7D6B5DE4E9CFBBEEBB33C249638E26B4AA6BECD53A8E72FF
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalnav/4/en_US/images/globalnav/apple/image_large.svg
                                                                        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="16" height="44" viewBox="0 0 16 44"><path d="M8.02 16.23c-.73 0-1.86-.83-3.05-.8-1.57.02-3.01.91-3.82 2.32-1.63 2.83-.42 7.01 1.17 9.31.78 1.12 1.7 2.38 2.92 2.34 1.17-.05 1.61-.76 3.03-.76 1.41 0 1.81.76 3.05.73 1.26-.02 2.06-1.14 2.83-2.27.89-1.3 1.26-2.56 1.28-2.63-.03-.01-2.45-.94-2.48-3.74-.02-2.34 1.91-3.46 2-3.51-1.1-1.61-2.79-1.79-3.38-1.83-1.54-.12-2.83.84-3.55.84zm2.6-2.36c.65-.78 1.08-1.87.96-2.95-.93.04-2.05.62-2.72 1.4-.6.69-1.12 1.8-.98 2.86 1.03.08 2.09-.53 2.74-1.31" fill="#fff"/></svg>
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JSON data
                                                                        Category:downloaded
                                                                        Size (bytes):10032
                                                                        Entropy (8bit):5.073336123719326
                                                                        Encrypted:false
                                                                        SSDEEP:96:lV5YJwNY74duJdvypWMmcaKPUh/CIcaJdvypWMmcaHhDIUXJdvypWMmcaj3tcqJ+:75YmNY74duP8MKIXP8/UXP8WtcqP8X
                                                                        MD5:C785DB51764ABA3EC40C8AD7673DA62F
                                                                        SHA1:E76D22F2C7EFED38535F3366EC4AA2B45EE3B728
                                                                        SHA-256:65B93EB03B124836188F83426D6D48039FD26331B97B6E423C0DD59747E785F0
                                                                        SHA-512:6E2A19915271CB79846650C89CBA60F786E9CCA4357F79F9F93A8859C4C1447BBC301F7FB9655728E8110BB5FCB7488310FC62AE066402C83CBBB80FC93CE886
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:"https://www.apple.com/us/shop/mcm/product-price?parts=IPHONE14_MAIN,IPHONE14PRO_MAIN,IPHONESE3_MAIN,IPHONE13_MAIN"
                                                                        Preview:{"items":{"IPHONE14_MAIN":{"type":"WUIP","name":"iPhone 14","baseName":"iPhone 14","id":"IPHONE14_MAIN","price":{"value":799.00,"display":{"smart":"$799","actual":"$799","from":"From $799","monthlyFrom":"From $33.29/mo. for 24 mo. or $799","monthlyPrice":"From $33.29 for 24 mo.","perMonth":"$33.29/mo.","perMonthSmart":"$33.29","perMonthActual":"$33.29","perMonthValue":"33.29","months":"24","apr":"0.00.%","carrierDiscountLegal":"Price includes a $30 AT&T, T-Mobile, or Verizon discount. Requires activation with carrier."}},"tradeIn":{"slug":"model_iphone_12","productName":"iPhone 12","maxPriceProductName":"iPhone 12","credit":{"value":300,"display":{"smart":"$300","upto":"Up to $300","actual":"$300","range":"$300-$300","minValue":"$300","maxValue":"$300"}},"priceWithCreditApplied":{"value":499.00,"display":{"smart":"$499","actual":"$499","from":"From $499 after trade-in","monthlyFrom":"From $20.79/mo. for 24 mo. or $499 with trade-in","monthlyPrice":"From $20.79/mo. for 24 months with t
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (667)
                                                                        Category:downloaded
                                                                        Size (bytes):106803
                                                                        Entropy (8bit):5.168821190648828
                                                                        Encrypted:false
                                                                        SSDEEP:768:v2M1V2J2M1V2JjTIq3u3H8GDaZtGQNEwyvXQ0X8YcYbvkvsYXX0kZ:HRHEg
                                                                        MD5:732C132E8B427165169F43A547A36557
                                                                        SHA1:329781773E0FD3F86BA492B9E9491D5515B2F5CE
                                                                        SHA-256:B46A69CF8C0713FE490E3FC7EAFD9DDF3501FA90C7FE9A29DD7778195AD0FA36
                                                                        SHA-512:31ABF45775AEC07DC3C2A7AD89D6464070BD1AFA491FEACFB403CD7183CF4B38299A7A815D72E14D16324B894FEA26E3AAB910FA5487667621C97C512848C7CB
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/chde/iphone-14/styles/key-features.css
                                                                        Preview:/*------------------------------------*\. LOCAL SCREENS.\*------------------------------------*/...section-endcap .image-accessibility { background-image:url(/euro/iphone-14/c/titles_de/images/key-features/endcap/accessibility__chjiilbtptjm_large.jpg); }.@media (-webkit-min-device-pixel-ratio:1.5),(min-resolution:144dpi),only screen and (-webkit-min-device-pixel-ratio:1.5),only screen and (min-resolution:1.5dppx) {. .section-endcap .image-accessibility { background-image:url(/euro/iphone-14/c/titles_de/images/key-features/endcap/accessibility__chjiilbtptjm_large_2x.jpg); }.}...section-crash-detection.midnight { background-image:url(/euro/iphone-14/c/titles_de/images/key-features/features/crash-detection/crash_midnight__gdl4xyiiibu6_large.jpg); }.@media (-webkit-min-device-pixel-ratio:1.5),(min-resolution:144dpi),only screen and (-webkit-min-device-pixel-ratio:1.5),only screen and (min-resolution:1.5dppx) {. .section-crash-detection.midnight { background-image:url(/euro/iphone-14/c/
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 38x38, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):907
                                                                        Entropy (8bit):7.137741711796695
                                                                        Encrypted:false
                                                                        SSDEEP:12:BPYhiPRd8nfZSJ7OdH+B/ERbpiXOvYbsrqlYPsqTdjYgyt0AxYJ/SDZEJI6pHn:qiPon8uUeAiqO0MdW0cYJ6DZJ6Jn
                                                                        MD5:B8124D7C03C1A64428D5F4D172E73CC8
                                                                        SHA1:6991F0C59404D7691AD076615BC2B454F077D170
                                                                        SHA-256:C708C268607495B9268CB7FC19E7DE40E500E4D4594FC32D5CCCE7A875EDE89E
                                                                        SHA-512:107FF39413D5C2186FEB0B1B88D26D2AFDEE9A7BA8929DA966BFBD39554307081E5DD9E1BBA1AB7DB54EC6E8E3F34A48127880BAA96EE63D2315569DCA4F1558
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare-features/icon_camera_single_lens_7__b2aza86prywi_large.jpg
                                                                        Preview:......Adobe.d.................................................................................................................................................&.&.............s...........................................................................!1".AR....HhxQq2#C................................?....<.Si.(j..Sr7.q........$L.:BAn..!p.."....(.. r.|g...&Y...e.(.3...U...c...N...........$_w......,.y"......f......;.4.....18.k..9.~[...1...J..d.........~23Op7..{.2Pw/.[-....t..e$E.Hz..uJ...S.............mv...4Y.Ki...]...c::..v..!.B.;.q..#qp..2@.q3|.r+ciM..J.n@..1m.J..dN.l.1....a.(......C%`,.....?%...`..'36........F.I..zr..dg.;1.......c.rj).(..8.J&.H.J"..6...(xF..+N..C...1.."c..s......1."c.....U..#.".........]o.{3.D2V....T..H..l.XB.5<....gW.t#..p..(..Y.;D.YQ..^1n`..a00...,...q.X....<&...Ag....,"|.h*x..r..~....>..m.8.:.1.....f.7....u....:D.".hu.d....._.;....wm..^.X....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 167 x 191, 8-bit/color RGBA, non-interlaced
                                                                        Category:downloaded
                                                                        Size (bytes):49790
                                                                        Entropy (8bit):7.993569502670386
                                                                        Encrypted:true
                                                                        SSDEEP:768:uVJXPcIdfqAKWOSP2e0j6cwN8AMY/MDbh+8EM/VEx7k584I:uMEfdNHP2eoyNpMYIbh+l2ExyC
                                                                        MD5:BB6E3D40201B4C484057898A7A6127AD
                                                                        SHA1:3ED50F4D8494CF6181F4674D3433C81D3573A73C
                                                                        SHA-256:DF66CD420F680AC7B2CDA8CA6048A17DD4DAF88E6E17158C583FA89D756E8821
                                                                        SHA-512:2112F3517513B30F7B1C0A7404A8DFEB42DFA0D0FE12C277FDA14661FFF5657E4230251C661600C3A4420C4A35EF3D8E5B96C79662ED71AD11C31B794BA3760C
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/v/ipad/home/cf/images/overview/compare_ipad_pro__erf9x8mw04sy_large.png
                                                                        Preview:.PNG........IHDR....................EIDATx....$.y.....azr.......$@..HPL.h...,+.,.d..;..I..Ng.....I.D.A.%R.A..I.D.....89O.t..U....0i.X..(............/..3.R...?..6.....x.m}....CGQ..{.n.8...d.mm..k...J.r.R..7M#i..e....P..Q].4.F...........z..u.....?............................{}..E.._G.G?.{n.7....!...4`...M.Ph...S...i..{u.s..X....u..u...a.{<...&.x..l$.9..G^.^K.Og2...i\.pa..^..N..~...=.~(....g.y.}..^.........^.?_.e.L$...u..m..o.........<...]C@y..q.:.M...P<...'..=.....;=......B.6)..~...."...sb.8..n.2K(.K.,dz.N..\C.%..Z....7.....^_[[../........:y.%O.=z..p$.'............-6Xt+K.LRm.Yn(..]~MNN...._.C.|jxxx@...._..9w..1.........t.....*..._B.s..s..n./w..#.....l}.g......~...g..'...MP...<......#..*...Q..F5h.j....j.;^x.s.&..........v...<F].i}......k.w|..g.g..|Mh..z......o|c;A..@@+C....3a.2........s...6D...q$.?....H...FB..._.. .........7.j.Gx...Oe.[[.w..J...\.^.z..WuW...}..?..,.{oqkq`......4.l.......Y..*.`\.w..g.**.+...<r..9.TN.....&g.......x....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 180 x 39, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):2646
                                                                        Entropy (8bit):7.9043935681840045
                                                                        Encrypted:false
                                                                        SSDEEP:48:P2MuYr8V6QXhPzVHevV4OXmAMzAookgxLfoHInF27yaCWK7vLpX7eaHXYYhklw31:OMB8V6MtEiOXmXr8xLfoHIF27+x7v1XD
                                                                        MD5:C0F3F7EF4ED2535A8FA9B386941AE535
                                                                        SHA1:EE4EE2759B07E8D9F21680BEBFF8079153CADA7B
                                                                        SHA-256:67D2208EA8C4E7B50CC45C7C1B3AA31BD043782071E88E366BC4271800EBF66A
                                                                        SHA-512:BE1E5125B83A8E1356A6B78E68C498D857863D6914060039FFE2475F530644E09CE2232E659B7F4B3F29B409A601871DEE7D86FC0738A3A4FBC0F9233DFBA469
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......'......?b.....IDATx..\...U...m.."o.yG.c.$.v.k.#2...2..l3!..m.4.......^!C.a..z.B...[..V..?.|s....{..|g.7........{._.PB..V.K,.8..+..PnW.(.X..].i.%.R.G2o..K<?..{'K.$./.8.~.[&..%v...m.(V+...9...$....F....2..&.b..E}h...S..)..3.W.....S.x...U..`.....E........U...t...O"......M..RK......*.A.b@.;@..C.A>.R..RIb......d..3..).?_b+....&49T.#..N.+.....L.qQ8.......n..U.u....>......U...r+$.U.NE.gg.....$. Q.P..G.....@..".....8.P.0B.Z.,F.....Khg.0|.C..-....9'.D..R....\.JK\.V....AN....7....N.`..D3....H.H.......,).J".w.x.b8'Yh.m.]......PD.p.>.;.F.......8~.)....Z..p.?%....^..|..e...K...*.YT....]D..p.?$v.L....H........]....C;.5(.O%.0.......q.E1.....-".?N..-.Wg.......o8.3.v..(.Y/+......_0..d.F.5.5.S5}.N.DVq^"Is..J\3h....KB7B.k:...&<\Jsux......V.*.\#....o.GB...K&A....'.w.N...q..@...0.e..1.eB.V....6.O.1 s.n...<U(.m.H.-...hS6....K...N....0uN....1...Y.M)i..G................8W.......{Pe.R.....v.,&..@..#...\.%t......cu0..*voK%Ti.)...6gO....x.2.)..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (24498), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):24498
                                                                        Entropy (8bit):4.630283128381934
                                                                        Encrypted:false
                                                                        SSDEEP:384:xBQArEoLXArEW6C5+ArEW6CFArEW6C4tArEW6CrArEW6CbArEW6Cl:xGAr1LArmfArmMArmXtArmUArmOArmS
                                                                        MD5:83CE603A6ED481871189C1F34A2AD7FF
                                                                        SHA1:72CCD64A2F740FB5630AA73216BB9097A68C6F48
                                                                        SHA-256:7729933379854E0B5EAD8AAF82404A2370F7C8544286578B77AC1D2E58590FD1
                                                                        SHA-512:CB6E3424138849A99529154696763A63C7F26C825EC605F25978B576B171C596F56BDE01D7314DB8E04B42701AEF2306C23814DEAE705C837C20134E205A1445
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/105/media/us/iphone-14/2023/97f8aced-10f6-4f98-a722-2c87ef5b9ee6/anim/5g/5g-midnight.json
                                                                        Preview:{"v":"5.9.2","fr":60,"ip":0,"op":120,"w":740,"h":640,"nm":"5G - Comp","ddd":0,"assets":[{"id":"comp_0","nm":"5G Graphic Gradient Masked","fr":60,"layers":[{"ddd":0,"ind":2,"ty":0,"nm":"5G Graphic","td":1,"refId":"comp_1","sr":1,"ks":{"o":{"a":0,"k":100,"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":1,"k":[{"i":{"x":0.25,"y":1},"o":{"x":0.333,"y":0},"t":0,"s":[370,287,0],"to":[0,5.5,0],"ti":[0,-5.5,0]},{"t":100,"s":[370,320,0]}],"ix":2,"l":2},"a":{"a":0,"k":[370,320,0],"ix":1,"l":2},"s":{"a":1,"k":[{"i":{"x":[0.25,0.25,0.667],"y":[1,1,1]},"o":{"x":[0.333,0.333,0.333],"y":[0,0,0]},"t":0,"s":[140,140,100]},{"t":100,"s":[100,100,100]}],"ix":6,"l":2}},"ao":0,"w":740,"h":640,"ip":0,"op":120,"st":0,"bm":0},{"ddd":0,"ind":3,"ty":4,"nm":"Midnight Gradient","tt":1,"sr":1,"ks":{"o":{"a":1,"k":[{"i":{"x":[0.833],"y":[0.833]},"o":{"x":[0.167],"y":[0.167]},"t":0,"s":[0]},{"t":30,"s":[100]}],"ix":11},"r":{"a":0,"k":0,"ix":10},"p":{"a":0,"k":[370.994,320.236,0],"ix":2,"l":2},"a":{"a":0,"k":[0,0,0],"ix":1
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 518 x 582, 8-bit colormap, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):5689
                                                                        Entropy (8bit):7.416939201225494
                                                                        Encrypted:false
                                                                        SSDEEP:96:kQqwCZjeUfhodlU7Y8dDFPEH+6fKd5nKNvAnndFjjsINM6BKRqtugl:kQqwCZjeQqbYbJFP9WorgQKRqtfl
                                                                        MD5:86502725C236116574E401517CA27E06
                                                                        SHA1:A9AFA524ADD0A9F3D93F3661D4A625656236FC67
                                                                        SHA-256:4B8B2681D152C6735C226AFFB8C357D3A0E5E84911D8CE81143E193F14FB13CE
                                                                        SHA-512:27545159488A55440A3A2DFAE48CF4867A43D8D8490F2F847340C988A7142120DD2CE7D3CCEC7993EDA2E27410764BC20739BDD2A33F0B2A2529430A3226AF28
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......F.............PLTE.............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................R......tRNS..-Kcy......r]B!..P.......p7#h...=......j......t..u..H[.6..8...nF.....D.....9....z..'.\.........(.a.f..,.....E./Xk....G.T..2.m?..O.x.4.o.W"..5.s.l$..U...%.<.|&Z@}..`...3~*e.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 98 x 39, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):956
                                                                        Entropy (8bit):7.599223515508642
                                                                        Encrypted:false
                                                                        SSDEEP:24:4tLHA1SDfCfOVUQ2HYQj1wQSkSlzyvaIs3EkAnEbSL:4ZHeSzCWwYopSY+/XSL
                                                                        MD5:99B68866B54FCC061C050B70DA82F1C9
                                                                        SHA1:40888763717D889C8F32FAC042C3D6CDDA51B248
                                                                        SHA-256:51AD0F8B07BB10D2701B28DE4EFBF328809FB69FE78AC31547DB39CA5CEC1C83
                                                                        SHA-512:D4104135782C43972FA5FE6BC3E383ABF670A1054167B81B9522BDA7800CD2041AD5F302B0E6F20477817BF67B0646D3A88D22529CCC35697F5BAF122AB24B49
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR...b...'......0......IDATx.....,Y.F.g..k.m...m.m.Y;.YWd.n.................(..C......Al.C.....`7. ......b..{.b..bU.....{.~...........@\..!..A#.....b..!f..p.zA.!l........<.v/...C...x._!.8..B......w....+!p......F..z..b7.zd.8&@.....VF\.cq.....x.A......XH..X\.P.....|..f@"^F)...'B....0.q-..p0t..2D..a..e.....'!9....,.........X..&..8z..#!VCt.......Q...@..s|..C...-t[.5B7.r.U`....N..V..M.{.b9.y.....#.....E....m=.+..f.C........!t........"H...{.b=.EC.....w..Ip.t;..!F......A!....a.C...[.p...;..c^...m%.......F.x..;.p.qhB.w!1..xwqu.N./.|......<....:.U.o..8....h.........R.!..U......bN.O:...D,...|...N.72D7.......C..e...F.....Y^_/.e....>t[.....Tz.Ea.~.C.F.p.....*?..<,...CL.....#.>.}..e..`....Ae.l]...."...1.p7|....!t7".....!........_*|...q=.....E...3.....5..6|t-...pi...BH..9.p2.....q0.?.q...#...y...I}..q.....#...0/>/...Q..%H.....-.......:A.i8.....X...6..x.o.C......h.n..!...`...CX*...W....WD....IEND.B`.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                        Category:downloaded
                                                                        Size (bytes):96474
                                                                        Entropy (8bit):5.159548388268102
                                                                        Encrypted:false
                                                                        SSDEEP:1536:LybJYQY9PxX7cOOJzR3m32oDeMvZxSELIFzpBpJXLM0p5VOkQe1SIO/BIMK91PpW:LybJYQY9PxX7cOOJzR3m32oDeMvZxSEF
                                                                        MD5:003DE04CB9FA854BD69806F54EF471D0
                                                                        SHA1:D8C62248B4810DAF11C71C82332C8F954C49F7F3
                                                                        SHA-256:D1EE22C2F6AE161D8AD110BECEBB5459D251E8258B58E885F2CDF51B8B7E83F4
                                                                        SHA-512:D901C04167EDC6B47CCB6D54F09DD191B2467699A67C42940F7F4E7F27C9F75DBF449DE6A673A6B40CEA14D06B86A837A7C44D70EE00CD8302F06529D779864E
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://www.apple.com/ac/globalnav/4/en_US/styles/ac-globalnav.built.css
                                                                        Preview:@-webkit-keyframes ac-gn-header-slideup-searchshow{0%{-webkit-transform:none;transform:none}100%{-webkit-transform:translateY(-32px);transform:translateY(-32px)}}@keyframes ac-gn-header-slideup-searchshow{0%{-webkit-transform:none;transform:none}100%{-webkit-transform:translateY(-32px);transform:translateY(-32px)}}#ac-gn-viewport-emitter{overflow:hidden;position:absolute;top:0;left:0;width:0;height:0;visibility:hidden;z-index:-1;x-content:"large"}#ac-gn-viewport-emitter::before{content:"large"}@media only screen and (max-width: 1023px){#ac-gn-viewport-emitter{x-content:"medium"}#ac-gn-viewport-emitter::before{content:"medium"}}@media only screen and (max-width: 767px){#ac-gn-viewport-emitter{x-content:"small"}#ac-gn-viewport-emitter::before{content:"small"}}@media only screen and (max-width: 419px){#ac-gn-viewport-emitter{x-content:"xsmall"}#ac-gn-viewport-emitter::before{content:"xsmall"}}html,body{margin:0;padding:0}#ac-globalnav,#ac-gn-segmentbar{font-weight:normal;-webkit-text-size
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, baseline, precision 8, 48x26, components 3
                                                                        Category:dropped
                                                                        Size (bytes):1063
                                                                        Entropy (8bit):7.2927733690431715
                                                                        Encrypted:false
                                                                        SSDEEP:24:qiPokEcbKnw52OCiFHjyGObxHbdHsQGMKA4JHO6lY:qiYeCSN2HvKA4JTK
                                                                        MD5:6F4B23EC9268645D20C15E68D715A35A
                                                                        SHA1:92F3AC19BF1191B6C46E84C05985563572E794E9
                                                                        SHA-256:8A47FF6C689FDB2F7057F9433969ABA878AED202E0812A8A854A03D76A0BB819
                                                                        SHA-512:D5E81A54262D1BF5460982E77EFBA3A794869494AA55164AA24636F1E3725E04DAC864F210125207A6BDF427324E5C1F834998F538DEBCCDF2C08A04222F797D
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:......Adobe.d...................................................................................................................................................0.............u....................................................................!1...a2..AQ."8.BRb.#.E..Y3.................................?..-...7,.L.Q}......f....j.Q..x.).P.=t..u.....-.....S.f.*j.5......u./._7...{.?E..s.....t.[.SA..(..ej.....z....2* ..Q3.:.....!......S^.]...ej.......T.(TSA...f.t#....o.<.-T.ZVE..O..W..s[..J...g\.^...G../n.......%.v.....Z..2.A..k.Q...$EE).....N.+."re.p...HK<mA..}4.......1..@..b..S@Dv.(`....DQ'7..WZ@:C......-.....0..=.Y....-....Ut.:v`.N.....LAY..T..... s[7X.../..0.ZUt.\.E....E.P.....&..Z`..nSg*.~(+.w..^......H..*....Ql.....Sc.8..3.>,.;v.n.J..g.h:(qP....}C.u.Q. %h..z* ....0.vz...d.T&.J5.i.E......f........S$. 4.Wvt.XH)q..6a..B')|]:.n....q....A;..h.).E.......,....}.[......1......................'..[r^...Pqt|.M...#.1..y.H../G..A7{.T*.J4si-.....v....e..&.S#(.5...huRDN*..
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:PNG image data, 735 x 569, 8-bit/color RGBA, non-interlaced
                                                                        Category:dropped
                                                                        Size (bytes):334824
                                                                        Entropy (8bit):7.997090490533798
                                                                        Encrypted:true
                                                                        SSDEEP:6144:Ind9DfoZEnlBTlwzrG9xNnl+Ztjla0lZB0FP6XIzIFQnaW976X04NJh0QW:IndVzMixNnl+BagBJm0X04NJU
                                                                        MD5:6E983201778619293CC3F46B6B914474
                                                                        SHA1:A7144B0EF9C10675088169874A06C18FFA41647A
                                                                        SHA-256:B4443F59E4137CA94F5BBD631058AA95B40EA7846C329482333DC99ACE48E498
                                                                        SHA-512:59D0CC88E0232C1477569F99B05E96D4B6B7B583CE6BEB964C4979B6A8672D810DD7C5FCB31E2CA8B61F016AC33BA0407FF1CDC825466208E4C586ADF1B6F608
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:.PNG........IHDR.......9.....y.V[....IDATx..E.#...3{...fff...f.......|6^.l_..^..%...RE.......ow.A.YY.Y.{..?A.!..B.Q..B.!..B.[.!..B..o!..B.!...B.!....B.!..BH|.!..B.!$..I..B.!....B.!..BH|.!..B.!.-..B.!...B.!..B.[.!..B..o!..B.!D...y.....w.P.n....mmm.Z..Y037s.x>%.`......,...*.cQ...I..~....bw1.G.O...,......gg..s.....n...n...F.Y..y....hS./.....x..........B....M3..]...B.!D............t:..ng....,......FUU.K....Ewr.Ux.2..q...3/.'R.>......W.z..lll.D.....T.B..ps..Z..s..{!....b.Ba....o|j\._cf...d.;..#.../[.X...m[]].v...........QVe...{...NNN.,K...{.h8..=.5k!.b.f.v3G..3...z....}pmR.m...r..D...&..-..qD.#.I..B].HLJG.T..aS..%o.q..G....R.....3N...6.5..i;....s<...a..V.t]......d.i..}Q<.o..|..3...s!O.-.B. .A5i<...."......O.....^..6.P.^.}i.&>rG~..c).o.y.g.g]..yP.-Q..........M|..5w........c.h...R...@m.Hp...s.*TXOi\....xz......&/.......y..._...Ds..tl....8o.g...y..T1O..b.6.c..nX.4n.{...-.8e..0=.~1w.....(.K...P.w.%J.}z..M~B(-.....f6....n~z5.:)...qY......W..f.kLk"j.QVe.....
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:SVG Scalable Vector Graphics image
                                                                        Category:dropped
                                                                        Size (bytes):430
                                                                        Entropy (8bit):5.300107526484552
                                                                        Encrypted:false
                                                                        SSDEEP:6:tIVYmc4slZKYnic4sG0n92Tl7HrBOIccoLLyJVLcENDWbjsyIZRljsyLDdL:tV/KY792TpII8LLyJVL3RyIZRh/5
                                                                        MD5:D91B51DFE4D967A6699DCC4326067133
                                                                        SHA1:69451BA85E9B3DDC738BBC4D9C74B975DCA79375
                                                                        SHA-256:5FF47245E0223A563B81ED99892DEAFE2A3D5A14174ADC17AA90BBE3FBBD4582
                                                                        SHA-512:F01227E2F77E09A7C62919B9807D700FE1D833BECEC04FE8C2A46D13FACAADAA280F4CFED76E113C24FE523200E789602F2116985B4A2145AC489BD55184ACEA
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="8px" height="36px" viewBox="0 0 8 36" xml:space="preserve">..<defs>...<symbol id="seperator">....<path d="M1.29,0.98L7.5,9l-6.21,8.01l-0.68-0.54L6.42,9l-5.8-7.49L1.29,0.98z" />...</symbol>..</defs>..<use xlink:href="#seperator" x="0" y="0" fill="#d6d6d6" />..<use xlink:href="#seperator" x="0" y="18" fill="#d2d2d7" />.</svg>.
                                                                        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
                                                                        Category:downloaded
                                                                        Size (bytes):118330
                                                                        Entropy (8bit):7.947762697355245
                                                                        Encrypted:false
                                                                        SSDEEP:3072:oQaHIISysVUZvd+dyzuwPH1+hz5RhNx3QQ:oQarSRcvrtPV+R5RhNt
                                                                        MD5:CEB670DBBDB4E896F7FCA23F495B0882
                                                                        SHA1:5690932604F569AB21D1BEC94968EDA346645EEC
                                                                        SHA-256:00696AB391F1A6D59CB6D11FDD4C80A40EC50322D6A3E1E59F72352E906ECF18
                                                                        SHA-512:1431EAE05D375B70CAECA25C742A957120CB17282876925D34700D7C299756F1903774ADB908481503498D885D5AFFA5A8EC5E7680E91A03589915C94D8B18DC
                                                                        Malicious:false
                                                                        Reputation:low
                                                                        URL:https://is4-ssl.mzstatic.com/image/thumb/o5jvtIr2-nlPxz7yBrwYPA/980x551.jpg
                                                                        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P..................................'....ASCII...1.6.0-23F-YOPV67T3O2ZBTZFYRXMXSXOPVE.0.1-2...8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..R..H=.GO.r..Fh.u.....^.....=h.;v.v.S...H..s@......./n.y.........!.....Rc.4.........i...t.4..V..M..O.2....0.O..q...#...kKb..@:.8.....YU^..[.X..qI.N....X.9.}...."...0:6
                                                                        No static file info

                                                                        Download Network PCAP: filteredfull

                                                                        • Total Packets: 164
                                                                        • 443 (HTTPS)
                                                                        • 53 (DNS)
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Aug 28, 2023 03:19:36.282244921 CEST49722443192.168.2.3142.250.203.110
                                                                        Aug 28, 2023 03:19:36.282367945 CEST44349722142.250.203.110192.168.2.3
                                                                        Aug 28, 2023 03:19:36.282536983 CEST49722443192.168.2.3142.250.203.110
                                                                        Aug 28, 2023 03:19:36.282780886 CEST49723443192.168.2.3172.217.168.77
                                                                        Aug 28, 2023 03:19:36.282846928 CEST44349723172.217.168.77192.168.2.3
                                                                        Aug 28, 2023 03:19:36.282949924 CEST49723443192.168.2.3172.217.168.77
                                                                        Aug 28, 2023 03:19:36.283210039 CEST49722443192.168.2.3142.250.203.110
                                                                        Aug 28, 2023 03:19:36.283258915 CEST44349722142.250.203.110192.168.2.3
                                                                        Aug 28, 2023 03:19:36.283351898 CEST49723443192.168.2.3172.217.168.77
                                                                        Aug 28, 2023 03:19:36.283390999 CEST44349723172.217.168.77192.168.2.3
                                                                        Aug 28, 2023 03:19:36.376210928 CEST44349723172.217.168.77192.168.2.3
                                                                        Aug 28, 2023 03:19:36.376650095 CEST44349722142.250.203.110192.168.2.3
                                                                        Aug 28, 2023 03:19:36.376893044 CEST49723443192.168.2.3172.217.168.77
                                                                        Aug 28, 2023 03:19:36.376960993 CEST44349723172.217.168.77192.168.2.3
                                                                        Aug 28, 2023 03:19:36.377043962 CEST49722443192.168.2.3142.250.203.110
                                                                        Aug 28, 2023 03:19:36.377106905 CEST44349722142.250.203.110192.168.2.3
                                                                        Aug 28, 2023 03:19:36.377620935 CEST44349722142.250.203.110192.168.2.3
                                                                        Aug 28, 2023 03:19:36.377734900 CEST49722443192.168.2.3142.250.203.110
                                                                        Aug 28, 2023 03:19:36.378747940 CEST44349723172.217.168.77192.168.2.3
                                                                        Aug 28, 2023 03:19:36.378765106 CEST44349722142.250.203.110192.168.2.3
                                                                        Aug 28, 2023 03:19:36.378855944 CEST49722443192.168.2.3142.250.203.110
                                                                        Aug 28, 2023 03:19:36.378866911 CEST49723443192.168.2.3172.217.168.77
                                                                        Aug 28, 2023 03:19:36.380187988 CEST49722443192.168.2.3142.250.203.110
                                                                        Aug 28, 2023 03:19:36.380291939 CEST44349722142.250.203.110192.168.2.3
                                                                        Aug 28, 2023 03:19:36.380601883 CEST49723443192.168.2.3172.217.168.77
                                                                        Aug 28, 2023 03:19:36.380716085 CEST49722443192.168.2.3142.250.203.110
                                                                        Aug 28, 2023 03:19:36.380733013 CEST44349723172.217.168.77192.168.2.3
                                                                        Aug 28, 2023 03:19:36.380736113 CEST44349722142.250.203.110192.168.2.3
                                                                        Aug 28, 2023 03:19:36.380841017 CEST49723443192.168.2.3172.217.168.77
                                                                        Aug 28, 2023 03:19:36.380877018 CEST44349723172.217.168.77192.168.2.3
                                                                        Aug 28, 2023 03:19:36.414002895 CEST44349722142.250.203.110192.168.2.3
                                                                        Aug 28, 2023 03:19:36.414285898 CEST44349722142.250.203.110192.168.2.3
                                                                        Aug 28, 2023 03:19:36.414516926 CEST49722443192.168.2.3142.250.203.110
                                                                        Aug 28, 2023 03:19:36.417443991 CEST49722443192.168.2.3142.250.203.110
                                                                        Aug 28, 2023 03:19:36.417474031 CEST44349722142.250.203.110192.168.2.3
                                                                        Aug 28, 2023 03:19:36.421104908 CEST49723443192.168.2.3172.217.168.77
                                                                        Aug 28, 2023 03:19:36.432558060 CEST44349723172.217.168.77192.168.2.3
                                                                        Aug 28, 2023 03:19:36.432732105 CEST44349723172.217.168.77192.168.2.3
                                                                        Aug 28, 2023 03:19:36.432838917 CEST49723443192.168.2.3172.217.168.77
                                                                        Aug 28, 2023 03:19:36.464178085 CEST49723443192.168.2.3172.217.168.77
                                                                        Aug 28, 2023 03:19:36.464238882 CEST44349723172.217.168.77192.168.2.3
                                                                        Aug 28, 2023 03:19:37.979542017 CEST49735443192.168.2.317.248.209.65
                                                                        Aug 28, 2023 03:19:37.979585886 CEST4434973517.248.209.65192.168.2.3
                                                                        Aug 28, 2023 03:19:37.979685068 CEST49735443192.168.2.317.248.209.65
                                                                        Aug 28, 2023 03:19:37.983525991 CEST49736443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:37.983565092 CEST4434973617.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:37.983666897 CEST49736443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:37.984174967 CEST49735443192.168.2.317.248.209.65
                                                                        Aug 28, 2023 03:19:37.984200954 CEST4434973517.248.209.65192.168.2.3
                                                                        Aug 28, 2023 03:19:37.995985985 CEST49737443192.168.2.317.248.209.67
                                                                        Aug 28, 2023 03:19:37.996049881 CEST4434973717.248.209.67192.168.2.3
                                                                        Aug 28, 2023 03:19:37.996145964 CEST49737443192.168.2.317.248.209.67
                                                                        Aug 28, 2023 03:19:37.996459961 CEST49736443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:37.996494055 CEST4434973617.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:37.997873068 CEST49737443192.168.2.317.248.209.67
                                                                        Aug 28, 2023 03:19:37.997905970 CEST4434973717.248.209.67192.168.2.3
                                                                        Aug 28, 2023 03:19:38.012409925 CEST49738443192.168.2.317.248.209.36
                                                                        Aug 28, 2023 03:19:38.012469053 CEST4434973817.248.209.36192.168.2.3
                                                                        Aug 28, 2023 03:19:38.012573004 CEST49738443192.168.2.317.248.209.36
                                                                        Aug 28, 2023 03:19:38.013271093 CEST49738443192.168.2.317.248.209.36
                                                                        Aug 28, 2023 03:19:38.013333082 CEST4434973817.248.209.36192.168.2.3
                                                                        Aug 28, 2023 03:19:38.568200111 CEST4434973617.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:38.568625927 CEST49736443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:38.568660021 CEST4434973617.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:38.569907904 CEST4434973617.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:38.569983006 CEST49736443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:38.571312904 CEST4434973617.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:38.571378946 CEST49736443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:38.574142933 CEST49736443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:38.574219942 CEST4434973817.248.209.36192.168.2.3
                                                                        Aug 28, 2023 03:19:38.574274063 CEST4434973617.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:38.574506044 CEST49736443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:38.574523926 CEST4434973617.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:38.574771881 CEST49738443192.168.2.317.248.209.36
                                                                        Aug 28, 2023 03:19:38.574789047 CEST4434973817.248.209.36192.168.2.3
                                                                        Aug 28, 2023 03:19:38.577266932 CEST4434973817.248.209.36192.168.2.3
                                                                        Aug 28, 2023 03:19:38.577349901 CEST49738443192.168.2.317.248.209.36
                                                                        Aug 28, 2023 03:19:38.578840017 CEST49738443192.168.2.317.248.209.36
                                                                        Aug 28, 2023 03:19:38.579078913 CEST4434973817.248.209.36192.168.2.3
                                                                        Aug 28, 2023 03:19:38.614518881 CEST49736443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:38.619533062 CEST49738443192.168.2.317.248.209.36
                                                                        Aug 28, 2023 03:19:38.619556904 CEST4434973817.248.209.36192.168.2.3
                                                                        Aug 28, 2023 03:19:38.659565926 CEST49738443192.168.2.317.248.209.36
                                                                        Aug 28, 2023 03:19:38.667102098 CEST4434973717.248.209.67192.168.2.3
                                                                        Aug 28, 2023 03:19:38.667463064 CEST49737443192.168.2.317.248.209.67
                                                                        Aug 28, 2023 03:19:38.667489052 CEST4434973717.248.209.67192.168.2.3
                                                                        Aug 28, 2023 03:19:38.668766022 CEST4434973717.248.209.67192.168.2.3
                                                                        Aug 28, 2023 03:19:38.668891907 CEST49737443192.168.2.317.248.209.67
                                                                        Aug 28, 2023 03:19:38.670481920 CEST4434973717.248.209.67192.168.2.3
                                                                        Aug 28, 2023 03:19:38.670588970 CEST49737443192.168.2.317.248.209.67
                                                                        Aug 28, 2023 03:19:38.672156096 CEST49737443192.168.2.317.248.209.67
                                                                        Aug 28, 2023 03:19:38.672461033 CEST4434973717.248.209.67192.168.2.3
                                                                        Aug 28, 2023 03:19:38.712533951 CEST49737443192.168.2.317.248.209.67
                                                                        Aug 28, 2023 03:19:38.712575912 CEST4434973717.248.209.67192.168.2.3
                                                                        Aug 28, 2023 03:19:38.725398064 CEST4434973517.248.209.65192.168.2.3
                                                                        Aug 28, 2023 03:19:38.726087093 CEST49735443192.168.2.317.248.209.65
                                                                        Aug 28, 2023 03:19:38.726152897 CEST4434973517.248.209.65192.168.2.3
                                                                        Aug 28, 2023 03:19:38.728569984 CEST4434973517.248.209.65192.168.2.3
                                                                        Aug 28, 2023 03:19:38.728652954 CEST49735443192.168.2.317.248.209.65
                                                                        Aug 28, 2023 03:19:38.729441881 CEST4434973617.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:38.729593039 CEST4434973617.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:38.729692936 CEST49736443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:38.737369061 CEST49736443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:38.737411976 CEST4434973617.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:38.738595963 CEST49742443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:38.738667965 CEST4434974217.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:38.738782883 CEST49742443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:38.738892078 CEST49735443192.168.2.317.248.209.65
                                                                        Aug 28, 2023 03:19:38.739099026 CEST4434973517.248.209.65192.168.2.3
                                                                        Aug 28, 2023 03:19:38.739876986 CEST49742443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:38.739913940 CEST4434974217.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:38.752528906 CEST49737443192.168.2.317.248.209.67
                                                                        Aug 28, 2023 03:19:38.780700922 CEST49735443192.168.2.317.248.209.65
                                                                        Aug 28, 2023 03:19:38.780736923 CEST4434973517.248.209.65192.168.2.3
                                                                        Aug 28, 2023 03:19:38.821530104 CEST49735443192.168.2.317.248.209.65
                                                                        Aug 28, 2023 03:19:38.832753897 CEST4434974217.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:38.843832970 CEST49742443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:38.843859911 CEST4434974217.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:38.844633102 CEST4434974217.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:38.846729040 CEST49742443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:38.846863031 CEST4434974217.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:38.847197056 CEST49742443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:38.887475014 CEST4434974217.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:39.008307934 CEST4434974217.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:39.008521080 CEST4434974217.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:39.008629084 CEST49742443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:39.009715080 CEST49742443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:39.009744883 CEST4434974217.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:42.092138052 CEST49747443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:19:42.092217922 CEST44349747172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:19:42.092302084 CEST49747443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:19:42.092571974 CEST49747443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:19:42.092605114 CEST44349747172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:19:42.156825066 CEST44349747172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:19:42.185380936 CEST49747443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:19:42.185431957 CEST44349747172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:19:42.187730074 CEST44349747172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:19:42.187874079 CEST49747443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:19:42.189757109 CEST49747443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:19:42.189949036 CEST44349747172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:19:42.378818035 CEST49747443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:19:42.378840923 CEST44349747172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:19:42.478818893 CEST49747443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:19:48.454196930 CEST49753443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:48.454251051 CEST4434975317.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:48.454346895 CEST49753443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:48.454751968 CEST49753443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:48.454773903 CEST4434975317.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:48.509855986 CEST4434975317.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:48.584404945 CEST49753443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:48.617225885 CEST49753443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:48.617275953 CEST4434975317.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:48.618751049 CEST4434975317.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:48.618788004 CEST4434975317.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:48.618853092 CEST49753443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:48.621151924 CEST4434975317.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:48.621252060 CEST49753443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:48.621287107 CEST4434975317.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:48.624085903 CEST49753443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:48.624366045 CEST4434975317.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:48.624407053 CEST49753443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:48.624485970 CEST49753443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:48.624641895 CEST4434975317.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:48.679841995 CEST49753443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:48.679898024 CEST4434975317.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:48.724842072 CEST49753443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:48.799144030 CEST4434975317.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:48.799330950 CEST4434975317.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:48.799438000 CEST49753443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:48.991234064 CEST49753443192.168.2.317.248.209.69
                                                                        Aug 28, 2023 03:19:48.991308928 CEST4434975317.248.209.69192.168.2.3
                                                                        Aug 28, 2023 03:19:51.727834940 CEST49754443192.168.2.317.248.209.68
                                                                        Aug 28, 2023 03:19:51.727885008 CEST4434975417.248.209.68192.168.2.3
                                                                        Aug 28, 2023 03:19:51.727957010 CEST49754443192.168.2.317.248.209.68
                                                                        Aug 28, 2023 03:19:51.728360891 CEST49754443192.168.2.317.248.209.68
                                                                        Aug 28, 2023 03:19:51.728382111 CEST4434975417.248.209.68192.168.2.3
                                                                        Aug 28, 2023 03:19:51.775558949 CEST4434975417.248.209.68192.168.2.3
                                                                        Aug 28, 2023 03:19:51.782273054 CEST49754443192.168.2.317.248.209.68
                                                                        Aug 28, 2023 03:19:51.782341003 CEST4434975417.248.209.68192.168.2.3
                                                                        Aug 28, 2023 03:19:51.782978058 CEST4434975417.248.209.68192.168.2.3
                                                                        Aug 28, 2023 03:19:51.783052921 CEST49754443192.168.2.317.248.209.68
                                                                        Aug 28, 2023 03:19:51.784054995 CEST4434975417.248.209.68192.168.2.3
                                                                        Aug 28, 2023 03:19:51.784123898 CEST49754443192.168.2.317.248.209.68
                                                                        Aug 28, 2023 03:19:51.784713984 CEST49754443192.168.2.317.248.209.68
                                                                        Aug 28, 2023 03:19:51.784921885 CEST4434975417.248.209.68192.168.2.3
                                                                        Aug 28, 2023 03:19:51.785263062 CEST49754443192.168.2.317.248.209.68
                                                                        Aug 28, 2023 03:19:51.785303116 CEST4434975417.248.209.68192.168.2.3
                                                                        Aug 28, 2023 03:19:51.825716019 CEST49754443192.168.2.317.248.209.68
                                                                        Aug 28, 2023 03:19:51.943492889 CEST4434975417.248.209.68192.168.2.3
                                                                        Aug 28, 2023 03:19:51.943583012 CEST4434975417.248.209.68192.168.2.3
                                                                        Aug 28, 2023 03:19:51.943692923 CEST49754443192.168.2.317.248.209.68
                                                                        Aug 28, 2023 03:19:52.015058994 CEST49754443192.168.2.317.248.209.68
                                                                        Aug 28, 2023 03:19:52.015074968 CEST4434975417.248.209.68192.168.2.3
                                                                        Aug 28, 2023 03:19:52.132148027 CEST44349747172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:19:52.132303953 CEST44349747172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:19:52.132460117 CEST49747443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:19:53.944195986 CEST49747443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:19:53.944221973 CEST44349747172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:20:23.624852896 CEST49738443192.168.2.317.248.209.36
                                                                        Aug 28, 2023 03:20:23.624886036 CEST4434973817.248.209.36192.168.2.3
                                                                        Aug 28, 2023 03:20:23.731805086 CEST49737443192.168.2.317.248.209.67
                                                                        Aug 28, 2023 03:20:23.731852055 CEST4434973717.248.209.67192.168.2.3
                                                                        Aug 28, 2023 03:20:23.824871063 CEST49735443192.168.2.317.248.209.65
                                                                        Aug 28, 2023 03:20:23.824913979 CEST4434973517.248.209.65192.168.2.3
                                                                        Aug 28, 2023 03:20:38.105103016 CEST4434973817.248.209.36192.168.2.3
                                                                        Aug 28, 2023 03:20:38.105309010 CEST4434973817.248.209.36192.168.2.3
                                                                        Aug 28, 2023 03:20:38.105413914 CEST49738443192.168.2.317.248.209.36
                                                                        Aug 28, 2023 03:20:38.423032045 CEST4434973517.248.209.65192.168.2.3
                                                                        Aug 28, 2023 03:20:38.423316002 CEST4434973517.248.209.65192.168.2.3
                                                                        Aug 28, 2023 03:20:38.423398972 CEST49735443192.168.2.317.248.209.65
                                                                        Aug 28, 2023 03:20:38.472744942 CEST4434973717.248.209.67192.168.2.3
                                                                        Aug 28, 2023 03:20:38.472846031 CEST4434973717.248.209.67192.168.2.3
                                                                        Aug 28, 2023 03:20:38.472914934 CEST49737443192.168.2.317.248.209.67
                                                                        Aug 28, 2023 03:20:39.204870939 CEST49737443192.168.2.317.248.209.67
                                                                        Aug 28, 2023 03:20:39.204921961 CEST4434973717.248.209.67192.168.2.3
                                                                        Aug 28, 2023 03:20:39.204946995 CEST49735443192.168.2.317.248.209.65
                                                                        Aug 28, 2023 03:20:39.204971075 CEST49738443192.168.2.317.248.209.36
                                                                        Aug 28, 2023 03:20:39.204977989 CEST4434973517.248.209.65192.168.2.3
                                                                        Aug 28, 2023 03:20:39.205024958 CEST4434973817.248.209.36192.168.2.3
                                                                        Aug 28, 2023 03:20:40.160762072 CEST50214443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:20:40.160849094 CEST44350214172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:20:40.160945892 CEST50214443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:20:40.173341990 CEST50214443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:20:40.173397064 CEST44350214172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:20:40.229557037 CEST44350214172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:20:40.231642962 CEST50214443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:20:40.231717110 CEST44350214172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:20:40.232589006 CEST44350214172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:20:40.233098030 CEST50214443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:20:40.233261108 CEST44350214172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:20:40.344451904 CEST50214443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:20:50.217834949 CEST44350214172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:20:50.217984915 CEST44350214172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:20:50.218077898 CEST50214443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:20:50.410734892 CEST50214443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:20:50.410783052 CEST44350214172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:21:40.449843884 CEST50626443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:21:40.449913025 CEST44350626172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:21:40.450031996 CEST50626443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:21:40.450351000 CEST50626443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:21:40.450381994 CEST44350626172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:21:40.507180929 CEST44350626172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:21:40.507692099 CEST50626443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:21:40.507750034 CEST44350626172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:21:40.508838892 CEST44350626172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:21:40.509442091 CEST50626443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:21:40.509607077 CEST44350626172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:21:40.621608973 CEST50626443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:21:50.528517962 CEST44350626172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:21:50.528687954 CEST44350626172.217.168.68192.168.2.3
                                                                        Aug 28, 2023 03:21:50.529025078 CEST50626443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:21:51.017278910 CEST50626443192.168.2.3172.217.168.68
                                                                        Aug 28, 2023 03:21:51.017323017 CEST44350626172.217.168.68192.168.2.3
                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                        Aug 28, 2023 03:19:36.227615118 CEST5173953192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:36.227906942 CEST6360453192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:36.228364944 CEST6000053192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:36.228634119 CEST5419353192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:36.260682106 CEST53600008.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:36.268256903 CEST53594898.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:36.273834944 CEST53636048.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:36.281405926 CEST53517398.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:36.282757998 CEST53541938.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:36.598450899 CEST53640888.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:37.906939030 CEST5185453192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:37.909682035 CEST5728253192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:37.946413994 CEST6108453192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:37.946778059 CEST6176953192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:37.953216076 CEST5510853192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:37.954003096 CEST6236453192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:37.961334944 CEST53617698.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:37.980819941 CEST53610848.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:37.980878115 CEST53551088.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:37.981245041 CEST4980953192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:37.982435942 CEST5210853192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:37.982731104 CEST53623648.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:38.003021002 CEST53498098.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:38.008620024 CEST53521088.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:40.066412926 CEST5415653192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:40.066884041 CEST5095953192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:40.731162071 CEST6088053192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:40.731530905 CEST6522053192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:41.310437918 CEST5745353192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:41.311419964 CEST6515453192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:41.750910997 CEST5875053192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:41.751420975 CEST6054153192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:42.084747076 CEST53509598.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:42.089993000 CEST53541568.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:42.094063997 CEST53651548.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:42.099165916 CEST53574538.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:48.392245054 CEST5377653192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:48.392740965 CEST4956153192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:48.423410892 CEST53537768.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:48.423471928 CEST53495618.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:51.549602985 CEST5044253192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:51.550029993 CEST6116653192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:19:51.569967031 CEST53611668.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:51.579976082 CEST53504428.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:19:54.876890898 CEST53634628.8.8.8192.168.2.3
                                                                        Aug 28, 2023 03:20:10.482494116 CEST6341253192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:20:10.482671022 CEST5032153192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:20:10.483470917 CEST6243253192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:20:10.483793974 CEST5557353192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:20:10.484445095 CEST5422753192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:20:10.484778881 CEST6421453192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:20:10.489841938 CEST5226553192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:20:10.490156889 CEST5362653192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:20:11.293246031 CEST5134053192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:20:11.293494940 CEST6485953192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:20:14.006619930 CEST6320053192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:20:14.006835938 CEST5706853192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:20:14.017059088 CEST5610353192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:20:14.017359972 CEST5690553192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:20:14.018928051 CEST6474253192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:20:14.019300938 CEST5682853192.168.2.38.8.8.8
                                                                        Aug 28, 2023 03:20:35.408514977 CEST53518418.8.8.8192.168.2.3
                                                                        TimestampSource IPDest IPChecksumCodeType
                                                                        Aug 28, 2023 03:19:36.268378973 CEST192.168.2.38.8.8.8d039(Port unreachable)Destination Unreachable
                                                                        Aug 28, 2023 03:19:42.094140053 CEST192.168.2.38.8.8.8d00a(Port unreachable)Destination Unreachable
                                                                        Aug 28, 2023 03:20:10.527954102 CEST192.168.2.38.8.8.8d0b9(Port unreachable)Destination Unreachable
                                                                        Aug 28, 2023 03:20:27.098823071 CEST192.168.2.38.8.8.8d034(Port unreachable)Destination Unreachable
                                                                        Aug 28, 2023 03:20:30.798804998 CEST192.168.2.38.8.8.8d04e(Port unreachable)Destination Unreachable
                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                        Aug 28, 2023 03:19:36.227615118 CEST192.168.2.38.8.8.80xe714Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:36.227906942 CEST192.168.2.38.8.8.80xd6a2Standard query (0)clients2.google.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:19:36.228364944 CEST192.168.2.38.8.8.80x3ca2Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:36.228634119 CEST192.168.2.38.8.8.80xd545Standard query (0)accounts.google.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:19:37.906939030 CEST192.168.2.38.8.8.80x1f2aStandard query (0)cdn.apple-cloudkit.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:37.909682035 CEST192.168.2.38.8.8.80xbd47Standard query (0)cdn.apple-cloudkit.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:19:37.946413994 CEST192.168.2.38.8.8.80xa94aStandard query (0)setup.icloud.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:37.946778059 CEST192.168.2.38.8.8.80x248bStandard query (0)setup.icloud.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:19:37.953216076 CEST192.168.2.38.8.8.80x1977Standard query (0)ckdatabasews.icloud.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:37.954003096 CEST192.168.2.38.8.8.80x36b2Standard query (0)ckdatabasews.icloud.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:19:37.981245041 CEST192.168.2.38.8.8.80x1f41Standard query (0)cvws.icloud-content.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:37.982435942 CEST192.168.2.38.8.8.80x6ad8Standard query (0)cvws.icloud-content.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:19:40.066412926 CEST192.168.2.38.8.8.80x35acStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:40.066884041 CEST192.168.2.38.8.8.80x7259Standard query (0)www.google.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:19:40.731162071 CEST192.168.2.38.8.8.80xfa3bStandard query (0)appleid.cdn-apple.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:40.731530905 CEST192.168.2.38.8.8.80xbc4dStandard query (0)appleid.cdn-apple.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:19:41.310437918 CEST192.168.2.38.8.8.80xbdd9Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:41.311419964 CEST192.168.2.38.8.8.80x510fStandard query (0)www.google.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:19:41.750910997 CEST192.168.2.38.8.8.80x284cStandard query (0)appleid.cdn-apple.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:41.751420975 CEST192.168.2.38.8.8.80xfbb8Standard query (0)appleid.cdn-apple.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:19:48.392245054 CEST192.168.2.38.8.8.80x6c23Standard query (0)feedbackws.icloud.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:48.392740965 CEST192.168.2.38.8.8.80xec9bStandard query (0)feedbackws.icloud.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:19:51.549602985 CEST192.168.2.38.8.8.80xb887Standard query (0)feedbackws.icloud.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:51.550029993 CEST192.168.2.38.8.8.80x4849Standard query (0)feedbackws.icloud.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:20:10.482494116 CEST192.168.2.38.8.8.80x2df2Standard query (0)is4-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:10.482671022 CEST192.168.2.38.8.8.80x97aStandard query (0)is4-ssl.mzstatic.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:20:10.483470917 CEST192.168.2.38.8.8.80x7754Standard query (0)is3-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:10.483793974 CEST192.168.2.38.8.8.80x7601Standard query (0)is3-ssl.mzstatic.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:20:10.484445095 CEST192.168.2.38.8.8.80x65b9Standard query (0)is5-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:10.484778881 CEST192.168.2.38.8.8.80x9837Standard query (0)is5-ssl.mzstatic.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:20:10.489841938 CEST192.168.2.38.8.8.80x5b1Standard query (0)is2-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:10.490156889 CEST192.168.2.38.8.8.80x4098Standard query (0)is2-ssl.mzstatic.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:20:11.293246031 CEST192.168.2.38.8.8.80x9905Standard query (0)is3-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:11.293494940 CEST192.168.2.38.8.8.80xeb91Standard query (0)is3-ssl.mzstatic.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:20:14.006619930 CEST192.168.2.38.8.8.80x4a08Standard query (0)is4-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:14.006835938 CEST192.168.2.38.8.8.80x354dStandard query (0)is4-ssl.mzstatic.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:20:14.017059088 CEST192.168.2.38.8.8.80xbb87Standard query (0)is5-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:14.017359972 CEST192.168.2.38.8.8.80x2c6fStandard query (0)is5-ssl.mzstatic.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:20:14.018928051 CEST192.168.2.38.8.8.80x9b7aStandard query (0)is2-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:14.019300938 CEST192.168.2.38.8.8.80x228Standard query (0)is2-ssl.mzstatic.com65IN (0x0001)false
                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                        Aug 28, 2023 03:19:36.260682106 CEST8.8.8.8192.168.2.30x3ca2No error (0)accounts.google.com172.217.168.77A (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:36.273834944 CEST8.8.8.8192.168.2.30xd6a2No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:36.281405926 CEST8.8.8.8192.168.2.30xe714No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:36.281405926 CEST8.8.8.8192.168.2.30xe714No error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:37.933840990 CEST8.8.8.8192.168.2.30x1f2aNo error (0)cdn.apple-cloudkit.comcdn.apple-cloudkit.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:37.937015057 CEST8.8.8.8192.168.2.30xbd47No error (0)cdn.apple-cloudkit.comcdn.apple-cloudkit.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:37.961334944 CEST8.8.8.8192.168.2.30x248bNo error (0)setup.icloud.comsetup.fe.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:37.972426891 CEST8.8.8.8192.168.2.30x5ca0No error (0)gateway.fe.apple-dns.net17.248.209.65A (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:37.980819941 CEST8.8.8.8192.168.2.30xa94aNo error (0)setup.icloud.comsetup.fe.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:37.980819941 CEST8.8.8.8192.168.2.30xa94aNo error (0)setup.fe.apple-dns.net17.248.209.69A (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:37.980878115 CEST8.8.8.8192.168.2.30x1977No error (0)ckdatabasews.icloud.comckdatabasews.fe.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:37.980878115 CEST8.8.8.8192.168.2.30x1977No error (0)ckdatabasews.fe.apple-dns.net17.248.209.67A (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:37.982731104 CEST8.8.8.8192.168.2.30x36b2No error (0)ckdatabasews.icloud.comckdatabasews.fe.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:38.003021002 CEST8.8.8.8192.168.2.30x1f41No error (0)cvws.icloud-content.comcvws.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:38.003021002 CEST8.8.8.8192.168.2.30x1f41No error (0)cvws.apple-dns.net17.248.209.36A (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:38.008620024 CEST8.8.8.8192.168.2.30x6ad8No error (0)cvws.icloud-content.comcvws.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:42.084747076 CEST8.8.8.8192.168.2.30x7259No error (0)www.google.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:19:42.089993000 CEST8.8.8.8192.168.2.30x35acNo error (0)www.google.com172.217.168.68A (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:42.094063997 CEST8.8.8.8192.168.2.30x510fNo error (0)www.google.com65IN (0x0001)false
                                                                        Aug 28, 2023 03:19:42.099165916 CEST8.8.8.8192.168.2.30xbdd9No error (0)www.google.com172.217.168.68A (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:42.102857113 CEST8.8.8.8192.168.2.30xfa3bNo error (0)appleid.cdn-apple.comappleid.cdn-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:42.107930899 CEST8.8.8.8192.168.2.30xbc4dNo error (0)appleid.cdn-apple.comappleid.cdn-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:48.423410892 CEST8.8.8.8192.168.2.30x6c23No error (0)feedbackws.icloud.comfeedbackws.fe.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:48.423410892 CEST8.8.8.8192.168.2.30x6c23No error (0)feedbackws.fe.apple-dns.net17.248.209.69A (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:48.423471928 CEST8.8.8.8192.168.2.30xec9bNo error (0)feedbackws.icloud.comfeedbackws.fe.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:51.569967031 CEST8.8.8.8192.168.2.30x4849No error (0)feedbackws.icloud.comfeedbackws.fe.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:51.579976082 CEST8.8.8.8192.168.2.30xb887No error (0)feedbackws.icloud.comfeedbackws.fe.apple-dns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:19:51.579976082 CEST8.8.8.8192.168.2.30xb887No error (0)feedbackws.fe.apple-dns.net17.248.209.68A (IP address)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:10.510318995 CEST8.8.8.8192.168.2.30x7754No error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:10.511799097 CEST8.8.8.8192.168.2.30x65b9No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:10.512480974 CEST8.8.8.8192.168.2.30x7601No error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:10.518866062 CEST8.8.8.8192.168.2.30x4098No error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:10.527863026 CEST8.8.8.8192.168.2.30x9837No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:10.528738022 CEST8.8.8.8192.168.2.30x97aNo error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:10.531837940 CEST8.8.8.8192.168.2.30x5b1No error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:10.543273926 CEST8.8.8.8192.168.2.30x2df2No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:11.313673019 CEST8.8.8.8192.168.2.30xeb91No error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:11.319911957 CEST8.8.8.8192.168.2.30x9905No error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:14.026767969 CEST8.8.8.8192.168.2.30x354dNo error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:14.034503937 CEST8.8.8.8192.168.2.30x4a08No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:14.039146900 CEST8.8.8.8192.168.2.30x9b7aNo error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:14.045341969 CEST8.8.8.8192.168.2.30xbb87No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:14.045628071 CEST8.8.8.8192.168.2.30x2c6fNo error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        Aug 28, 2023 03:20:14.047507048 CEST8.8.8.8192.168.2.30x228No error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                        • clients2.google.com
                                                                        • accounts.google.com
                                                                        • https:
                                                                          • setup.icloud.com
                                                                          • feedbackws.icloud.com
                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        0192.168.2.349722142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        2023-08-28 01:19:36 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-US&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                        Host: clients2.google.com
                                                                        Connection: keep-alive
                                                                        X-Goog-Update-Interactivity: fg
                                                                        X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                        X-Goog-Update-Updater: chromecrx-115.0.5790.171
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: empty
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2023-08-28 01:19:36 UTC1INHTTP/1.1 200 OK
                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-YXkCfSzkmy_tphZh50O_cA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                        Pragma: no-cache
                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                        Date: Mon, 28 Aug 2023 01:19:36 GMT
                                                                        Content-Type: text/xml; charset=UTF-8
                                                                        X-Daynum: 6082
                                                                        X-Daystart: 65976
                                                                        X-Content-Type-Options: nosniff
                                                                        X-Frame-Options: SAMEORIGIN
                                                                        X-XSS-Protection: 1; mode=block
                                                                        Server: GSE
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                        Accept-Ranges: none
                                                                        Vary: Accept-Encoding
                                                                        Connection: close
                                                                        Transfer-Encoding: chunked
                                                                        2023-08-28 01:19:36 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 30 38 32 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 36 35 39 37 36 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                        Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6082" elapsed_seconds="65976"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                        2023-08-28 01:19:36 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                        Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                        2023-08-28 01:19:36 UTC3INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        1192.168.2.349723172.217.168.77443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        2023-08-28 01:19:36 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                        Host: accounts.google.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 1
                                                                        Origin: https://www.google.com
                                                                        Content-Type: application/x-www-form-urlencoded
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: no-cors
                                                                        Sec-Fetch-Dest: empty
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg; AEC=Ad49MVGiijyX5dxPFAKxKYso-rIS24Ht-Pxs5fU9hHrAzfASnm-jqdQE1g; NID=511=WyMJovC2uA2AEbHQkGfP-KDdYCeg5Q7Mv6gxYT-qeugtrnXImrhmp1SixwS4ydh_E8Z0hdfCLAXvg2WUqsBSfqpx5SFvCCoeGeevqlEfkoxYi9FTISb8Cu7rr5rf9PyyNbLqf2QbxG7ja7jAB6UJQd5CPvMGcYUasORCRKRL1-arNYzfADAWHJvBLXml-Km_uewDreOyJ-MjxAI-i38Tl6LXI3zB; 1P_JAR=2023-08-10-10
                                                                        2023-08-28 01:19:36 UTC1OUTData Raw: 20
                                                                        Data Ascii:
                                                                        2023-08-28 01:19:36 UTC3INHTTP/1.1 200 OK
                                                                        Content-Type: application/json; charset=utf-8
                                                                        Access-Control-Allow-Origin: https://www.google.com
                                                                        Access-Control-Allow-Credentials: true
                                                                        X-Content-Type-Options: nosniff
                                                                        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                        Pragma: no-cache
                                                                        Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                        Date: Mon, 28 Aug 2023 01:19:36 GMT
                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                        Cross-Origin-Opener-Policy: same-origin
                                                                        Content-Security-Policy: script-src 'report-sample' 'nonce-kTL6xQupbKNrxgPqg2xrOw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                        Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                        Server: ESF
                                                                        X-XSS-Protection: 0
                                                                        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                        Accept-Ranges: none
                                                                        Vary: Accept-Encoding
                                                                        Connection: close
                                                                        Transfer-Encoding: chunked
                                                                        2023-08-28 01:19:36 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                        Data Ascii: 11["gaia.l.a.r",[]]
                                                                        2023-08-28 01:19:36 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                        Data Ascii: 0


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        2192.168.2.34973617.248.209.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        2023-08-28 01:19:38 UTC4OUTPOST /setup/ws/1/validate?clientBuildNumber=2317Hotfix55&clientMasteringNumber=2317Hotfix55&clientId=be533f9e-d8ab-48ef-83eb-e96e47814431 HTTP/1.1
                                                                        Host: setup.icloud.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 0
                                                                        sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Origin: https://www.icloud.com
                                                                        Sec-Fetch-Site: same-site
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Referer: https://www.icloud.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2023-08-28 01:19:38 UTC5INHTTP/1.1 421 Misdirected Request
                                                                        Server: AppleHttpServer/3faf4ee9434b
                                                                        Date: Mon, 28 Aug 2023 01:19:38 GMT
                                                                        Content-Type: application/json; charset=UTF-8
                                                                        Content-Length: 1257
                                                                        Connection: close
                                                                        X-Responding-Instance: setupservice:33000401:mr21p30ic-ibaf07200201:8001:2322B645:ed7ebaad966e
                                                                        Cache-Control: no-cache, no-store, private
                                                                        Access-Control-Allow-Origin: https://www.icloud.com
                                                                        Access-Control-Allow-Credentials: true
                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                        x-apple-user-partition: 30
                                                                        via: 631194250daa17e24277dea86cf30319:130cfaa4e3c82e90183d108f68b81c65:defra2
                                                                        X-Apple-Request-UUID: b2701396-f5c8-4d80-9230-f8587cc9637f
                                                                        access-control-expose-headers: X-Apple-Request-UUID,Via
                                                                        X-Apple-Edge-Response-Time: 136
                                                                        2023-08-28 01:19:38 UTC6INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 72 65 71 75 65 73 74 49 6e 66 6f 22 3a 5b 7b 22 63 6f 75 6e 74 72 79 22 3a 22 43 48 22 2c 22 74 69 6d 65 5a 6f 6e 65 22 3a 22 47 4d 54 2b 31 22 2c 22 72 65 67 69 6f 6e 22 3a 22 5a 48 22 7d 5d 2c 22 63 6f 6e 66 69 67 42 61 67 22 3a 7b 22 75 72 6c 73 22 3a 7b 22 61 63 63 6f 75 6e 74 43 72 65 61 74 65 55 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 6c 65 69 64 2e 61 70 70 6c 65 2e 63 6f 6d 2f 77 69 64 67 65 74 2f 61 63 63 6f 75 6e 74 2f 3f 77 69 64 67 65 74 4b 65 79 3d 64 33 39 62 61 39 39 31 36 62 37 32 35 31 30 35 35 62 32 32 63 37 66 39 31 30 65 32 65 61 37 39 36 65 65 36 35 65 39 38 62 32 64 64 65 63 65 61 38 66 35 64 64 65 38 64 39 64 31 61 38 31 35 64 23 21 63 72 65 61 74 65 22 2c 22 61 63 63 6f 75
                                                                        Data Ascii: {"success":false,"requestInfo":[{"country":"CH","timeZone":"GMT+1","region":"ZH"}],"configBag":{"urls":{"accountCreateUI":"https://appleid.apple.com/widget/account/?widgetKey=d39ba9916b7251055b22c7f910e2ea796ee65e98b2ddecea8f5dde8d9d1a815d#!create","accou


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        3192.168.2.34974217.248.209.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        2023-08-28 01:19:38 UTC7OUTPOST /setup/ws/1/validate?clientBuildNumber=2317Hotfix55&clientMasteringNumber=2317Hotfix55&clientId=be533f9e-d8ab-48ef-83eb-e96e47814431 HTTP/1.1
                                                                        Host: setup.icloud.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 0
                                                                        sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                        sec-ch-ua-platform: "Windows"
                                                                        Accept: */*
                                                                        Origin: https://www.icloud.com
                                                                        Sec-Fetch-Site: same-site
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Referer: https://www.icloud.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2023-08-28 01:19:39 UTC7INHTTP/1.1 421 Misdirected Request
                                                                        Server: AppleHttpServer/3faf4ee9434b
                                                                        Date: Mon, 28 Aug 2023 01:19:38 GMT
                                                                        Content-Type: application/json; charset=UTF-8
                                                                        Content-Length: 1257
                                                                        Connection: close
                                                                        X-Responding-Instance: setupservice:46900101:pv48p69ic-hygg12090901:8001:2322B645:ed7ebaad966e
                                                                        Cache-Control: no-cache, no-store, private
                                                                        Access-Control-Allow-Origin: https://www.icloud.com
                                                                        Access-Control-Allow-Credentials: true
                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                        x-apple-user-partition: 69
                                                                        via: 631194250daa17e24277dea86cf30319:7bf8471b5842b37e4e890cbef6deb4bc:defra2
                                                                        X-Apple-Request-UUID: 2cec9d83-e2a5-473e-8de2-2abcf5e7318c
                                                                        access-control-expose-headers: X-Apple-Request-UUID,Via
                                                                        X-Apple-Edge-Response-Time: 140
                                                                        2023-08-28 01:19:39 UTC8INData Raw: 7b 22 73 75 63 63 65 73 73 22 3a 66 61 6c 73 65 2c 22 72 65 71 75 65 73 74 49 6e 66 6f 22 3a 5b 7b 22 63 6f 75 6e 74 72 79 22 3a 22 43 48 22 2c 22 74 69 6d 65 5a 6f 6e 65 22 3a 22 47 4d 54 2b 31 22 2c 22 72 65 67 69 6f 6e 22 3a 22 5a 48 22 7d 5d 2c 22 63 6f 6e 66 69 67 42 61 67 22 3a 7b 22 75 72 6c 73 22 3a 7b 22 61 63 63 6f 75 6e 74 43 72 65 61 74 65 55 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 6c 65 69 64 2e 61 70 70 6c 65 2e 63 6f 6d 2f 77 69 64 67 65 74 2f 61 63 63 6f 75 6e 74 2f 3f 77 69 64 67 65 74 4b 65 79 3d 64 33 39 62 61 39 39 31 36 62 37 32 35 31 30 35 35 62 32 32 63 37 66 39 31 30 65 32 65 61 37 39 36 65 65 36 35 65 39 38 62 32 64 64 65 63 65 61 38 66 35 64 64 65 38 64 39 64 31 61 38 31 35 64 23 21 63 72 65 61 74 65 22 2c 22 61 63 63 6f 75
                                                                        Data Ascii: {"success":false,"requestInfo":[{"country":"CH","timeZone":"GMT+1","region":"ZH"}],"configBag":{"urls":{"accountCreateUI":"https://appleid.apple.com/widget/account/?widgetKey=d39ba9916b7251055b22c7f910e2ea796ee65e98b2ddecea8f5dde8d9d1a815d#!create","accou


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        4192.168.2.34975317.248.209.69443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        2023-08-28 01:19:48 UTC9OUTPOST /reportStats HTTP/1.1
                                                                        Host: feedbackws.icloud.com
                                                                        Connection: keep-alive
                                                                        Content-Length: 6521
                                                                        sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                        sec-ch-ua-platform: "Windows"
                                                                        sec-ch-ua-mobile: ?0
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                        Content-Type: text/plain;charset=UTF-8
                                                                        Accept: */*
                                                                        Origin: https://www.icloud.com
                                                                        Sec-Fetch-Site: same-site
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Referer: https://www.icloud.com/
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2023-08-28 01:19:48 UTC10OUTData Raw: 7b 22 73 74 61 74 73 22 3a 5b 7b 22 63 6f 6e 66 69 67 42 61 67 22 3a 7b 22 75 72 6c 73 22 3a 7b 22 61 63 63 6f 75 6e 74 43 72 65 61 74 65 55 49 22 3a 22 68 74 74 70 73 3a 2f 2f 61 70 70 6c 65 69 64 2e 61 70 70 6c 65 2e 63 6f 6d 2f 77 69 64 67 65 74 2f 61 63 63 6f 75 6e 74 2f 3f 77 69 64 67 65 74 4b 65 79 3d 64 33 39 62 61 39 39 31 36 62 37 32 35 31 30 35 35 62 32 32 63 37 66 39 31 30 65 32 65 61 37 39 36 65 65 36 35 65 39 38 62 32 64 64 65 63 65 61 38 66 35 64 64 65 38 64 39 64 31 61 38 31 35 64 23 21 63 72 65 61 74 65 22 2c 22 61 63 63 6f 75 6e 74 4c 6f 67 69 6e 55 49 22 3a 22 68 74 74 70 73 3a 2f 2f 69 64 6d 73 61 2e 61 70 70 6c 65 2e 63 6f 6d 2f 61 70 70 6c 65 61 75 74 68 2f 61 75 74 68 2f 73 69 67 6e 69 6e 3f 77 69 64 67 65 74 4b 65 79 3d 64 33 39 62
                                                                        Data Ascii: {"stats":[{"configBag":{"urls":{"accountCreateUI":"https://appleid.apple.com/widget/account/?widgetKey=d39ba9916b7251055b22c7f910e2ea796ee65e98b2ddecea8f5dde8d9d1a815d#!create","accountLoginUI":"https://idmsa.apple.com/appleauth/auth/signin?widgetKey=d39b
                                                                        2023-08-28 01:19:48 UTC16INHTTP/1.1 200 OK
                                                                        Server: AppleHttpServer/3faf4ee9434b
                                                                        Date: Mon, 28 Aug 2023 01:19:48 GMT
                                                                        Content-Type: application/json; charset=UTF-8
                                                                        Transfer-Encoding: chunked
                                                                        Connection: close
                                                                        X-Responding-Instance: feedbackws:35403201:mr90p54ic-zteg03133501:20201:2322B29:784b17cc8b4b
                                                                        access-control-allow-credentials: true
                                                                        access-control-allow-origin: *
                                                                        Cache-Control: no-cache, no-store, private
                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                        x-apple-user-partition: 54
                                                                        via: xrail:mr47p00ic-qujn05080902.me.com:8301:23R321:grp22,631194250daa17e24277dea86cf30319:130cfaa4e3c82e90183d108f68b81c65:defra2
                                                                        X-Apple-Request-UUID: b2834c36-1302-4cff-a29d-518786ca7fff
                                                                        access-control-expose-headers: X-Apple-Request-UUID,Via
                                                                        X-Apple-Edge-Response-Time: 138
                                                                        2023-08-28 01:19:48 UTC17INData Raw: 32 0d 0a 7b 7d 0d 0a 30 0d 0a 0d 0a
                                                                        Data Ascii: 2{}0


                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                        5192.168.2.34975417.248.209.68443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        TimestampkBytes transferredDirectionData
                                                                        2023-08-28 01:19:51 UTC17OUTGET /reportStats HTTP/1.1
                                                                        Host: feedbackws.icloud.com
                                                                        Connection: keep-alive
                                                                        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                        Accept: */*
                                                                        Sec-Fetch-Site: none
                                                                        Sec-Fetch-Mode: cors
                                                                        Sec-Fetch-Dest: empty
                                                                        Accept-Encoding: gzip, deflate, br
                                                                        Accept-Language: en-US,en;q=0.9
                                                                        2023-08-28 01:19:51 UTC18INHTTP/1.1 405 Method Not Allowed
                                                                        Server: AppleHttpServer/3faf4ee9434b
                                                                        Date: Mon, 28 Aug 2023 01:19:51 GMT
                                                                        Content-Type: text/plain; charset=UTF-8
                                                                        Content-Length: 20
                                                                        Connection: close
                                                                        X-Responding-Instance: feedbackws:33201201:mr22p32ic-ztbu02162201:20201:2322B29:784b17cc8b4b
                                                                        Allow: POST
                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains;
                                                                        x-apple-user-partition: 32
                                                                        via: xrail:mr42p00ic-qujn09132301.me.com:8301:23R321:grp20,631194250daa17e24277dea86cf30319:4e4a09da2ad75b69ca87e98420817d0f:defra2
                                                                        X-Apple-Request-UUID: f43b6c00-22f3-4be3-aa7d-1333b82d6611
                                                                        access-control-expose-headers: X-Apple-Request-UUID,Via
                                                                        X-Apple-Edge-Response-Time: 137
                                                                        2023-08-28 01:19:51 UTC18INData Raw: 4d 65 74 68 6f 64 20 4e 6f 74 20 41 6c 6c 6f 77 65 64 0d 0a
                                                                        Data Ascii: Method Not Allowed


                                                                        050100s020406080100

                                                                        Click to jump to process

                                                                        050100s0.0050100MB

                                                                        Click to jump to process

                                                                        Target ID:0
                                                                        Start time:03:19:33
                                                                        Start date:28/08/2023
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                        Imagebase:0x7ff67bb30000
                                                                        File size:3'219'224 bytes
                                                                        MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:false

                                                                        Target ID:1
                                                                        Start time:03:19:34
                                                                        Start date:28/08/2023
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2008 --field-trial-handle=1800,i,11593714683627311481,18293085444874707215,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                        Imagebase:0x7ff67bb30000
                                                                        File size:3'219'224 bytes
                                                                        MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:false

                                                                        Target ID:2
                                                                        Start time:03:19:36
                                                                        Start date:28/08/2023
                                                                        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                        Wow64 process (32bit):false
                                                                        Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https:/www.icloud.com/attachment/?u=https%3A%2F%2Fcvws.icloud-content.com%2FB%2FAQ7PIpWD5vdfUnxBYAK_f3HDOpg8Ae4xZdtcbjXEO-puRtqaMyvhIui-%2F%24%7Bf%7D%3Fo%3DAu1WPFL4u8DFiLlsROvxRPY8Qen5s-ETz7WhMMaY8oov%26v%3D1%26x%3D3%26a%3DCAoguSzMAM-i_PlTyQwGcijNPxna-5kOYLzKPd7XXoUYwBoSehDnx5vdojEY59eWsawxIgEAKgkC6AMA_2CXDHRSBMM6mDxaBOEi6L5qJ5DT-vmt3jkreyjm8s13kUVzkthDzuAISIS9-LCzRTLmXQ7ah4lmB3InAzxMQrpS0Vv86qL8pXXxXBh7zKv1i1F810HXVjdR0ZXTG6JcywrU%26e%3D1695541472%26fl%3D%26r%3D42D5478F-97BF-46BD-8BB2-9510A8E93652-1%26k%3D%24%7Buk%7D%26ckc%3Dcom.apple.largeattachment%26ckz%3DF05FBE90-B396-4187-96E3-0BBAFE4EED3A%26p%3D53%26s%3DbCq9_u7cBJ4ME9AjKTh-i8Wup_A&uk=lRVER_HjNHGV1B6qlqukFA&f=Images.zip&sz=110039
                                                                        Imagebase:0x7ff67bb30000
                                                                        File size:3'219'224 bytes
                                                                        MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                        Has elevated privileges:true
                                                                        Has administrator privileges:true
                                                                        Programmed in:C, C++ or other language
                                                                        Reputation:low
                                                                        Has exited:true
                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.
                                                                        There is hidden Windows Behavior. Click on Show Windows Behavior to show it.

                                                                        No disassembly