Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://go.microsoft.com/fwlink/?LinkId=550986

Overview

General Information

Sample URL:https://go.microsoft.com/fwlink/?LinkId=550986
Analysis ID:1310998
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Stores files to the Windows start menu directory

Classification

  • System is w10x64
  • chrome.exe (PID: 4084 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
    • chrome.exe (PID: 4664 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1932 --field-trial-handle=1908,i,2801621300818733294,8953500953360293423,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • chrome.exe (PID: 5820 cmdline: C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.microsoft.com/fwlink/?LinkId=550986 MD5: 8D1C4713ACB7CC2AAAEE4477C58A80BA)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_4084_554039753Jump to behavior
Source: unknownDNS traffic detected: queries for: accounts.google.com
Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49695 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49815
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 49707 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49695
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49823
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-GB&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-115.0.5790.171Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /krs?id=P5Ie3-7G HTTP/1.1Host: aka.msConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8
Source: global trafficHTTP traffic detected: GET /redirect?id=P5Ie3-7G HTTP/1.1Host: krs.microsoft.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: MC1=GUID=762ed1c63ceb49b49cb46dba465abf5d&HASH=762e&LV=202308&V=4&LU=1691663513605
Source: global trafficHTTP traffic detected: GET /css/styles.css HTTP/1.1Host: krs.microsoft.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://krs.microsoft.com/redirect?id=P5Ie3-7GAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: MC1=GUID=762ed1c63ceb49b49cb46dba465abf5d&HASH=762e&LV=202308&V=4&LU=1691663513605; TiPMix=36.57796004678722; x-ms-routing-name=self
Source: global trafficHTTP traffic detected: GET /images/GooglePlayStoreBadge.png HTTP/1.1Host: krs.microsoft.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krs.microsoft.com/redirect?id=P5Ie3-7GAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: MC1=GUID=762ed1c63ceb49b49cb46dba465abf5d&HASH=762e&LV=202308&V=4&LU=1691663513605; TiPMix=36.57796004678722; x-ms-routing-name=self
Source: global trafficHTTP traffic detected: GET /images/AppleAppStoreBadge.png HTTP/1.1Host: krs.microsoft.comConnection: keep-alivesec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://krs.microsoft.com/redirect?id=P5Ie3-7GAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: MC1=GUID=762ed1c63ceb49b49cb46dba465abf5d&HASH=762e&LV=202308&V=4&LU=1691663513605; TiPMix=36.57796004678722; x-ms-routing-name=self
Source: global trafficHTTP traffic detected: GET /images/GooglePlayStoreBadge.png HTTP/1.1Host: krs.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: MC1=GUID=762ed1c63ceb49b49cb46dba465abf5d&HASH=762e&LV=202308&V=4&LU=1691663513605; TiPMix=36.57796004678722; x-ms-routing-name=self
Source: global trafficHTTP traffic detected: GET /images/AppleAppStoreBadge.png HTTP/1.1Host: krs.microsoft.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: MC1=GUID=762ed1c63ceb49b49cb46dba465abf5d&HASH=762e&LV=202308&V=4&LU=1691663513605; TiPMix=36.57796004678722; x-ms-routing-name=self
Source: chromecache_238.1.drString found in binary or memory: "https://www.facebook.com/AppStore/" equals www.facebook.com (Facebook)
Source: chromecache_238.1.drString found in binary or memory: <p dir="false" data-test-bidi>Outlook lets you bring all your email accounts and calendars in one convenient spot. Whether it&#39;s staying on top of your inbox or scheduling the next big thing, we make it easy to be your most productive, organized, and connected self.<br /><br />Here&#39;s what you&#39;ll love about Outlook for iOS:<br /><br />- Focus on the right things with our smart inbox - we help you sort between messages you need to act on straight away and everything else.<br /><br />- Swipe to quickly schedule, delete and archive messages.<br /><br />- Share your meeting availability with just a tap and easily find times to meet with others.<br /><br />- Find everything you&#39;re looking for with our new search experience, including files, contacts, and your upcoming trips.<br /><br />- View and attach any file from your email, OneDrive, Dropbox, and more, without having to download them to your phone.<br /><br />- Open Word, Excel, or other Office document attachments to edit them directly in the corresponding app and attach them back to an email.<br /><br />--<br /><br />Outlook for iOS works with Microsoft Exchange, Office 365, Outlook.com (including Hotmail and MSN), Gmail, Yahoo Mail, and iCloud.<br /><br />--<br /><br />To make an in-app purchase of a Microsoft 365 Family or Personal subscription, open the app, go to Settings, and tap on Upgrade next to your Outlook.com or Hotmail.com account. Subscriptions begin at $6.99 a month in the US, and can vary by region. With a Microsoft 365 subscription, you get 1TB of storage for each user, access to all features in Word, Excel, and PowerPoint on iPad, iPhone, and iPod touch, and you can install Word, Excel, PowerPoint, Outlook and OneNote on PCs or Macs.<br /><br />Microsoft 365 subscriptions purchased from the app will be charged to your iTunes account and will automatically renew within 24 hours prior to the end of the current subscription period, unless auto-renewal is disabled beforehand. To manage your subscriptions or to disable auto-renewal, after purchase, go to your iTunes account settings. A subscription cannot be cancelled during the active subscription period. Any unused portion of a free trial period, if offered will be forfeited when the user purchases a subscription to that publication, where applicable.<br /><br />Privacy and Cookies: https://go.microsoft.com/fwlink/?LinkId=521839<br />Terms of Use: http://go.microsoft.com/fwlink/?LinkID=530144<br />Contract Summary: https://www.microsoft.com/microsoft-365/outlook/contract-summary</p> equals www.hotmail.com (Hotmail)
Source: chromecache_238.1.drString found in binary or memory: <p dir="false" data-test-bidi>Outlook lets you bring all your email accounts and calendars in one convenient spot. Whether it&#39;s staying on top of your inbox or scheduling the next big thing, we make it easy to be your most productive, organized, and connected self.<br /><br />Here&#39;s what you&#39;ll love about Outlook for iOS:<br /><br />- Focus on the right things with our smart inbox - we help you sort between messages you need to act on straight away and everything else.<br /><br />- Swipe to quickly schedule, delete and archive messages.<br /><br />- Share your meeting availability with just a tap and easily find times to meet with others.<br /><br />- Find everything you&#39;re looking for with our new search experience, including files, contacts, and your upcoming trips.<br /><br />- View and attach any file from your email, OneDrive, Dropbox, and more, without having to download them to your phone.<br /><br />- Open Word, Excel, or other Office document attachments to edit them directly in the corresponding app and attach them back to an email.<br /><br />--<br /><br />Outlook for iOS works with Microsoft Exchange, Office 365, Outlook.com (including Hotmail and MSN), Gmail, Yahoo Mail, and iCloud.<br /><br />--<br /><br />To make an in-app purchase of a Microsoft 365 Family or Personal subscription, open the app, go to Settings, and tap on Upgrade next to your Outlook.com or Hotmail.com account. Subscriptions begin at $6.99 a month in the US, and can vary by region. With a Microsoft 365 subscription, you get 1TB of storage for each user, access to all features in Word, Excel, and PowerPoint on iPad, iPhone, and iPod touch, and you can install Word, Excel, PowerPoint, Outlook and OneNote on PCs or Macs.<br /><br />Microsoft 365 subscriptions purchased from the app will be charged to your iTunes account and will automatically renew within 24 hours prior to the end of the current subscription period, unless auto-renewal is disabled beforehand. To manage your subscriptions or to disable auto-renewal, after purchase, go to your iTunes account settings. A subscription cannot be cancelled during the active subscription period. Any unused portion of a free trial period, if offered will be forfeited when the user purchases a subscription to that publication, where applicable.<br /><br />Privacy and Cookies: https://go.microsoft.com/fwlink/?LinkId=521839<br />Terms of Use: http://go.microsoft.com/fwlink/?LinkID=530144<br />Contract Summary: https://www.microsoft.com/microsoft-365/outlook/contract-summary</p> equals www.yahoo.com (Yahoo)
Source: chromecache_238.1.drString found in binary or memory: 2023 Microsoft Corporation. All rights reserved.\",\"minimumMacOSVersion\":\"12.0\",\"description\":{\"standard\":\"Outlook lets you bring all your email accounts and calendars in one convenient spot. Whether it's staying on top of your inbox or scheduling the next big thing, we make it easy to be your most productive, organized, and connected self.\\n\\nHere's what you'll love about Outlook for iOS:\\n\\n- Focus on the right things with our smart inbox - we help you sort between messages you need to act on straight away and everything else.\\n\\n- Swipe to quickly schedule, delete and archive messages.\\n\\n- Share your meeting availability with just a tap and easily find times to meet with others.\\n\\n- Find everything you're looking for with our new search experience, including files, contacts, and your upcoming trips.\\n\\n- View and attach any file from your email, OneDrive, Dropbox, and more, without having to download them to your phone.\\n\\n- Open Word, Excel, or other Office document attachments to edit them directly in the corresponding app and attach them back to an email.\\n\\n--\\n\\nOutlook for iOS works with Microsoft Exchange, Office 365, Outlook.com (including Hotmail and MSN), Gmail, Yahoo Mail, and iCloud.\\n\\n--\\n\\nTo make an in-app purchase of a Microsoft 365 Family or Personal subscription, open the app, go to Settings, and tap on Upgrade next to your Outlook.com or Hotmail.com account. Subscriptions begin at $6.99 a month in the US, and can vary by region. With a Microsoft 365 subscription, you get 1TB of storage for each user, access to all features in Word, Excel, and PowerPoint on iPad, iPhone, and iPod touch, and you can install Word, Excel, PowerPoint, Outlook and OneNote on PCs or Macs.\\n\\nMicrosoft 365 subscriptions purchased from the app will be charged to your iTunes account and will automatically renew within 24 hours prior to the end of the current subscription period, unless auto-renewal is disabled beforehand. To manage your subscriptions or to disable auto-renewal, after purchase, go to your iTunes account settings. A subscription cannot be cancelled during the active subscription period. Any unused portion of a free trial period, if offered will be forfeited when the user purchases a subscription to that publication, where applicable.\\n\\nPrivacy and Cookies: https://go.microsoft.com/fwlink/?LinkId=521839\\nTerms of Use: http://go.microsoft.com/fwlink/?LinkID=530144\\nContract Summary: https://www.microsoft.com/microsoft-365/outlook/contract-summary\"},\"isStandaloneWithCompanionForWatchOS\":false,\"is32bitOnly\":false,\"isAppleWatchSupported\":true,\"websiteUrl\":\"https://outlook.live.com\",\"versionHistory\":[{\"versionDisplay\":\"4.2334.1\",\"releaseNotes\":\"This update includes performance improvements and bug fixes to make Outlook better for you.\\n\\nFeel free to send us any comments or questions by going to Settings \u003e Help \u0026 Feedback equals www.hotmail.com (Hotmail)
Source: chromecache_238.1.drString found in binary or memory: 2023 Microsoft Corporation. All rights reserved.\",\"minimumMacOSVersion\":\"12.0\",\"description\":{\"standard\":\"Outlook lets you bring all your email accounts and calendars in one convenient spot. Whether it's staying on top of your inbox or scheduling the next big thing, we make it easy to be your most productive, organized, and connected self.\\n\\nHere's what you'll love about Outlook for iOS:\\n\\n- Focus on the right things with our smart inbox - we help you sort between messages you need to act on straight away and everything else.\\n\\n- Swipe to quickly schedule, delete and archive messages.\\n\\n- Share your meeting availability with just a tap and easily find times to meet with others.\\n\\n- Find everything you're looking for with our new search experience, including files, contacts, and your upcoming trips.\\n\\n- View and attach any file from your email, OneDrive, Dropbox, and more, without having to download them to your phone.\\n\\n- Open Word, Excel, or other Office document attachments to edit them directly in the corresponding app and attach them back to an email.\\n\\n--\\n\\nOutlook for iOS works with Microsoft Exchange, Office 365, Outlook.com (including Hotmail and MSN), Gmail, Yahoo Mail, and iCloud.\\n\\n--\\n\\nTo make an in-app purchase of a Microsoft 365 Family or Personal subscription, open the app, go to Settings, and tap on Upgrade next to your Outlook.com or Hotmail.com account. Subscriptions begin at $6.99 a month in the US, and can vary by region. With a Microsoft 365 subscription, you get 1TB of storage for each user, access to all features in Word, Excel, and PowerPoint on iPad, iPhone, and iPod touch, and you can install Word, Excel, PowerPoint, Outlook and OneNote on PCs or Macs.\\n\\nMicrosoft 365 subscriptions purchased from the app will be charged to your iTunes account and will automatically renew within 24 hours prior to the end of the current subscription period, unless auto-renewal is disabled beforehand. To manage your subscriptions or to disable auto-renewal, after purchase, go to your iTunes account settings. A subscription cannot be cancelled during the active subscription period. Any unused portion of a free trial period, if offered will be forfeited when the user purchases a subscription to that publication, where applicable.\\n\\nPrivacy and Cookies: https://go.microsoft.com/fwlink/?LinkId=521839\\nTerms of Use: http://go.microsoft.com/fwlink/?LinkID=530144\\nContract Summary: https://www.microsoft.com/microsoft-365/outlook/contract-summary\"},\"isStandaloneWithCompanionForWatchOS\":false,\"is32bitOnly\":false,\"isAppleWatchSupported\":true,\"websiteUrl\":\"https://outlook.live.com\",\"versionHistory\":[{\"versionDisplay\":\"4.2334.1\",\"releaseNotes\":\"This update includes performance improvements and bug fixes to make Outlook better for you.\\n\\nFeel free to send us any comments or questions by going to Settings \u003e Help \u0026 Feedback equals www.yahoo.com (Yahoo)
Source: chromecache_230.1.drString found in binary or memory: return a=n===l.CARD_DISPLAY_STYLES.appOfTheDay?_:n===l.CARD_DISPLAY_STYLES.gameOfTheDay?P:n===l.CARD_DISPLAY_STYLES.inAppPurchase?O:this.getTitleKey(e),this.i18n.t(a,{appName:i,storyTitle:r,_disableSafeString:!0})}getOGType(){return r.default.meta.og.type.story}getTwitterSite(){return this.appViewState.isMacAppStoreView?this.i18n.t("WEA.EditorialItemProductPages.Twitter.site.macOs",{_disableSafeString:!0}):super.getTwitterSite(...arguments)}getTwitterTitle(){return this.getOGTitle(...arguments)}getSchemaTags(e){const{product:t}=e.viewModel,i=E(t),[r]=i,n=(0,l.hasShelfDisplay)(r,"collectionLockup"),{lastPublishedDate:a}=t,o=this.getOGTitle(e),s={"@type":"Organization",name:"Apple Inc",url:"http://www.apple.com",logo:{"@type":"ImageObject",url:"https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png"}},p=this.getOGImageTags(e).find((e=>"og:image"===e.name))||{},c={"@context":"http://schema.org",name:o,description:this.getDescription(e),image:p.content,author:s,publisher:s,headline:o,dateModified:a,datePublished:a} equals www.twitter.com (Twitter)
Source: chromecache_238.1.drString found in binary or memory: http://aka.ms/outlookFAQ
Source: chromecache_245.1.drString found in binary or memory: http://git.io/yBU2rg
Source: chromecache_218.1.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_230.1.drString found in binary or memory: http://schema.org
Source: chromecache_230.1.drString found in binary or memory: http://schema.org/ItemListOrderAscending
Source: chromecache_238.1.drString found in binary or memory: http://sparkmailapp.com
Source: chromecache_230.1.drString found in binary or memory: http://www.apple.com
Source: chromecache_238.1.drString found in binary or memory: http://www.apple.com/itunes/download/
Source: chromecache_220.1.dr, chromecache_176.1.drString found in binary or memory: http://www.gimp.org/xmp/
Source: chromecache_238.1.drString found in binary or memory: https://aka.ms/onenote-ios-suggest
Source: chromecache_238.1.drString found in binary or memory: https://amp-api.apps.apple.com
Source: chromecache_230.1.drString found in binary or memory: https://amp-api.books.apple.com/
Source: chromecache_230.1.drString found in binary or memory: https://amp.apple.com
Source: chromecache_238.1.drString found in binary or memory: https://api-edge.apps.apple.com
Source: chromecache_230.1.drString found in binary or memory: https://api.books.apple.com/
Source: chromecache_230.1.drString found in binary or memory: https://apps.apple.com
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/#organization
Source: chromecache_230.1.drString found in binary or memory: https://apps.apple.com/$
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/assets/images/knowledge-graph/apps.png
Source: chromecache_238.1.dr, chromecache_230.1.drString found in binary or memory: https://apps.apple.com/story/id1538632801
Source: chromecache_230.1.drString found in binary or memory: https://apps.apple.com/story/id1539235847
Source: chromecache_230.1.drString found in binary or memory: https://apps.apple.com/story/id1604959672
Source: chromecache_230.1.drString found in binary or memory: https://apps.apple.com/us/app/apple-podcasts/id525463029
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/box-the-content-cloud/id290853822
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/box-the-content-cloud/id290853822&quot;
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/email-edison-mail/id922793622
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/email-edison-mail/id922793622&quot;
Source: chromecache_249.1.drString found in binary or memory: https://apps.apple.com/us/app/id951937596?referrer=kmas_id%253d3637ba07-25bf-94aa-9450-82f3fb4dfe5a%
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/mail-app-for-outlook/id1544804494
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/mail-app-for-outlook/id1544804494&quot;
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/mail-com-email-inbox-cloud/id461316429
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/mail-com-email-inbox-cloud/id461316429&quot;
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/microsoft-authenticator/id983156458
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/microsoft-authenticator/id983156458&quot;
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/microsoft-excel/id586683407
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/microsoft-excel/id586683407&quot;
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/microsoft-onedrive/id477537958
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/microsoft-onedrive/id477537958&quot;
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/microsoft-outlook/id951937596
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/microsoft-teams/id1113153706
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/microsoft-teams/id1113153706&quot;
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/microsoft-word/id586447913
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/microsoft-word/id586447913&quot;
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/mymail-box-email-client-app/id722120997
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/mymail-box-email-client-app/id722120997&quot;
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/xbox/id736179781
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/xbox/id736179781&quot;
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/zoho-mail-email-and-calendar/id909262651
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/app/zoho-mail-email-and-calendar/id909262651&quot;
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/charts/iphone/productivity-apps/6007
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/charts/iphone/productivity-apps/6007&quot;
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/developer/microsoft-corporation/id298856275
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/developer/microsoft-corporation/id298856275&quot;
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/story/id1455416618
Source: chromecache_238.1.drString found in binary or memory: https://apps.apple.com/us/story/id1455416618&quot;
Source: chromecache_238.1.drString found in binary or memory: https://bit.ly/outlookprivacy
Source: chromecache_174.1.drString found in binary or memory: https://buy.music.apple.com/account/v1/affiliation/association
Source: chromecache_174.1.drString found in binary or memory: https://buy.tv.apple.com/account/v1/affiliation/association
Source: chromecache_245.1.drString found in binary or memory: https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.
Source: chromecache_174.1.drString found in binary or memory: https://git.io/fjule
Source: chromecache_174.1.drString found in binary or memory: https://git.io/fxCyr
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features113/v4/48/c2/f4/48c2f437-f725-e227-59ad-8c075e2907f
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features113/v4/8d/fb/f3/8dfbf394-7c38-8a86-f229-b5ca04f249f
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/1c/2b/7c/1c2b7cc6-e029-9bf9-f26f-4b5f533ee2f
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/6e/e2/e7/6ee2e7db-bf98-0d30-7adf-15aa80debeb
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/09/15/89/091589bc-f33b-2d71-9e77-2ef3729cd95
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features3/v4/96/18/e7/9618e7f9-abcd-beae-1698-c48249a8ae5e/
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features3/v4/ea/2c/e5/ea2ce53d-eef4-088e-15b2-5280d1be13ca/
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features41/v4/ed/2c/45/ed2c45db-7f5c-07c6-0f33-315f176121a0
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple115/v4/48/03/51/480351fd-99d5-2df1-d1df-257bafdacfbb/
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/10/2b/99/102b9959-28fa-88eb-0ccd-113f88306929/
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/1d/25/b9/1d25b964-fda2-c3c0-6e08-0b04d9df9a2a/
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/33/9b/18/339b189f-2105-4e4b-76ae-ab7bc706d5a9/
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/61/d6/fc/61d6fcfe-9ff8-1d63-c0f4-69be736e48a5/
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/62/22/9c/62229caa-77fe-9d8e-e03e-56c42ec5b119/
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/a9/3a/9a/a93a9a1a-76d0-3a86-2497-c0b19c9e0e6d/
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/b7/52/18/b7521858-19cf-fc3a-26f4-476fb1b2d019/
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/bf/a5/e8/bfa5e8c8-b14f-dc6b-f11e-9c9ec304bfae/
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/cf/5a/81/cf5a81c8-d304-34f3-172f-819c4a4bf68f/
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple126/v4/60/16/e6/6016e60f-2af2-af5b-65e6-507fbe2475e3/
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple126/v4/90/2e/5a/902e5ade-50eb-df56-2e59-36fbc51d20d5/
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple126/v4/92/af/bb/92afbb56-a37d-940f-d8e1-a9c94f2c8bbb/
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple126/v4/e1/b2/2e/e1b22e6e-6de3-4bd0-db41-fa65acbfe680/
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/1e/dd/b7/1eddb750-1a91-a792-cc36-28e79f4
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/34/d2/c1/34d2c1ed-e3d8-e334-6491-24e3f9b
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/65/41/22/654122e0-2c8c-7b4d-8974-7bce9ec
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/c6/3f/ff/c63fff40-3ba6-83f5-f9a8-a57affa
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource126/v4/44/00/3a/44003abf-0295-51e4-cfc5-97bc5a3
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource126/v4/9a/9d/d9/9a9dd94e-adfe-eca7-3eb4-da214cc
Source: chromecache_238.1.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource126/v4/c4/fe/4c/c4fe4cb3-0e11-3904-727c-ce27cd2
Source: chromecache_238.1.drString found in binary or memory: https://is2-ssl.mzstatic.com
Source: chromecache_238.1.drString found in binary or memory: https://is3-ssl.mzstatic.com
Source: chromecache_238.1.drString found in binary or memory: https://is4-ssl.mzstatic.com
Source: chromecache_238.1.drString found in binary or memory: https://is5-ssl.mzstatic.com
Source: chromecache_230.1.drString found in binary or memory: https://itunes.apple.com$
Source: chromecache_230.1.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewFeature?id=1476734846&mt=11
Source: chromecache_230.1.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?cc=
Source: chromecache_230.1.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?genreId=38&mt=11
Source: chromecache_174.1.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStoreServices.woa/wa/processRedirectUrl
Source: chromecache_238.1.drString found in binary or memory: https://itunes.apple.com/subscribe?app=music
Source: chromecache_238.1.drString found in binary or memory: https://itunes.apple.com/us/genre/id6007
Source: chromecache_238.1.drString found in binary or memory: https://itunes.apple.com/us/genre/id6007&quot;
Source: chromecache_238.1.drString found in binary or memory: https://js-cdn.music.apple.com
Source: chromecache_180.1.dr, chromecache_186.1.dr, chromecache_188.1.dr, chromecache_182.1.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt
Source: chromecache_238.1.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1693615103238
Source: chromecache_238.1.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components/
Source: chromecache_238.1.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.j
Source: chromecache_238.1.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.js?t=
Source: chromecache_174.1.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/media-api
Source: chromecache_249.1.drString found in binary or memory: https://krsprod.azureedge.net/images/appgroups/f696136c-35fb-4350-a296-0c8b47068b32/103ba177-4e85-43
Source: chromecache_238.1.drString found in binary or memory: https://legal.yahoo.com/us/en/yahoo/privacy/index.html
Source: chromecache_238.1.drString found in binary or memory: https://legal.yahoo.com/us/en/yahoo/terms/otos/index.html
Source: chromecache_238.1.drString found in binary or memory: https://locate.apple.com/
Source: chromecache_238.1.drString found in binary or memory: https://outlook.live.com
Source: chromecache_230.1.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.apple.android.music&referrer=utm_source=$
Source: chromecache_249.1.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.microsoft.office.outlook&amp;referrer=kmas_id%253d
Source: chromecache_218.1.drString found in binary or memory: https://preactjs.com
Source: chromecache_238.1.drString found in binary or memory: https://products.office.com/mobile/office
Source: chromecache_245.1.drString found in binary or memory: https://raw.github.com/emberjs/ember.js/master/LICENSE
Source: chromecache_238.1.drString found in binary or memory: https://schema.org
Source: chromecache_238.1.drString found in binary or memory: https://sparkmailapp.com/legal/privacy-app
Source: chromecache_238.1.drString found in binary or memory: https://sparkmailapp.com/legal/terms
Source: chromecache_238.1.drString found in binary or memory: https://support.apple.com
Source: chromecache_238.1.drString found in binary or memory: https://support.xbox.com/help/subscriptions-billing/manage-subscriptions/microsoft-software-license-
Source: chromecache_230.1.drString found in binary or memory: https://tv.apple.com/search?q=
Source: chromecache_238.1.drString found in binary or memory: https://twitter.com/AppStore
Source: chromecache_238.1.drString found in binary or memory: https://upgrade.mail.yahoo.com/
Source: chromecache_238.1.drString found in binary or memory: https://www.OneNote.com
Source: chromecache_238.1.dr, chromecache_230.1.drString found in binary or memory: https://www.apple.com
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/#organization
Source: chromecache_230.1.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/airpods/
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/apple-arcade/
Source: chromecache_230.1.drString found in binary or memory: https://www.apple.com/apple-books/
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/choose-country-region/
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/entertainment/
Source: chromecache_238.1.dr, chromecache_230.1.drString found in binary or memory: https://www.apple.com/ios/app-store/
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/ipad/
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/iphone/
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/itunes/download/
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/legal/
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/legal/internet-services/terms/site.html
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/legal/privacy/
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/mac/
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/macos/mojave-preview/#mac-app-store
Source: chromecache_230.1.drString found in binary or memory: https://www.apple.com/osx/apps/app-store/
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/retail/
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/sitemap/
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/tv-home/
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/us/shop/goto/buy_accessories
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/us/shop/goto/help/sales_refunds
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/us/shop/goto/store
Source: chromecache_238.1.drString found in binary or memory: https://www.apple.com/watch/
Source: chromecache_238.1.drString found in binary or memory: https://www.wikidata.org/wiki/Q368215
Source: chromecache_244.1.drString found in binary or memory: https://xp-qa.apple.com
Source: chromecache_238.1.dr, chromecache_244.1.drString found in binary or memory: https://xp.apple.com
Source: chromecache_247.1.drString found in binary or memory: https://xp.apple.com/config/1/report
Source: chromecache_174.1.drString found in binary or memory: https://xp.apple.com/register
Source: chromecache_247.1.dr, chromecache_205.1.dr, chromecache_208.1.dr, chromecache_216.1.dr, chromecache_211.1.drString found in binary or memory: https://xp.apple.com/report
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-GB,en-US;q=0.9,en;q=0.8Cookie: AEC=Ad49MVEVy5CxtQLtYrblzXz4DifLm5q80KxkAsZM0tGClBBQswyzDRIjhA; CONSENT=PENDING+494; SOCS=CAESHAgCEhJnd3NfMjAyMzA4MDMtMF9SQzIaAmVuIAEaBgiA0dCmBg; __Secure-ENID=14.SE=FEqwE5eimu_CzO8QanixDxMiVRDl1S74wJwxQG4kibYxHFlarNLstM6_FtN3tkTBDN7NI-PM3BH3uafw_juj7Kua5Sxw58UIqMyDvhq3JStE-0GsITWS9X0QrbjvmkA5MVBf-Eb4RLTTefnPk1F_g7MJo2hXw4TzaSRHE_HtskdpjjbT9g
Source: classification engineClassification label: clean0.win@20/85@26/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1932 --field-trial-handle=1908,i,2801621300818733294,8953500953360293423,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.microsoft.com/fwlink/?LinkId=550986
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1932 --field-trial-handle=1908,i,2801621300818733294,8953500953360293423,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Google Drive.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: YouTube.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Sheets.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Gmail.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Slides.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: Docs.lnk.0.drLNK file: ..\..\..\..\..\..\..\..\..\Program Files\Google\Chrome\Application\chrome_proxy.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\chrome_BITS_4084_554039753Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\chrome_BITS_4084_554039753Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome AppsJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Google Drive.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\YouTube.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Sheets.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Gmail.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Slides.lnkJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Chrome Apps\Docs.lnkJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
Valid AccountsWindows Management Instrumentation1
Registry Run Keys / Startup Folder
1
Process Injection
3
Masquerading
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local SystemExfiltration Over Other Network Medium1
Encrypted Channel
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
Default AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Registry Run Keys / Startup Folder
1
Process Injection
LSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable MediaExfiltration Over Bluetooth3
Non-Application Layer Protocol
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared DriveAutomated Exfiltration4
Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Binary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput CaptureScheduled Transfer1
Ingress Tool Transfer
SIM Card SwapCarrier Billing Fraud
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://go.microsoft.com/fwlink/?LinkId=5509860%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://git.io/fjule0%Avira URL Cloudsafe
https://git.io/fxCyr0%Avira URL Cloudsafe
http://git.io/yBU2rg0%Avira URL Cloudsafe
http://jedwatson.github.io/classnames0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
accounts.google.com
172.217.13.141
truefalse
    high
    part-0012.t-0009.fb-t-msedge.net
    13.107.253.40
    truefalse
      unknown
      www.google.com
      172.217.13.100
      truefalse
        high
        clients.l.google.com
        172.217.13.174
        truefalse
          high
          aka.ms
          104.79.139.247
          truefalse
            high
            is2-ssl.mzstatic.com
            unknown
            unknownfalse
              high
              c.s-microsoft.com
              unknown
              unknownfalse
                high
                is3-ssl.mzstatic.com
                unknown
                unknownfalse
                  high
                  clients2.google.com
                  unknown
                  unknownfalse
                    high
                    is1-ssl.mzstatic.com
                    unknown
                    unknownfalse
                      high
                      is5-ssl.mzstatic.com
                      unknown
                      unknownfalse
                        high
                        is4-ssl.mzstatic.com
                        unknown
                        unknownfalse
                          high
                          NameMaliciousAntivirus DetectionReputation
                          https://aka.ms/krs?id=P5Ie3-7Gfalse
                            high
                            https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-GB&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                              high
                              https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                high
                                NameSourceMaliciousAntivirus DetectionReputation
                                https://is1-ssl.mzstatic.com/image/thumb/PurpleSource126/v4/44/00/3a/44003abf-0295-51e4-cfc5-97bc5a3chromecache_238.1.drfalse
                                  high
                                  https://products.office.com/mobile/officechromecache_238.1.drfalse
                                    high
                                    https://is1-ssl.mzstatic.com/image/thumb/Purple115/v4/48/03/51/480351fd-99d5-2df1-d1df-257bafdacfbb/chromecache_238.1.drfalse
                                      high
                                      http://www.gimp.org/xmp/chromecache_220.1.dr, chromecache_176.1.drfalse
                                        high
                                        https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/33/9b/18/339b189f-2105-4e4b-76ae-ab7bc706d5a9/chromecache_238.1.drfalse
                                          high
                                          https://is2-ssl.mzstatic.comchromecache_238.1.drfalse
                                            high
                                            https://is1-ssl.mzstatic.com/image/thumb/Purple126/v4/60/16/e6/6016e60f-2af2-af5b-65e6-507fbe2475e3/chromecache_238.1.drfalse
                                              high
                                              https://is1-ssl.mzstatic.com/image/thumb/PurpleSource126/v4/c4/fe/4c/c4fe4cb3-0e11-3904-727c-ce27cd2chromecache_238.1.drfalse
                                                high
                                                https://is1-ssl.mzstatic.comchromecache_238.1.drfalse
                                                  high
                                                  https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/cf/5a/81/cf5a81c8-d304-34f3-172f-819c4a4bf68f/chromecache_238.1.drfalse
                                                    high
                                                    https://sparkmailapp.com/legal/privacy-appchromecache_238.1.drfalse
                                                      high
                                                      https://www.OneNote.comchromecache_238.1.drfalse
                                                        high
                                                        https://is1-ssl.mzstatic.com/image/thumb/Features113/v4/48/c2/f4/48c2f437-f725-e227-59ad-8c075e2907fchromecache_238.1.drfalse
                                                          high
                                                          https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/1d/25/b9/1d25b964-fda2-c3c0-6e08-0b04d9df9a2a/chromecache_238.1.drfalse
                                                            high
                                                            https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/10/2b/99/102b9959-28fa-88eb-0ccd-113f88306929/chromecache_238.1.drfalse
                                                              high
                                                              https://www.wikidata.org/wiki/Q368215chromecache_238.1.drfalse
                                                                high
                                                                http://schema.orgchromecache_230.1.drfalse
                                                                  high
                                                                  https://aka.ms/onenote-ios-suggestchromecache_238.1.drfalse
                                                                    high
                                                                    http://aka.ms/outlookFAQchromecache_238.1.drfalse
                                                                      high
                                                                      https://is1-ssl.mzstatic.com/image/thumb/Features41/v4/ed/2c/45/ed2c45db-7f5c-07c6-0f33-315f176121a0chromecache_238.1.drfalse
                                                                        high
                                                                        https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/a9/3a/9a/a93a9a1a-76d0-3a86-2497-c0b19c9e0e6d/chromecache_238.1.drfalse
                                                                          high
                                                                          https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/62/22/9c/62229caa-77fe-9d8e-e03e-56c42ec5b119/chromecache_238.1.drfalse
                                                                            high
                                                                            https://play.google.com/store/apps/details?id=com.microsoft.office.outlook&amp;referrer=kmas_id%253dchromecache_249.1.drfalse
                                                                              high
                                                                              https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/61/d6/fc/61d6fcfe-9ff8-1d63-c0f4-69be736e48a5/chromecache_238.1.drfalse
                                                                                high
                                                                                https://play.google.com/store/apps/details?id=com.apple.android.music&referrer=utm_source=$chromecache_230.1.drfalse
                                                                                  high
                                                                                  https://is3-ssl.mzstatic.comchromecache_238.1.drfalse
                                                                                    high
                                                                                    https://twitter.com/AppStorechromecache_238.1.drfalse
                                                                                      high
                                                                                      https://legal.yahoo.com/us/en/yahoo/privacy/index.htmlchromecache_238.1.drfalse
                                                                                        high
                                                                                        https://sparkmailapp.com/legal/termschromecache_238.1.drfalse
                                                                                          high
                                                                                          http://jedwatson.github.io/classnameschromecache_218.1.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://git.io/fxCyrchromecache_174.1.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          https://git.io/fjulechromecache_174.1.drfalse
                                                                                          • Avira URL Cloud: safe
                                                                                          unknown
                                                                                          http://sparkmailapp.comchromecache_238.1.drfalse
                                                                                            high
                                                                                            https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/bf/a5/e8/bfa5e8c8-b14f-dc6b-f11e-9c9ec304bfae/chromecache_238.1.drfalse
                                                                                              high
                                                                                              https://is1-ssl.mzstatic.com/image/thumb/Purple126/v4/92/af/bb/92afbb56-a37d-940f-d8e1-a9c94f2c8bbb/chromecache_238.1.drfalse
                                                                                                high
                                                                                                https://legal.yahoo.com/us/en/yahoo/terms/otos/index.htmlchromecache_238.1.drfalse
                                                                                                  high
                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/Features113/v4/8d/fb/f3/8dfbf394-7c38-8a86-f229-b5ca04f249fchromecache_238.1.drfalse
                                                                                                    high
                                                                                                    https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/1e/dd/b7/1eddb750-1a91-a792-cc36-28e79f4chromecache_238.1.drfalse
                                                                                                      high
                                                                                                      https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/b7/52/18/b7521858-19cf-fc3a-26f4-476fb1b2d019/chromecache_238.1.drfalse
                                                                                                        high
                                                                                                        https://is1-ssl.mzstatic.com/image/thumb/Features3/v4/ea/2c/e5/ea2ce53d-eef4-088e-15b2-5280d1be13ca/chromecache_238.1.drfalse
                                                                                                          high
                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/Purple126/v4/e1/b2/2e/e1b22e6e-6de3-4bd0-db41-fa65acbfe680/chromecache_238.1.drfalse
                                                                                                            high
                                                                                                            https://is1-ssl.mzstatic.com/image/thumb/Features3/v4/96/18/e7/9618e7f9-abcd-beae-1698-c48249a8ae5e/chromecache_238.1.drfalse
                                                                                                              high
                                                                                                              https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/1c/2b/7c/1c2b7cc6-e029-9bf9-f26f-4b5f533ee2fchromecache_238.1.drfalse
                                                                                                                high
                                                                                                                https://schema.orgchromecache_238.1.drfalse
                                                                                                                  high
                                                                                                                  https://support.xbox.com/help/subscriptions-billing/manage-subscriptions/microsoft-software-license-chromecache_238.1.drfalse
                                                                                                                    high
                                                                                                                    http://schema.org/ItemListOrderAscendingchromecache_230.1.drfalse
                                                                                                                      high
                                                                                                                      https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.chromecache_245.1.drfalse
                                                                                                                        high
                                                                                                                        https://raw.github.com/emberjs/ember.js/master/LICENSEchromecache_245.1.drfalse
                                                                                                                          high
                                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/65/41/22/654122e0-2c8c-7b4d-8974-7bce9ecchromecache_238.1.drfalse
                                                                                                                            high
                                                                                                                            https://is5-ssl.mzstatic.comchromecache_238.1.drfalse
                                                                                                                              high
                                                                                                                              https://outlook.live.comchromecache_238.1.drfalse
                                                                                                                                high
                                                                                                                                https://is1-ssl.mzstatic.com/image/thumb/Purple126/v4/90/2e/5a/902e5ade-50eb-df56-2e59-36fbc51d20d5/chromecache_238.1.drfalse
                                                                                                                                  high
                                                                                                                                  https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/6e/e2/e7/6ee2e7db-bf98-0d30-7adf-15aa80debebchromecache_238.1.drfalse
                                                                                                                                    high
                                                                                                                                    http://git.io/yBU2rgchromecache_245.1.drfalse
                                                                                                                                    • Avira URL Cloud: safe
                                                                                                                                    unknown
                                                                                                                                    https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/09/15/89/091589bc-f33b-2d71-9e77-2ef3729cd95chromecache_238.1.drfalse
                                                                                                                                      high
                                                                                                                                      https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/c6/3f/ff/c63fff40-3ba6-83f5-f9a8-a57affachromecache_238.1.drfalse
                                                                                                                                        high
                                                                                                                                        https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/34/d2/c1/34d2c1ed-e3d8-e334-6491-24e3f9bchromecache_238.1.drfalse
                                                                                                                                          high
                                                                                                                                          https://is1-ssl.mzstatic.com/image/thumb/PurpleSource126/v4/9a/9d/d9/9a9dd94e-adfe-eca7-3eb4-da214ccchromecache_238.1.drfalse
                                                                                                                                            high
                                                                                                                                            https://is4-ssl.mzstatic.comchromecache_238.1.drfalse
                                                                                                                                              high
                                                                                                                                              https://upgrade.mail.yahoo.com/chromecache_238.1.drfalse
                                                                                                                                                high
                                                                                                                                                https://bit.ly/outlookprivacychromecache_238.1.drfalse
                                                                                                                                                  high
                                                                                                                                                  https://preactjs.comchromecache_218.1.drfalse
                                                                                                                                                    high
                                                                                                                                                    • No. of IPs < 25%
                                                                                                                                                    • 25% < No. of IPs < 50%
                                                                                                                                                    • 50% < No. of IPs < 75%
                                                                                                                                                    • 75% < No. of IPs
                                                                                                                                                    IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                    172.217.13.100
                                                                                                                                                    www.google.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    172.217.13.174
                                                                                                                                                    clients.l.google.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    172.217.13.141
                                                                                                                                                    accounts.google.comUnited States
                                                                                                                                                    15169GOOGLEUSfalse
                                                                                                                                                    239.255.255.250
                                                                                                                                                    unknownReserved
                                                                                                                                                    unknownunknownfalse
                                                                                                                                                    13.107.253.40
                                                                                                                                                    part-0012.t-0009.fb-t-msedge.netUnited States
                                                                                                                                                    8068MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                    104.79.139.247
                                                                                                                                                    aka.msUnited States
                                                                                                                                                    16625AKAMAI-ASUSfalse
                                                                                                                                                    IP
                                                                                                                                                    192.168.2.1
                                                                                                                                                    Joe Sandbox Version:38.0.0 Beryl
                                                                                                                                                    Analysis ID:1310998
                                                                                                                                                    Start date and time:2023-09-19 19:11:40 +02:00
                                                                                                                                                    Joe Sandbox Product:CloudBasic
                                                                                                                                                    Overall analysis duration:0h 3m 57s
                                                                                                                                                    Hypervisor based Inspection enabled:false
                                                                                                                                                    Report type:full
                                                                                                                                                    Cookbook file name:browseurl.jbs
                                                                                                                                                    Sample URL:https://go.microsoft.com/fwlink/?LinkId=550986
                                                                                                                                                    Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                                    Number of analysed new started processes analysed:25
                                                                                                                                                    Number of new started drivers analysed:0
                                                                                                                                                    Number of existing processes analysed:0
                                                                                                                                                    Number of existing drivers analysed:0
                                                                                                                                                    Number of injected processes analysed:0
                                                                                                                                                    Technologies:
                                                                                                                                                    • HCA enabled
                                                                                                                                                    • EGA enabled
                                                                                                                                                    • AMSI enabled
                                                                                                                                                    Analysis Mode:default
                                                                                                                                                    Analysis stop reason:Timeout
                                                                                                                                                    Detection:CLEAN
                                                                                                                                                    Classification:clean0.win@20/85@26/7
                                                                                                                                                    EGA Information:Failed
                                                                                                                                                    HCA Information:
                                                                                                                                                    • Successful, ratio: 100%
                                                                                                                                                    • Number of executed functions: 0
                                                                                                                                                    • Number of non-executed functions: 0
                                                                                                                                                    • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, audiodg.exe, BackgroundTransferHost.exe, backgroundTaskHost.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                                                                                                    • Excluded IPs from analysis (whitelisted): 172.217.13.99, 34.104.35.123, 23.192.63.50, 72.21.81.200, 23.49.102.35, 23.77.174.35, 23.206.122.49, 23.197.20.141, 23.197.20.236, 23.197.20.49, 104.127.77.34, 23.49.102.103, 23.77.172.139, 172.217.13.195
                                                                                                                                                    • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                    • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                    • VT rate limit hit for: https://go.microsoft.com/fwlink/?LinkId=550986
                                                                                                                                                    No simulations
                                                                                                                                                    No context
                                                                                                                                                    No context
                                                                                                                                                    No context
                                                                                                                                                    No context
                                                                                                                                                    No context
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Wed Sep 30 06:28:28 2020, mtime=Thu Aug 10 09:45:23 2023, atime=Tue Aug 1 18:57:01 2023, length=1158936, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2675
                                                                                                                                                    Entropy (8bit):4.009013135772918
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:8JAFcdiqRmHRidAKZdA1o9ehwiZUklqeh7BA3:8JAFyRZg
                                                                                                                                                    MD5:3CF1018862AEE9BAF1DCA55DBC93FF65
                                                                                                                                                    SHA1:01D1DF992E07152494577ECEDE42C458B3944DC8
                                                                                                                                                    SHA-256:A557E38F3E976C6DD6679A31372EE86F220BCFC3ACBC8578C0DB1B1BBE87EB3C
                                                                                                                                                    SHA-512:918BDC9A3B094104A8E559A6E1A88BAC842A0B614DA5E328C487072A8427A4156DE48E44B7ED58A047851BFB49663C8DC326EAF0B09F8AFC36D1CA9C6DF868F6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:L..................F.@.. ....b.J........w.....,V............................1....P.O. .:i.....+00.../C:\.....................1......W.U..PROGRA~1..t......L.3W......E...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....>Q.;..Google..>......>Q.;3W................................G.o.o.g.l.e.....T.1......W.U..Chrome..>......>Q.;3W............................c.>.C.h.r.o.m.e.....`.1......W.U..APPLIC~1..H......>Q.;3W.............................A.A.p.p.l.i.c.a.t.i.o.n.....n.2......W!. .CHROME~1.EXE..R......>Q.;.W.U.....}......................h.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Wed Sep 30 06:28:28 2020, mtime=Thu Aug 10 09:45:23 2023, atime=Tue Aug 1 18:57:01 2023, length=1158936, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2677
                                                                                                                                                    Entropy (8bit):4.026780034578299
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:8JAFcdiqRmHRidAKZdA1t9eh/iZUkAQkqehwBA2:8JAFyRl9QV
                                                                                                                                                    MD5:5D6E2B36506D7662CFD835B1588D571C
                                                                                                                                                    SHA1:0448255B15480C5FD48659F226235D679740D925
                                                                                                                                                    SHA-256:637D04A73FC447617DD2DC6E595217634CAF53B3545EF222607F752D84396E46
                                                                                                                                                    SHA-512:E576CD50D58C0C877D94E891D8A5CB332BD80D87953A21734636AF4DE22CB91CB4FBE8252C1A5C064D7D07F07EA0A7ACBC789AEEB28B4045AE13E9DCA1086D72
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:L..................F.@.. ....b.J........w.....,V............................1....P.O. .:i.....+00.../C:\.....................1......W.U..PROGRA~1..t......L.3W......E...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....>Q.;..Google..>......>Q.;3W................................G.o.o.g.l.e.....T.1......W.U..Chrome..>......>Q.;3W............................c.>.C.h.r.o.m.e.....`.1......W.U..APPLIC~1..H......>Q.;3W.............................A.A.p.p.l.i.c.a.t.i.o.n.....n.2......W!. .CHROME~1.EXE..R......>Q.;.W.U.....}......................h.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Wed Sep 30 06:28:28 2020, mtime=Thu Aug 10 09:45:23 2023, atime=Tue Aug 1 18:57:01 2023, length=1158936, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2691
                                                                                                                                                    Entropy (8bit):4.038959097162562
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:8JAFcdiqRmHRidAKZdA14J9eh7sFiZUkmgqeh7saBABX:8JAFyRbnU
                                                                                                                                                    MD5:D67C06DAAEB73AC72D76EC88ED66D9C2
                                                                                                                                                    SHA1:5777925F95152914895691F02EB644550590EBAA
                                                                                                                                                    SHA-256:0D619155EFDD63EA0BF3BEA7414009F3625D95739DD5F21F4DEA18BADDA51F37
                                                                                                                                                    SHA-512:FCADD5B1FDDA7A4CBBEECD4E60419363F77E84A2A5B1A0FD636D27C1DE1A4645FFD09691F5FD9747035A87C8287AB5755340A39AA804C27DB1A88BA4094AEB52
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:L..................F.@.. ....b.J........w.....,V............................1....P.O. .:i.....+00.../C:\.....................1......W.U..PROGRA~1..t......L.3W......E...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....>Q.;..Google..>......>Q.;3W................................G.o.o.g.l.e.....T.1......W.U..Chrome..>......>Q.;3W............................c.>.C.h.r.o.m.e.....`.1......W.U..APPLIC~1..H......>Q.;3W.............................A.A.p.p.l.i.c.a.t.i.o.n.....n.2......W!. .CHROME~1.EXE..R......>Q.;.W.U.....}......................h.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Wed Sep 30 06:28:28 2020, mtime=Thu Aug 10 09:45:23 2023, atime=Tue Aug 1 18:57:01 2023, length=1158936, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2679
                                                                                                                                                    Entropy (8bit):4.024320587516737
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:8JAFcdiqRmHRidAKZdA1u9ehDiZUkwqehMBAR:8JAFyRIy
                                                                                                                                                    MD5:EBA29EA548CF8BF895F5EFF3EC663341
                                                                                                                                                    SHA1:AA0B8E74D1E290AFBA1E467C665659C1DBA599F4
                                                                                                                                                    SHA-256:346B9F4B4F77C337D91A2EEFDAF7DEBC7FAC48FE973F71E33BA933A6E132C5AD
                                                                                                                                                    SHA-512:893ED9A488A763EDB9E2AB17AD82E19BD62419F4488C916C7A83B94D340CE5F38BC9952AAD5C98198FF2ABF4D805389D39EC7282A3C8C836F545815756C4BC49
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:L..................F.@.. ....b.J........w.....,V............................1....P.O. .:i.....+00.../C:\.....................1......W.U..PROGRA~1..t......L.3W......E...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....>Q.;..Google..>......>Q.;3W................................G.o.o.g.l.e.....T.1......W.U..Chrome..>......>Q.;3W............................c.>.C.h.r.o.m.e.....`.1......W.U..APPLIC~1..H......>Q.;3W.............................A.A.p.p.l.i.c.a.t.i.o.n.....n.2......W!. .CHROME~1.EXE..R......>Q.;.W.U.....}......................h.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Wed Sep 30 06:28:28 2020, mtime=Thu Aug 10 09:45:23 2023, atime=Tue Aug 1 18:57:01 2023, length=1158936, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2679
                                                                                                                                                    Entropy (8bit):4.012558071423246
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:8JAFcdiqRmHRidAKZdA1c9ehBiZUk1W1qeheBAC:8JAFyR49+
                                                                                                                                                    MD5:831B3B633D533A9989BE618CCE716887
                                                                                                                                                    SHA1:5F963981D9B0465885BA579B8EC8EB449AE70FE7
                                                                                                                                                    SHA-256:C20453827E9BB0817DD2C58D3A74E856D44C187DAE97619449EDD4AE8059B81F
                                                                                                                                                    SHA-512:34FFB559D337E9CF463ACF5DBC31C65333977908C0C3957DCFFCFF77FF2C34E9E4F9BE9BE545E424DB33AF38B65AE98A360925575A528E74C3F6CB08D33CEE03
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:L..................F.@.. ....b.J........w.....,V............................1....P.O. .:i.....+00.../C:\.....................1......W.U..PROGRA~1..t......L.3W......E...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....>Q.;..Google..>......>Q.;3W................................G.o.o.g.l.e.....T.1......W.U..Chrome..>......>Q.;3W............................c.>.C.h.r.o.m.e.....`.1......W.U..APPLIC~1..H......>Q.;3W.............................A.A.p.p.l.i.c.a.t.i.o.n.....n.2......W!. .CHROME~1.EXE..R......>Q.;.W.U.....}......................h.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Has Working directory, Has command line arguments, Icon number=0, Archive, ctime=Wed Sep 30 06:28:28 2020, mtime=Thu Aug 10 09:45:23 2023, atime=Tue Aug 1 18:57:01 2023, length=1158936, window=hide
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2681
                                                                                                                                                    Entropy (8bit):4.027745587063195
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:8JAFcdiqRmHRidAKZdA1duTn9ehOuTbbiZUk5OjqehOuTbUBAyT+:8JAFyRtTqTbxWOvTbUPT
                                                                                                                                                    MD5:8B167AF54393220FF33FEDD266FE6F70
                                                                                                                                                    SHA1:E852EEBB499149083672000A2114987110CC9AAF
                                                                                                                                                    SHA-256:AA15C65B4F7A5B365F227FE78C49EF2D74EFE865BBD703E3E801A2A6A971906B
                                                                                                                                                    SHA-512:407D3F1F909B3F9AD5180F11686206F26F82DF3CB031521D1AC72FBD1BEC8FB391264EC1E372EA3239BC18C9B16D7D70A82FEEE8AB654ECE3F78C086A43EAD9E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:L..................F.@.. ....b.J........w.....,V............................1....P.O. .:i.....+00.../C:\.....................1......W.U..PROGRA~1..t......L.3W......E...............J........P.r.o.g.r.a.m. .F.i.l.e.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.8.1.....T.1.....>Q.;..Google..>......>Q.;3W................................G.o.o.g.l.e.....T.1......W.U..Chrome..>......>Q.;3W............................c.>.C.h.r.o.m.e.....`.1......W.U..APPLIC~1..H......>Q.;3W.............................A.A.p.p.l.i.c.a.t.i.o.n.....n.2......W!. .CHROME~1.EXE..R......>Q.;.W.U.....}......................h.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.......j...............-.......i...........=..U.....C:\Program Files\Google\Chrome\Application\chrome_proxy.exe..S.....\.....\.....\.....\.....\.....\.....\.....\.....\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.\.c.h.r.o.m.e._.p.r.o.x.y...e.x.e.*.C.:.\.P.r.o.g.r.a.m. .F.i.l.e.s.\.G.o.o.g.l.e.\.C.h.r.o.m.e.\.A.p.p.l.i.c.a.t.i.o.n.F
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (821)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):7626
                                                                                                                                                    Entropy (8bit):5.215559608926212
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:OtQ0m8mBOZgS9tn0Ll9829FAeHlVPrMNW:OtFuSD4829FAeHzPAW
                                                                                                                                                    MD5:33AF753815E0763128B33C38F393AF19
                                                                                                                                                    SHA1:FD81C07EDD497B91F91629687D2AB6976F287E17
                                                                                                                                                    SHA-256:A7A8465112A5F495E5C95139568A59BF35B3116624A5861B71472070520D699E
                                                                                                                                                    SHA-512:D5981A0D80035A3E0B8EFBE12B90C5E82A53F8C2CBC100001D344DC645B07A76DB3B75D863A5BB733F54B9E13B4C0A515B63041F50DCFC9AC750C092C436DBF5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/chunk.26.d8fd25d7ba389f9fe03e.js
                                                                                                                                                    Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[26],{71026:function(e,t,n){n.r(t),n.d(t,{environment:function(){return a},eventRecorder:function(){return F},immediateEventRecorder:function(){return q},logger:function(){return D},network:function(){return E},setEventQueuePostIntervalEnabled:function(){return N}}).var s=n(76588),r=n(24178),u=n(32722),o=r.SC.attachDelegate,a={setDelegate:function(e){return o(this,e)},globalScope:function(){return window}},i={AJAX:"ajax",AJAX_SYNCHRONOUS:"ajaxSynchronous",IMAGE:"image",BEACON:"beacon"},v=r.vc.metricsDisabledOrDenylistedEvent,c=r.vc.removeDenylistedFields,l={},p=["dsId","consumerId"].function f(e,t,n){var s=null.return n&&!v.call(u.Z,n.eventType,t)&&(c.call(u.Z,n,t),m(t,n),e.apply(null,Array.prototype.slice.call(arguments,1)),s=n),s}function d(e,t){l[e]=l[e]||{},l[e]=t}function Q(){l={}}function m(e,t){l[e]=l[e]||{},l[e].anonymous&&p.forEach((function(e){delete t[e]}))}var y=r.SC.attachDel
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (2289)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):261346
                                                                                                                                                    Entropy (8bit):5.237906414956902
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:Z70pEEmLtB0R0J0WzioyhqJmEJcqt6UqZSqCs94MX4amnwxJ3P5A4GaGHk6uv3WD:ZDnehEmEJcqt6UqZS44MXVA4GJnQahx
                                                                                                                                                    MD5:7E7D75BFC4C76F5DEFFCDCFE18DC2D6D
                                                                                                                                                    SHA1:18E6165D359F08B0EF42F556E6CCA3B153FCC03A
                                                                                                                                                    SHA-256:350B875DDB6BB4E2B132441EC8C0FFB467AE9E1BDF491A905CC7728A7D1215F9
                                                                                                                                                    SHA-512:4C536815368A10BDC41DB67EBDDF4AFF74B61A54C98FA13B3DC1A3D18CC142219E372565A34A30DB4F5255C55BEE7D96584BFD6C2ABA086981E61654678DDFB1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/chunk.526.14ff28008c804d4cc489.js
                                                                                                                                                    Preview:/*! For license information please see chunk.526.14ff28008c804d4cc489.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[526],{2353:function(e,t,r){"use strict".r.r(t),r.d(t,{KNOWN_CAMPAIGN_AND_AFFILIATE_QUERY_PARAMS:function(){return n},KNOWN_MARKETING_QUERY_PARAMS:function(){return a},METRICS_REGISTER_ENDPOINT:function(){return o},MUSIC_AFFILIATIONS_ENDPOINT:function(){return u},PROCESS_REDIRECT_URL_ENDPOINT:function(){return i},TV_AFFILIATIONS_ENDPOINT:function(){return s},default:function(){return c},handleCampaignAndAffiliateUrls:function(){return f}}).var n=["affC","adId","advp","at","ct","itsct","itscg","itscc","itcCt","its_qt","ls","partnerId","pt","qtkid","uo"],a=["mttn3pid","mttnagencyid","mttncc","mttnmyad","mttnmyadg","mttnmycmp","mttnmykw","mttnmypla","mttnmypub","mttnmysite","mttnpid","mttnrefid","mttnsiteid","mttnsub1","mttnsub2","mttnsub3","mttnsubad","mttnsubadgp","mttnsubcmp","mttnsubkw","mttnsubpid","mttnsubplmnt"
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):10442
                                                                                                                                                    Entropy (8bit):7.978403916758465
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:9azuRV99S4fy0e/mcsqdl761J4sF/h47ObJj8tco+INdWNuymj:Uk9Vq08161J4sFhd8t9+IN5
                                                                                                                                                    MD5:0E8D3070D18EFC10EA0CA7BFAE7E9FE2
                                                                                                                                                    SHA1:6CA348A1D7DFD0B69EF7F3D9B5A092ABB0541825
                                                                                                                                                    SHA-256:F341537262DAD4338B6D96A4315BACEAC45E5C146454B6D8946B8179B667BD7B
                                                                                                                                                    SHA-512:C2AC11E94AF25A5F504C71D6176FE82D0E6202C8C45DCE7843FB6DED867956A06420E7989CD6D778622F2E6833476EE0E7752AC6DD5FB0AAC5D5CC7BB7A049F6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:RIFF.(..WEBPVP8X..............VP8 <(.......*....>.N.I..#..SKhx...n.np..?.6..o..>$.....>H.L..x....#...../.K....IoI.....>s......t.........?.}.zK.......G{w...........`/f....c.............p.........a./.?..........!...G...}.zO...8...sL.....~.Qg-...l.z.#aJ.W..F.s..Sv...N.....;....N...C........S._..;a....p...w..d.sA.. Gd.Z7.{.l .#..1.fk....6X....i..'.6. +....Bw>U.U.T.v>...;...&o.T..o&k`..~..V.6+..k[..Q.w.{........a.>.....ar.9X(X..%......X _.x,3....y......g.....M.)J...i.R.n.8=...Z>W4...K..e.>....c....[...o..5.E.I.i-.6.$..'.I.S.cWe3.u.<....^i............E..>......./>..J..jxc..}].....N.U....k....K. Z.d.@...x`EG.Zb..$....}.C7K.HK.6..w...Gl.T.z.Rw.l...8.A.=Ka.b.8(.q.H..m%n...C..=...-lB..-mo..._.?`...0D..h....G.t-e. (.q....C.....a...........&.}.'.kH.jM.....l...<].j......6g..i..,l0.F....S...|w....V...'H.C7$..U3.. z....S.*.&...0..|...NwDX.......h.,.K..q.F.'.6&H......-.LX....(.w......w?..h....Ad...!....-..t..Y...J.G..~...>..R..}0...<......F.1.i..!.,...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 564 x 168, 8-bit colormap, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):9371
                                                                                                                                                    Entropy (8bit):6.775324714137017
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:aSkVHhQQSk+tvHzKRlZfR/bwJ6b3nvIQe:aRVBaTTKRN0KIP
                                                                                                                                                    MD5:96E7DA23073D7FFEB2B90FCEF2570B2C
                                                                                                                                                    SHA1:6AEFAC48244653FE982489338E70C5FB0D900FC2
                                                                                                                                                    SHA-256:89514515CA490C1E66E3298D91D74EAF1F760C0D4B21E4E9F18FDAF3996554F3
                                                                                                                                                    SHA-512:D1D82FB43FDADD9F8A3F55AD7E7D8FBAA0B7EBB82B0742B8440121EB272E3D68E7A67A163AA095BD6DD961286B61A130DCE130FA7C308E79639A2D6DD9E6A718
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://krs.microsoft.com/images/GooglePlayStoreBadge.png
                                                                                                                                                    Preview:.PNG........IHDR...4..........n. ....zTXtRaw profile type exif..x.mP..C!..w.........t..`.l{.'.x".|...6.....MZ....P.8;tr.4y.)C...t]..pT....e.qa.E-..#~D.'.... :.....#.#.O.0P.Vn......w..4.xo...mzG.w.............u..B+Sc.J.3..9-..1.YO.+J~....iCCPICC profile..x.}.=H.@.._[KU*.F.q.P.."...E.P...:.\..M....G.....b...YW.WA...quqRt.....Z.xp.w..w.....T.'...e..q1._.C..........'3.Yx..{..z..Y.....J.d.O$.1..7.g7-..>...B|N<i..........g.F6=O,..........x.8.....s.+..8..:k..0\.V2\.9....D."d.QA....j..H.~..?..S..U.#..jP!9~.?..Y..r..q .b...@h.h5l...['@....:.Z...$..."G..6pq...=.r..y.%Cr..M......7.[....... K]-.....D...=.....g.....~r.v......viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceE
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 99196, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):99196
                                                                                                                                                    Entropy (8bit):7.997868398992993
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:1536:SQIJfyDgC8VN2bW1ToDcINoJjl3ox2/OSTGaaLDg39z0mRGRBLfG:lgpEW1T+Hel402bxk3ymQP+
                                                                                                                                                    MD5:474D73A771E0CC31B43849CD2BAD9CC4
                                                                                                                                                    SHA1:1D973B9CD90543FA43E6E74F164149278B9331FD
                                                                                                                                                    SHA-256:AE98C3B1ED18478144791BFA0C71056B422287CD41F9B7D35C99063B04BE58EB
                                                                                                                                                    SHA-512:257279598503AA3203ADA4A1A29CFA550F0485D3F7231E815A3734405D6BA18472D3E3F248CABDF39A774BF9B752D83218244F578D2FECA2C33711AA53888C01
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_regular.woff2
                                                                                                                                                    Preview:wOF2.......|....../0...............................&..H.`*H...>...,..c.6.$..$..(.. ?meta....@. 8.t[;5..*Cng....5.P........-..3.j......1.c..6@..;.......FI}..#.........a.....{0.w.. .fd.i.K.+..p.cL.b]YJ.%..+...c.HF4.ett....=...N......."F......../p,1Z...V$...)^.M..-M%..y/|.^I......;..>..%...Jl....4.L%....<.l.,.:..u.Wy......:W.F.....}j,. V......-.U.F...8Q..Z}^t{x7..*....j.]-..V.]..7.).....Zqt..kD...~.......dG.U..b.V1S..8......Q...D7.]....n.9b'*....="........&...OtG..R......S._.D$.1d..&...9..=.l..yQ.._J.5.{.T.6TX...\..NX.....#.tqR8L.iDuRkW..2hUa)..7.+........Y...!.........z.J.5U6..C......R..;CN....=..\...j......o...[..P.....{@.L........Y....B..?.*.;.f..Y...j.]...`..$.iW0=.9Yue.xH7....5F.o6.._[......K.,...-..J[.f!*w...VaT.r..\..^TXq....S..G..6...n]l..TA0..0A,D1....R.|...S?..v...!1Z.lR.......5.LF.....H=..X......`$....`0....F]..m..1...i.S.x..Vc.v?..DQ_&..(.(.......3.........K....`.....E.......n.?..5L...5P.c.( .*..EAQ.....c.F.+.l.s.3..J.k:....+...}v..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):667
                                                                                                                                                    Entropy (8bit):4.880039869120858
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:t4ptE4pjNllHoqeyEllmjM1/dRs9ZqFmYdduNBnpIIcL2pFT57/+:t4ptE4pjNllHfeyElxdR2qUYdcHnuIcH
                                                                                                                                                    MD5:F519029C9BC5F9130E7826C69B475D0B
                                                                                                                                                    SHA1:56887B4254E867CD72A6B190F06BBFF4E7EEF50C
                                                                                                                                                    SHA-256:8C3C3D6F22372EF7FE0767812F79CCB17B74B5A7D9B64121CEF0961BDE3ECD64
                                                                                                                                                    SHA-512:F51153AD7A23F0E8B3E1DEDC2C59BA2C3B87BCD90597F42D7EFFABB7F0466A99366CE950E8D4DA27141A968BA07522609A6E246F913015F060F44ED48A51C5C5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 230.656 498.547"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M28.03.45h174.44c9.66 0 13.08.98 16.61 2.87 3.5 1.84 6.36 4.7 8.2 8.19 1.9 3.52 2.88 6.97 2.88 16.63v442.23c0 9.65-1 13.12-2.9 16.65a19.65 19.65 0 0 1-8.19 8.17c-3.53 1.89-6.94 2.86-16.6 2.86H28.02c-9.65 0-13.1-.99-16.63-2.88a19.68 19.68 0 0 1-8.18-8.2c-1.88-3.5-2.85-6.91-2.87-16.43V28.14c0-9.67 1-13.1 2.88-16.64a19.7 19.7 0 0 1 8.19-8.19C14.94 1.42 18.37.45 28.03.45z" clip-rule="evenodd" vector-effect="non-scaling-stroke"/></svg>.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (878)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1441
                                                                                                                                                    Entropy (8bit):4.923625217494772
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:ildT+lZadfID4P9Gpl3fBzR1SQLA2RAMRMT6XFKg/7/GpSw8G9bFw4YZn:ild2ZbI9GpvRQQ82OUugFKg/7/Gpj8Gw
                                                                                                                                                    MD5:188415311B33E9DFC79C3CC6147ED47D
                                                                                                                                                    SHA1:486B072C15EA89B3D39F607F92327F1A338254B0
                                                                                                                                                    SHA-256:8B3DA2AC016CE7C6F38F10052C50C7958935276BD5885009716FEC7B3D8ED681
                                                                                                                                                    SHA-512:DD95C297899B58507824F3A3129E060BBA8A9F7D2045526DC66DAB584D19571069D84EB2591B7FBE71A0FBA96DD1BE1A32995184D37FCA9A1F699FC71739644B
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/chunk.356.4d5c8581cf04321d0a9b.js
                                                                                                                                                    Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[356],{84356:function(t){var o="touch".function s(t,o){this._target=t||document.body,this._attr=o||"data-focus-method",this._focusMethod=this._lastFocusMethod=!1,this._onKeyDown=this._onKeyDown.bind(this),this._onMouseDown=this._onMouseDown.bind(this),this._onTouchStart=this._onTouchStart.bind(this),this._onFocus=this._onFocus.bind(this),this._onBlur=this._onBlur.bind(this),this._onWindowBlur=this._onWindowBlur.bind(this),this._bindEvents()}var n=s.prototype.n._bindEvents=function(){this._target.addEventListener("keydown",this._onKeyDown,!0),this._target.addEventListener("mousedown",this._onMouseDown,!0),this._target.addEventListener("touchstart",this._onTouchStart,!0),this._target.addEventListener("focus",this._onFocus,!0),this._target.addEventListener("blur",this._onBlur,!0),window.addEventListener("blur",this._onWindowBlur)},n._onKeyDown=function(t){this._focusMethod="key"},n._onMouseD
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65005)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):629817
                                                                                                                                                    Entropy (8bit):5.394286184283023
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:HFry8hQ556zvqDLCMZJjLtaECDET2eU6rHYGd//KCXfaQ:lry8aPkvILlZJjhaEs62lgfaQ
                                                                                                                                                    MD5:B7AD19F636C39EED2C305E22186EA577
                                                                                                                                                    SHA1:12C9B295D0D07544BE854E1A13AE4CBFBF479FEB
                                                                                                                                                    SHA-256:9C6B73FD4303AF54C27440863BDE98CD144EB1FA2251206EB735C34B8816DD3B
                                                                                                                                                    SHA-512:D06F8634AF47DC4E856EA471654718FC9547C2193BA6BBB6D6818FB10D2DAC097F13BAF3B4339EDC0E868421154E8FE6E05A29AAB61A614FF5E8127C75B9FFDD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1693615103238
                                                                                                                                                    Preview:/**. * IMPORTANT NOTE:. *. * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. *. * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */..!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).MusicKit={})}(this,(function(e){"use strict";var n=void 0!==typeof self?self:this;function formatArtworkURL(e,n,d){return n=n||e.height||100,d=d||e.width||100,window.devicePixelRatio>=1.5&&(d*=2,n*=2),e.url.replace("{h}",""+n).replace("{w}",""+d).replace("{f}","jpeg")}const
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 92 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1583
                                                                                                                                                    Entropy (8bit):7.795445722993461
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:+kTgV0lmQzusZvw6Xjb6LIfS63KNQZ5Wt0gRdYfw4uY0atrtB479djaKzbFetUgo:+Aga/znTeLIYYs0qN4uY0aaHzuUF
                                                                                                                                                    MD5:DAEC7EF3FB160308D05DDD69A2B1DECE
                                                                                                                                                    SHA1:EEACC969CD7CD563B194EFC3008008BA6904ABDD
                                                                                                                                                    SHA-256:931BB77B0668427230D029C8ABE78E671B846399720E2351A3D5B4AA78487443
                                                                                                                                                    SHA-512:34AAB376ABFC9CE5117416653466925E04B04771A7D2D6B75475EDC4A0967CAF4CEB822DB989C9C6AEEB10FFB89E18F6718B2C309EC14C64DF04735261280A69
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...\...\........X....IDATx...c.......qm.ym.m.m...&SO............;..N...=.,....g}*....9.1...^18.38....18.s....n.[......Ik.V.zR..='.1..b..............gT...6..".....n].@&..Z...n..0...+.......s..O..6J..{,T{S......n{-.N3....1U.l.Kv....w...R..iTa...U.FI....d..............+.......D..fP.cd.pXK.....e...S.....IyP....q.F...}.[\.a-.O...o....r.UITze".Z.@%..S.eq..`.+....M......./7p..v,.4..,..B."...pD..q9$|`.3.....d.p....*.8...[NA.....P...~..............?}."......n....o.t.A..j.*}p.5...4K]......}.../.. ..K...^.....x......._._.J....i7...`.;..R..........K..U.;.%......`.3...........Yw~H...R...,..5...#X....a.K}pl..[j.U.!.2.........w|h.6..R.|.on.3.9.y..{...&.....5.(..q.K...-.........R..2T7....*...%8..m`.3......x..rT/.4..(N.}.P..BT.`..t ..8...f..!,u.1J5..R.M.)xJC.8.=e..B..`.+..........Vf.g.!,..{n.E..;3.3........V.....j.wp.xj..X..8..(}x+......vF/.B.....k....5I.,q...(JM....p..5....n.iGw.....:PF....&!..x..Q.v.]/,a.[....H.........}...wifJW.6Gt.[....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (9704)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):10248
                                                                                                                                                    Entropy (8bit):5.262636205776551
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:8nlahOSNzl/z3FRvVx6WjO0ha4c4AsPZFzycxi34lKemo4AW4m5+3aq5:8nlMOSRlb3/9xbjsoPmcxw4lKemoBW4D
                                                                                                                                                    MD5:C2604AA4AEA4DDE3EA22849DB046D225
                                                                                                                                                    SHA1:647C3D79F847E8B5ADFC02F7224F6D28F08831E1
                                                                                                                                                    SHA-256:566B32CE3395AF52049EB644010A37F889C95C4A4DA6592DF69246F4E32CF290
                                                                                                                                                    SHA-512:FFA2A5EACAD60A6FBCEF8FE92E54B87C9F6D95932B2987A3CA23D184257B175D9B4B50E79EC287A6820103F6B6868F213E9D7E085B5F2D14FA7B4BBD3A5E206D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.js?t=1693615103238
                                                                                                                                                    Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{d as e,N as a,w as i,p as t,b as o}from"./p-1ec6e574.js";import{g as l}from"./p-2214bb2e.js";(()=>{const o=Array.from(e.querySelectorAll("script")).find((e=>new RegExp(`/${a}(\\.esm)?\\.js($|\\?|#)`).test(e.src)||e.getAttribute("data-stencil-namespace")===a)),l={};return"onbeforeload"in o&&!history.scrollRestoration?{then(){}}:(l.resourcesUrl=new URL(".",new URL(o.getAttribute("data-resources-url")||o.src,i.location.href)).href,t(l))})().then((e
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 22904, version 0.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):22904
                                                                                                                                                    Entropy (8bit):7.9904849358693575
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:384:evl4zAZ+ssqWqPRSKLA4kM0aQfBn9M2+iW50SIPzp6+NPf72UReN2CtbvejX7Ij:YqW+7qHP8n4L0aYn9jFDSmzp6w72Uyvv
                                                                                                                                                    MD5:C654A623AD90BB3DCD769DBBAC34D863
                                                                                                                                                    SHA1:8719DE38F17D8E4D73E2A5E4E867D63DD3965BAA
                                                                                                                                                    SHA-256:DEEC787CCA1B9436E080478742A0299E0DB1A9712543A72D2CDC8373FC45A432
                                                                                                                                                    SHA-512:B7440CEC44B71BCDBEFCD878A860EE3CC0163DC0905DC688EBCBCD7C6F5CFDFC187EA0C2B6247A362AD462450C34020933DF7825CF6CEAEB3138D65EB944ABAD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff2
                                                                                                                                                    Preview:wOF2......Yx.......8..Y..........................`..`..8.*..Y........a.6.$..X..n.. ..[. ..S...u..l.....!......I=...ubpS5 ...o.........c.7<.y...Q..i.n..T`R.......|h'..f.=4..G..xI&.V1...6...jf....%.y.!*.).../Cj....].W%5VIj...(.........'Q.}.+.Jg.L0..$q.......#..d&...tV.".d..,.(!...p.).. ..d[........hdg.....!=..H..y.\..p.Q.O.........`e#.X..`#F..T....p.@.)UO.;85..y..@..)...!..........GNT.W...VV..j...-=+G%.yuK...u.........%c.Z......8%. ...V..P.^t....g.x.Tkw.g.....H..._R._{...u.....\%.L+...S...+).......Y&,......3......... c...v.S.LI6...X..A.....S...f-.f....X.....F.Zfwe<#c#...S......bk.HA...K.{.YG...9..24;._+ad.md..c..%..uo...6.5....../..tv.(.l.6.>.V..Q.[..Mr.O...,.......B.......TI.7..X.V...O_._3~.5..0..".$.(.j.....b.....W.O.F....$.H.I$.L.)..J.i....N..d..c.......".l..!.\r.#.|.)..B.)..b...$D..J(..2.(...*...*.....j...:....h..&.h...Zh..l....i...:.....z.>.....d.!..f..F.e.1..g..&.d.)..f..f.e.....9.g...Xd.%.Xf..VXe.5.X.z6...ld....f....le....vv....d..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):35798
                                                                                                                                                    Entropy (8bit):5.362239652266183
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:xLV9hhNz5ouQq7vDsCYDHlo+yg2GsGsgo4ST5dX4+eT7Fi8mR5lfKGiLHCWtvdTZ:e
                                                                                                                                                    MD5:3AB3496A7BFE9321B3FA0E2FC8668B14
                                                                                                                                                    SHA1:EC704CA797F15BCDC6DE9AF8AB9F8311EB82B2A4
                                                                                                                                                    SHA-256:E321803AB120C94CFFB459955214D4F783D14653749A9D9E01D5E81C5358C8D4
                                                                                                                                                    SHA-512:1DDAFCEB91F8AF68ADDE9686537147615BD504D38FE24FAC13007DA412A58686D633A09A2E629B79297A826524D10374058E1A1178684C45D43795A62992E63A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v2|SF+Pro+Icons,v1|SF+Pro+Rounded,v1|New+York+Small,v1|New+York+Medium,v1"
                                                                                                                                                    Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.eot');.../* (C) 2015 Apple Inc. All righ
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 107832, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):107832
                                                                                                                                                    Entropy (8bit):7.998208221352974
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:1536:rbxyXX3FkzPtA4ze42dWs8sIQ6Y3SQnCvy7gALT4I073hT8k32wl0JvGdUB4x:rS1kUx8siYiZv+n4Ie82jBdUB4x
                                                                                                                                                    MD5:2D753DE71684CC6C73161B6FE0C5A11C
                                                                                                                                                    SHA1:B9B14B843008B6C9E8D6E933DDF52587CE0E32D7
                                                                                                                                                    SHA-256:DC0663A7522F9A0A447DCA9A60A80275EA5906DDE2159B24CEA94A96D81DEE0C
                                                                                                                                                    SHA-512:ED6FA0618E66A26107FCD828CDAE61C623C0BA6A0EF3BF6F49C1382ECB6A327D20A73A1F072E9BE6C2074DF6390D4DB17AD747FF7E7D64F66E1C25515DDD1E56
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_bold.woff2
                                                                                                                                                    Preview:wOF2.......8......}................................`..H.`*H...X...(....6.$..$..(.. ?meta....@. 8.t[.{.......}......R.Ju.1.u..WP...D:....:.v..{d..J:#.....T.nC@*g.4.Q...........,?..{?...$.. V\.V@[.BH..2.b.!.U....9.....L....i6..9.\dYR8.......;un.5...(.."...b......pK....%9.gR..Aa.=......y._&.z.s..LnU...!_HJ..'[....x..Z.....to!.>.....c.J.....O....D..wz.K....Q)Gec..[.. ..#:..T....^6..\..ap0W./..n.(...e....^r(......~i!..\....7d..Q.x...%...RQ...]....]`...N0......G.W.Z[B...Q..8..[k...u..I..+6X...IHL.V/.o.y........s..::.9......._(-"~..Uw.Y.Q.^5...oH.O.=.F...>.W....{..~SX..d..T.k ..^..a.u..&...wH...>....xp.B./T..........K..w5.7......IX.....V.%.J.......!Y..y]...-..w..N..Z..;<*p,....q..8G..}.g..].CrP..TK..*QL...h.Lno..5%......4A A.-t....~...O.z+.K..?.".....qn......O...}o.]@..B.....sz.^.....#..`...C.{.....D....1=.c.,.X.......hn.H.VR..2A:..c..V."..a..F..*..E,T..(..y...?s...y.V...Q.!q(H.B..ZT..jc.~...:@u..=...D..d,.L..............O................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):625
                                                                                                                                                    Entropy (8bit):4.949763038414407
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvYodXotHNC:u6oTTlrIYevhTuKtLG0MAodXcNC
                                                                                                                                                    MD5:8486FCB4FA7CEE02F8A5B4C2C38DFB40
                                                                                                                                                    SHA1:4E8BC61C55E53066B347087168BFB39FFE9EA8F0
                                                                                                                                                    SHA-256:FCF3B50E72314DAEF7E4A766FABF98B60513537DA92DD670A25622031FB23DFD
                                                                                                                                                    SHA-512:836FBFE59650087780937CC8D1CA0A31C8B79CEBA787A52A4A30FBAA274F0E0DB08BFB98CD90BCD23BA22543D3187AEEB5E6C735B3C30A7FED9340A450344798
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-2214bb2e.js
                                                                                                                                                    Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const n=function(){window.MusicKitComponents={version:"1.2336.2"}};export{n as g}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):7332
                                                                                                                                                    Entropy (8bit):7.965929291871976
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:oeX2KhFIXYl5uTdR6WfXFUY349f6dWvNE3Bv5f94VYpSlO:DhLuHFnSlIxj4O
                                                                                                                                                    MD5:F0B4DA03C531D54F8D67036127081CB4
                                                                                                                                                    SHA1:3D38DFF344E359B9D6A7F1208915E6D4E5CA1735
                                                                                                                                                    SHA-256:3D11EE0D133FEE2E0DD3D57519845AC4CA45B002BB5B3C7228310CDA2CC06C96
                                                                                                                                                    SHA-512:B40C2DDC27E1515D9915D3DC3A63445DDA7F7E69513D2611CA819DBAE52E6F9F799365D31BD63B78EDB8136AF246A6878D7AC700EAAAFA87E809F683A239170E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:RIFF....WEBPVP8X..............VP8 ....p....*....>.H.I.",........n.*....P.........[/........}.{......g........K'....8.8.O.....|$z.@..._./..........%.I....P/........c..\.o....?d<Z.....o...}.?...zg......"...r........._.?..#.......s.W........C........_..........@j.cW...q.........;.@...sc.}1...]J.qp........}Z...i>.O3.q..U4a.T....{s..!<,.'...B..........Z..&s,bqj.YFH.h.t..G..<A..".g..]8....$dl...o.ko.+...r~..m.2...M....7..PHL/.......sUR...LA.,u....!....:..o..;...A......F..A......9...6!.{:A....."..cz..2.t...o.1ak~x..5.O_.v..|.x..u.:ic...C..:.:....-..In...P~;.j.*.%w..>.2.l...blo..".R`..%..c.0S ^*.:/H.gN...7._K.....%....T>...R#.u..Xf_..O..a#e"iJ..ox....q..:.G....bpO*..Z=...p.Z.B...o.F.|Q}O..S.{..Z.<KYT.5s.2X..._.M.r.,..a......m."..u...."X....b(.E?i.o.fgn!O.l.......H.V..~.o*....u...q..s.k.J.B.V..s.Q.KgB..z...3{X.9?...(.....r".<gBA}J...E.U...|.16c.*..@.?...w...$4.[.U..._[.s..^.\ev.....x.I...R.....*....3.. .6R.C...x....\5.y...=-..b..P62...f-..{.(..[.'.......
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (12513)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):13517
                                                                                                                                                    Entropy (8bit):5.314863543101727
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:8nlFipHnQ5/BRZJ/bzwT62waHKsR5ssRaREW+ou:8lF2HQ5JRjbQw9sRasROEWY
                                                                                                                                                    MD5:24F387A60FE0B05A15426D721C397D47
                                                                                                                                                    SHA1:012EB578C3C097193F20F123732AC646D2800096
                                                                                                                                                    SHA-256:6AD8C8A703856136FEA1D1911FE8C0E09BCE87EDE20F4C8B98AB8F8961462738
                                                                                                                                                    SHA-512:787E1A2BCCBCD973135E53B53FA5BC89E59AC277D95F30B0595B225667B1F0DEB6616914915200ABB6E522DDEA144E2EEF140876CA502D1317E13E86E63DA9A1
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-1ec6e574.js
                                                                                                                                                    Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const e="musickit-components";let t,n,l,s=!1,o=!1,i=!1,r=!1,c=null,f=!1;const a="undefined"!=typeof window?window:{},u=a.document||{head:{}},d={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},p=e=>Promise.resolve(e),$=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),m=(e,t,n)
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 10380, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):10380
                                                                                                                                                    Entropy (8bit):7.960698675136466
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:wTBTIh6auIWVQOv4Rh3hOpcN+Ho5E9Qdyi1vBH5eITpvRCobJNblSq/:wFW6aQwRFU4cwNdyifTH3Jd
                                                                                                                                                    MD5:9CACA193FE7BFF016EF17E26937711D9
                                                                                                                                                    SHA1:121E523FE8F27D18017C2F7A056F2F14BF43BFC9
                                                                                                                                                    SHA-256:3B7D2B4C5417A697678081ED3B344955F0B25E694171178B0C01E029B4A18E8B
                                                                                                                                                    SHA-512:280F17FBEFA9682CECCDAAEB9D4CB5B283F22F3B403FC03420FF3BB51084F8820AE726DD6D3F3308D0EB2939E1A067C28F6F466AD5E7C736A79FEC85AADD2E31
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v1/SFProIcons_regular.woff
                                                                                                                                                    Preview:wOFF......(.................................GSUB.......;...T .%zOS/2...D...D...V..pWcmap...........p..$.glyf...t...O...l...^head......./...6...Chhea...........$....hmtx.......S....64..loca...d.........*.Xmaxp...<....... ...:name...\.........S\.post..&8...Q....Ajkx.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d?.8........L..F9..|.!.I........+.HsMapP...M.....y... 9.'..;x....R.W.......{.AH.&(.%&&&j..{A..QI.$.\..+.r5.....=]....Y..+..8.Pl...-..h.....i.;.......J..y.......sft.M..f..e.k[.....`......mh'...G..~..5..'..7o.g...nr.........Xc..l..#..l..3vx..^..O../..+..M?];.t..g.>.....1....1.o....9.a.9...|.|..G9..|.<.=.....%Nr.e..4_..g...8....9.s..Y.".....r...`...?S..>z...^.......7..=..N..%..Jk8..f8#..pZ(...P:...t..D.........'.4Jo8s..p.(...R......I....2..+e$.\.h8..p.)..\S&...L..N....r .....&P..w.r8......Q{@..].......>.fx.P[x.P{x.PG..Pgx.QW...;...'...7.../...?..h ..h0..h(..h8..h$..h4..h,..h<..h"..h2..h*..n.pk.#A=....lP..zv<.3.D.q.B.{.b...R....p3.S.B..B+A
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 480 x 160, 8-bit colormap, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):6391
                                                                                                                                                    Entropy (8bit):7.925576155945514
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:yBOHH4i/VNQ9Z6PSWSzCjDXbh6LTzPAZTMu7EmBOTzB8rl3Y5/T1q04U6xjbM3M:97Q9Z6PSCfl6nzPMVBOfBE3GMp5jbqM
                                                                                                                                                    MD5:BAEA015A2869C38653A857D46D227854
                                                                                                                                                    SHA1:54D9F20EBE2369F3DE5FF260E5660F54A550A247
                                                                                                                                                    SHA-256:B504DD0577136856D78114D514A13139F2D1FB8B05712787019A5D750C811A50
                                                                                                                                                    SHA-512:92D1E731ACA8E1A9E3B9C48695246A941A9D2FBBCC0ACF699593946DFA4DBBF0B6D138EE371AA2A02F4298188AE749579687372DB0449B0EA8B912E2E02C4811
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://krs.microsoft.com/images/AppleAppStoreBadge.png
                                                                                                                                                    Preview:.PNG........IHDR..............%O....SPLTE........................................................................YYYMMM...................iii333.............................!!!.........eee...}}}.........III...ppp%%%...www............mmm<<<BBB...+++(((..........???...666......FFFbbbRRR.........ttt......\\\.....999........UUU........^^^WWWOOO000.............```...yyy.~-y....tRNS.T...G...P.....s.;h........>IDATx...;O.`....8..!9.C'C..".*....C.-..HMg..d.....(........yo.=+..b8H..7,..h.......J..R. ?.%../.tV...F.;..e5}82o......F.eqJ..bY...zY..Jc..".19.,....%..p..r...^Lg.K.y....h|z'..>.......6.r&..f%.>Mx.LN.(.m...#...B....8p{z@y+F.......".Z.._......b.9./.$..].U9..0.-`+h}..,....b...~.<.X.2..r........]CWb.~w.!.....8l...Z.:50j...J.B+.6.g.A.B._.J.,.(T...8..... t.o.h..@.%..........t...;..r.t.t...tW......J?.7.$.(..z..8..v.A`..... *.%n^P1E.LM+.....]gv.0%...y...p...g.....q.._E..o...T.Wih..r..L.\.....?y@..N..BJ@.@.X......3...z.V...&X.XNhY.U..R.^+..'Tp......K...Q
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):36558
                                                                                                                                                    Entropy (8bit):4.798580258072404
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:NkQNwSD9b4gK0r1TjON6ofhc3ZJYy9YWkbUMOmI:NXlCef
                                                                                                                                                    MD5:20DE2B3CD34A8CF9E98E9974AA25B5CA
                                                                                                                                                    SHA1:B5964CB0B28EAE950D2363ACA75BE45696FFE5E0
                                                                                                                                                    SHA-256:6B9772CCA1FC929D3AEC87E5F2AAD4E3F1EAB8D1B836A29B0D4C209F605BE43A
                                                                                                                                                    SHA-512:B4AB84420B81D10C24AD0DD3DAB92CB833150C3B7C3D7EA1692F9B9945756AEA75AF3895B04C741687101EDB3F86F718123FA8B9A91937C02B42165001362458
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.apple.com/api-www/global-elements/global-header/v1/flyouts?locale=en_US
                                                                                                                                                    Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"0a9ceb6b","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/retail/","ariaLabel":"","id":"f29973fc"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/us/shop/goto/order/list","ariaLabel":"","id":"e9c189ca"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/us/shop/goto/trade_in","ariaLabel":"","id":"6ec08a86"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"financing"}],"text":"Financing","url":"/us/shop/goto/payment_plan","ariaLabel":"","id":"d51ff6f6"},{"analyticsAttributes":[{"name":"data-analytics-title"
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2
                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:{}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):588
                                                                                                                                                    Entropy (8bit):4.891214981444774
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:tc9ptxMwllHVjfiva4/ZPdtIdLbPYovbIdMP1g1IdO2d4IdOPizL:tc9ptxMwllHVLT4/ZP0xPYSsKP1gC42V
                                                                                                                                                    MD5:EC0707C56BC834ADF5DD504C555D4982
                                                                                                                                                    SHA1:B04EB2CC743F5E5E2BC4B351099BE50020EAA53C
                                                                                                                                                    SHA-256:4E1DB999FEC000326552BE3E141AF46AEC9B23664ECF9B41E831089E5DF0E4FC
                                                                                                                                                    SHA-512:D27F3CBB4FEFE2A3C538EF94EA5CC568423BD98AE3361B45F7E47EAC98D318DB741D08344B5EE64DC492989486C62925847043E72AC4CDE54C96B279F4536BE6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:<svg viewBox="0 0 125 23" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" fill-rule="evenodd" stroke-linejoin="round" stroke-miterlimit="1.41" clip-rule="evenodd"><path fill="#8e8e93" d="M113.5 0L110 9h-8l6.63 4.88-2.62 9.12 7.5-6 7.5 6-2.63-9.13L125.01 9h-8l-3.5-9zM88 0l-3.5 9h-8l6.62 4.88L80.5 23l7.5-6 7.5 6-2.63-9.13L99.5 9h-8L88 0zM62.49 0l-3.5 9h-8l6.62 4.88L55 23l7.5-6 7.5 6-2.63-9.13L74 9h-8l-3.5-9zM36.97 0l-3.5 9h-8l6.63 4.88L29.47 23l7.5-6 7.5 6-2.62-9.13L48.47 9h-8l-3.5-9zM11.46 0l-3.5 9h-8l6.63 4.88L3.96 23l7.5-6 7.5 6-2.62-9.13L22.96 9h-8l-3.5-9z"/></svg>.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):2
                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:{}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):486
                                                                                                                                                    Entropy (8bit):4.569126658730454
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:t4ptE4LAlQDZ1ciCfOSiTTU5EMqYnleVFy5Ze2iygTion:t4ptE4LAK5TSiTTU5EMqYw4ipiC
                                                                                                                                                    MD5:C88356640B7A7AEDB98664CB26145A83
                                                                                                                                                    SHA1:291E5386811A83C4E699E7588E27DA45CF1484CC
                                                                                                                                                    SHA-256:07CD66F2F02F1E3B00A09591E700832257CEE244EBDC98F27EDA09FD2D33447F
                                                                                                                                                    SHA-512:0BA9153BAC6F7305EC44D5EA89F40122691E18AA9C19B2181C865C30262A4EB86E013FF469545F573079EDF41457E0A83E6B72CE6ABAC89BA1C06BC0E01FF7A7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/images/masks/iphone-6-5-mask-c88356640b7a7aedb98664cb26145a83.svg
                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 230 497.776"><path d="M27.78 0h174.44c9.66 0 13.16 1 16.7 2.9a19.7 19.7 0 0 1 8.18 8.18c1.9 3.54 2.9 7.04 2.9 16.7V470c0 9.66-1 13.16-2.9 16.7a19.7 19.7 0 0 1-8.18 8.18c-3.53 1.89-7.04 2.9-16.7 2.9H27.78c-9.66 0-13.16-1.01-16.7-2.9a19.7 19.7 0 0 1-8.18-8.19C1 483.16 0 479.66 0 470V27.78c0-9.66 1-13.16 2.9-16.7a19.7 19.7 0 0 1 8.18-8.18C14.61 1 18.12 0 27.78 0z" fill-rule="nonzero"/></svg>.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):667
                                                                                                                                                    Entropy (8bit):4.880039869120858
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:t4ptE4pjNllHoqeyEllmjM1/dRs9ZqFmYdduNBnpIIcL2pFT57/+:t4ptE4pjNllHfeyElxdR2qUYdcHnuIcH
                                                                                                                                                    MD5:F519029C9BC5F9130E7826C69B475D0B
                                                                                                                                                    SHA1:56887B4254E867CD72A6B190F06BBFF4E7EEF50C
                                                                                                                                                    SHA-256:8C3C3D6F22372EF7FE0767812F79CCB17B74B5A7D9B64121CEF0961BDE3ECD64
                                                                                                                                                    SHA-512:F51153AD7A23F0E8B3E1DEDC2C59BA2C3B87BCD90597F42D7EFFABB7F0466A99366CE950E8D4DA27141A968BA07522609A6E246F913015F060F44ED48A51C5C5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/images/masks/iphone-6-5-mask-border-f519029c9bc5f9130e7826c69b475d0b.svg
                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 230.656 498.547"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M28.03.45h174.44c9.66 0 13.08.98 16.61 2.87 3.5 1.84 6.36 4.7 8.2 8.19 1.9 3.52 2.88 6.97 2.88 16.63v442.23c0 9.65-1 13.12-2.9 16.65a19.65 19.65 0 0 1-8.19 8.17c-3.53 1.89-6.94 2.86-16.6 2.86H28.02c-9.65 0-13.1-.99-16.63-2.88a19.68 19.68 0 0 1-8.18-8.2c-1.88-3.5-2.85-6.91-2.87-16.43V28.14c0-9.67 1-13.1 2.88-16.64a19.7 19.7 0 0 1 8.19-8.19C14.94 1.42 18.37.45 28.03.45z" clip-rule="evenodd" vector-effect="non-scaling-stroke"/></svg>.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 24 bits/pixel
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):12014
                                                                                                                                                    Entropy (8bit):5.8597190788401115
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:L7xWVSgHQUkVbBQZf8POXQu2jMLlZYrZ7667V776+:L7xWVSgiV27QfjMLcrj
                                                                                                                                                    MD5:87052396F5FFD63B642D1BAB54E7EDB7
                                                                                                                                                    SHA1:F3E75DDE1FAD3A5FE639E3D0C04122FCFAB918E2
                                                                                                                                                    SHA-256:EA54FEA4CE7FCA6339E5B437CA43CBD46C84AA46477BE66436608B5FB0A9E02C
                                                                                                                                                    SHA-512:84F96774BF4E8CE6BDFFC68AB6ADFBAA7508BD8E9A3372A33C0032FB519BF51A6AFB34CD70CE8A84C32A1F4BEC2442B87CB5CBEE86EDD468D510E502705D4788
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:......00..........6... ......................h....)..(...0...`................................r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..v..v..u..v..v..u..u..u..v..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..v..u..v..u..u..u..v..u..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..u..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..}..}..}..}..}..}..}..}..}..}..}..}..}..}.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):148318
                                                                                                                                                    Entropy (8bit):7.9279193830475885
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:ingbTZS/mmxvVMPYVHJOHG0JI4n3WIxvH8W5csJ+TtyFB:inCZoxxvqgVMm0JDHbZ+pyv
                                                                                                                                                    MD5:7DEF051FC9A0D25BF0DA0E19F3C415FF
                                                                                                                                                    SHA1:E22F3C1A9ED3BF338CA9D21C4C49F2B621CDF394
                                                                                                                                                    SHA-256:0AE57C82DFE6ECF6E7DDE018EB97661B74F2ACE7B16281ED27651A9170900B8D
                                                                                                                                                    SHA-512:A2768A2E1C62DEAD3B3B08C653395C14EE8C4F137B82419FD49EE9E4F02DF1851F62E98DB50EAE20122F39DA6C5663EDE100F66930D71B67E0D58BEAABEBE625
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://krsprod.azureedge.net/images/appgroups/f696136c-35fb-4350-a296-0c8b47068b32/103ba177-4e85-43ea-a1b1-74460cfac566
                                                                                                                                                    Preview:.PNG........IHDR...............+.....pHYs.................sRGB.........gAMA......a...B.IDATx.....5.y.....$[+.Y...........W....H*..H.Jb.\IU.r..X.bR....\.0.........$c..X.).H./2....K.%Y..................'}{n..s..9.<O..hsM.......v........#...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$.....................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):366
                                                                                                                                                    Entropy (8bit):4.978776395938356
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6:tI9mc4sl3UE7wRtG2VEWhGWLYayuRt+wyo6YmBQWLvQVHwB5JbHdGoQgQSx:t41MfYWcWjyuf+wyoNMQ/wB5Gg9
                                                                                                                                                    MD5:BC4F4BFDD931E007AB096DD1C209C689
                                                                                                                                                    SHA1:9D97DA68C8FE7482E604148596EF8A97792AC08A
                                                                                                                                                    SHA-256:03B3A7317370504145583EB221372D6C19C060F84F10CF391459E7441E95C381
                                                                                                                                                    SHA-512:371F30F422B303D4A45136181372C7E95D3EFCEFCCFB13B7D3640EDE79802C840437AE14D3154750095F69748D87F6520265F01025B32D8E39C3CAFE4EC6D8F2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13 28">. <path fill="#FF9500" d="M6.496.173L4.521 5.251H.007l3.738 2.751-1.481 5.149 4.232-3.386 4.232 3.386-1.482-5.149 3.739-2.751H8.471z"/>. <path fill="#BFBFBF" d="M6.5 14.35l-1.978 5.087H0l3.745 2.755-1.484 5.158L6.5 23.959l4.239 3.391-1.484-5.158L13 19.437H8.478z" transform="translate(0 -.15)" />.</svg>.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (750)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):2169
                                                                                                                                                    Entropy (8bit):4.9548772147686115
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:ildRbgqluYoCoLUmledemlxUlIUvfALSAl/lmmqlmWlfBlAlVlWlgwheAYf9hbF5:INx4gd/d4fTvsaMefp5oD
                                                                                                                                                    MD5:89F8EE167E82FADB507197C109ED684B
                                                                                                                                                    SHA1:F5A728E7805C71BAE1A8786921AB2735AB07C15E
                                                                                                                                                    SHA-256:0B70D5380DCC5A0C4BDD30DE4D68C4B0F598EB4EA92BEEC1B6D5F0852BD96D22
                                                                                                                                                    SHA-512:BC12D7CB827E364176A691C2ED5C73A481547C572A0C00E5FF6B8BD8E698AC7DA96F2D8DA08485F9363F98A1F21338E61A9E813A31DF0A2EB7E96D43A902E5CE
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/chunk.961.e281a7b797aa9204873b.js
                                                                                                                                                    Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[961],{54961:function(n,e,t){t.r(e),t.d(e,{cleanup:function(){return c},environment:function(){return o},eventQueue:function(){return i},eventRecorder:function(){return r},immediateEventRecorder:function(){return u}}).var i=t(71026),o={_document:function(){if("undefined"!=typeof document)return document.throw"metricskit-delegates-html.environment HTML delegate 'document' object not found"},_window:function(){if("undefined"!=typeof window)return window.throw"metricskit-delegates-html.environment HTML delegate 'window' object not found"},cookie:function(){return o._window().document.cookie},pageUrl:function(){return o._window().location.href},parentPageUrl:function(){var n,e=o._window(),t=e.parent.if(t!==e)try{n=t.location.href}catch(e){n=o._document().referrer}return n},pixelRatio:function(){return o._window().devicePixelRatio},screenHeight:function(){return o._window().screen.height},scre
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):555
                                                                                                                                                    Entropy (8bit):4.700481639872808
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:nJQycZnvmWyX+WMhfiI/vmIAIsZeOwWeRdEvt2wtj3X+LV:0nvpy+hqI/vAeOORd0tBtjWV
                                                                                                                                                    MD5:7A2561667DD16C7736D021BE44F7C74A
                                                                                                                                                    SHA1:7D4E6D8C7FB356B619568E8301885F0E232730B9
                                                                                                                                                    SHA-256:4BCB3795DAEB9400A7F3E6B01E2F10CFC9E13908AF7C936B803EB9D91918F41E
                                                                                                                                                    SHA-512:DF01C63184D5DE317B9808441ED743C90CFD0968DE96EE06444F10D3161620D13ABD7385DF68C91D272E3EEC28C018FC0576365732156873B17FFE1B01012B2A
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://krs.microsoft.com/css/styles.css
                                                                                                                                                    Preview:..container {.. font-family: Segoe UI,SegoeUI,"Helvetica Neue",Helvetica,Arial,sans-serif;.. margin-top: 64px;.. display: flex;.. flex-direction: column;.. text-align: center;.. align-items: center;..}.....flex-row {.. display: flex;.. flex-direction: row;..}....h1 {.. font-size: 2.5rem;.. margin-bottom: 0.5rem;.. font-weight: 500;.. line-height: 1.2;..}....footer {.. position: absolute;.. bottom: 0;.. left: 0;.. right: 0;.. margin-bottom: 16px;.. text-align: center;.. font-size: 0.5em;..}..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1189
                                                                                                                                                    Entropy (8bit):4.4877009445301965
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:t4pt6kwjNllHfeyQTGWug+7V1AUczWf66yad1VDheBK8bwoN5L+:o0k+8TOg2Pf6y1ZhkrwoNV+
                                                                                                                                                    MD5:61226AFCAE6A8F2B3D2755728DAAF4F2
                                                                                                                                                    SHA1:8489CAF428F9F579A8B31AEAD973F6C361711414
                                                                                                                                                    SHA-256:47EAAEA809BFE2FD94F78F3C94372B6328F37748BC0EEDFD1B2AB937027962CB
                                                                                                                                                    SHA-512:C1F23A9E1555C1BDB558781327EE018F2825C2C2238945866351DA248CD39FF9102D729078A47040BB00516CFADFD2B5EF2C88B661A76563A65553B7C7421FC4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/images/masks/icon-app-mask-border-61226afcae6a8f2b3d2755728daaf4f2.svg
                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 230.5 230.5" version="1.1"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M158.22 230H72.28l-8.22-.01a320 320 0 0 1-6.93-.11c-5.05-.06-10.09-.5-15.07-1.32a50.83 50.83 0 0 1-14.33-4.73 48.2 48.2 0 0 1-21.07-21.06 50.85 50.85 0 0 1-4.72-14.34 100.68 100.68 0 0 1-1.33-15.07c-.06-2.31-.1-4.62-.1-6.93-.02-2.74-.02-5.48-.02-8.22V72.29c0-2.75 0-5.48.02-8.23a320 320 0 0 1 .1-6.93c.06-5.05.5-10.08 1.33-15.06a50.74 50.74 0 0 1 4.72-14.34A48.2 48.2 0 0 1 27.74 6.66a51.02 51.02 0 0 1 14.33-4.73C47.05 1.12 52.09.67 57.14.61a320 320 0 0 1 6.93-.1L72.3.5h85.92l8.23.01a320 320 0 0 1 6.92.1c5.06.07 10.1.5 15.08 1.33 4.98.85 9.81 2.45 14.33 4.72a48.19 48.19 0 0 1 21.07 21.07 50.9 50.9 0 0 1 4.72 14.34c.82 4.98 1.27 10.02 1.33 15.07a320 320 0 0 1 .1 6.92l.01 3.48v94.09l-.01 4.8c-.01 2.3-.05 4.62-.1 6.93-.07 5.05-.5 10.08-1.33 15.07a50.68 50.68 0 0 1-4.7
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):9132
                                                                                                                                                    Entropy (8bit):7.971709301133521
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:TRj7vrtr2qCB91TvDE0Ej7KxNjbF7mK1sgfm/SVCp1GGvxNm2ra:VTrR2qK9vDdEj7SNjbMksgfmQGvTPra
                                                                                                                                                    MD5:0FC2E2F236EB84207E111AB49DDA9819
                                                                                                                                                    SHA1:F96784E47B3E2D062DBAD4DE9BBB9104126FE8FC
                                                                                                                                                    SHA-256:967EBD6C27FC134B076570F765D32FC8A6D1C92D35DA25EB1BB2D624B7780AAE
                                                                                                                                                    SHA-512:812F8FCCD345ACC53059228536F57C6D02FDAAA79DACBB623B5EF6B18BDFA1CC18FFDBDCA50E8E77BF0C9D9D316464B6A6E029EC55D48398AEDD5BA343B4CE46
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/1e/dd/b7/1eddb750-1a91-a792-cc36-28e79f4fff3c/3b9c6f53-e117-4dfa-a6fc-e1ce27c268f5_APP_IPHONE_65-2.png/230x0w.webp
                                                                                                                                                    Preview:RIFF.#..WEBPVP8X..............VP8 .#.......*....>.J.I..#....<.D..~.\D....?:..y.....w.s.g.G.?X?.@?...{.z......................q_.?..#.o..~?.........{../..@/o...........^......g.?.~.|..>........?...|..w.....k....X.kB..Y.4.,....|t......E'..N..J..X.......x~..Q.P.O...Uv.+mN..{Y.X..!&W.W..s.B^.....r?./.1.&..@.>9...A.DW..{.1.{...I..@.r._.R.W..F....+.vD......"P&.7.Jo..a.9.5..+p.....~Ou.n..7..(.j....L../.+.3...b!.S.!jGAa.......1|.2.L...,....!......2.u=....sj..zW..$..7Y.]..0.._.7#.-]?...8q\.r.`f..<3..#vu]V..;..d...co.gP...!). @..V......-2.ms<...|T.%sh..::....B?....A.W&..0..............1G....(./.VR.?6S...(...CE...;r@.:...S...*....^...<7.z.}$........2S...X.....oN.....V+V?.."....U........=..%>....H.&.5...*.,Nw..-../2....-..U.6o42..?..3..;.......y...u.k.H......f..)2.`J.....Z.|.~....Y.:b..p3rdY.....(x....|..T.+G.L.9[.o....vm}mq}. ....My....,.Tr...JY.....9=....7..y.4w.9@._q.....<.i.\.%g.z..).)....Y.c...Q......-9?..o..0$(4...LVgLw..w......;..Kml.I.r...=r.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (3003)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):18440
                                                                                                                                                    Entropy (8bit):5.255534167782927
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:kz8E0CXVpU4y7FeTEkrHfcBkoNiIvYcaSRCF+q4nAHY+6dDlqW1hCSallZsWY:kz8E0CXVpU4y7ZkrHfcBkSiIvYc/Re+J
                                                                                                                                                    MD5:5F765A4A59A407D5DAA33CC0B48F2A35
                                                                                                                                                    SHA1:44E29FDCCC78BAD49465D30F2AD9D5DE816AE150
                                                                                                                                                    SHA-256:5C98E1CF88ADBADBE52321041E084AA2D5BC4DAAFFBF8EC6C45A438E8D393202
                                                                                                                                                    SHA-512:ABD01A44A94A0BE2B000DB5BB60A439AFDA8948B32B3F0685AC9AFE175EC9E3701C3747457BE42032C1EA0707AF02109D46187FCA39F2815BD8AEDBBD365F38C
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/chunk.934.aebb7827743d5ec267d3.js
                                                                                                                                                    Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[934],{7934:function(e,t,r){r.r(t),r.d(t,{default:function(){return W}}).var n,o,a=r(32722),i=r(24178).function s(){return o||(o=["app","appVersion","hardwareFamily","hardwareModel","os","osBuildNumber","osLanguages","osVersion","resourceRevNum","screenHeight","screenWidth","userAgent"].concat(["delegateApp","hardwareBrand","storeFrontCountryCode","storeFrontHeader"])),o}var p,c=i.SC.attachDelegate,u=i.Z_.cryptoRandomBase62String,l=i.Z_.exceptionString.function m(e){this.setDelegate({topic:e}),p||(p=!0,s().forEach((function(e){m.prototype[e]=function(t){return t&&t.hasOwnProperty(e)?t[e]:this.environment()[e]()}})))}m._className="eventHandlers.base",m.prototype.setDelegate=function(e){return c(this,e)},m.prototype.topic=function(){throw l(m._className,"topic")},m.prototype.environment=function(){throw l(m._className,"environment")},m.prototype.eventRecorder=function(){throw l(m._className
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1386
                                                                                                                                                    Entropy (8bit):4.8492224043496055
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:Yorj8jYfQypuazl92Qypua5HR9Iszb9mPuazEBb9mPuaSlSfvBLRKkfkMqVlM:Y4XzZzlkZTyszbgzEBbg+SJRKtpM
                                                                                                                                                    MD5:662EA2BBC39B50BCDCBE04DC2CD7A087
                                                                                                                                                    SHA1:4705F797D3E54D7953493DEBA121A8B4C397060F
                                                                                                                                                    SHA-256:BFA43BCF43FA6CED5E1AF0BA042098DA244E4441A9C1D53E4B7B0DBFE764B1C6
                                                                                                                                                    SHA-512:7E9903DE3548135C5C17813B2438D337BB565CEA17E6C3A5A4D7FF4B3A197A67B9FA6A16296A13174C5FA0D2E77EFBEC019E816541E074ACDB764F88EC685028
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:{"blacklistedFields":[],"constraints":{"profiles":{"AMPWeb":{"precedenceOrderedRules":[{"filters":{"nonEmptyFields":["isSignedIn"]},"fieldConstraints":{"clientId":{"generateValue":true,"namespace":"AMPWeb_isSignedOut","expirationPeriod":86400000}}},{"filters":{"valueMatches":{"isSignedIn":[true]}},"fieldConstraints":{"clientId":{"fieldType":"id","generateValue":true,"namespace":"AMPWeb_isSignedIn","expirationPeriod":15552000000}}}]}}},"treatmentProfiles":{"AMPWeb":{"treatments":[{"filters":{"isSignedIn":{"nonEmpty":true}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedOut","lifespan":86400000}}},{"filters":{"isSignedIn":{"valueMatches":[true]}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedIn","lifespan":15552000000}}}]}},"compoundSeparator":"_","fieldsMap":{"cookies":["itcCt","itscc"],"custom":{"impressions":["id","adamId","link.type","station-
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 24 bits/pixel
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):12014
                                                                                                                                                    Entropy (8bit):5.8597190788401115
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:L7xWVSgHQUkVbBQZf8POXQu2jMLlZYrZ7667V776+:L7xWVSgiV27QfjMLcrj
                                                                                                                                                    MD5:87052396F5FFD63B642D1BAB54E7EDB7
                                                                                                                                                    SHA1:F3E75DDE1FAD3A5FE639E3D0C04122FCFAB918E2
                                                                                                                                                    SHA-256:EA54FEA4CE7FCA6339E5B437CA43CBD46C84AA46477BE66436608B5FB0A9E02C
                                                                                                                                                    SHA-512:84F96774BF4E8CE6BDFFC68AB6ADFBAA7508BD8E9A3372A33C0032FB519BF51A6AFB34CD70CE8A84C32A1F4BEC2442B87CB5CBEE86EDD468D510E502705D4788
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/favicon.ico
                                                                                                                                                    Preview:......00..........6... ......................h....)..(...0...`................................r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..v..v..u..v..v..u..u..u..v..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..v..u..v..u..u..u..v..u..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..u..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..}..}..}..}..}..}..}..}..}..}..}..}..}..}.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):6068
                                                                                                                                                    Entropy (8bit):7.956534453636874
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:r0w6AGdVbdTJZWu4wb24vr4qmv/mABywAc1bZrgbHzCwq73pcjx/92lOD:5GdDMh48v/HBoqtiH/q73pcjx/Alq
                                                                                                                                                    MD5:1C560BD2F4B7C5B8E5E959CDB12E2803
                                                                                                                                                    SHA1:D41F7C0FF0C0207BEFF56F6247B0B376F7CF485C
                                                                                                                                                    SHA-256:90CA47EEEB7C3B27DF0F11850E5053F69CD71C84557FAA5BF8FDDB426662C8B0
                                                                                                                                                    SHA-512:FE9A4139AAF01D165CED7182EAFE9D2DD7EB907838EF25AEB94BCD2E46DA79B3C457D8801129C23306F03C6B7EB751445A5CD0101ACEB44AEB2184006FD840C6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/65/41/22/654122e0-2c8c-7b4d-8974-7bce9ec2c4e1/6edc897f-0aaa-4f15-bbfe-3a729cc017d5_APP_IPHONE_65-3.png/230x0w.webp
                                                                                                                                                    Preview:RIFF....WEBPVP8X..............VP8 &...py...*....>.J.H."..Z5H4.D..x....<..F...]G..vB.M..w....7.D..}....O=.:R..........k?..=.'.L.r.i.]?u..{.......>....o.;.u2........$.....C...7................._..i}(.W.T).#.D..#.#.s.D.Vr.Au.FD...wA..$..A7.%.uf.1U\.m".*h..........c=;....'..g.+......N.b.B...(.~..H....%...KI.h......:zB"o....>.&...'B.>.k2B4.9.7J=o.E.4i;8;(....|..1...eD.....U.U..]...G.yUh..........e..wP....7.a.b.U.D......}.0.$....=f..x.. ....}..X..i.<......ua..d....;...<....J.gp#@F......R?.C........C.............X+G.f.A.iq...a..=..Ss..(Yb..e..Of.:vn.9.........RM.u[E.P...Y....Ab...8.. E....ODs.k.5").b.Y.....c.QJ..M....hI..[..T.= .`H~c.......{........y.!..f....:.....`}..#.5r.........'B;...!.........K.as.nM.^.Q..&.^.Dk.A.mJ.u...B9.1....@I..l..P.U!.8V.v......)....M..Q......z[.r...yz..g6..y..Lf..ffaN...XI....L..........u.c.. ........|...._l.....S!..,...&..N.,6....`...H;V.4.m~lnVq.J..n...W..K^G.M..W.BC.y.J..Q...).}(...>...^/.} .c.@.......f..VQ..&../.8/..%.he.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):733
                                                                                                                                                    Entropy (8bit):4.7574006224426535
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:YGKzFDsip968DDp8MIfE1lI11I1581f58zrF8qWKxk8IV5wDKOBuGpQJNGzF/BQU:YdxDsinqMIqlI3I1y1fyzr+jcdD9J+Sn
                                                                                                                                                    MD5:CC64BFA00B4B3FF916A983A0C27DEA58
                                                                                                                                                    SHA1:62452E81D49DF7E3EDAE74AE32A3E9A613DCFE86
                                                                                                                                                    SHA-256:67CB92C8D3E193BCAC15DEBC8CC34C5D2CE531C9A13D037EBFECDC662679215A
                                                                                                                                                    SHA-512:C6D1D59F4D354EF39AA6D59002D23AB6AEA977CC3B68FE9A6D0821FC0C6EE279390A35B8DB2E7E8D39C913694811CEF04763452D8075C63722700E2B5120F3EC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:{"compoundSeparator":"_","fieldsMap":{"loadUrl":{"timestampFields":{"fetchStartTime":["fetchStart"],"domainLookupStartTime":["domainLookupStart"],"domainLookupEndTime":["domainLookupEnd"],"connectionStartTime":["connectStart"],"connectionEndTime":["connectEnd"],"secureConnectionStartTime":["secureConnectionStart"],"requestStartTime":["requestStart"],"responseStartTime":["responseStart"],"responseEndTime":["responseEnd"]},"otherFields":{"requestUrl":["name"],"transferSize":["transferSize"]}}},"metricsUrl":"https://xp.apple.com/report","performance":{"samplingPercentage":0.25,"samplingPercentageUsers":0.25,"sessionDuration":60000,"samplingPercentageUsersPageRender":0.25,"sessionDurationPageRender":60000},"postFrequency":5000}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (3175)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):45694
                                                                                                                                                    Entropy (8bit):5.118242929635633
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:tpi7T07ytsSwuLFB3t8KbX3zrcW3HsBtuv3BtlK7vKH5v9u8kEFsW1:tpK1L5bTIByv9u1EFd
                                                                                                                                                    MD5:8B2EA74C2950F702116F9B02ABC52BCB
                                                                                                                                                    SHA1:AD7455A6E9F0D7E73BA4B80422EF805FC66F7879
                                                                                                                                                    SHA-256:FFEA291B7D7F014FDC619350CAC7B5CECF876DD20EFB498EF0D915FE3AC4BA17
                                                                                                                                                    SHA-512:942397EE9B53797364C02D073689CD3FC049E2EA7AF9D89F19608A61EBB76DA8A554D124F8BE99CECE74EB540806C9BBC383DAC238448D07A42DFC4D421B89A3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/chunk.990.023f8bfb4104e9778375.js
                                                                                                                                                    Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[990],{67990:function(e,t,n){n.r(t),n.d(t,{ClickstreamProcessor:function(){return we}}).var r=n(24178),i=n(32722),o=n(76588),s=function(){}.s.prototype.setDelegate=function(e){return r.SC.attachDelegate(this,e)},s.prototype.localStorageObject=r.tO.localStorageObject,s.prototype.sessionStorageObject=r.tO.sessionStorageObject.var a=function(){this.environment=new s,this.logger=(0,o.RG)("mt-client-constraints")},c={nonEmpty:function(e,t){return!!r.SC.isObject(t)&&t.hasOwnProperty(e)&&r.SC.isDefinedNonNullNonEmpty(t[e])},valueMatches:function(e,t,n){if(!r.SC.isObject(t))return!1.var i=t[e].return t.hasOwnProperty(e)&&n.indexOf(i)>-1}},p="overrideFieldValue",u=function(){}.u.prototype.constrainedValue=function(e,t,n){var r=e&&e.hasOwnProperty(n)?e[n]:null.return this.applyConstraintRules(r,t)},u.prototype.applyConstraintRules=function(e,t){var n=e.return t&&t.blacklisted?n=null:t&&t.hasOwnProp
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):17174
                                                                                                                                                    Entropy (8bit):2.9129715116732746
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1386
                                                                                                                                                    Entropy (8bit):4.8492224043496055
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:Yorj8jYfQypuazl92Qypua5HR9Iszb9mPuazEBb9mPuaSlSfvBLRKkfkMqVlM:Y4XzZzlkZTyszbgzEBbg+SJRKtpM
                                                                                                                                                    MD5:662EA2BBC39B50BCDCBE04DC2CD7A087
                                                                                                                                                    SHA1:4705F797D3E54D7953493DEBA121A8B4C397060F
                                                                                                                                                    SHA-256:BFA43BCF43FA6CED5E1AF0BA042098DA244E4441A9C1D53E4B7B0DBFE764B1C6
                                                                                                                                                    SHA-512:7E9903DE3548135C5C17813B2438D337BB565CEA17E6C3A5A4D7FF4B3A197A67B9FA6A16296A13174C5FA0D2E77EFBEC019E816541E074ACDB764F88EC685028
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://xp.apple.com/config/1/report/xp_amp_web_exp
                                                                                                                                                    Preview:{"blacklistedFields":[],"constraints":{"profiles":{"AMPWeb":{"precedenceOrderedRules":[{"filters":{"nonEmptyFields":["isSignedIn"]},"fieldConstraints":{"clientId":{"generateValue":true,"namespace":"AMPWeb_isSignedOut","expirationPeriod":86400000}}},{"filters":{"valueMatches":{"isSignedIn":[true]}},"fieldConstraints":{"clientId":{"fieldType":"id","generateValue":true,"namespace":"AMPWeb_isSignedIn","expirationPeriod":15552000000}}}]}}},"treatmentProfiles":{"AMPWeb":{"treatments":[{"filters":{"isSignedIn":{"nonEmpty":true}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedOut","lifespan":86400000}}},{"filters":{"isSignedIn":{"valueMatches":[true]}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedIn","lifespan":15552000000}}}]}},"compoundSeparator":"_","fieldsMap":{"cookies":["itcCt","itscc"],"custom":{"impressions":["id","adamId","link.type","station-
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 92 x 92, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1583
                                                                                                                                                    Entropy (8bit):7.795445722993461
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:+kTgV0lmQzusZvw6Xjb6LIfS63KNQZ5Wt0gRdYfw4uY0atrtB479djaKzbFetUgo:+Aga/znTeLIYYs0qN4uY0aaHzuUF
                                                                                                                                                    MD5:DAEC7EF3FB160308D05DDD69A2B1DECE
                                                                                                                                                    SHA1:EEACC969CD7CD563B194EFC3008008BA6904ABDD
                                                                                                                                                    SHA-256:931BB77B0668427230D029C8ABE78E671B846399720E2351A3D5B4AA78487443
                                                                                                                                                    SHA-512:34AAB376ABFC9CE5117416653466925E04B04771A7D2D6B75475EDC4A0967CAF4CEB822DB989C9C6AEEB10FFB89E18F6718B2C309EC14C64DF04735261280A69
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/images/supports/supports-Wallet@2x-daec7ef3fb160308d05ddd69a2b1dece.png
                                                                                                                                                    Preview:.PNG........IHDR...\...\........X....IDATx...c.......qm.ym.m.m...&SO............;..N...=.,....g}*....9.1...^18.38....18.s....n.[......Ik.V.zR..='.1..b..............gT...6..".....n].@&..Z...n..0...+.......s..O..6J..{,T{S......n{-.N3....1U.l.Kv....w...R..iTa...U.FI....d..............+.......D..fP.cd.pXK.....e...S.....IyP....q.F...}.[\.a-.O...o....r.UITze".Z.@%..S.eq..`.+....M......./7p..v,.4..,..B."...pD..q9$|`.3.....d.p....*.8...[NA.....P...~..............?}."......n....o.t.A..j.*}p.5...4K]......}.../.. ..K...^.....x......._._.J....i7...`.;..R..........K..U.;.%......`.3...........Yw~H...R...,..5...#X....a.K}pl..[j.U.!.2.........w|h.6..R.|.on.3.9.y..{...&.....5.(..q.K...-.........R..2T7....*...%8..m`.3......x..rT/.4..(N.}.P..BT.`..t ..8...f..!,u.1J5..R.M.)xJC.8.=e..B..`.+..........Vf.g.!,..{n.E..;3.3........V.....j.wp.xj..X..8..(}x+......vF/.B.....k....5I.,q...(JM....p..5....n.iGw.....:PF....&!..x..Q.v.]/,a.[....H.........}...wifJW.6Gt.[....
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):588
                                                                                                                                                    Entropy (8bit):4.891214981444774
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:tc9ptxMwllHVjfiva4/ZPdtIdLbPYovbIdMP1g1IdO2d4IdOPizL:tc9ptxMwllHVLT4/ZP0xPYSsKP1gC42V
                                                                                                                                                    MD5:EC0707C56BC834ADF5DD504C555D4982
                                                                                                                                                    SHA1:B04EB2CC743F5E5E2BC4B351099BE50020EAA53C
                                                                                                                                                    SHA-256:4E1DB999FEC000326552BE3E141AF46AEC9B23664ECF9B41E831089E5DF0E4FC
                                                                                                                                                    SHA-512:D27F3CBB4FEFE2A3C538EF94EA5CC568423BD98AE3361B45F7E47EAC98D318DB741D08344B5EE64DC492989486C62925847043E72AC4CDE54C96B279F4536BE6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/images/five-star-rating-gray-ec0707c56bc834adf5dd504c555d4982.svg
                                                                                                                                                    Preview:<svg viewBox="0 0 125 23" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" fill-rule="evenodd" stroke-linejoin="round" stroke-miterlimit="1.41" clip-rule="evenodd"><path fill="#8e8e93" d="M113.5 0L110 9h-8l6.63 4.88-2.62 9.12 7.5-6 7.5 6-2.63-9.13L125.01 9h-8l-3.5-9zM88 0l-3.5 9h-8l6.62 4.88L80.5 23l7.5-6 7.5 6-2.63-9.13L99.5 9h-8L88 0zM62.49 0l-3.5 9h-8l6.62 4.88L55 23l7.5-6 7.5 6-2.63-9.13L74 9h-8l-3.5-9zM36.97 0l-3.5 9h-8l6.63 4.88L29.47 23l7.5-6 7.5 6-2.62-9.13L48.47 9h-8l-3.5-9zM11.46 0l-3.5 9h-8l6.63 4.88L3.96 23l7.5-6 7.5 6-2.62-9.13L22.96 9h-8l-3.5-9z"/></svg>.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):36558
                                                                                                                                                    Entropy (8bit):4.798580258072404
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:NkQNwSD9b4gK0r1TjON6ofhc3ZJYy9YWkbUMOmI:NXlCef
                                                                                                                                                    MD5:20DE2B3CD34A8CF9E98E9974AA25B5CA
                                                                                                                                                    SHA1:B5964CB0B28EAE950D2363ACA75BE45696FFE5E0
                                                                                                                                                    SHA-256:6B9772CCA1FC929D3AEC87E5F2AAD4E3F1EAB8D1B836A29B0D4C209F605BE43A
                                                                                                                                                    SHA-512:B4AB84420B81D10C24AD0DD3DAB92CB833150C3B7C3D7EA1692F9B9945756AEA75AF3895B04C741687101EDB3F86F718123FA8B9A91937C02B42165001362458
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"0a9ceb6b","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/retail/","ariaLabel":"","id":"f29973fc"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/us/shop/goto/order/list","ariaLabel":"","id":"e9c189ca"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/us/shop/goto/trade_in","ariaLabel":"","id":"6ec08a86"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"financing"}],"text":"Financing","url":"/us/shop/goto/payment_plan","ariaLabel":"","id":"d51ff6f6"},{"analyticsAttributes":[{"name":"data-analytics-title"
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (8404), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):8404
                                                                                                                                                    Entropy (8bit):5.23122971904006
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:S1XF2VhJJU2h2dc1cJcpcTv9cqxPs3rcTctcIcuBVcgcVAxg+EsYNtD1l:S9FmpU2h2dc1cJcpcb9PYrcTctcIcuBa
                                                                                                                                                    MD5:CDF596B6A09E2D33415C8429AD5AC858
                                                                                                                                                    SHA1:B7AD84975B629937AF85B055D5CC4E34D85267B6
                                                                                                                                                    SHA-256:0558F702BC35AD30CF70512357E17658D9B7E8227E4C5DFB7466830CF3AF6AFE
                                                                                                                                                    SHA-512:6953A59C54D55C370FDFA81EEFB5403F98CA409A0E5F2DFC27A8DC8ADF3177AA6A729E501E135B74194166B139682AE2C2A1F28AF67E8CF5E0BA0275F027768E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/global-elements/2306.1.0/en_US/ac-global-footer.cdf596b6a09e2d33415c8429ad5ac858.js
                                                                                                                                                    Preview:!function t(e,i,s){function n(a,o){if(!i[a]){if(!e[a]){var h="function"==typeof require&&require;if(!o&&h)return h(a,!0);if(r)return r(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var d=i[a]={exports:{}};e[a][0].call(d.exports,(function(t){return n(e[a][1][t]||t)}),d,d.exports,t,e,i,s)}return i[a].exports}for(var r="function"==typeof require&&require,a=0;a<s.length;a++)n(s[a]);return n}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function s(){this._events={}}let n=s.prototype;n.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},n.once=function(t,e){let i=this;return this.on(t,(function s(n){i.off(t,s),void 0!==n?e(n):e()}))},n.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},n.trigger=function(t,e){if(thi
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:JSON data
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):733
                                                                                                                                                    Entropy (8bit):4.7574006224426535
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:YGKzFDsip968DDp8MIfE1lI11I1581f58zrF8qWKxk8IV5wDKOBuGpQJNGzF/BQU:YdxDsinqMIqlI3I1y1fyzr+jcdD9J+Sn
                                                                                                                                                    MD5:CC64BFA00B4B3FF916A983A0C27DEA58
                                                                                                                                                    SHA1:62452E81D49DF7E3EDAE74AE32A3E9A613DCFE86
                                                                                                                                                    SHA-256:67CB92C8D3E193BCAC15DEBC8CC34C5D2CE531C9A13D037EBFECDC662679215A
                                                                                                                                                    SHA-512:C6D1D59F4D354EF39AA6D59002D23AB6AEA977CC3B68FE9A6D0821FC0C6EE279390A35B8DB2E7E8D39C913694811CEF04763452D8075C63722700E2B5120F3EC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://xp.apple.com/config/1/report/xp_amp_appstore_perf
                                                                                                                                                    Preview:{"compoundSeparator":"_","fieldsMap":{"loadUrl":{"timestampFields":{"fetchStartTime":["fetchStart"],"domainLookupStartTime":["domainLookupStart"],"domainLookupEndTime":["domainLookupEnd"],"connectionStartTime":["connectStart"],"connectionEndTime":["connectEnd"],"secureConnectionStartTime":["secureConnectionStart"],"requestStartTime":["requestStart"],"responseStartTime":["responseStart"],"responseEndTime":["responseEnd"]},"otherFields":{"requestUrl":["name"],"transferSize":["transferSize"]}}},"metricsUrl":"https://xp.apple.com/report","performance":{"samplingPercentage":0.25,"samplingPercentageUsers":0.25,"sessionDuration":60000,"samplingPercentageUsersPageRender":0.25,"sessionDurationPageRender":60000},"postFrequency":5000}
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):366
                                                                                                                                                    Entropy (8bit):4.978776395938356
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6:tI9mc4sl3UE7wRtG2VEWhGWLYayuRt+wyo6YmBQWLvQVHwB5JbHdGoQgQSx:t41MfYWcWjyuf+wyoNMQ/wB5Gg9
                                                                                                                                                    MD5:BC4F4BFDD931E007AB096DD1C209C689
                                                                                                                                                    SHA1:9D97DA68C8FE7482E604148596EF8A97792AC08A
                                                                                                                                                    SHA-256:03B3A7317370504145583EB221372D6C19C060F84F10CF391459E7441E95C381
                                                                                                                                                    SHA-512:371F30F422B303D4A45136181372C7E95D3EFCEFCCFB13B7D3640EDE79802C840437AE14D3154750095F69748D87F6520265F01025B32D8E39C3CAFE4EC6D8F2
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/images/stars-lg-bc4f4bfdd931e007ab096dd1c209c689.svg
                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13 28">. <path fill="#FF9500" d="M6.496.173L4.521 5.251H.007l3.738 2.751-1.481 5.149 4.232-3.386 4.232 3.386-1.482-5.149 3.739-2.751H8.471z"/>. <path fill="#BFBFBF" d="M6.5 14.35l-1.978 5.087H0l3.745 2.755-1.484 5.158L6.5 23.959l4.239 3.391-1.484-5.158L13 19.437H8.478z" transform="translate(0 -.15)" />.</svg>.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):156403
                                                                                                                                                    Entropy (8bit):5.453617701821516
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:2MollhdxGXp1FuBw6m2BhHPVy/ynVyXeXWH2H3i47UW4nb00pq1IReMa7X7QYg50:sHmFfa7rWIXs5TCxIU3TGmCJs
                                                                                                                                                    MD5:39EA5908A130988823A9201052B43A27
                                                                                                                                                    SHA1:41845BDFF83C8A5D94D2990764866C12BAE30602
                                                                                                                                                    SHA-256:537E92B3EB67A5AC078BDB29941FE9BBC5E26B361EFBFEE1568615871683FAB6
                                                                                                                                                    SHA-512:785887AE897BE1CFFDBCB8587D5073597D453E391482E482B97A7B6DFFD7A9FB4618FD848C710006547773BA8714DDDD53913639B7D3DF5CAB4DD2B890A53F1D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.umd.js
                                                                                                                                                    Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,es,ts,Je,ss,ns,dt={},is=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function Ne(e,t){for(var s in t)e[s]=t[s];return e}function as(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):9132
                                                                                                                                                    Entropy (8bit):7.971709301133521
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:TRj7vrtr2qCB91TvDE0Ej7KxNjbF7mK1sgfm/SVCp1GGvxNm2ra:VTrR2qK9vDdEj7SNjbMksgfmQGvTPra
                                                                                                                                                    MD5:0FC2E2F236EB84207E111AB49DDA9819
                                                                                                                                                    SHA1:F96784E47B3E2D062DBAD4DE9BBB9104126FE8FC
                                                                                                                                                    SHA-256:967EBD6C27FC134B076570F765D32FC8A6D1C92D35DA25EB1BB2D624B7780AAE
                                                                                                                                                    SHA-512:812F8FCCD345ACC53059228536F57C6D02FDAAA79DACBB623B5EF6B18BDFA1CC18FFDBDCA50E8E77BF0C9D9D316464B6A6E029EC55D48398AEDD5BA343B4CE46
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:RIFF.#..WEBPVP8X..............VP8 .#.......*....>.J.I..#....<.D..~.\D....?:..y.....w.s.g.G.?X?.@?...{.z......................q_.?..#.o..~?.........{../..@/o...........^......g.?.~.|..>........?...|..w.....k....X.kB..Y.4.,....|t......E'..N..J..X.......x~..Q.P.O...Uv.+mN..{Y.X..!&W.W..s.B^.....r?./.1.&..@.>9...A.DW..{.1.{...I..@.r._.R.W..F....+.vD......"P&.7.Jo..a.9.5..+p.....~Ou.n..7..(.j....L../.+.3...b!.S.!jGAa.......1|.2.L...,....!......2.u=....sj..zW..$..7Y.]..0.._.7#.-]?...8q\.r.`f..<3..#vu]V..;..d...co.gP...!). @..V......-2.ms<...|T.%sh..::....B?....A.W&..0..............1G....(./.VR.?6S...(...CE...;r@.:...S...*....^...<7.z.}$........2S...X.....oN.....V+V?.."....U........=..%>....H.&.5...*.,Nw..-../2....-..U.6o42..?..3..;.......y...u.k.H......f..)2.`J.....Z.|.~....Y.:b..p3rdY.....(x....|..T.+G.L.9[.o....vm}mq}. ....My....,.Tr...JY.....9=....7..y.4w.9@._q.....<.i.\.%g.z..).)....Y.c...Q......-9?..o..0$(4...LVgLw..w......;..Kml.I.r...=r.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 564 x 168, 8-bit colormap, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):9371
                                                                                                                                                    Entropy (8bit):6.775324714137017
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:aSkVHhQQSk+tvHzKRlZfR/bwJ6b3nvIQe:aRVBaTTKRN0KIP
                                                                                                                                                    MD5:96E7DA23073D7FFEB2B90FCEF2570B2C
                                                                                                                                                    SHA1:6AEFAC48244653FE982489338E70C5FB0D900FC2
                                                                                                                                                    SHA-256:89514515CA490C1E66E3298D91D74EAF1F760C0D4B21E4E9F18FDAF3996554F3
                                                                                                                                                    SHA-512:D1D82FB43FDADD9F8A3F55AD7E7D8FBAA0B7EBB82B0742B8440121EB272E3D68E7A67A163AA095BD6DD961286B61A130DCE130FA7C308E79639A2D6DD9E6A718
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...4..........n. ....zTXtRaw profile type exif..x.mP..C!..w.........t..`.l{.'.x".|...6.....MZ....P.8;tr.4y.)C...t]..pT....e.qa.E-..#~D.'.... :.....#.#.O.0P.Vn......w..4.xo...mzG.w.............u..B+Sc.J.3..9-..1.YO.+J~....iCCPICC profile..x.}.=H.@.._[KU*.F.q.P.."...E.P...:.\..M....G.....b...YW.WA...quqRt.....Z.xp.w..w.....T.'...e..q1._.C..........'3.Yx..{..z..Y.....J.d.O$.1..7.g7-..>...B|N<i..........g.F6=O,..........x.8.....s.+..8..:k..0\.V2\.9....D."d.QA....j..H.~..?..S..U.#..jP!9~.?..Y..r..q .b...@h.h5l...['@....:.Z...$..."G..6pq...=.r..y.%Cr..M......7.[....... K]-.....D...=.....g.....~r.v......viTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?>.<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 4.4.0-Exiv2">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/". xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceE
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1814
                                                                                                                                                    Entropy (8bit):7.784768084437534
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:zCHQHJSYqzcZJaiJtanUsHxDKoDab/rGhdFBfXfjbaFdAm32bBeDGiYyu+7Be7Zn:43FwtAjwoD+Kh5fPP1sDYR+CgtFvYIU
                                                                                                                                                    MD5:A21B2D777F2C9EA12F5AF00BD4F1D832
                                                                                                                                                    SHA1:AC4F18750ABD2128C7EE2225B118E2BF2EBAC4E9
                                                                                                                                                    SHA-256:597812D70252AD101672E6D26EB59346A40E26D6C7C633CE88D8053A7E816A4A
                                                                                                                                                    SHA-512:363718063CBC39B8CFB81AED48AC250DC0C95DCA6E4D03F93B8535DFC6C3306BAA81FF911809EDB446952DBEA3EFB74EFE344F34AFD5F809A04F0EABC118AD3E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:RIFF....WEBPVP8X..............VP8 ...../...*....>.J.I."....z.....n.q0....{.......9C..?..p..N..`?l.b=......n.m.3...w....|.Mg....kl|..a..eG#....S..r....`.VWX..Pe...K.....&m.<.._R.......aI................O.....\...*.`H.*.w..4O}wD.....hF....K.....*....&....y....<..3.*B=F.4uR.gI#.p.3..f........9.......y|.O.A.....K..I,}|.j..Q.@.0xCwn.y..]V...IT.RP...D...'.c....j1.FR .... H{.....7t.].#ym..P?k.D50..r.2..|..B.A........:.._-...8..TC;...\.Z....}...Y..H.....,....,"@.r.._ <3..+.....6.H-.~w\..3.7D...|o. ...hm.[}=.....#........LD....(.6....y4.......l[.X.......s$.....&,U.x...fw.\........(.1..#.Q..E|..7.E..:.%1.)9..+....eA=.....C..^&suv.{.C...Q.k..S.Ho..o.<A3... . B..D.E[iB.PVS2..j.T..~..@{.z;........3.@fk.Q...m6....}.m.h.8.;.......F_.x..$Q...B....'Z32.>'.P.eD......Q..1.8...4...4..>..8.J..^s..J4..Q8..............$r.c]+Igq.~..a....j..q.5.b..Z)..s.[I.\#...S..........Q"I..E{.....qG..].7.hs.....+Si...O._..'s..swa..e...."."..f.Fe.`U..^..b.I.Z..~.."7...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1566)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):41276
                                                                                                                                                    Entropy (8bit):5.2368089739293495
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:EkxiX+skUbNIvnXh5hC+gSyJNbX+V4N8zuZYJOKLNWDjqcR5cXcpcO0cDcIvScTu:lskUbNIvnX7hC+MNhZYVNWDjRE3
                                                                                                                                                    MD5:CF98EF659A7C40F16FB89858EE051693
                                                                                                                                                    SHA1:F223F862E3DC2347DEC54A932E35C5BC5F794C8D
                                                                                                                                                    SHA-256:D1DAC8F97C25357AE55BB0FF7EFAB6349022317CFBC549BB2057C15ED2DD337D
                                                                                                                                                    SHA-512:58043EF2BA149E03964670CA8A2FB8039691129058FB95D29851F84E7D65F66270B5ECBED675D56E871D6722B959FF3AA7ED2672E1E3E89B6F071A90B120C7E4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/chunk.706.4a437bd91dd079e92306.js
                                                                                                                                                    Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[706],{43862:function(t){"use strict".t.exports=Object.freeze({ELEMENT:1,TEXT:3,COMMENT:8,DOCUMENT:9,DOCUMENT_TYPE:10,DOCUMENT_FRAGMENT:11})},96339:function(t,e,i){"use strict".var n=i(38694).t.exports=function(t,e){return n.insertNode(t,"insertBefore"),n.childNode(e,"insertBefore"),n.hasParentNode(e,"insertBefore"),e.parentNode.insertBefore(t,e)}},38694:function(t,e,i){"use strict".var n=i(37844),s=i(43862),r=s.COMMENT,a=s.DOCUMENT_FRAGMENT,o=s.ELEMENT,h=s.TEXT,c=[o,h,r,a],u=[o,h,r],l=[o,a].t.exports={parentNode:function(t,e,i){if(i=i||"target",t&&!n(t,l))throw new TypeError(e+": "+i+" must be an Element, or Document Fragment")},childNode:function(t,e,i){if(i=i||"target",t&&!n(t,u))throw new TypeError(e+": "+i+" must be an Element, TextNode, or Comment")},insertNode:function(t,e,i){if(i=i||"node",t&&!n(t,c))throw new TypeError(e+": "+i+" must be an Element, TextNode, Comment, or Document Fragment")},
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 108468, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):108468
                                                                                                                                                    Entropy (8bit):7.997835393798081
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:3072:pWhXrpbCa6gSWYdNt9aYKHEX2a2k+kgylVi5nh9B:QhXYaGNR5ynyl49B
                                                                                                                                                    MD5:5011345B7AEB8F847CAEF745BB1B464E
                                                                                                                                                    SHA1:B37CE84520A2B9607E19BC0FC9CC7B841BC1C831
                                                                                                                                                    SHA-256:27464F709D857A113F9AC53FA038A3F61FD0059F9EF4BD48A58C41EDBFCDD996
                                                                                                                                                    SHA-512:BA5775614D07C16CB98625833EB3B3D381BD14278AEEA16A9F114FCCE1FD903F7264C76C135F069BCDA4E3936A64A10F103F32F62B0A4AD50CF6F209CF3ECAE8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_bold.woff2
                                                                                                                                                    Preview:wOF2..............y....Q...........................$..H.`*H...>...4..c.6.$..$..(.. ?meta....(. 8.t[.x.F.m.n..I.....*[G4..&.{.3............x.....+..8.vY.I...........y....;f..;.K..(.D.*(...r..Z2..VTk.R6.......09..9.&.i.URN....f..n.@+..&[."...."ke.5L..r.E.....fd.|..nJt)..2.....u..`.*k....:3mb...OZQ.Gs..~..bv.......?..,.....R%..j)._....b#.v..#1./.....t.+v..O..5.xe..Na.......y3.?v...R}.kO...[.le...(.>........F...2.3f.9a......)%d.s.2....9.....7..f....H...+aC..F..c..R.?..L.?.f1...uT.-..z.....\e.Q.c.q.W3$*..b.P?F.]......&....TM...+Q.;..4i.DJ!)V..AQ..~?....N.xS...V!.A.`..0....[.."...&...g...V%U2.|..B..T.....i..!....g.~..oe)'.....F94....Y....x.9./&.m..h.7..W..\M4.n...7Q.*.`Z..t.....n..`...B.{qu<.;.......L..]...(..8....u.......v.A. ..Iz...qr!7......o......A.....<..........."....=...N?...". D.-4H....!..'..7;.w7.8x{..Rq.yH...qT....."..... ..8.?.TK......>.T...Rb...J).Ak.....vB.sw.....V.8.!dMR.2.....R..........,k..Dp"8Q...%.bk..v.../R.M.9.IO..I..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (664)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):14214
                                                                                                                                                    Entropy (8bit):5.423098025111413
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:5Ou495s6yYMkJqYWJ+Jaucgd/ix0BSc1e6t44KfKb6m3PbBISj:5BVuqYWJ+Jauld/g0BS56t4IuoPlISj
                                                                                                                                                    MD5:853877426A53490ADEDBCB2E1CE9624E
                                                                                                                                                    SHA1:BA2E275A1C0148B2F12CA53F17746BB920B7D555
                                                                                                                                                    SHA-256:F3163FB2E48B27F81ECCDB331EEBD4F05AEAF9AF7253765323A35E869D8E5D6B
                                                                                                                                                    SHA-512:12368317D1C18BD215ACB20B1D4EB859C72A7DA8FBD8299348E2D5A462EBE57BC015748330C4C1E07FF5404CEBE61B1A228145F9748D92C12DD2B00346AC910E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/chunk.572.93058cb1137c31242bbc.js
                                                                                                                                                    Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[572],{24178:function(e,t,n){n.d(t,{BU:function(){return J},EE:function(){return q},GP:function(){return H},L5:function(){return Z},P0:function(){return R},Qk:function(){return B},SC:function(){return O},Z_:function(){return X},tO:function(){return ce},vc:function(){return k},wr:function(){return oe}}).var r={setDelegate:!0}.function o(e){return void 0!==e}function i(e){return o(e)&&null!==e}function a(e){return d(e)&&0===e.length}function u(e){return v(e)&&0===e.length}function s(e){return p(e)&&0===Object.keys(e).length}function l(e){return"function"==typeof e}function c(e){return"number"==typeof e}function f(e){return c(e)&&e%1==0}function d(e){return"string"==typeof e||e instanceof String}function v(e){return!!e&&e.constructor===Array}function p(e){return!!e&&e.constructor===Object}function h(e){return p(e)&&l(e.__lookupGetter__)&&l(e.__lookupSetter__)&&l(e.__defineGetter__)&&l(e.__de
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 92 x 92, 8-bit colormap, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):4036
                                                                                                                                                    Entropy (8bit):7.932027659931484
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:8xdmsJJ/f3SbRi7NCxsfyFelHFF0/T4YK7oYHR5NZbIEcY95Skbvntn:amsJJ33SbR3q4oFF0/efRqkXtn
                                                                                                                                                    MD5:24823D6579E391ABE63D240AF5ED42D2
                                                                                                                                                    SHA1:5B05564537D70A2127B5E72E66DE228172BF00CC
                                                                                                                                                    SHA-256:6DAEB4535066B284D629A830DEDF04773F43EF8B5A1BD2D538B800F94D61DA5D
                                                                                                                                                    SHA-512:9B5B9FCCCC410FD068B5FF8088C1A27DFF700146C4425461B5095A0B364C9FEFE2BC9131114C5FEE4549AF3C15FE61BC3E9EEBFBE5F7197B902830E7CFE5EA55
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...\...\......1"j....PLTEGpL...[....}......N.j.....p..t..u..g....e......i....k.e..Y...m...._..b..x..c..t...r...U.}.|....!JL.AO$i.%d.%WW.v.#p.59a.~.33X!R. J.+Z.(^...."KU.@x+9V>QoH_{.y."=T3^..K....4l.1MO4...........*..+C]L~.3S....:@g.T.3^b0x.AE.E9.Dg....Rdo&`[.o.Lqx1Md,..XE.RS.-..BAm.....V=.......B[.8O..]...j8J.Tq.......U.....e..k.H...........EQ.HLv...2ma@x.KU..y.TX......"<.9gp~...../N.|..et.Qt.&;m".wI..e..a2./@....|.^e{/ExTc.pc.`..9.....o]P..2..p..^..\....r..1vj.{abR.L).>..........P.......S..Z..w..2F^r..p.u....9.vp..J.....:g.5T...w...........c..dc......B..&..7..)..%..w.L..&r.-..Eet!}a.ql.s.P..,.c#}.%..R..7..Gls*.5>G....3..4..Cy.).[B\P0SU&.i,e.G....O..D..).]%_.c..Z..b..Y.jQg.=..IdIJQ.E..>~.a..B..FrD9JvH`.6..Fgr9p{Otawl.Lus4.|h.O/.~D.M\Z.Mq\Yi|...S.l[v.w.V.f...."tRNS.R..t.J..(.P..p...+...........<O.....TIDATx^..W..`..q... A......?B...{/....9I.5S0........$O...i...2.4M....V4U>...G.Ai.jJ..r.0<....;:./.G.....4.(........Pz .$.r&....).U.!...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (579)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):17977
                                                                                                                                                    Entropy (8bit):5.1712972660981436
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:384:CV1W44hioeBevmrjGRp1AFjga2dCjrI7KV0t:T44hioeBA7AFjgaU7KV0
                                                                                                                                                    MD5:D5DBDADA0120DC68B82F9F49D553C754
                                                                                                                                                    SHA1:D999A594497DF43EE574927AC1A19BE74341906B
                                                                                                                                                    SHA-256:6E9393307D035B51BC00076A753AFBB4F5FDC4E74704B4D53FFA52896FFBCD19
                                                                                                                                                    SHA-512:734D448074F187DE2A988E45E847C92789EC66B489344DB952DF4B71F3B2FFA281678B316615E19E31ACE0B4CB5CF27599506A6EDA05AE5A143FE245F658A4F3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/chunk.359.010d53be7e9d5fedb9b7.js
                                                                                                                                                    Preview:/*! For license information please see chunk.359.010d53be7e9d5fedb9b7.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[359],{65359:function(t,e,n){t=n.nmd(t),function(e){"use strict".var n=function(){return(n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function r(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0.if(n)return n.call(t).if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}}.throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t){switch(Object.prototype.toString.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0.default:return s(t,Error)}}function i(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function a(t)
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (847)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):13822
                                                                                                                                                    Entropy (8bit):5.308557467153006
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:YPNfrSf3gy1fQx56zKsvEsSDIiFtTislPchPTwFlOvHChmC82YFK:YPNzSf3g6zKIHqtpRKEuvHTC82Yg
                                                                                                                                                    MD5:2A92CDD99A42BFCD7DAB16887539E231
                                                                                                                                                    SHA1:310E2855E334F6F49937490D621710021B15066B
                                                                                                                                                    SHA-256:F20C946DA61069DF3F4DC8097FB617DB50F266D25D53758D91FCCBD8341C533C
                                                                                                                                                    SHA-512:7DBD1CA6AF6E7AA86F408C6E3D5D35AA49AD39908D8AB10AEF4CF8C806AF27889DA43D8AEDDEE030E6351DF1D81442B431C6AF206A4DF6E9BFB043892850EF49
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/chunk.15.097368f212a6a942763f.js
                                                                                                                                                    Preview:/*! For license information please see chunk.15.097368f212a6a942763f.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[15],{21015:function(e,t,n){"use strict".e.exports={canvasAvailable:n(1892),continuousScrollEventsAvailable:n(93117),cookiesAvailable:n(2022),cssLinearGradientAvailable:n(83353),cssPropertyAvailable:n(15871),cssViewportUnitsAvailable:n(77499),elementAttributeAvailable:n(13462),eventTypeAvailable:n(70683),isDesktop:n(13459),isHandheld:n(30677),isRetina:n(25152),isTablet:n(53489),localStorageAvailable:n(83574),mediaElementsAvailable:n(58093),mediaQueriesAvailable:n(28342),prefersReducedMotion:n(54719),sessionStorageAvailable:n(63160),svgAvailable:n(91676),threeDTransformsAvailable:n(78795),touchAvailable:n(50012),webGLAvailable:n(72810)}},1892:function(e,t,n){"use strict".var r=n(93796),i=n(6379),o=function(){var e=r.getDocument().createElement("canvas").return!("function"!=typeof e.getContext||!e.getContext("2d"))}.e
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 109728, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):109728
                                                                                                                                                    Entropy (8bit):7.997823232989331
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:1536:7t3W6oY1OkObRhMyHpX5Rg3hEGawMCrv7m75sxECTMQ9vZE6LV9bkMReEU7KsKcr:7tG6oocR2YL23hkgfmdsZhZRlReIsQW
                                                                                                                                                    MD5:D1883D2801247347DA20FDE4DC14631F
                                                                                                                                                    SHA1:C26710335E7339541609B6B491C6726834C2C275
                                                                                                                                                    SHA-256:26B85AE5213566F5E191AA4FBA212EE1DBFA010D5E31E0512A98D3699861C15B
                                                                                                                                                    SHA-512:712391093BC4BEE069B057FA0197EAB3CD30F41317A69827F7432A601C76FEFF2D307EA8D1A61D5EAEE0667A17FBFD8F6F8BC3B0CCFA7BAB3335ECFE064ED0A3
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_semibold.woff2
                                                                                                                                                    Preview:wOF2..............nx...=...........................,..H.`*H...>...d....6.$..$..(.. ?meta....H. 8.t[zx.A[.m;_.vqXTA}..d......h../.j.1..)Do..\A...-.t.M.B..rr..........u2.u...I...@lVH.Z......c.!WU.h.....i..w......i.....Do..p*Fe0...A...M-..E.=!......y.43..*.*..../i..Z.+m{n.].f3Sz....a.N..NF.E..|y...q...n.;jl.9...N.......XVK..S.*|.=.<..e..M.".....j.5.....?~..F.,.W......|z.W_.t|.9.!'t....M3.pH8.&...{.~....TR#....=Zt....:...~.H....p.W/j:.A.....n..G.P....:.I...G.qukm+cx..7..S.l;!=....J.?.....0.X.......27.`...)b...D...H)F...s1.e.7._....R....s7.0j.L8.+..0.......,:W.~..9"....fxR9.TgqyR...c.Xe.iQ5....o...k....._.-.3.).X../.0.(.m.?.F...).]=..|iB...jL.....j.V...@..eY.....+K.....#.....l.......?$F)T.Zbg0.\.F.z.G..../....&....@.xt....4.By...zI3.~;0..mOD..j..:..E.._.|^N.D.d,_-..cc...OdO.J....m4DHS.I.......?'v...R..hm.U.%.J.......?......J.......nfm...M{nn...9..;c.r.>w.qr...:c.si..P.Jk..Eh._.6..;..'3....i..N.d8.[.&.....VT{^..!1...$..K.=..o........#.d...|.Dy..P..E8...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):10442
                                                                                                                                                    Entropy (8bit):7.978403916758465
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:9azuRV99S4fy0e/mcsqdl761J4sF/h47ObJj8tco+INdWNuymj:Uk9Vq08161J4sFhd8t9+IN5
                                                                                                                                                    MD5:0E8D3070D18EFC10EA0CA7BFAE7E9FE2
                                                                                                                                                    SHA1:6CA348A1D7DFD0B69EF7F3D9B5A092ABB0541825
                                                                                                                                                    SHA-256:F341537262DAD4338B6D96A4315BACEAC45E5C146454B6D8946B8179B667BD7B
                                                                                                                                                    SHA-512:C2AC11E94AF25A5F504C71D6176FE82D0E6202C8C45DCE7843FB6DED867956A06420E7989CD6D778622F2E6833476EE0E7752AC6DD5FB0AAC5D5CC7BB7A049F6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource126/v4/c4/fe/4c/c4fe4cb3-0e11-3904-727c-ce27cd28602c/6f4ab7d9-fc19-44b9-bc24-26379405503e_APP_IPHONE_65-1.png/230x0w.webp
                                                                                                                                                    Preview:RIFF.(..WEBPVP8X..............VP8 <(.......*....>.N.I..#..SKhx...n.np..?.6..o..>$.....>H.L..x....#...../.K....IoI.....>s......t.........?.}.zK.......G{w...........`/f....c.............p.........a./.?..........!...G...}.zO...8...sL.....~.Qg-...l.z.#aJ.W..F.s..Sv...N.....;....N...C........S._..;a....p...w..d.sA.. Gd.Z7.{.l .#..1.fk....6X....i..'.6. +....Bw>U.U.T.v>...;...&o.T..o&k`..~..V.6+..k[..Q.w.{........a.>.....ar.9X(X..%......X _.x,3....y......g.....M.)J...i.R.n.8=...Z>W4...K..e.>....c....[...o..5.E.I.i-.6.$..'.I.S.cWe3.u.<....^i............E..>......./>..J..jxc..}].....N.U....k....K. Z.d.@...x`EG.Zb..$....}.C7K.HK.6..w...Gl.T.z.Rw.l...8.A.=Ka.b.8(.q.H..m%n...C..=...-lB..-mo..._.?`...0D..h....G.t-e. (.q....C.....a...........&.}.'.kH.jM.....l...<].j......6g..i..,l0.F....S...|w....V...'H.C7$..U3.. z....S.*.&...0..|...NwDX.......h.,.K..q.F.'.6&H......-.LX....(.w......w?..h....Ad...!....-..t..Y...J.G..~...>..R..}0...<......F.1.i..!.,...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (3857)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):933037
                                                                                                                                                    Entropy (8bit):5.449460140572787
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12288:J0RZ2eaqT1oc6TtG2z3h7Y09Aca0pUiu7:Scxq
                                                                                                                                                    MD5:45D705E7560A376CAD66E6F08A53F639
                                                                                                                                                    SHA1:4053420247E84C93A752F6DB95FBF43B79A280FE
                                                                                                                                                    SHA-256:480990CA769411F9F8D7DFE3D215A7C57EAE10AC00F703FD2BCA072A27372716
                                                                                                                                                    SHA-512:AF3AB5C41AF1D1EFD2D2A891F64779B13D80E34139EC5FAA79354887C25D254E47CB3C9059C36CC646BC7C65095A698E0EEC7466833CFAA59C6D440B034E5CCF
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/web-experience-app-de0895944a958dcf2f974bca9cea6f17.modern.js
                                                                                                                                                    Preview:/*! See /acknowledgements.txt for open-source licenses */."use strict".define("web-experience-app/app",["exports","@ember/application","@amp/web-apps-featurekit","web-experience-app/resolver","ember-load-initializers","web-experience-app/config/environment","web-experience-app/utils/config","web-experience-app/utils/consts"],(function(e,t,i,r,n,a,o,l){function s(e,t,i){return t in e?Object.defineProperty(e,t,{value:i,enumerable:!0,configurable:!0,writable:!0}):e[t]=i,e}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,"undefined"==typeof global&&"undefined"!=typeof window&&(window.global=window).class p extends t.default{constructor(){super(...arguments),s(this,"modulePrefix",a.default.modulePrefix),s(this,"podModulePrefix",a.default.podModulePrefix),s(this,"Resolver",r.default)}}e.default=p,(0,n.default)(p,a.default.modulePrefix),(0,o.loadFeatureKit)(),(0,i.isEnabled)(l.__FF__SHOW_FEATURE)&&console.warn(`*** ${l.__FF__SHOW_FEATURE} is now active ***`)})),define("web-ex
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64931), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):918156
                                                                                                                                                    Entropy (8bit):5.424968849673866
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:it0EbpwZ2YQmgT4bH0h8KFIVChBVbIjvOmCC/fYUasWtUBWAM8b:TZ2YQmgTpeBWAM8b
                                                                                                                                                    MD5:62FB368B657F3A334F238F8594B001DB
                                                                                                                                                    SHA1:9BC4F4D75F1A70B92D8D206325FCA7A3354F1BF9
                                                                                                                                                    SHA-256:145580D9441339C7004E10288C3A39FEF62BA5B5E1E1789122C1BAB29B604275
                                                                                                                                                    SHA-512:806115BEEB57A7A941B71106D50A81686AA07311D31E3577AAED49CEE6CC5E3BF2068FBC59FEE96E08734C666C3A4523F4C43411B13C9DBC36A0B00F1BC66237
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/web-experience-app-real-62fb368b657f3a334f238f8594b001db.css
                                                                                                                                                    Preview:@charset "UTF-8";#localnav-viewport-emitter{overflow:hidden;position:absolute;top:0;left:0;width:0;height:0;visibility:hidden;z-index:-1}#localnav-viewport-emitter::before{content:"ac-localnav:large"}@media only screen and (max-width:1023px){#localnav-viewport-emitter::before{content:"ac-localnav:medium"}}@media only screen and (max-width:767px){#localnav-viewport-emitter::before{content:"ac-localnav:small"}}.localnav{position:relative;top:0;left:0;width:100%;height:52px;min-width:1024px;z-index:9997}@media only screen and (max-width:1044px){.localnav{min-width:320px}}.localnav.localnav-stacked{height:66px}@media only screen and (max-width:767px){.localnav{height:48px}.localnav.localnav-stacked{height:63px}}.localnav-overlap .localnav{margin-bottom:-52px}.localnav.localnav-stacked .localnav-overlap .localnav{margin-bottom:-66px}@media only screen and (max-width:767px){.localnav-overlap .localnav{margin-bottom:-48px}.localnav.localnav-stacked .localnav-overlap .localnav{margin-bottom:-6
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 480 x 160, 8-bit colormap, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):6391
                                                                                                                                                    Entropy (8bit):7.925576155945514
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:yBOHH4i/VNQ9Z6PSWSzCjDXbh6LTzPAZTMu7EmBOTzB8rl3Y5/T1q04U6xjbM3M:97Q9Z6PSCfl6nzPMVBOfBE3GMp5jbqM
                                                                                                                                                    MD5:BAEA015A2869C38653A857D46D227854
                                                                                                                                                    SHA1:54D9F20EBE2369F3DE5FF260E5660F54A550A247
                                                                                                                                                    SHA-256:B504DD0577136856D78114D514A13139F2D1FB8B05712787019A5D750C811A50
                                                                                                                                                    SHA-512:92D1E731ACA8E1A9E3B9C48695246A941A9D2FBBCC0ACF699593946DFA4DBBF0B6D138EE371AA2A02F4298188AE749579687372DB0449B0EA8B912E2E02C4811
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR..............%O....SPLTE........................................................................YYYMMM...................iii333.............................!!!.........eee...}}}.........III...ppp%%%...www............mmm<<<BBB...+++(((..........???...666......FFFbbbRRR.........ttt......\\\.....999........UUU........^^^WWWOOO000.............```...yyy.~-y....tRNS.T...G...P.....s.;h........>IDATx...;O.`....8..!9.C'C..".*....C.-..HMg..d.....(........yo.=+..b8H..7,..h.......J..R. ?.%../.tV...F.;..e5}82o......F.eqJ..bY...zY..Jc..".19.,....%..p..r...^Lg.K.y....h|z'..>.......6.r&..f%.>Mx.LN.(.m...#...B....8p{z@y+F.......".Z.._......b.9./.$..].U9..0.-`+h}..,....b...~.<.X.2..r........]CWb.~w.!.....8l...Z.:50j...J.B+.6.g.A.B._.J.,.(T...8..... t.o.h..@.%..........t...;..r.t.t...tW......J?.7.$.(..z..8..v.A`..... *.%n^P1E.LM+.....]gv.0%...y...p...g.....q.._E..o...T.Wih..r..L.\.....?y@..N..BJ@.@.X......3...z.V...&X.XNhY.U..R.^+..'Tp......K...Q
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):169418
                                                                                                                                                    Entropy (8bit):5.119413473571076
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:1536:gLW2wNsVT7WKoAFZQ6ncIJK343hodGWXTDvFz8HNrgtrF6VB5SOfMTLiOdZ:c0trJD
                                                                                                                                                    MD5:B0FB96C00F624F9FDE863CD8AB20B7D6
                                                                                                                                                    SHA1:5FB2A3ED76576C05DB590F4229F2D072E4096AB0
                                                                                                                                                    SHA-256:0F8740DE05AA6DAB513E757FF81B242ADCC6C6733BEA5194006B2C4A44D548B1
                                                                                                                                                    SHA-512:604E8C07EA7745277552A6113DC76525968BFC18D700445CE1EB488CE5BDD59F747CD0CCB58AC34917BBDE05A20AD58F78BC632DBAADAAF597B3C84548EDD90F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
                                                                                                                                                    Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 109628, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):109628
                                                                                                                                                    Entropy (8bit):7.997834372736158
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:3072:I/PVzzcH7zULTR9S41qKYgEtXD/PhU/ffXEMY96gYGWPrInVe:+PlLd9N1qjxhYcZW84
                                                                                                                                                    MD5:67A9B38ABD1F9F80D5ED943760F1C1E6
                                                                                                                                                    SHA1:9C646D28E62FCF3C4A1ECF7043632FAE3DEA6270
                                                                                                                                                    SHA-256:8D73261B2DB18AF30E93ACBC8E8591E0784706FC283C37C465F92012256757D2
                                                                                                                                                    SHA-512:A479BB307B03F74202B24E95D85085E8855C48713E443F5EAE0CABD077D45282F8765BCD6D36733AC336504E1AE1B1C3CA3BB41A428F8A240EE7E7B91FAB39B8
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_semibold.woff2
                                                                                                                                                    Preview:wOF2.......<......xd..................................H.`*H...X...4....6.$..$..(.. ?meta.#..`. 8.t[.w...O.....m...ElU6......#..@dc..~.....1D'I@=h...3.m......*.............w'.H....^....P.P. .("...Y.K..4...i..R..Y.WH1..27..b..J.N.....C.C..'.h...{.f.8.2K9...[&...i/*>b_8@..yX..q..=Qw=.......\Li.t..Q.....`Ov1.i.y............q..4#.(a.7...A8n.|b...{o...Q.0}w.CL..ft...M.b...p...(.s....19...L....l...k.KJ6n...7....F*Zt....|oc.n=l......5~!p.1...SOX.+.dn....Be*.s..}.*T..'.......4y2.*...,u..+U..]..~~.$..O...z....r.dEg.......<..yN%*Q%8}...a.qu..]M...zcGwY...q.!#..,..4......n.X.W..B..s...i...B.`.DD"..b........c1....24w..\G.p....~.4.....M.^x.W.......[.CbS..b4.Q.c..N.."..._....t.-...F...q 'W.O..I......MjBX......?.nF......Ih.y..b.P*.S..A..H..l.v}d.m..~...7.<.?..../...,$.).m&.."Tw....?.v..m..k>;v.Hf...c..."k......$;*....Z...../{.........K.~."cXa..aQf.6[.U....>...d...P....j.diUI.'1...{.w6w.%.P..U....m.X..).%..K.......Z.Pr.2."...66`#kd.....U...E{.U}..^{..._..;..W).
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 1024 x 1024, 8-bit/color RGBA, non-interlaced
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):148318
                                                                                                                                                    Entropy (8bit):7.9279193830475885
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:3072:ingbTZS/mmxvVMPYVHJOHG0JI4n3WIxvH8W5csJ+TtyFB:inCZoxxvqgVMm0JDHbZ+pyv
                                                                                                                                                    MD5:7DEF051FC9A0D25BF0DA0E19F3C415FF
                                                                                                                                                    SHA1:E22F3C1A9ED3BF338CA9D21C4C49F2B621CDF394
                                                                                                                                                    SHA-256:0AE57C82DFE6ECF6E7DDE018EB97661B74F2ACE7B16281ED27651A9170900B8D
                                                                                                                                                    SHA-512:A2768A2E1C62DEAD3B3B08C653395C14EE8C4F137B82419FD49EE9E4F02DF1851F62E98DB50EAE20122F39DA6C5663EDE100F66930D71B67E0D58BEAABEBE625
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:.PNG........IHDR...............+.....pHYs.................sRGB.........gAMA......a...B.IDATx.....5.y.....$[+.Y...........W....H*..H.Jb.\IU.r..X.bR....\.0.........$c..X.).H./2....K.%Y..................'}{n..s..9.<O..hsM.......v........#...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$........................v........;@........ ...............`.H........$.....................
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):1189
                                                                                                                                                    Entropy (8bit):4.4877009445301965
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:t4pt6kwjNllHfeyQTGWug+7V1AUczWf66yad1VDheBK8bwoN5L+:o0k+8TOg2Pf6y1ZhkrwoNV+
                                                                                                                                                    MD5:61226AFCAE6A8F2B3D2755728DAAF4F2
                                                                                                                                                    SHA1:8489CAF428F9F579A8B31AEAD973F6C361711414
                                                                                                                                                    SHA-256:47EAAEA809BFE2FD94F78F3C94372B6328F37748BC0EEDFD1B2AB937027962CB
                                                                                                                                                    SHA-512:C1F23A9E1555C1BDB558781327EE018F2825C2C2238945866351DA248CD39FF9102D729078A47040BB00516CFADFD2B5EF2C88B661A76563A65553B7C7421FC4
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 230.5 230.5" version="1.1"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M158.22 230H72.28l-8.22-.01a320 320 0 0 1-6.93-.11c-5.05-.06-10.09-.5-15.07-1.32a50.83 50.83 0 0 1-14.33-4.73 48.2 48.2 0 0 1-21.07-21.06 50.85 50.85 0 0 1-4.72-14.34 100.68 100.68 0 0 1-1.33-15.07c-.06-2.31-.1-4.62-.1-6.93-.02-2.74-.02-5.48-.02-8.22V72.29c0-2.75 0-5.48.02-8.23a320 320 0 0 1 .1-6.93c.06-5.05.5-10.08 1.33-15.06a50.74 50.74 0 0 1 4.72-14.34A48.2 48.2 0 0 1 27.74 6.66a51.02 51.02 0 0 1 14.33-4.73C47.05 1.12 52.09.67 57.14.61a320 320 0 0 1 6.93-.1L72.3.5h85.92l8.23.01a320 320 0 0 1 6.92.1c5.06.07 10.1.5 15.08 1.33 4.98.85 9.81 2.45 14.33 4.72a48.19 48.19 0 0 1 21.07 21.07 50.9 50.9 0 0 1 4.72 14.34c.82 4.98 1.27 10.02 1.33 15.07a320 320 0 0 1 .1 6.92l.01 3.48v94.09l-.01 4.8c-.01 2.3-.05 4.62-.1 6.93-.07 5.05-.5 10.08-1.33 15.07a50.68 50.68 0 0 1-4.7
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (45050)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):45236
                                                                                                                                                    Entropy (8bit):4.986932890972818
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:1S7p4S44vR3b8uuXTxXIXcave1vee/YNVwA1NAGCR//f5TTCE6/iSphWhO7E9Z8A:1S7p4S44vR3b8uuXTxXIXcave1vee/YG
                                                                                                                                                    MD5:4A7162BBFB49C42F9BA734511824AD69
                                                                                                                                                    SHA1:22E2808CF5C907572C6E4D0FABA98505CE63E05B
                                                                                                                                                    SHA-256:47BA4BC1501E3717D778816F6C577942876A1796EA75D7798A0C73F8E7E78885
                                                                                                                                                    SHA-512:68DB8592C78320AF013445CA64FC0FA31C1490EA187932CD3DE3BC5D4076C5E45ACC1D3020889A6CAA767153051F4A92231F54470A126F1C09387372160CA955
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/global-elements/2306.1.0/en_US/ac-global-footer.4a7162bbfb49c42f9ba734511824ad69.css
                                                                                                                                                    Preview:@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:100;src:local("."),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:200;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:300;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../assets/ac-f
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (15592)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1286094
                                                                                                                                                    Entropy (8bit):5.501590911927226
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:/GSd95Z1J66OEogPiFAj8zj/s5GQtRmWjuiz82IGATm7eUU/K5gZKZxrKNRtx7nI:RKHcrTI/Q2x7I
                                                                                                                                                    MD5:FC1AFA74DC3077BCFAE5CFF644962968
                                                                                                                                                    SHA1:9DE2A27262058B11D3B4C7CB2E0DA20F88C21FB8
                                                                                                                                                    SHA-256:2441E76A81126FF2FC952A5D05A9D48586D28BBE2FE892609F42B2518C35ECFA
                                                                                                                                                    SHA-512:C5F97A3A0E8977DAEE0C010725DEA94F78FBE2CC62E740915CF2005B4243FBFBF887CECBC1B4524F161EE8839835360C5A025E2063F766AD344D4208960F315D
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/us/app/id951937596?referrer=kmas_id%253d3637ba07-25bf-94aa-9450-82f3fb4dfe5a%2526ocid%253dcmmngx27ia7%2526rid%253dP5Ie3-7G
                                                                                                                                                    Preview:<!DOCTYPE html><html dir="ltr" lang="en-US"><head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">. <meta name="applicable-device" content="pc,mobile">.. <script id="perfkit">window.initialPageRequestTime = +new Date();</script>. <link rel="preconnect" href="https://amp-api.apps.apple.com" crossorigin="">.<link rel="preconnect" href="https://api-edge.apps.apple.com" crossorigin="">.<link rel="preconnect" href="https://is1-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is2-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is3-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is4-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is5-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://xp.apple.com" crossorigin="">.<link rel="preconnect" href="http
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 6956, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):6956
                                                                                                                                                    Entropy (8bit):7.9301019807594955
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:f1e/kvt6gM3QbPUKG6JPhlVrql6qKrPIaM4SUQ6rrLk6aa9qf4zZ260qv6Qo7HvF:deEo7dyVhlIDerrLZ9tzqqpoLN
                                                                                                                                                    MD5:CE6FF493B5FCDD0A6B6545A6A51A9DB6
                                                                                                                                                    SHA1:D1D22FBAAF1C286D4008CD63BC3CCA0B14E38EFB
                                                                                                                                                    SHA-256:58253AE21FD05D80B422BF5538140E1E6B3D96D8D35DDAB958519FBFE25E302F
                                                                                                                                                    SHA-512:B6AA2A36E512B4E79306546CBF93C5B9807F1413EFC62AC826AAAFCBAEA8D439BD1F2374397A900ADA1C5672FCD8E9EBEC61FDE7A2B969315ABDD677DEB20E7E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/webexp-iconfont/fonts/webexpicons_text-ce6ff493b5fcdd0a6b6545a6a51a9db6.woff
                                                                                                                                                    Preview:wOFF.......,......).........................GSUB.......3...B....OS/2...<...C...VG.P.cmap...........ri..glyf.......+.....>head.......3...6 r..hhea....... ...$./..hmtx.............#..loca...8...L...LlVs.maxp........... .O..name.......:...v..P.post.......J...5.<..x.c`d``.b.c.a`tq..a.``a....cNfz"P.....i. f.....#.O.x.c`dY.8...........a+.f.c.g.......XA@.k...[......=`(a.....f.......C.x...YN.Q....Q..ypdr 1...].......Z..C.ex..t_....G@=<..T?T....._.}.o...mN.QSK3m...A....y]V......u-2..OM...V|wJ.3..K.>....3a.K....n.c.%+.....u..-w.|..m..7..lWE6.".W..":BE......9..Zt.z..S._4.h..-:G##3.FfL....132cnd......+#3.Ff.[L.z..5.h1u..b...b...b&..gy3.,.F.......\9_....x..Y....u...{f..9v...cwfvf.....E+V'..!...I...G..E....eWbs..0....#....G*.6.W.6...E q.........]$.H..3.........{.{...C.w.>..|..9..2Od..K.........(..|.....5.....!...g)....38NFB..mc..jz(.D.n?zar*......T<..F.X<iXtfhL...J%..p...Or.p3.\/K<.s.A..Q.K....I..m....n.[..~....z...!.{A=....n?.dj@%...+.........L....hD.._........2..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):486
                                                                                                                                                    Entropy (8bit):4.569126658730454
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:12:t4ptE4LAlQDZ1ciCfOSiTTU5EMqYnleVFy5Ze2iygTion:t4ptE4LAK5TSiTTU5EMqYw4ipiC
                                                                                                                                                    MD5:C88356640B7A7AEDB98664CB26145A83
                                                                                                                                                    SHA1:291E5386811A83C4E699E7588E27DA45CF1484CC
                                                                                                                                                    SHA-256:07CD66F2F02F1E3B00A09591E700832257CEE244EBDC98F27EDA09FD2D33447F
                                                                                                                                                    SHA-512:0BA9153BAC6F7305EC44D5EA89F40122691E18AA9C19B2181C865C30262A4EB86E013FF469545F573079EDF41457E0A83E6B72CE6ABAC89BA1C06BC0E01FF7A7
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 230 497.776"><path d="M27.78 0h174.44c9.66 0 13.16 1 16.7 2.9a19.7 19.7 0 0 1 8.18 8.18c1.9 3.54 2.9 7.04 2.9 16.7V470c0 9.66-1 13.16-2.9 16.7a19.7 19.7 0 0 1-8.18 8.18c-3.53 1.89-7.04 2.9-16.7 2.9H27.78c-9.66 0-13.16-1.01-16.7-2.9a19.7 19.7 0 0 1-8.18-8.19C1 483.16 0 479.66 0 470V27.78c0-9.66 1-13.16 2.9-16.7a19.7 19.7 0 0 1 8.18-8.18C14.61 1 18.12 0 27.78 0z" fill-rule="nonzero"/></svg>.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:MS Windows icon resource - 6 icons, -128x-128, 16 colors, 72x72, 16 colors
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):17174
                                                                                                                                                    Entropy (8bit):2.9129715116732746
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:QSNTmTFxg4lyyyyyyyyyyyyyio7eeeeeeeeekzgsLsLsLsLsLsQZp:nfgyyyyyyyyyyyyynzQQQQQO
                                                                                                                                                    MD5:12E3DAC858061D088023B2BD48E2FA96
                                                                                                                                                    SHA1:E08CE1A144ECEAE0C3C2EA7A9D6FBC5658F24CE5
                                                                                                                                                    SHA-256:90CDAF487716184E4034000935C605D1633926D348116D198F355A98B8C6CD21
                                                                                                                                                    SHA-512:C5030C55A855E7A9E20E22F4C70BF1E0F3C558A9B7D501CFAB6992AC2656AE5E41B050CCAC541EFA55F9603E0D349B247EB4912EE169D44044271789C719CD01
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://c.s-microsoft.com/favicon.ico?v2
                                                                                                                                                    Preview:..............h(..f...HH...........(..00......h....6.. ...........=...............@..........(....A..(....................(....................................."P.........................................."""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333"""""""""""""""""""""""""""""" ...333333333333333333333333333333""""""""""""""""""""""""""
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1814
                                                                                                                                                    Entropy (8bit):7.784768084437534
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:24:zCHQHJSYqzcZJaiJtanUsHxDKoDab/rGhdFBfXfjbaFdAm32bBeDGiYyu+7Be7Zn:43FwtAjwoD+Kh5fPP1sDYR+CgtFvYIU
                                                                                                                                                    MD5:A21B2D777F2C9EA12F5AF00BD4F1D832
                                                                                                                                                    SHA1:AC4F18750ABD2128C7EE2225B118E2BF2EBAC4E9
                                                                                                                                                    SHA-256:597812D70252AD101672E6D26EB59346A40E26D6C7C633CE88D8053A7E816A4A
                                                                                                                                                    SHA-512:363718063CBC39B8CFB81AED48AC250DC0C95DCA6E4D03F93B8535DFC6C3306BAA81FF911809EDB446952DBEA3EFB74EFE344F34AFD5F809A04F0EABC118AD3E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/b7/52/18/b7521858-19cf-fc3a-26f4-476fb1b2d019/AppIcon-outlook.prod-0-1x_U007emarketing-0-7-0-85-220.png/230x0w.webp
                                                                                                                                                    Preview:RIFF....WEBPVP8X..............VP8 ...../...*....>.J.I."....z.....n.q0....{.......9C..?..p..N..`?l.b=......n.m.3...w....|.Mg....kl|..a..eG#....S..r....`.VWX..Pe...K.....&m.<.._R.......aI................O.....\...*.`H.*.w..4O}wD.....hF....K.....*....&....y....<..3.*B=F.4uR.gI#.p.3..f........9.......y|.O.A.....K..I,}|.j..Q.@.0xCwn.y..]V...IT.RP...D...'.c....j1.FR .... H{.....7t.].#ym..P?k.D50..r.2..|..B.A........:.._-...8..TC;...\.Z....}...Y..H.....,....,"@.r.._ <3..+.....6.H-.~w\..3.7D...|o. ...hm.[}=.....#........LD....(.6....y4.......l[.X.......s$.....&,U.x...fw.\........(.1..#.Q..E|..7.E..:.%1.)9..+....eA=.....C..^&suv.{.C...Q.k..S.Ho..o.<A3... . B..D.E[iB.PVS2..j.T..~..@{.z;........3.@fk.Q...m6....}.m.h.8.;.......F_.x..$Q...B....'Z32.>'.P.eD......Q..1.8...4...4..>..8.J..^s..J4..Q8..............$r.c]+Igq.~..a....j..q.5.b..Z)..s.[I.\#...S..........Q"I..E{.....qG..].7.hs.....+Si...O._..'s..swa..e...."."..f.Fe.`U..^..b.I.Z..~.."7...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2823)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):7075
                                                                                                                                                    Entropy (8bit):5.335316717972197
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:/3twUJh4rfqZJXKzB73dYk+sI051G6qYw:aDWJXKp32k+sIe1/s
                                                                                                                                                    MD5:8A3851E8285089884C1902A3845CF4C1
                                                                                                                                                    SHA1:DFEAE70A988446F2C48CB0BDC3BD4DD50FFD0842
                                                                                                                                                    SHA-256:BF9A3BB14074AC95C9BE59626007AD9AAC870A7C6ED5BBEAA303CE9FDFB3C4A4
                                                                                                                                                    SHA-512:D4AE81186446985B50BAFFA5653ECCD6176451397ACAA90CD45F79DC1B51DFA6A30ECA2C8D7EF12D24B32725FF55D65495031AC613C9F668DADAF9472A2E41E6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/chunk.143.f7ceb0d66e20fdb85ed5.js
                                                                                                                                                    Preview:var __ember_auto_import__.!function(){var e,n,t,r,i,o={71729:function(e,n,t){var r,i.e.exports=(r=_eai_d,i=_eai_r,window.emberAutoImportDynamic=function(e){return 1===arguments.length?i("_eai_dyn_"+e):i("_eai_dynt_"+e)(Array.prototype.slice.call(arguments,1))},window.emberAutoImportSync=function(e){return i("_eai_sync_"+e)(Array.prototype.slice.call(arguments,1))},r("@amp/affiliate-util",[],(function(){return t(2353)})),r("@amp/foundation/-internals/network",[],(function(){return t(73624)})),r("@amp/foundation/-internals/storage",[],(function(){return t(92141)})),r("@amp/media-api-config-amp-books-realm",[],(function(){return t(52215)})),r("@amp/media-api-config-amp-podcasts-realm",[],(function(){return t(61384)})),r("@amp/media-api-config-apps-realm",[],(function(){return t(61069)})),r("@amp/media-api-legacy",[],(function(){return t(89176)})),r("@amp/web-apps-featurekit",[],(function(){return t(51866)})),r("@apple/babel-plugin-feature-remover",[],(function(){return t(69423)})),r("@app
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1283)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):62120
                                                                                                                                                    Entropy (8bit):5.200653432703082
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:768:SPksmcJcApCeZygCoEOuTudKEEB8xAnpFyS5eCyDvmojEWCykh5kNbeAFjg5gvC8:SPksrJCeZygColbQJL5/U
                                                                                                                                                    MD5:F63EB20163234629B44CA169D86FE163
                                                                                                                                                    SHA1:762B8D42522B5C70F60D45BFA203C6F8F422BA02
                                                                                                                                                    SHA-256:11EC7E5B55C0F35B0E247D7E5D0A4DBB6DC914CDFB25FC3A831DC8134682E4F7
                                                                                                                                                    SHA-512:11C5FF0EF7F3949BBA14C88B2A81AA97AFB70E576781DA8A8198052D0BB6A03D70056DC09ADF66BDD691A289FFAFB0310BE59D8A4E978A3D78DB1DC4AA335B66
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/chunk.171.19746297f5822d0ef4bf.js
                                                                                                                                                    Preview:/*! For license information please see chunk.171.19746297f5822d0ef4bf.js.LICENSE.txt */."use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[171],{70171:function(t,e,n){function r(t,e){(null==e||e>t.length)&&(e=t.length).for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n].return r}n.r(e),t=n.hmd(t).var o=function(t,e){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)}.function i(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var a,s,c=function(){return(c=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function u(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator].if(!n)return t.var r,o,i=n.call(t),a=[].try{for(;(void 0===e||e-- >0
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (1015)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):899497
                                                                                                                                                    Entropy (8bit):5.396774715077444
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:6144:OZ+i3kytp3Fwb1PrHdMtFuHoYktX/sz2or2IB2CnTEuMUltoc9fTpucfMVPbujGS:O8EkythFKPrHatFClktvOTLEK+X8
                                                                                                                                                    MD5:91B71B494580A786307BD4EB74970332
                                                                                                                                                    SHA1:99B8B2B57D11DA04689275156499D648BE93656E
                                                                                                                                                    SHA-256:06FF5E5555743842480D3FA24DE9ED448041B5951FF0D32DEFDED30213642B00
                                                                                                                                                    SHA-512:E9551439A2C37C3E804FEC6C29A716DEBAE8CF2744CADC82BC30EA6779432FA9A6C636C821B483FF6B9B3E9CCFF00B8D7056085F20E632CB73C9757ABF6005EB
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/vendor-95465a836150547a2204d47dc8e9c62c.js
                                                                                                                                                    Preview:window.EmberENV=function(e,t){for(var r in t)e[r]=t[r].return e}(window.EmberENV||{},{FEATURES:{},EXTEND_PROTOTYPES:{Date:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0}).var loader,define,requireModule,require,requirejs,runningTests=!1;(function(e){"use strict".function t(){var e=Object.create(null).return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs}.requirejs=require=requireModule=function(e){for(var t=[],r=c(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports().return r.module.exports},loader={noConflict:function(t){var n,i.for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0}.var n=t(),i=(t(),0).function o(e){throw new Error("an unsupported module was defined, expected `define(id, deps, module)` instead got: `"+e+"` arguments to define`")}var a=["require","exports","module"].
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:dropped
                                                                                                                                                    Size (bytes):6068
                                                                                                                                                    Entropy (8bit):7.956534453636874
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:r0w6AGdVbdTJZWu4wb24vr4qmv/mABywAc1bZrgbHzCwq73pcjx/92lOD:5GdDMh48v/HBoqtiH/q73pcjx/Alq
                                                                                                                                                    MD5:1C560BD2F4B7C5B8E5E959CDB12E2803
                                                                                                                                                    SHA1:D41F7C0FF0C0207BEFF56F6247B0B376F7CF485C
                                                                                                                                                    SHA-256:90CA47EEEB7C3B27DF0F11850E5053F69CD71C84557FAA5BF8FDDB426662C8B0
                                                                                                                                                    SHA-512:FE9A4139AAF01D165CED7182EAFE9D2DD7EB907838EF25AEB94BCD2E46DA79B3C457D8801129C23306F03C6B7EB751445A5CD0101ACEB44AEB2184006FD840C6
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    Preview:RIFF....WEBPVP8X..............VP8 &...py...*....>.J.H."..Z5H4.D..x....<..F...]G..vB.M..w....7.D..}....O=.:R..........k?..=.'.L.r.i.]?u..{.......>....o.;.u2........$.....C...7................._..i}(.W.T).#.D..#.#.s.D.Vr.Au.FD...wA..$..A7.%.uf.1U\.m".*h..........c=;....'..g.+......N.b.B...(.~..H....%...KI.h......:zB"o....>.&...'B.>.k2B4.9.7J=o.E.4i;8;(....|..1...eD.....U.U..]...G.yUh..........e..wP....7.a.b.U.D......}.0.$....=f..x.. ....}..X..i.<......ua..d....;...<....J.gp#@F......R?.C........C.............X+G.f.A.iq...a..=..Ss..(Yb..e..Of.:vn.9.........RM.u[E.P...Y....Ab...8.. E....ODs.k.5").b.Y.....c.QJ..M....hI..[..T.= .`H~c.......{........y.!..f....:.....`}..#.5r.........'B;...!.........K.as.nM.^.Q..&.^.Dk.A.mJ.u...B9.1....@I..l..P.U!.8V.v......)....M..Q......z[.r...yz..g6..y..Lf..ffaN...XI....L..........u.c.. ........|...._l.....S!..,...&..N.,6....`...H;V.4.m~lnVq.J..n...W..K^G.M..W.BC.y.J..Q...).}(...>...^/.} .c.@.......f..VQ..&../.8/..%.he.
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:ASCII text, with very long lines (2634)
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):9946
                                                                                                                                                    Entropy (8bit):5.303383252274076
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:NdbWsWxwiKpBpVyPPjg9bt9MVzclvs4oRL19n3kufDi/9secuFjel:LbWsWx3KDXR9THl1iL1l3kufG/9sebjS
                                                                                                                                                    MD5:9BB28E4E947B15C91F9178EFF5B23264
                                                                                                                                                    SHA1:87F5AC3AE29A7455DD00F79435B1D91F664F0395
                                                                                                                                                    SHA-256:9FEC8921027F561C8BD0FDF17C244E35F26ABA8E336571597FCCCD9D42D7A0CA
                                                                                                                                                    SHA-512:4566D611CDC37D0F4C34D36ABA45AF69036C4A9E155FAAEC80D70B20C24555A319C8227377D9AA7E7EF02077C2E83C050DB8BACCDBF48417D8772F64818AA7A5
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/chunk.722.c70bd733e7b77d8198f0.js
                                                                                                                                                    Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[722],{32722:function(e,t,i){var n=i(24178),r=i(76588),o=n.SC.attachDelegate,s={setDelegate:function(e){return o(this,e)},localStorageObject:n.tO.localStorageObject,sessionStorageObject:n.tO.sessionStorageObject},a=n.SC.attachDelegate,c={setDelegate:function(e){return a(this,e)},makeAjaxRequest:n.L5.makeAjaxRequest},l=n.SC.attachDelegate,u=n.SC.hasAnyKeys,p=n.SC.isArray,h=n.tO.saveObjectToStorage,d=n.tO.objectFromStorage,g=n.P0.exponentialBackoff,f=n.EE.valueForKeyPath,S="noTopicConfig",v={blacklistedFields:["capacitySystem","capacitySystemAvailable","capacityDisk","capacityData","capacityDataAvailable"],compoundSeparator:"_",configBaseUrl:"https://xp.apple.com/config/1/report",constraints:{profiles:{AMPWeb:{precedenceOrderedRules:[{filters:"any",fieldConstraints:{clientId:{generateValue:!0,namespace:"AMPWeb_isSignedOut",expirationPeriod:864e5}}},{filters:{valueMatches:{isSignedIn:[!0]}},
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:PNG image data, 92 x 92, 8-bit colormap, non-interlaced
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):4036
                                                                                                                                                    Entropy (8bit):7.932027659931484
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:96:8xdmsJJ/f3SbRi7NCxsfyFelHFF0/T4YK7oYHR5NZbIEcY95Skbvntn:amsJJ33SbR3q4oFF0/efRqkXtn
                                                                                                                                                    MD5:24823D6579E391ABE63D240AF5ED42D2
                                                                                                                                                    SHA1:5B05564537D70A2127B5E72E66DE228172BF00CC
                                                                                                                                                    SHA-256:6DAEB4535066B284D629A830DEDF04773F43EF8B5A1BD2D538B800F94D61DA5D
                                                                                                                                                    SHA-512:9B5B9FCCCC410FD068B5FF8088C1A27DFF700146C4425461B5095A0B364C9FEFE2BC9131114C5FEE4549AF3C15FE61BC3E9EEBFBE5F7197B902830E7CFE5EA55
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://apps.apple.com/assets/images/supports/supports-Siri@2x-24823d6579e391abe63d240af5ed42d2.png
                                                                                                                                                    Preview:.PNG........IHDR...\...\......1"j....PLTEGpL...[....}......N.j.....p..t..u..g....e......i....k.e..Y...m...._..b..x..c..t...r...U.}.|....!JL.AO$i.%d.%WW.v.#p.59a.~.33X!R. J.+Z.(^...."KU.@x+9V>QoH_{.y."=T3^..K....4l.1MO4...........*..+C]L~.3S....:@g.T.3^b0x.AE.E9.Dg....Rdo&`[.o.Lqx1Md,..XE.RS.-..BAm.....V=.......B[.8O..]...j8J.Tq.......U.....e..k.H...........EQ.HLv...2ma@x.KU..y.TX......"<.9gp~...../N.|..et.Qt.&;m".wI..e..a2./@....|.^e{/ExTc.pc.`..9.....o]P..2..p..^..\....r..1vj.{abR.L).>..........P.......S..Z..w..2F^r..p.u....9.vp..J.....:g.5T...w...........c..dc......B..&..7..)..%..w.L..&r.-..Eet!}a.ql.s.P..,.c#}.%..R..7..Gls*.5>G....3..4..Cy.).[B\P0SU&.i,e.G....O..D..).]%_.c..Z..b..Y.jQg.=..IdIJQ.E..>~.a..B..FrD9JvH`.6..Fgr9p{Otawl.Lus4.|h.O/.~D.M\Z.Mq\Yi|...S.l[v.w.V.f...."tRNS.R..t.J..(.P..p...+...........<O.....TIDATx^..W..`..q... A......?B...{/....9I.5S0........$O...i...2.4M....V4U>...G.Ai.jJ..r.0<....;:./.G.....4.(........Pz .$.r&....).U.!...
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:HTML document, ASCII text, with CRLF line terminators
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):1851
                                                                                                                                                    Entropy (8bit):5.367692797725943
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:48:o1JUwIpAloqNqe84Ok6kkzVtOweQUweNFkl+:wJ1iqX67kWEQuNFkl+
                                                                                                                                                    MD5:8FA246ACA637274ABBD0DCDF82241B7F
                                                                                                                                                    SHA1:4D6A1B6E0AFE7F00A5C4D84821949C0303EAAF73
                                                                                                                                                    SHA-256:E31D39456480FFD599A1FEDCC01E97B38CAEF2850F05700EA6F7310F03D31DB2
                                                                                                                                                    SHA-512:D16B44E3A68850ED4CAE078A8D2A74FC871C9C421EC0C8A88954F47C474961571785D2F74B3DB595D3931630B6FDE9106751ADD68F4EBA3A869DF1C063CCEC9F
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://krs.microsoft.com/redirect?id=P5Ie3-7G
                                                                                                                                                    Preview:..<!DOCTYPE html>..<html lang="en">..<head>.. <meta charset="utf-8" />.. <meta name="viewport" content="width=device-width, initial-scale=1.0" />.. <meta name="apple-itunes-app" content="app-id=951937596, app-argument=https://apps.apple.com/us/app/id951937596?referrer=kmas_id%253d3637ba07-25bf-94aa-9450-82f3fb4dfe5a%2526ocid%253dcmmngx27ia7%2526rid%253dP5Ie3-7G">.. <title>Outlook</title>.. <link rel="SHORTCUT ICON" href="https://c.s-microsoft.com/favicon.ico?v2" type="image/x-icon" />.. <link rel="preload" as="font" crossorigin="crossorigin" type="font/woff" href="https://www.microsoft.com/mwf/_h/v3.54/mwf.app/fonts/mwfmdl2-v3.54.woff2">.. <link rel="stylesheet" href="/css/styles.css" />..</head>..<body>.. <div class="container flex-column text-center">.. <img id="icon-img" src="https://krsprod.azureedge.net/images/appgroups/f696136c-35fb-4350-a296-0c8b47068b32/103ba177-4e85-43ea-a1b1-74460cfac566" alt="icon" style="max-height: 128px" />....<h1 id="title"
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 97812, version 1.0
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):97812
                                                                                                                                                    Entropy (8bit):7.9978966269531435
                                                                                                                                                    Encrypted:true
                                                                                                                                                    SSDEEP:1536:MxlNoV+iuaRqgnUJ9gPxMZXFwme9Xvaw8aeyH17mP4bTJagZcXU4N/42Y/4g2H4O:MLNoVXuaogUQyZVPeB0yHB9bhoU4NrYc
                                                                                                                                                    MD5:FCF85E1007388C2707C982FB27D09163
                                                                                                                                                    SHA1:1329D694C10F4F8DC05AEF70257E93D0481ECCB5
                                                                                                                                                    SHA-256:878C9752B9A516DDE472D30E4E5C57172B2E766CF21F336DF168E2302382CA0E
                                                                                                                                                    SHA-512:B1ED620469C913144DEB20BA1984DAC483112554ACE2320ACFA0F17CD529D3A0CA2F9B06AE0F7F819136842C798F05DECB16A2DCA77D126428FB0FEA9401344E
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_regular.woff2
                                                                                                                                                    Preview:wOF2......~....... ...}............................$..H.`*H...X...`....6.$..$..(.. ?meta....X. 8.t[.,.......?...t.!.......F..R.~..CL-8..C.F4..UW..3.m..u..1..[9*...........|y...o.......b.Z.....D..1.EL%E..".....iS.Rb].y..j...YBX*..R05%3%..$..ZF..Ok7.~......lSR......6.e.....yz...F<..FU....Q..H.)....p".m.+..".~..Y.......@#.........tQ.y~..q92.c..GO.`..x*..p.|RD....7.....T.......b.*+u\@.W:....T.u.... .AB.$>. E1.A......?.,.!m..).~e......gd.....v.4..i......<......^e.3.R.J.V4;_..{....tV..Q.._.l....E..,F..\.b.. ...*...........{..(......C.".......z{...g...F...h+A^...<..\..c..MP.J*..... ....Q+v.5.9E\.q...h..D..%"...p......}Z._..#..8A..w....5[.<|@v&..1C...m3?w...n...r|0d{....d./...[.-A.Crre .Ds.T....F.5U.Ly....#rs..?...7%@......a2.B.b7L.....>.=.. ...~..2..o........mo. \C@5W.6....6.i....w...@s.ww+.F..D..h..0....k..........H...l......AR...l.X...n..d....1`T..b`$`...........i....?@s..#. .A0..c..e...6j.....="[T.B.......W?.......}...7.,...5...n..6...Z..
                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                    Category:downloaded
                                                                                                                                                    Size (bytes):7332
                                                                                                                                                    Entropy (8bit):7.96596777741301
                                                                                                                                                    Encrypted:false
                                                                                                                                                    SSDEEP:192:oeX2KhFIXYl5uTdR6WfXFUY349f6dWvNE3Bv5f94VYpSlY:DhLuHFnSlIxj4Y
                                                                                                                                                    MD5:3A95276977DBB6FC75799A4C5384B2F4
                                                                                                                                                    SHA1:F98C75E869E1EE6B2B8864E09DF0F1B6014F7A85
                                                                                                                                                    SHA-256:B183C11EDD4893CAE5B56493D55D9E20ACA3B07C9517B6CC483229C9E71B1007
                                                                                                                                                    SHA-512:55AD10F31434A184D3F2B54EA30E9FCA5478CB449DAD9FB9EBD756B0CE327D4A197CA58A9A0CBD83910E62C10C728A1629AB3CA10197038C22282676C92495DC
                                                                                                                                                    Malicious:false
                                                                                                                                                    Reputation:low
                                                                                                                                                    URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/34/d2/c1/34d2c1ed-e3d8-e334-6491-24e3f9bcd94b/66a42123-177c-49ac-b090-e926bf5e741d_APP_IPHONE_65-4.png/230x0w.webp
                                                                                                                                                    Preview:RIFF....WEBPVP8X..............VP8 ....p....*....>.H.I.",........n.*....P.........[/........}.{......g........K'....8.8.O.....|$z.@..._./..........%.I....P/........c..\.o....?d<Z.....o...}.?...zg......"...r........._.?..#.......s.W........C........_..........@j.cW...q.........;.@...sc.}1...]J.qp........}Z...i>.O3.q..U4a.T....{s..!<,.'...B..........Z..&s,bqj.YFH.h.t..G..<A..".g..]8....$dl...o.ko.+...r~..m.2...M....7..PHL/.......sUR...LA.,u....!....:..o..;...A......F..A......9...6!.{:A....."..cz..2.t...o.1ak~x..5.O_.v..|.x..u.:ic...C..:.:....-..In...P~;.j.*.%w..>.2.l...blo..".R`..%..c.0S ^*.:/H.gN...7._K.....%....T>...R#.u..Xf_..O..a#e"iJ..ox....q..:.G....bpO*..Z=...p.Z.B...o.F.|Q}O..S.{..Z.<KYT.5s.2X..._.M.r.,..a......m."..u...."X....b(.E?i.o.fgn!O.l.......H.V..~.o*....u...q..s.k.J.B.V..s.Q.KgB..z...3{X.9?...(.....r".<gBA}J...E.U...|.16c.*..@.?...w...$4.[.U..._[.s..^.\ev.....x.I...R.....*....3.. .6R.C...x....\5.y...=-..b..P62...f-..{.(..[.'.......
                                                                                                                                                    No static file info
                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Sep 19, 2023 19:12:36.071892977 CEST49695443192.168.2.4172.217.13.174
                                                                                                                                                    Sep 19, 2023 19:12:36.071955919 CEST44349695172.217.13.174192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.072017908 CEST49695443192.168.2.4172.217.13.174
                                                                                                                                                    Sep 19, 2023 19:12:36.073019028 CEST49695443192.168.2.4172.217.13.174
                                                                                                                                                    Sep 19, 2023 19:12:36.073029041 CEST44349695172.217.13.174192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.076189995 CEST49697443192.168.2.4172.217.13.141
                                                                                                                                                    Sep 19, 2023 19:12:36.076231003 CEST44349697172.217.13.141192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.076281071 CEST49697443192.168.2.4172.217.13.141
                                                                                                                                                    Sep 19, 2023 19:12:36.076472998 CEST49697443192.168.2.4172.217.13.141
                                                                                                                                                    Sep 19, 2023 19:12:36.076493979 CEST44349697172.217.13.141192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.319546938 CEST44349695172.217.13.174192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.322851896 CEST49695443192.168.2.4172.217.13.174
                                                                                                                                                    Sep 19, 2023 19:12:36.322885036 CEST44349695172.217.13.174192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.323355913 CEST44349695172.217.13.174192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.323415995 CEST49695443192.168.2.4172.217.13.174
                                                                                                                                                    Sep 19, 2023 19:12:36.324098110 CEST44349695172.217.13.174192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.324151993 CEST49695443192.168.2.4172.217.13.174
                                                                                                                                                    Sep 19, 2023 19:12:36.326203108 CEST49695443192.168.2.4172.217.13.174
                                                                                                                                                    Sep 19, 2023 19:12:36.326327085 CEST44349695172.217.13.174192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.326697111 CEST49695443192.168.2.4172.217.13.174
                                                                                                                                                    Sep 19, 2023 19:12:36.326708078 CEST44349695172.217.13.174192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.332788944 CEST44349697172.217.13.141192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.332999945 CEST49697443192.168.2.4172.217.13.141
                                                                                                                                                    Sep 19, 2023 19:12:36.333023071 CEST44349697172.217.13.141192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.336971998 CEST44349697172.217.13.141192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.337064981 CEST49697443192.168.2.4172.217.13.141
                                                                                                                                                    Sep 19, 2023 19:12:36.338124037 CEST49697443192.168.2.4172.217.13.141
                                                                                                                                                    Sep 19, 2023 19:12:36.338239908 CEST44349697172.217.13.141192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.338344097 CEST49697443192.168.2.4172.217.13.141
                                                                                                                                                    Sep 19, 2023 19:12:36.338357925 CEST44349697172.217.13.141192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.371181965 CEST49695443192.168.2.4172.217.13.174
                                                                                                                                                    Sep 19, 2023 19:12:36.386780977 CEST49697443192.168.2.4172.217.13.141
                                                                                                                                                    Sep 19, 2023 19:12:36.552614927 CEST44349695172.217.13.174192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.553070068 CEST44349695172.217.13.174192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.553170919 CEST49695443192.168.2.4172.217.13.174
                                                                                                                                                    Sep 19, 2023 19:12:36.553867102 CEST49695443192.168.2.4172.217.13.174
                                                                                                                                                    Sep 19, 2023 19:12:36.553893089 CEST44349695172.217.13.174192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.568473101 CEST44349697172.217.13.141192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.568612099 CEST49697443192.168.2.4172.217.13.141
                                                                                                                                                    Sep 19, 2023 19:12:36.568639994 CEST44349697172.217.13.141192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.568897963 CEST44349697172.217.13.141192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.568938971 CEST49697443192.168.2.4172.217.13.141
                                                                                                                                                    Sep 19, 2023 19:12:36.575298071 CEST49697443192.168.2.4172.217.13.141
                                                                                                                                                    Sep 19, 2023 19:12:36.575326920 CEST44349697172.217.13.141192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:38.434045076 CEST49701443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:38.434175968 CEST44349701104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:38.434268951 CEST49701443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:38.436920881 CEST49702443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:38.436984062 CEST44349702104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:38.437041044 CEST49702443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:38.437338114 CEST49701443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:38.437377930 CEST44349701104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:38.439604998 CEST49702443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:38.439616919 CEST44349702104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:38.979793072 CEST44349701104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:38.981245995 CEST44349702104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:38.984062910 CEST49702443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:38.984127045 CEST44349702104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:38.985275984 CEST44349702104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:38.985364914 CEST49702443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:38.986974001 CEST49701443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:38.987076044 CEST44349701104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:38.988095999 CEST44349701104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:38.988173008 CEST49701443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:38.992932081 CEST49702443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:38.993031025 CEST44349702104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:38.993257999 CEST49701443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:38.993462086 CEST44349701104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:38.993870020 CEST49702443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:38.993906021 CEST44349702104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:39.034616947 CEST49702443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:39.035370111 CEST49701443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:39.035443068 CEST44349701104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:39.075625896 CEST49701443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:39.371592045 CEST44349702104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:39.371931076 CEST44349702104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:39.372004032 CEST49702443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:39.383200884 CEST49702443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:12:39.383236885 CEST44349702104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:39.494045019 CEST49703443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:39.494102001 CEST4434970313.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:39.494168043 CEST49703443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:39.494776964 CEST49703443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:39.494800091 CEST4434970313.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:39.814639091 CEST4434970313.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:39.814990044 CEST49703443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:39.815052032 CEST4434970313.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:39.816350937 CEST4434970313.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:39.816415071 CEST49703443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:39.917063951 CEST49703443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:39.917246103 CEST4434970313.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:39.917356968 CEST49703443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:39.957611084 CEST49703443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:39.957654953 CEST4434970313.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:39.999597073 CEST49703443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.039741039 CEST49704443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:12:40.039838076 CEST44349704172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.040194988 CEST49704443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:12:40.040270090 CEST49704443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:12:40.040277958 CEST44349704172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.104495049 CEST4434970313.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.104528904 CEST4434970313.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.104665995 CEST49703443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.104732990 CEST4434970313.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.104764938 CEST4434970313.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.104820013 CEST49703443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.165019035 CEST49703443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.165049076 CEST4434970313.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.179270029 CEST49705443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.179358959 CEST4434970513.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.179459095 CEST49705443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.180308104 CEST49705443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.180336952 CEST4434970513.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.180711031 CEST49706443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.180742025 CEST4434970613.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.180788994 CEST49706443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.180944920 CEST49706443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.180955887 CEST4434970613.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.181312084 CEST49707443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.181345940 CEST4434970713.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.181391001 CEST49707443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.181638002 CEST49707443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.181654930 CEST4434970713.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.267096043 CEST44349704172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.273612022 CEST49704443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:12:40.273658037 CEST44349704172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.275302887 CEST44349704172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.275391102 CEST49704443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:12:40.276393890 CEST49704443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:12:40.276469946 CEST44349704172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.316595078 CEST49704443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:12:40.316621065 CEST44349704172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.357594967 CEST49704443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:12:40.500865936 CEST4434970713.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.514626980 CEST49707443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.514652014 CEST4434970713.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.516515017 CEST4434970513.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.516530991 CEST4434970713.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.516596079 CEST49707443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.517818928 CEST49705443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.517904997 CEST4434970513.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.518261909 CEST4434970513.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.518265009 CEST49707443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.518341064 CEST4434970713.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.518651009 CEST49705443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.518729925 CEST4434970513.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.518769026 CEST49707443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.518784046 CEST4434970713.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.518891096 CEST49705443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.525043011 CEST4434970613.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.530179024 CEST49706443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.530256033 CEST4434970613.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.530661106 CEST4434970613.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.531125069 CEST49706443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.531208992 CEST4434970613.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.531291962 CEST49706443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.559587002 CEST49707443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.564651966 CEST4434970513.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.576670885 CEST4434970613.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.639120102 CEST4434970513.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.639153004 CEST4434970513.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.639209032 CEST4434970513.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.639431000 CEST4434970513.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.639498949 CEST49705443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.639564991 CEST4434970513.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.639619112 CEST49705443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.639669895 CEST4434970513.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.639724970 CEST49705443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.752805948 CEST49705443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.752851963 CEST4434970513.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.970532894 CEST49710443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.970592022 CEST4434971013.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.970653057 CEST49710443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.970921993 CEST49710443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:40.970937967 CEST4434971013.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.192441940 CEST4434970713.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.192681074 CEST4434970713.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.192763090 CEST49707443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.192918062 CEST4434970613.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.192980051 CEST4434970613.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.193037033 CEST49706443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.193089008 CEST4434970613.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.193809032 CEST4434970613.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.193867922 CEST49706443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.193876028 CEST4434970613.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.193919897 CEST49706443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.193924904 CEST4434970613.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.194000006 CEST4434970613.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.194055080 CEST49706443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.194084883 CEST49707443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.194107056 CEST4434970713.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.204066992 CEST49706443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.204104900 CEST4434970613.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.273009062 CEST49712443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.273052931 CEST4434971213.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.273117065 CEST49712443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.273344040 CEST49712443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.273363113 CEST4434971213.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.298648119 CEST4434971013.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.298944950 CEST49710443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.298971891 CEST4434971013.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.300081968 CEST4434971013.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.300148010 CEST49710443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.300518036 CEST49710443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.300585985 CEST4434971013.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.300688982 CEST49710443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.300700903 CEST4434971013.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.341588974 CEST49710443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.418162107 CEST4434971013.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.418216944 CEST4434971013.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.418315887 CEST49710443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.418329954 CEST4434971013.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.418345928 CEST4434971013.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.418392897 CEST49710443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.418397903 CEST4434971013.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.418437004 CEST49710443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.418500900 CEST4434971013.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.418557882 CEST49710443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.418579102 CEST4434971013.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.418713093 CEST4434971013.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.418761015 CEST49710443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.419656038 CEST49710443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.419670105 CEST4434971013.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.616139889 CEST4434971213.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.616594076 CEST49712443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.616703033 CEST4434971213.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.620517969 CEST4434971213.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.620603085 CEST49712443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.621047020 CEST49712443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.621196985 CEST49712443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.621208906 CEST4434971213.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.621241093 CEST4434971213.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.667854071 CEST49712443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.667874098 CEST4434971213.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.714848995 CEST49712443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.737312078 CEST4434971213.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.737365961 CEST4434971213.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.737457037 CEST49712443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.737497091 CEST4434971213.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.737545013 CEST4434971213.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.737603903 CEST49712443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.737617970 CEST4434971213.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.737663984 CEST49712443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.737674952 CEST4434971213.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.737746000 CEST4434971213.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.737803936 CEST49712443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.738464117 CEST49712443192.168.2.413.107.253.40
                                                                                                                                                    Sep 19, 2023 19:12:41.738493919 CEST4434971213.107.253.40192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:50.251065016 CEST44349704172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:50.251149893 CEST44349704172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:50.251281023 CEST49704443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:12:51.777992964 CEST49704443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:12:51.778038025 CEST44349704172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:58.142623901 CEST44349701104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:58.142703056 CEST44349701104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:58.142774105 CEST49701443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:13:00.184246063 CEST49701443192.168.2.4104.79.139.247
                                                                                                                                                    Sep 19, 2023 19:13:00.184294939 CEST44349701104.79.139.247192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:13:39.982975960 CEST49815443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:13:39.983052015 CEST44349815172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:13:39.983130932 CEST49815443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:13:39.983496904 CEST49815443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:13:39.983511925 CEST44349815172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:13:40.207461119 CEST44349815172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:13:40.207880974 CEST49815443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:13:40.207916975 CEST44349815172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:13:40.208388090 CEST44349815172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:13:40.208878040 CEST49815443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:13:40.208973885 CEST44349815172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:13:40.261421919 CEST49815443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:13:50.191348076 CEST44349815172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:13:50.191520929 CEST44349815172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:13:50.191596985 CEST49815443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:13:56.728646994 CEST49815443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:13:56.728730917 CEST44349815172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:14:40.136778116 CEST49823443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:14:40.136814117 CEST44349823172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:14:40.136877060 CEST49823443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:14:40.137264967 CEST49823443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:14:40.137279034 CEST44349823172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:14:40.358637094 CEST44349823172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:14:40.359354973 CEST49823443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:14:40.359395027 CEST44349823172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:14:40.359867096 CEST44349823172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:14:40.360268116 CEST49823443192.168.2.4172.217.13.100
                                                                                                                                                    Sep 19, 2023 19:14:40.360343933 CEST44349823172.217.13.100192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:14:40.402666092 CEST49823443192.168.2.4172.217.13.100
                                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                    Sep 19, 2023 19:12:35.969530106 CEST6083853192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:35.969799995 CEST5381953192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:35.970093966 CEST6031653192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:35.970305920 CEST5181653192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:36.066845894 CEST53603168.8.8.8192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.070133924 CEST53538198.8.8.8192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.070661068 CEST53518168.8.8.8192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.071161985 CEST53622658.8.8.8192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.075542927 CEST53608388.8.8.8192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:36.713284969 CEST53497858.8.8.8192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:38.014925003 CEST5330053192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:38.017312050 CEST6480353192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:38.107933044 CEST53533008.8.8.8192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:38.109222889 CEST53648038.8.8.8192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:39.921844006 CEST5208653192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:39.922408104 CEST6419653192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:40.016064882 CEST53641968.8.8.8192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:40.019274950 CEST53520868.8.8.8192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:41.270251989 CEST5561853192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:41.270731926 CEST5428953192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:41.855190992 CEST5235953192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:41.855462074 CEST4966853192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:53.007971048 CEST4970253192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:53.008307934 CEST6304453192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:53.122926950 CEST5495653192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:53.123296976 CEST6470153192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:53.188594103 CEST5767653192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:53.188925982 CEST6449653192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:53.228283882 CEST4972753192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:53.228584051 CEST5994053192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:53.237814903 CEST5863653192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:53.238184929 CEST5335253192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:53.634362936 CEST53634558.8.8.8192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:12:54.755825043 CEST6295453192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:12:54.756228924 CEST5941553192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:13:00.283149004 CEST53576838.8.8.8192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:13:10.593595982 CEST53637698.8.8.8192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:13:28.609040976 CEST53530098.8.8.8192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:13:35.588001966 CEST53508348.8.8.8192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:14:15.296401978 CEST53502618.8.8.8192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:14:40.038774014 CEST4987653192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:14:40.038914919 CEST5197753192.168.2.48.8.8.8
                                                                                                                                                    Sep 19, 2023 19:14:40.135596037 CEST53519778.8.8.8192.168.2.4
                                                                                                                                                    Sep 19, 2023 19:14:40.135644913 CEST53498768.8.8.8192.168.2.4
                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                    Sep 19, 2023 19:12:35.969530106 CEST192.168.2.48.8.8.80x2995Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:35.969799995 CEST192.168.2.48.8.8.80xa054Standard query (0)accounts.google.com65IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:35.970093966 CEST192.168.2.48.8.8.80xa150Standard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:35.970305920 CEST192.168.2.48.8.8.80x47b7Standard query (0)clients2.google.com65IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:38.014925003 CEST192.168.2.48.8.8.80x8353Standard query (0)aka.msA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:38.017312050 CEST192.168.2.48.8.8.80xcf28Standard query (0)aka.ms65IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:39.921844006 CEST192.168.2.48.8.8.80xec53Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:39.922408104 CEST192.168.2.48.8.8.80x7f58Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:41.270251989 CEST192.168.2.48.8.8.80xa258Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:41.270731926 CEST192.168.2.48.8.8.80xb2bcStandard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:41.855190992 CEST192.168.2.48.8.8.80xf974Standard query (0)c.s-microsoft.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:41.855462074 CEST192.168.2.48.8.8.80x554cStandard query (0)c.s-microsoft.com65IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.007971048 CEST192.168.2.48.8.8.80x59b9Standard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.008307934 CEST192.168.2.48.8.8.80xeb50Standard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.122926950 CEST192.168.2.48.8.8.80xe6e3Standard query (0)is5-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.123296976 CEST192.168.2.48.8.8.80xc14Standard query (0)is5-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.188594103 CEST192.168.2.48.8.8.80x53edStandard query (0)is4-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.188925982 CEST192.168.2.48.8.8.80xabc7Standard query (0)is4-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.228283882 CEST192.168.2.48.8.8.80x2705Standard query (0)is3-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.228584051 CEST192.168.2.48.8.8.80xa9abStandard query (0)is3-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.237814903 CEST192.168.2.48.8.8.80x6662Standard query (0)is2-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.238184929 CEST192.168.2.48.8.8.80xaf46Standard query (0)is2-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:54.755825043 CEST192.168.2.48.8.8.80xa3f3Standard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:54.756228924 CEST192.168.2.48.8.8.80xa217Standard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:14:40.038774014 CEST192.168.2.48.8.8.80x48c4Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:14:40.038914919 CEST192.168.2.48.8.8.80x85f2Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                    Sep 19, 2023 19:12:36.066845894 CEST8.8.8.8192.168.2.40xa150No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:36.066845894 CEST8.8.8.8192.168.2.40xa150No error (0)clients.l.google.com172.217.13.174A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:36.070661068 CEST8.8.8.8192.168.2.40x47b7No error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:36.075542927 CEST8.8.8.8192.168.2.40x2995No error (0)accounts.google.com172.217.13.141A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:38.107933044 CEST8.8.8.8192.168.2.40x8353No error (0)aka.ms104.79.139.247A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:39.492482901 CEST8.8.8.8192.168.2.40x118No error (0)kmas-prod.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:39.492482901 CEST8.8.8.8192.168.2.40x118No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:39.492482901 CEST8.8.8.8192.168.2.40x118No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:39.492877960 CEST8.8.8.8192.168.2.40xeea3No error (0)kmas-prod.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:39.492877960 CEST8.8.8.8192.168.2.40xeea3No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:39.492877960 CEST8.8.8.8192.168.2.40xeea3No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:39.492877960 CEST8.8.8.8192.168.2.40xeea3No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:39.492877960 CEST8.8.8.8192.168.2.40xeea3No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:40.016064882 CEST8.8.8.8192.168.2.40x7f58No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:40.019274950 CEST8.8.8.8192.168.2.40xec53No error (0)www.google.com172.217.13.100A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:40.931535006 CEST8.8.8.8192.168.2.40xa960No error (0)kmas-prod.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:40.931535006 CEST8.8.8.8192.168.2.40xa960No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:40.931535006 CEST8.8.8.8192.168.2.40xa960No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:40.940038919 CEST8.8.8.8192.168.2.40x77d9No error (0)kmas-prod.azurefd.netstar-azurefd-prod.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:40.940038919 CEST8.8.8.8192.168.2.40x77d9No error (0)dual.part-0012.t-0009.t-msedge.netglobal-entry-afdthirdparty-fallback.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:40.940038919 CEST8.8.8.8192.168.2.40x77d9No error (0)dual.part-0012.t-0009.fb-t-msedge.netpart-0012.t-0009.fb-t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:40.940038919 CEST8.8.8.8192.168.2.40x77d9No error (0)part-0012.t-0009.fb-t-msedge.net13.107.253.40A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:40.940038919 CEST8.8.8.8192.168.2.40x77d9No error (0)part-0012.t-0009.fb-t-msedge.net13.107.226.40A (IP address)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:41.371877909 CEST8.8.8.8192.168.2.40xb2bcNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:41.373353004 CEST8.8.8.8192.168.2.40xa258No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:41.954406977 CEST8.8.8.8192.168.2.40x554cNo error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:41.961672068 CEST8.8.8.8192.168.2.40xf974No error (0)c.s-microsoft.comc-s.cms.ms.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.107626915 CEST8.8.8.8192.168.2.40xeb50No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.110538960 CEST8.8.8.8192.168.2.40x59b9No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.234728098 CEST8.8.8.8192.168.2.40xc14No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.235733986 CEST8.8.8.8192.168.2.40xe6e3No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.286370993 CEST8.8.8.8192.168.2.40xabc7No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.327739000 CEST8.8.8.8192.168.2.40xa9abNo error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.329586029 CEST8.8.8.8192.168.2.40xaf46No error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.337490082 CEST8.8.8.8192.168.2.40x2705No error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.340918064 CEST8.8.8.8192.168.2.40x6662No error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:53.367225885 CEST8.8.8.8192.168.2.40x53edNo error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:54.847084999 CEST8.8.8.8192.168.2.40xa217No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:12:54.854470968 CEST8.8.8.8192.168.2.40xa3f3No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:14:40.135596037 CEST8.8.8.8192.168.2.40x85f2No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                    Sep 19, 2023 19:14:40.135644913 CEST8.8.8.8192.168.2.40x48c4No error (0)www.google.com172.217.13.100A (IP address)IN (0x0001)false
                                                                                                                                                    • clients2.google.com
                                                                                                                                                    • accounts.google.com
                                                                                                                                                    • aka.ms
                                                                                                                                                    • krs.microsoft.com
                                                                                                                                                    • https:
                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    0192.168.2.449695172.217.13.174443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2023-09-19 17:12:36 UTC0OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=115.0.5790.171&lang=en-GB&acceptformat=crx3,puff&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                                                                                                    Host: clients2.google.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    X-Goog-Update-Interactivity: fg
                                                                                                                                                    X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                                                                                                    X-Goog-Update-Updater: chromecrx-115.0.5790.171
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                    2023-09-19 17:12:36 UTC1INHTTP/1.1 200 OK
                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-kqzzzXUXheW2LHqkMdHbWA' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                    Date: Tue, 19 Sep 2023 17:12:36 GMT
                                                                                                                                                    Content-Type: text/xml; charset=UTF-8
                                                                                                                                                    X-Daynum: 6105
                                                                                                                                                    X-Daystart: 36756
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    X-Frame-Options: SAMEORIGIN
                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                    Server: GSE
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Connection: close
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    2023-09-19 17:12:36 UTC2INData Raw: 32 63 39 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 36 31 30 35 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 33 36 37 35 36 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22
                                                                                                                                                    Data Ascii: 2c9<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="6105" elapsed_seconds="36756"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname=""
                                                                                                                                                    2023-09-19 17:12:36 UTC2INData Raw: 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                                                                                                    Data Ascii: 723f56b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                                                                                                    2023-09-19 17:12:36 UTC2INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    1192.168.2.449697172.217.13.141443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2023-09-19 17:12:36 UTC0OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                                                                                                    Host: accounts.google.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Content-Length: 1
                                                                                                                                                    Origin: https://www.google.com
                                                                                                                                                    Content-Type: application/x-www-form-urlencoded
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                    Cookie: AEC=Ad49MVEVy5CxtQLtYrblzXz4DifLm5q80KxkAsZM0tGClBBQswyzDRIjhA; CONSENT=PENDING+494; SOCS=CAESHAgCEhJnd3NfMjAyMzA4MDMtMF9SQzIaAmVuIAEaBgiA0dCmBg; __Secure-ENID=14.SE=FEqwE5eimu_CzO8QanixDxMiVRDl1S74wJwxQG4kibYxHFlarNLstM6_FtN3tkTBDN7NI-PM3BH3uafw_juj7Kua5Sxw58UIqMyDvhq3JStE-0GsITWS9X0QrbjvmkA5MVBf-Eb4RLTTefnPk1F_g7MJo2hXw4TzaSRHE_HtskdpjjbT9g
                                                                                                                                                    2023-09-19 17:12:36 UTC1OUTData Raw: 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2023-09-19 17:12:36 UTC2INHTTP/1.1 200 OK
                                                                                                                                                    Content-Type: application/json; charset=utf-8
                                                                                                                                                    Access-Control-Allow-Origin: https://www.google.com
                                                                                                                                                    Access-Control-Allow-Credentials: true
                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                    Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                                                                                                    Date: Tue, 19 Sep 2023 17:12:36 GMT
                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                    Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factor=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                                                                                                    Content-Security-Policy: script-src 'report-sample' 'nonce-J1Cmh5RsO5KIJfdcxi7jlw' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                                                                                                    Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                                                                                                    Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                                                                                                    Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factor, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                                                                                    Cross-Origin-Opener-Policy: same-origin
                                                                                                                                                    Server: ESF
                                                                                                                                                    X-XSS-Protection: 0
                                                                                                                                                    Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                    Accept-Ranges: none
                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                    Connection: close
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    2023-09-19 17:12:36 UTC4INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                                                                                                    Data Ascii: 11["gaia.l.a.r",[]]
                                                                                                                                                    2023-09-19 17:12:36 UTC4INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    2192.168.2.449702104.79.139.247443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2023-09-19 17:12:38 UTC4OUTGET /krs?id=P5Ie3-7G HTTP/1.1
                                                                                                                                                    Host: aka.ms
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                    sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                    2023-09-19 17:12:39 UTC5INHTTP/1.1 301 Moved Permanently
                                                                                                                                                    Content-Length: 0
                                                                                                                                                    Server: Kestrel
                                                                                                                                                    Location: https://krs.microsoft.com/redirect?id=P5Ie3-7G
                                                                                                                                                    Request-Context: appId=cid-v1:7d63747b-487e-492a-872d-762362f77974
                                                                                                                                                    X-Response-Cache-Status: True
                                                                                                                                                    Expires: Tue, 19 Sep 2023 17:12:39 GMT
                                                                                                                                                    Cache-Control: max-age=0, no-cache, no-store
                                                                                                                                                    Pragma: no-cache
                                                                                                                                                    Date: Tue, 19 Sep 2023 17:12:39 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    Strict-Transport-Security: max-age=31536000 ; includeSubDomains


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    3192.168.2.44970313.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2023-09-19 17:12:39 UTC5OUTGET /redirect?id=P5Ie3-7G HTTP/1.1
                                                                                                                                                    Host: krs.microsoft.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                    sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                    Cookie: MC1=GUID=762ed1c63ceb49b49cb46dba465abf5d&HASH=762e&LV=202308&V=4&LU=1691663513605
                                                                                                                                                    2023-09-19 17:12:40 UTC6INHTTP/1.1 200 OK
                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                    Content-Type: text/html; charset=utf-8
                                                                                                                                                    Set-Cookie: TiPMix=36.57796004678722; path=/; HttpOnly; Domain=krs.microsoft.com; Max-Age=3600; Secure; SameSite=None
                                                                                                                                                    Set-Cookie: x-ms-routing-name=self; path=/; HttpOnly; Domain=krs.microsoft.com; Max-Age=3600; Secure; SameSite=None
                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                    Request-Context: appId=cid-v1:21c5cddf-c4b1-44ff-854e-6e2d0ac6af45
                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                    X-Azure-Ref: 0h9YJZQAAAADYgFDXvsG0QLP2QIQoPPpCTU5aMjIxMDYwNjEyMDI1AGViNjA1MmY5LTY2NmUtNDVjZC05YzE5LTQxODZjNmViOTBjYw==
                                                                                                                                                    Date: Tue, 19 Sep 2023 17:12:39 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    2023-09-19 17:12:40 UTC7INData Raw: 36 32 64 0d 0a 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2e 30 22 20 2f 3e 0d 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 61 70 70 6c 65 2d 69 74 75 6e 65 73 2d 61 70 70 22 20 63 6f 6e 74 65 6e 74 3d 22 61 70 70 2d 69 64 3d 39 35 31 39 33 37 35 39 36 2c 20 61 70 70 2d 61 72 67 75 6d 65 6e 74 3d 68 74 74 70 73 3a 2f 2f 61 70 70 73 2e 61 70 70 6c 65 2e 63 6f 6d 2f
                                                                                                                                                    Data Ascii: 62d<!DOCTYPE html><html lang="en"><head> <meta charset="utf-8" /> <meta name="viewport" content="width=device-width, initial-scale=1.0" /> <meta name="apple-itunes-app" content="app-id=951937596, app-argument=https://apps.apple.com/
                                                                                                                                                    2023-09-19 17:12:40 UTC8INData Raw: 31 30 65 0d 0a 70 53 74 6f 72 65 42 61 64 67 65 2e 70 6e 67 22 20 68 65 69 67 68 74 3d 22 34 32 22 20 2f 3e 3c 2f 61 3e 0d 0a 09 09 3c 2f 64 69 76 3e 0d 0a 20 20 20 20 3c 2f 64 69 76 3e 0d 0a 09 3c 66 6f 6f 74 65 72 3e 0d 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 47 6f 6f 67 6c 65 20 50 6c 61 79 20 61 6e 64 20 74 68 65 20 47 6f 6f 67 6c 65 20 50 6c 61 79 20 6c 6f 67 6f 20 61 72 65 20 74 72 61 64 65 6d 61 72 6b 73 20 6f 66 20 47 6f 6f 67 6c 65 20 4c 4c 43 2e 20 3c 2f 73 70 61 6e 3e 0d 0a 20 20 20 20 20 20 20 20 3c 73 70 61 6e 3e 41 70 70 6c 65 20 61 6e 64 20 74 68 65 20 41 70 70 6c 65 20 6c 6f 67 6f 20 61 72 65 20 74 72 61 64 65 6d 61 72 6b 73 20 6f 66 20 41 70 70 6c 65 20 49 6e 63 2e 3c 2f 73 70 61 6e 3e 0d 0a 09 3c 2f 66 6f 6f 74 65 72 3e
                                                                                                                                                    Data Ascii: 10epStoreBadge.png" height="42" /></a></div> </div><footer> <span>Google Play and the Google Play logo are trademarks of Google LLC. </span> <span>Apple and the Apple logo are trademarks of Apple Inc.</span></footer>
                                                                                                                                                    2023-09-19 17:12:40 UTC8INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                    Data Ascii: 0


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    4192.168.2.44970713.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2023-09-19 17:12:40 UTC8OUTGET /css/styles.css HTTP/1.1
                                                                                                                                                    Host: krs.microsoft.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                    Referer: https://krs.microsoft.com/redirect?id=P5Ie3-7G
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                    Cookie: MC1=GUID=762ed1c63ceb49b49cb46dba465abf5d&HASH=762e&LV=202308&V=4&LU=1691663513605; TiPMix=36.57796004678722; x-ms-routing-name=self
                                                                                                                                                    2023-09-19 17:12:41 UTC20INHTTP/1.1 200 OK
                                                                                                                                                    Content-Length: 555
                                                                                                                                                    Content-Type: text/css
                                                                                                                                                    Last-Modified: Thu, 31 Aug 2023 19:31:08 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1d9dc41b0b8642b"
                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                    Request-Context: appId=cid-v1:21c5cddf-c4b1-44ff-854e-6e2d0ac6af45
                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                    X-Azure-Ref: 0iNYJZQAAAAD4+52QsScZQoojlajt7HNYTU5aMjIxMDYwNjEyMDA5AGViNjA1MmY5LTY2NmUtNDVjZC05YzE5LTQxODZjNmViOTBjYw==
                                                                                                                                                    Date: Tue, 19 Sep 2023 17:12:41 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    2023-09-19 17:12:41 UTC21INData Raw: ef bb bf 2e 63 6f 6e 74 61 69 6e 65 72 20 7b 0d 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 53 65 67 6f 65 20 55 49 2c 53 65 67 6f 65 55 49 2c 22 48 65 6c 76 65 74 69 63 61 20 4e 65 75 65 22 2c 48 65 6c 76 65 74 69 63 61 2c 41 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 3b 0d 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 36 34 70 78 3b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78 3b 0d 0a 20 20 20 20 66 6c 65 78 2d 64 69 72 65 63 74 69 6f 6e 3a 20 63 6f 6c 75 6d 6e 3b 0d 0a 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0d 0a 20 20 20 20 61 6c 69 67 6e 2d 69 74 65 6d 73 3a 20 63 65 6e 74 65 72 3b 0d 0a 7d 0d 0a 0d 0a 2e 66 6c 65 78 2d 72 6f 77 20 7b 0d 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 66 6c 65 78
                                                                                                                                                    Data Ascii: .container { font-family: Segoe UI,SegoeUI,"Helvetica Neue",Helvetica,Arial,sans-serif; margin-top: 64px; display: flex; flex-direction: column; text-align: center; align-items: center;}.flex-row { display: flex


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    5192.168.2.44970513.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2023-09-19 17:12:40 UTC9OUTGET /images/GooglePlayStoreBadge.png HTTP/1.1
                                                                                                                                                    Host: krs.microsoft.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://krs.microsoft.com/redirect?id=P5Ie3-7G
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                    Cookie: MC1=GUID=762ed1c63ceb49b49cb46dba465abf5d&HASH=762e&LV=202308&V=4&LU=1691663513605; TiPMix=36.57796004678722; x-ms-routing-name=self
                                                                                                                                                    2023-09-19 17:12:40 UTC11INHTTP/1.1 200 OK
                                                                                                                                                    Content-Length: 9371
                                                                                                                                                    Content-Type: image/png
                                                                                                                                                    Last-Modified: Thu, 31 Aug 2023 19:31:22 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1d9dc41b910859b"
                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                    Request-Context: appId=cid-v1:21c5cddf-c4b1-44ff-854e-6e2d0ac6af45
                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                    X-Azure-Ref: 0iNYJZQAAAADU1m9yYO5sTpU6wbuLsc8mTU5aMjIxMDYwNjE0MDI5AGViNjA1MmY5LTY2NmUtNDVjZC05YzE5LTQxODZjNmViOTBjYw==
                                                                                                                                                    Date: Tue, 19 Sep 2023 17:12:40 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    2023-09-19 17:12:40 UTC11INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 34 00 00 00 a8 08 03 00 00 00 c0 6e 84 20 00 00 00 c2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da 6d 50 d1 0d 43 21 08 fc 77 8a 8e a0 80 0a e3 d0 be d7 a4 1b 74 fc a2 60 f2 6c 7b 89 27 1e 78 22 e9 7c bf 9e e9 36 00 85 12 d5 ce 4d 5a cb 06 12 12 50 0b 38 3b 74 72 c9 34 79 02 29 43 a8 9b 9e 74 5d 02 93 70 54 fa 91 9b ef 65 e9 71 61 ed 45 2d aa 17 23 7e 44 e2 be 27 84 c2 9f bf 8c 20 3a 1b 1d 8d f8 08 23 09 23 04 4f 94 30 50 ff 56 6e c2 fd fa 85 fb 99 77 b0 af 34 88 78 6f fb e7 dc 6d 7a 47 b5 77 10 e0 c4 82 d9 18 91 bc 01 1c 0b 13 aa 05 75 b2 8c 42 2b 53 63 9e 4a 0f 33 1b c8 bf 39 2d a4 0f 31 ad 59 4f 0b 2b 4a 7e 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66
                                                                                                                                                    Data Ascii: PNGIHDR4n zTXtRaw profile type exifxmPC!wt`l{'x"|6MZP8;tr4y)Ct]pTeqaE-#~D' :##O0PVnw4xomzGwuB+ScJ39-1YO+J~iCCPICC prof
                                                                                                                                                    2023-09-19 17:12:40 UTC14INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2023-09-19 17:12:40 UTC16INData Raw: 17 d9 9e d1 e8 f9 84 99 f3 67 d3 fb 0d 3c a3 9b 5e 20 81 e8 0c 40 c3 d3 33 9b 34 b5 19 da a8 2f 27 61 4c 16 56 28 c6 c9 0b 96 d2 1c 34 d6 46 2e d8 35 12 f3 b2 7e 79 7c 81 24 40 7e c5 06 68 d8 7a 75 93 ae d3 af b6 f6 cc 67 92 f7 de 22 39 52 1a 84 26 b9 df cb c4 fd 0c 2f f9 96 31 86 e6 62 6c 6b ba 06 40 c3 d4 a5 4d 96 4e b4 14 da a8 b1 77 f0 2f 33 7e d8 00 34 56 7c bf 75 9d 62 ec 2e 8e 2e 70 ca 88 fd a3 73 16 a0 61 4e b6 37 39 7a ad 15 1f 75 25 0b 7b 5b 81 e6 2c ed 7e 17 e3 6f ae a5 17 d0 ba 29 2a 00 4d 51 df e3 41 b3 79 fa 91 16 1e 39 09 28 2e b7 08 cd 5a 3c 57 2a dc 4f 7d dd 71 5e 57 d3 0b 7c 3f 4d d6 00 34 45 bd f1 03 2e 35 9b 97 9a cf 11 c7 9e 61 c3 e2 41 43 5d 0b a8 0e cd 63 d4 fb c5 b6 e5 82 96 5e c0 f8 e1 38 59 03 d0 14 f5 e6 d5 12 6a 36 4f 34 3d fd
                                                                                                                                                    Data Ascii: g<^ @34/'aLV(4F.5~y|$@~hzug"9R&/1blk@MNw/3~4V|ub..psaN79zu%{[,~o)*MQAy9(.Z<W*O}q^W|?M4E.5aAC]c^8Yj6O4=
                                                                                                                                                    2023-09-19 17:12:40 UTC19INData Raw: 58 06 8c f2 5c a3 ef 69 b5 43 a3 51 1f ca a1 2c 6c 57 d8 79 38 09 34 82 cc dc fa 5c a9 5d 76 c9 0e 14 2c 29 ea 5b f9 51 77 e9 c9 c2 91 6d f1 c4 4a 23 7c e9 d2 08 b5 f0 44 99 6d 0a 8c 9a a1 d1 a9 0f e5 50 22 34 d9 f9 f6 64 d0 08 32 53 67 30 43 19 43 ca 44 c4 30 3d da c9 a9 8c 22 2c bf 5a 11 16 a2 95 0d f3 8b b0 42 1a 35 23 93 48 33 36 55 a0 a1 d4 5f e0 95 d1 54 f7 2d bd f3 b0 3a 34 62 cc 6c 7d a9 34 23 b2 ac db 0b 47 7f 68 c2 d0 74 72 29 30 a0 59 64 7f bc 4c 8c 9d 93 cf 2b f7 c4 fe 02 43 ea dc 3c 4a b9 a7 cf 2d f7 cc 9c 6a 5a 6e 8a 31 1b d4 02 4d da 2d 1e ad 06 d5 a1 fa 2c fa 72 48 13 d0 fc 53 84 99 9b 77 94 c6 64 3a 22 c2 cd 2e 5e 58 ee 47 c8 64 14 96 e3 6f a6 17 22 1b 05 d4 c2 72 bc d3 fb 41 7c b5 c8 2f 2b 2c d7 89 c2 76 9d fc 95 b0 16 68 b2 74 84 e3 05
                                                                                                                                                    Data Ascii: X\iCQ,lWy84\]v,)[QwmJ#|DmP"4d2Sg0CCD0=",ZB5#H36U_T-:4bl}4#Ghtr)0YdL+C<J-jZn1M-,rHSwd:".^XGdo"rA|/+,vht


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    6192.168.2.44970613.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2023-09-19 17:12:40 UTC10OUTGET /images/AppleAppStoreBadge.png HTTP/1.1
                                                                                                                                                    Host: krs.microsoft.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    sec-ch-ua: "Not/A)Brand";v="99", "Google Chrome";v="115", "Chromium";v="115"
                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                    Referer: https://krs.microsoft.com/redirect?id=P5Ie3-7G
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                    Cookie: MC1=GUID=762ed1c63ceb49b49cb46dba465abf5d&HASH=762e&LV=202308&V=4&LU=1691663513605; TiPMix=36.57796004678722; x-ms-routing-name=self
                                                                                                                                                    2023-09-19 17:12:41 UTC21INHTTP/1.1 200 OK
                                                                                                                                                    Content-Length: 6391
                                                                                                                                                    Content-Type: image/png
                                                                                                                                                    Last-Modified: Thu, 31 Aug 2023 19:31:20 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1d9dc41b7df6cf7"
                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                    Request-Context: appId=cid-v1:21c5cddf-c4b1-44ff-854e-6e2d0ac6af45
                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                    X-Azure-Ref: 0iNYJZQAAAACECCq0Rjm/SYoG8A28tlmQTU5aMjIxMDYwNjEyMDI5AGViNjA1MmY5LTY2NmUtNDVjZC05YzE5LTQxODZjNmViOTBjYw==
                                                                                                                                                    Date: Tue, 19 Sep 2023 17:12:40 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    2023-09-19 17:12:41 UTC22INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 00 a0 08 03 00 00 00 e3 25 4f 7f 00 00 01 53 50 4c 54 45 00 00 00 a7 a7 a7 a6 a6 a6 a8 a8 a8 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a5 a5 a5 a6 a6 a6 a7 a7 a7 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a7 a7 a7 a6 a6 a6 a6 a6 a6 00 00 00 ff ff ff a6 a6 a6 59 59 59 4d 4d 4d 1b 1b 1b cc cc cc 04 04 04 fd fd fd fa fa fa f0 f0 f0 a3 a3 a3 69 69 69 33 33 33 94 94 94 bb bb bb e3 e3 e3 aa aa aa 08 08 08 ee ee ee a0 a0 a0 81 81 81 0c 0c 0c f4 f4 f4 de de de 21 21 21 d9 d9 d9 16 16 16 88 88 88 65 65 65 10 10 10 7d 7d 7d f6 f6 f6 0f 0f 0f c8 c8 c8 49 49 49 d2 d2 d2 70 70 70 25 25 25 9a 9a 9a 77 77 77 1f 1f 1f fc fc fc e8 e8 e8 e6 e6 e6 6d 6d 6d 3c 3c 3c 42 42 42 98 98 98 2b 2b 2b 28
                                                                                                                                                    Data Ascii: PNGIHDR%OSPLTEYYYMMMiii333!!!eee}}}IIIppp%%%wwwmmm<<<BBB+++(
                                                                                                                                                    2023-09-19 17:12:41 UTC24INData Raw: f9 a2 f4 19 c0 ac 6f 20 c1 1d fb da d9 50 fe a7 82 57 67 01 2c b3 e7 f5 45 d6 9a 35 ff 8c e0 ea f5 4c c7 ca 1d 45 57 4a fd 1a 95 f5 f9 46 04 8c 5a 6e ae 18 1f e1 27 3b 9f a6 48 90 cd c0 25 12 97 fb 00 8c 90 bb 61 85 ca 60 82 a9 5d 83 4b a0 2b 72 35 43 9b d5 80 2d 57 70 ca 80 a0 91 ec 17 4c d5 97 70 89 95 69 20 c1 8b 70 98 fe a9 60 9a ca 38 fd 5a b3 1f d4 5d fa 03 82 ab 57 11 b8 d4 2a 5d f2 52 aa d4 e0 c5 1f d4 87 13 ac 55 bc 3d eb 1a e0 1c c9 c3 4b 72 9d 68 aa 00 76 07 14 4c 79 3f 38 1f db f4 83 f4 2d dd 15 4c ab 39 71 51 f3 58 0a 96 ac b6 c0 39 db a4 c1 04 2b e1 fb 04 d3 ba 1b de d8 05 fd 7e c1 af 3a 2a 7a 49 ec 8b 3c 62 ee 27 d0 c7 5a 51 a1 c1 38 f6 73 1a d1 d7 97 2f a8 07 3d d8 d2 80 d3 fa 25 49 aa ec a5 e7 bc 1d 65 6d f7 2d 61 bf ff 58 64 77 76 7c 8a
                                                                                                                                                    Data Ascii: o PWg,E5LEWJFZn';H%a`]K+r5C-WpLpi p`8Z]W*]RU=KrhvLy?8-L9qQX9+~:*zI<b'ZQ8s/=%Iem-aXdwv|


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    7192.168.2.44971013.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2023-09-19 17:12:41 UTC28OUTGET /images/GooglePlayStoreBadge.png HTTP/1.1
                                                                                                                                                    Host: krs.microsoft.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                    Cookie: MC1=GUID=762ed1c63ceb49b49cb46dba465abf5d&HASH=762e&LV=202308&V=4&LU=1691663513605; TiPMix=36.57796004678722; x-ms-routing-name=self
                                                                                                                                                    2023-09-19 17:12:41 UTC28INHTTP/1.1 200 OK
                                                                                                                                                    Content-Length: 9371
                                                                                                                                                    Content-Type: image/png
                                                                                                                                                    Last-Modified: Thu, 31 Aug 2023 19:31:22 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1d9dc41b910859b"
                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                    Request-Context: appId=cid-v1:21c5cddf-c4b1-44ff-854e-6e2d0ac6af45
                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                    X-Azure-Ref: 0idYJZQAAAAA4U3+ccayBSp6KopKSpH+cTU5aMjIxMDYwNjEyMDI1AGViNjA1MmY5LTY2NmUtNDVjZC05YzE5LTQxODZjNmViOTBjYw==
                                                                                                                                                    Date: Tue, 19 Sep 2023 17:12:40 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    2023-09-19 17:12:41 UTC29INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 34 00 00 00 a8 08 03 00 00 00 c0 6e 84 20 00 00 00 c2 7a 54 58 74 52 61 77 20 70 72 6f 66 69 6c 65 20 74 79 70 65 20 65 78 69 66 00 00 78 da 6d 50 d1 0d 43 21 08 fc 77 8a 8e a0 80 0a e3 d0 be d7 a4 1b 74 fc a2 60 f2 6c 7b 89 27 1e 78 22 e9 7c bf 9e e9 36 00 85 12 d5 ce 4d 5a cb 06 12 12 50 0b 38 3b 74 72 c9 34 79 02 29 43 a8 9b 9e 74 5d 02 93 70 54 fa 91 9b ef 65 e9 71 61 ed 45 2d aa 17 23 7e 44 e2 be 27 84 c2 9f bf 8c 20 3a 1b 1d 8d f8 08 23 09 23 04 4f 94 30 50 ff 56 6e c2 fd fa 85 fb 99 77 b0 af 34 88 78 6f fb e7 dc 6d 7a 47 b5 77 10 e0 c4 82 d9 18 91 bc 01 1c 0b 13 aa 05 75 b2 8c 42 2b 53 63 9e 4a 0f 33 1b c8 bf 39 2d a4 0f 31 ad 59 4f 0b 2b 4a 7e 00 00 01 84 69 43 43 50 49 43 43 20 70 72 6f 66
                                                                                                                                                    Data Ascii: PNGIHDR4n zTXtRaw profile type exifxmPC!wt`l{'x"|6MZP8;tr4y)Ct]pTeqaE-#~D' :##O0PVnw4xomzGwuB+ScJ39-1YO+J~iCCPICC prof
                                                                                                                                                    2023-09-19 17:12:41 UTC31INData Raw: 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                    Data Ascii:
                                                                                                                                                    2023-09-19 17:12:41 UTC35INData Raw: aa 99 27 68 fe 7c fd c6 5f 7b 8d b8 27 77 56 02 dd 69 41 93 be 35 c1 9c 41 13 33 73 43 9e 1a 91 67 b0 1d a2 cf 76 20 34 a9 83 72 e7 0b 9a 01 33 d2 d4 7c 24 f2 0c 9e 33 d1 58 cc 03 34 e9 7b 33 57 d0 8c 98 91 a5 e6 6d 89 91 70 7c 75 c7 42 63 cc 23 34 29 33 72 d4 bc 2f 52 c1 17 d1 ff de fa 8e 82 46 99 43 68 30 66 a4 a8 11 d9 9a 90 be 64 be 01 d0 cc 11 34 04 33 12 d4 5c 13 79 02 b3 86 28 58 35 03 37 51 84 b8 1d 6d e9 c3 66 a1 6e f1 28 b6 d1 a0 15 b2 85 a1 b1 f4 90 f5 2b 62 d0 58 a5 d0 24 1f 31 9e 99 fb 65 9f 71 56 a0 c9 31 23 4c cd 47 42 e5 e5 69 66 ab 6a 44 63 98 f8 1a 84 1f 32 80 30 90 87 97 3d 05 8c db e1 d5 a6 3e 8a 8d 9f 3b 54 c0 84 86 b8 b0 1f a8 55 a0 d1 f1 ec 1e a5 9d 49 14 34 fa e9 42 8b 3e 7a 3a 4a 81 da f8 27 d1 54 a0 29 30 23 48 cd 35 b1 2d 09 1e
                                                                                                                                                    Data Ascii: 'h|_{'wViA5A3sCgv 4r3|$3X4{3Wmp|uBc#4)3r/RFCh0fd43\y(X57Qmfn(+bX$1eqV1#LGBifjDc20=>;TUI4B>z:J'T)0#H5-


                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                                    8192.168.2.44971213.107.253.40443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    TimestampkBytes transferredDirectionData
                                                                                                                                                    2023-09-19 17:12:41 UTC38OUTGET /images/AppleAppStoreBadge.png HTTP/1.1
                                                                                                                                                    Host: krs.microsoft.com
                                                                                                                                                    Connection: keep-alive
                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/115.0.0.0 Safari/537.36
                                                                                                                                                    Accept: */*
                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                    Accept-Language: en-GB,en-US;q=0.9,en;q=0.8
                                                                                                                                                    Cookie: MC1=GUID=762ed1c63ceb49b49cb46dba465abf5d&HASH=762e&LV=202308&V=4&LU=1691663513605; TiPMix=36.57796004678722; x-ms-routing-name=self
                                                                                                                                                    2023-09-19 17:12:41 UTC39INHTTP/1.1 200 OK
                                                                                                                                                    Content-Length: 6391
                                                                                                                                                    Content-Type: image/png
                                                                                                                                                    Last-Modified: Thu, 31 Aug 2023 19:31:20 GMT
                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                    ETag: "1d9dc41b7df6cf7"
                                                                                                                                                    Strict-Transport-Security: max-age=2592000
                                                                                                                                                    Request-Context: appId=cid-v1:21c5cddf-c4b1-44ff-854e-6e2d0ac6af45
                                                                                                                                                    X-Cache: CONFIG_NOCACHE
                                                                                                                                                    X-Azure-Ref: 0idYJZQAAAACrVi8Lfx89S524Pw+PiVbdTU5aMjIxMDYwNjEzMDUzAGViNjA1MmY5LTY2NmUtNDVjZC05YzE5LTQxODZjNmViOTBjYw==
                                                                                                                                                    Date: Tue, 19 Sep 2023 17:12:41 GMT
                                                                                                                                                    Connection: close
                                                                                                                                                    2023-09-19 17:12:41 UTC39INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 e0 00 00 00 a0 08 03 00 00 00 e3 25 4f 7f 00 00 01 53 50 4c 54 45 00 00 00 a7 a7 a7 a6 a6 a6 a8 a8 a8 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a5 a5 a5 a6 a6 a6 a7 a7 a7 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a6 a7 a7 a7 a6 a6 a6 a6 a6 a6 00 00 00 ff ff ff a6 a6 a6 59 59 59 4d 4d 4d 1b 1b 1b cc cc cc 04 04 04 fd fd fd fa fa fa f0 f0 f0 a3 a3 a3 69 69 69 33 33 33 94 94 94 bb bb bb e3 e3 e3 aa aa aa 08 08 08 ee ee ee a0 a0 a0 81 81 81 0c 0c 0c f4 f4 f4 de de de 21 21 21 d9 d9 d9 16 16 16 88 88 88 65 65 65 10 10 10 7d 7d 7d f6 f6 f6 0f 0f 0f c8 c8 c8 49 49 49 d2 d2 d2 70 70 70 25 25 25 9a 9a 9a 77 77 77 1f 1f 1f fc fc fc e8 e8 e8 e6 e6 e6 6d 6d 6d 3c 3c 3c 42 42 42 98 98 98 2b 2b 2b 28
                                                                                                                                                    Data Ascii: PNGIHDR%OSPLTEYYYMMMiii333!!!eee}}}IIIppp%%%wwwmmm<<<BBB+++(
                                                                                                                                                    2023-09-19 17:12:41 UTC42INData Raw: f9 a2 f4 19 c0 ac 6f 20 c1 1d fb da d9 50 fe a7 82 57 67 01 2c b3 e7 f5 45 d6 9a 35 ff 8c e0 ea f5 4c c7 ca 1d 45 57 4a fd 1a 95 f5 f9 46 04 8c 5a 6e ae 18 1f e1 27 3b 9f a6 48 90 cd c0 25 12 97 fb 00 8c 90 bb 61 85 ca 60 82 a9 5d 83 4b a0 2b 72 35 43 9b d5 80 2d 57 70 ca 80 a0 91 ec 17 4c d5 97 70 89 95 69 20 c1 8b 70 98 fe a9 60 9a ca 38 fd 5a b3 1f d4 5d fa 03 82 ab 57 11 b8 d4 2a 5d f2 52 aa d4 e0 c5 1f d4 87 13 ac 55 bc 3d eb 1a e0 1c c9 c3 4b 72 9d 68 aa 00 76 07 14 4c 79 3f 38 1f db f4 83 f4 2d dd 15 4c ab 39 71 51 f3 58 0a 96 ac b6 c0 39 db a4 c1 04 2b e1 fb 04 d3 ba 1b de d8 05 fd 7e c1 af 3a 2a 7a 49 ec 8b 3c 62 ee 27 d0 c7 5a 51 a1 c1 38 f6 73 1a d1 d7 97 2f a8 07 3d d8 d2 80 d3 fa 25 49 aa ec a5 e7 bc 1d 65 6d f7 2d 61 bf ff 58 64 77 76 7c 8a
                                                                                                                                                    Data Ascii: o PWg,E5LEWJFZn';H%a`]K+r5C-WpLpi p`8Z]W*]RU=KrhvLy?8-L9qQX9+~:*zI<b'ZQ8s/=%Iem-aXdwv|


                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Click to jump to process

                                                                                                                                                    Target ID:0
                                                                                                                                                    Start time:19:12:32
                                                                                                                                                    Start date:19/09/2023
                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank
                                                                                                                                                    Imagebase:0x7ff7c94b0000
                                                                                                                                                    File size:3'219'224 bytes
                                                                                                                                                    MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:low
                                                                                                                                                    Has exited:false

                                                                                                                                                    Target ID:1
                                                                                                                                                    Start time:19:12:33
                                                                                                                                                    Start date:19/09/2023
                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-GB --service-sandbox-type=none --mojo-platform-channel-handle=1932 --field-trial-handle=1908,i,2801621300818733294,8953500953360293423,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                    Imagebase:0x7ff7c94b0000
                                                                                                                                                    File size:3'219'224 bytes
                                                                                                                                                    MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:low
                                                                                                                                                    Has exited:false

                                                                                                                                                    Target ID:2
                                                                                                                                                    Start time:19:12:35
                                                                                                                                                    Start date:19/09/2023
                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                    Commandline:C:\Program Files\Google\Chrome\Application\chrome.exe" "https://go.microsoft.com/fwlink/?LinkId=550986
                                                                                                                                                    Imagebase:0x7ff7c94b0000
                                                                                                                                                    File size:3'219'224 bytes
                                                                                                                                                    MD5 hash:8D1C4713ACB7CC2AAAEE4477C58A80BA
                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                    Reputation:low
                                                                                                                                                    Has exited:true

                                                                                                                                                    No disassembly