Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dgpopup.app.link/hVidoedgAT

Overview

General Information

Sample URL:https://dgpopup.app.link/hVidoedgAT
Analysis ID:1475632
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1788,i,14683446140847902835,6872214354368846153,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dgpopup.app.link/hVidoedgAT" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dgpopup.app.link/hVidoedgAT MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1976,i,9617755207975311864,8278058680908410500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://dgpopup.app.link/hVidoedgATHTTP Parser: No favicon
Source: https://apps.apple.com/us/app/double-good/id1401184723HTTP Parser: No favicon
Source: https://apps.apple.com/us/app/double-good/id1401184723HTTP Parser: No favicon
Source: https://apps.apple.com/us/app/double-good/id1401184723HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=invisible&cb=yaxayboz60pmHTTP Parser: No favicon
Source: https://www.apple.com/HTTP Parser: No favicon
Source: https://www.apple.com/HTTP Parser: No favicon
Source: https://www.apple.com/HTTP Parser: No favicon
Source: https://www.apple.com/HTTP Parser: No favicon
Source: https://www.apple.com/storeHTTP Parser: No favicon
Source: https://www.apple.com/storeHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: Binary string: oDb=function(a=Infinity){return _.qW(_.bW,a)};_.pDb=function(...a){return oDb(1)(hW(a,jW(a)))}; source: chromecache_302.2.dr
Source: Binary string: yDb=function({bufferSize:a=Infinity,lH:b=Infinity,JM:c,scheduler:d}){let e,f=0,g;return(h,k)=>{f++;let m;e?m=e.subscribe(k):(e=new _.ADb(a,b,d),m=e.subscribe(k),g=h.subscribe({next(n){e.next(n)},error(n){const p=e;e=g=void 0;p.error(n)},complete(){g=void 0;e.complete()}}),g.closed&&(g=void 0));k.add(()=>{f--;m.unsubscribe();c&&f===0&&g&&(g.unsubscribe(),e=g=void 0)})}};_.zW=function(...a){const b=jW(a);return _.mW((c,d)=>{(b?_.pDb(a,c,b):_.pDb(a,c)).subscribe(d)})}; source: chromecache_302.2.dr
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /hVidoedgAT HTTP/1.1Host: dgpopup.app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hVidoedgAT HTTP/1.1Host: dgpopup.app.linkConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /branch-assets/1659570097391-og_image.png HTTP/1.1Host: cdn.branch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dgpopup.app.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /branch-assets/1659570137910-og_image.png HTTP/1.1Host: cdn.branch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dgpopup.app.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fundraising-platform/static/fb-share-kernel-chi-town-chow-down.png?o=%7B%22width%22%3A600%2C%22height%22%3A600%2C%22x%22%3A0.5%2C%22y%22%3A0.5%7D HTTP/1.1Host: calleis.dgpopup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dgpopup.app.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /branch-assets/1659570097391-og_image.png HTTP/1.1Host: cdn.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /branch-assets/1659570137910-og_image.png HTTP/1.1Host: cdn.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dgpopup.app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-mobile: ?0sec-ch-ua-model: ""User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dgpopup.app.link/hVidoedgATAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=jXtpdG3QK5dgp3J9dqV1mXJkaDYLV3DWN0lbAHvS7auYm0Oj37yktRXDcY%2FFH8tl
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /hVidoedgAT HTTP/1.1Host: dgpopup.app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=jXtpdG3QK5dgp3J9dqV1mXJkaDYLV3DWN0lbAHvS7auYm0Oj37yktRXDcY%2FFH8tlIf-None-Match: W/"1edd-J+skA0sn+6UVXoTmDmsbil2KZM0"If-Modified-Since: Thu, 18 Jul 2024 04:28:12 GMT
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dgpopup.app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=jXtpdG3QK5dgp3J9dqV1mXJkaDYLV3DWN0lbAHvS7auYm0Oj37yktRXDcY%2FFH8tl
Source: global trafficHTTP traffic detected: GET /fundraising-platform/static/fb-share-kernel-chi-town-chow-down.png?o=%7B%22width%22%3A600%2C%22height%22%3A600%2C%22x%22%3A0.5%2C%22y%22%3A0.5%7D HTTP/1.1Host: calleis.dgpopup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dgpopup.app.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/apps/details?id=com.doublegood.nativeapp HTTP/1.1Host: play.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ekBs763SFdG0zWgd3la3tYKqlUmt5VqJqVH-STUbVs1kMRX_TpoY5QMcWT48-yAOwtM=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2lOS0z6kF8J2xo5dJjzcsbsf8MB4DFC1Aw71XwtM_GabHRTsnKevS6fID1kl6XiuZ64=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /IciOnDFecb5Xt50Q2jlcNC0LPI7LEGxNojroo-s3AozcyS-vDCwtq4fn7u3wZmRna8OewG9PBrWC-i7i=w48-h16-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0apCRgnn7rmfimpMKLWLoxIgZT38zy43viBiFEWrlBz78etDfabSeBuV9JIbxXRlIg=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /20JTuTxzqjXT2g9EWKqGLb8777WozXNGcXu9vl4L47jf7RjpXoI2DK3N8_QNSFEv_yE=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr0VoNqq3gBqmraVhqR91OC2LHxGuVd7zOKX5OsH5GMttiksSo0qbiXNmVW8mfQP-GM=w240-h480-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /G4t8bo6LHFmJagnaSIZyd5KT_pXEFHzNP70zsnOAK1cJifUtsd1eXLCI7u06ZRdj2t4=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /IciOnDFecb5Xt50Q2jlcNC0LPI7LEGxNojroo-s3AozcyS-vDCwtq4fn7u3wZmRna8OewG9PBrWC-i7i=w48-h16-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vzhhZ5bXQHq-FXyv9nFxE4JSE8-WuOrcYqaOivoV_HJObVnQZi3R5Eg_pPr08OPIJPM=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr0VoNqq3gBqmraVhqR91OC2LHxGuVd7zOKX5OsH5GMttiksSo0qbiXNmVW8mfQP-GM=w240-h480-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /y3dPJaZGYQBn9zola6WeRlBJlveRmHyjBvDJqvp7OVsBy4nSCyShNec-kffq73tKg20=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KHcRgOEuYoNrrHUMBxVpsp7uweZQ4vRvQ9P_6jfNGqArUKpGVWkQGbMRkQtypYQmw_Ic=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Y4yB0iYXDTH3XtWxB9gEbRbV6AifRp1KpYrtLMSm8HGX0sjz3hRDAzbXH43tVBNXtaJU=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2lOS0z6kF8J2xo5dJjzcsbsf8MB4DFC1Aw71XwtM_GabHRTsnKevS6fID1kl6XiuZ64=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0apCRgnn7rmfimpMKLWLoxIgZT38zy43viBiFEWrlBz78etDfabSeBuV9JIbxXRlIg=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /20JTuTxzqjXT2g9EWKqGLb8777WozXNGcXu9vl4L47jf7RjpXoI2DK3N8_QNSFEv_yE=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /N33Lq9SyPb_gs3x--sCVG8ccFr2ocSOO-uIZUrVddoLfXmCnJW_NZmHCrND9gFf5JQw=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ekBs763SFdG0zWgd3la3tYKqlUmt5VqJqVH-STUbVs1kMRX_TpoY5QMcWT48-yAOwtM=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /G4t8bo6LHFmJagnaSIZyd5KT_pXEFHzNP70zsnOAK1cJifUtsd1eXLCI7u06ZRdj2t4=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KHcRgOEuYoNrrHUMBxVpsp7uweZQ4vRvQ9P_6jfNGqArUKpGVWkQGbMRkQtypYQmw_Ic=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iFstqoxDElUVv4T3KxkxP3OTcuFvWF5ZQQjT7aIxy4n2uaVigCCykxeG6EZV9FQ10X1itPj1oORm=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vzhhZ5bXQHq-FXyv9nFxE4JSE8-WuOrcYqaOivoV_HJObVnQZi3R5Eg_pPr08OPIJPM=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Y4yB0iYXDTH3XtWxB9gEbRbV6AifRp1KpYrtLMSm8HGX0sjz3hRDAzbXH43tVBNXtaJU=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /N33Lq9SyPb_gs3x--sCVG8ccFr2ocSOO-uIZUrVddoLfXmCnJW_NZmHCrND9gFf5JQw=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /W5DPtvB8Fhmkn5LbFZki_OHL3ZI1Rdc-AFul19UK4f7np2NMjLE5QquD6H0HAeEJ977u3WH4yaQ=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ohRyQRA9rNfhp7xLW0MtW1soD8SEX45Oec7MyH3FaxtukWUG_6GKVpvh3JiugzryLi7Bia02HPw=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /EGemoI2NTXmTsBVtJqk8jxF9rh8ApRWfsIMQSt2uE4OcpQqbFu7f7NbTK05lx80nuSijCz7sc3a277R67g=s32-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /y3dPJaZGYQBn9zola6WeRlBJlveRmHyjBvDJqvp7OVsBy4nSCyShNec-kffq73tKg20=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a-/ALV-UjUUbkNyE3PaaH17Kuqf51kOJYDi8N58L3xMtxMYteoZ5qaz81_v=s32-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /CrYvPjqqkd2SYDUA7wPHn63wrHJgZMNavwvFb-_t1DkE8pnmMWbH0EK_3DsXjdCILq4=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a-/ALV-UjWuDlmlBYEPhLxKZUvX-UZkfsKyvu02TgJE-VZhnsYRbq-07T0jYg=s32-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /QBx-arbJ1aLnRz_LhY5JmeLRrD1hvljiNZ73MShZdTSKgkPI4EVnySC_Qy6uOPUcTUc=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iFstqoxDElUVv4T3KxkxP3OTcuFvWF5ZQQjT7aIxy4n2uaVigCCykxeG6EZV9FQ10X1itPj1oORm=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /W5DPtvB8Fhmkn5LbFZki_OHL3ZI1Rdc-AFul19UK4f7np2NMjLE5QquD6H0HAeEJ977u3WH4yaQ=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ohRyQRA9rNfhp7xLW0MtW1soD8SEX45Oec7MyH3FaxtukWUG_6GKVpvh3JiugzryLi7Bia02HPw=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /EGemoI2NTXmTsBVtJqk8jxF9rh8ApRWfsIMQSt2uE4OcpQqbFu7f7NbTK05lx80nuSijCz7sc3a277R67g=s32-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a-/ALV-UjUUbkNyE3PaaH17Kuqf51kOJYDi8N58L3xMtxMYteoZ5qaz81_v=s32-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?trustedtypes=true&render=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /CrYvPjqqkd2SYDUA7wPHn63wrHJgZMNavwvFb-_t1DkE8pnmMWbH0EK_3DsXjdCILq4=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /QBx-arbJ1aLnRz_LhY5JmeLRrD1hvljiNZ73MShZdTSKgkPI4EVnySC_Qy6uOPUcTUc=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a-/ALV-UjWuDlmlBYEPhLxKZUvX-UZkfsKyvu02TgJE-VZhnsYRbq-07T0jYg=s32-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tools/feedback/chat_load.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?trustedtypes=true&render=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=invisible&cb=yaxayboz60pm HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=invisible&cb=yaxayboz60pmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /js/bg/M0PoUEJl_fnJYmgoY8FD-fJDrK0lRvgMNfUAwPWo__M.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=invisible&cb=yaxayboz60pmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /js/bg/M0PoUEJl_fnJYmgoY8FD-fJDrK0lRvgMNfUAwPWo__M.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJAWQKlmAl6tnbp5Mx-BfR4uadx5fwcSH3Qcx30InFfIBEF8mlUpvY3Tv6j6UcaN7Of1ECPfrwilTnLlZC4g3SI; NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJAWQKlmAl6tnbp5Mx-BfR4uadx5fwcSH3Qcx30InFfIBEF8mlUpvY3Tv6j6UcaN7Of1ECPfrwilTnLlZC4g3SI; NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: chromecache_333.2.drString found in binary or memory: "https://www.facebook.com/Apple", equals www.facebook.com (Facebook)
Source: chromecache_333.2.drString found in binary or memory: "https://www.linkedin.com/company/apple", equals www.linkedin.com (Linkedin)
Source: chromecache_333.2.drString found in binary or memory: "https://www.twitter.com/Apple" equals www.twitter.com (Twitter)
Source: chromecache_333.2.drString found in binary or memory: "https://www.youtube.com/user/Apple", equals www.youtube.com (Youtube)
Source: chromecache_679.2.drString found in binary or memory: "https://www.facebook.com/AppStore/" equals www.facebook.com (Facebook)
Source: chromecache_538.2.drString found in binary or memory: L.getElementsByTagName("iframe"),oa=R.length,ma=0;ma<oa;ma++)if(!u&&c(R[ma],E.xe)){CI("https://www.youtube.com/iframe_api");u=!0;break}})}}else J(v.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,u=!1;Z.__ytl=n;Z.__ytl.C="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_223.2.dr, chromecache_538.2.drString found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Vj:function(){e=Cb()},od:function(){d()}}};var lc=ja(["data-gtm-yt-inspected-"]),gC=["www.youtube.com","www.youtube-nocookie.com"],hC,iC=!1; equals www.youtube.com (Youtube)
Source: chromecache_216.2.drString found in binary or memory: return a=n===l.CARD_DISPLAY_STYLES.appOfTheDay?_:n===l.CARD_DISPLAY_STYLES.gameOfTheDay?P:n===l.CARD_DISPLAY_STYLES.inAppPurchase?k:this.getTitleKey(e),this.i18n.t(a,{appName:r,storyTitle:i,_disableSafeString:!0})}getOGType(){return i.default.meta.og.type.story}getTwitterSite(){return this.appViewState.isMacAppStoreView?this.i18n.t("WEA.EditorialItemProductPages.Twitter.site.macOs",{_disableSafeString:!0}):super.getTwitterSite(...arguments)}getTwitterTitle(){return this.getOGTitle(...arguments)}getSchemaTags(e){const{product:t}=e.viewModel,r=E(t),[i]=r,n=(0,l.hasShelfDisplay)(i,"collectionLockup"),{lastPublishedDate:a}=t,o={"@type":"Organization",name:"Apple Inc",url:"http://www.apple.com",logo:{"@type":"ImageObject",url:"https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png"}},s=this.getOGImageTags(e).find((e=>"og:image"===e.name))||{},p={"@context":"http://schema.org",name:this.getSeoTitle(e)??this.getTitle(e),description:this.getSeoDescription(e)??this.getDescription(e),image:s.content,author:o,publisher:o,headline:this.getOGTitle(e),dateModified:a,datePublished:a} equals www.twitter.com (Twitter)
Source: chromecache_529.2.drString found in binary or memory: return b}eC.J="internal.enableAutoEventOnTimer";var lc=ja(["data-gtm-yt-inspected-"]),gC=["www.youtube.com","www.youtube-nocookie.com"],hC,iC=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: dgpopup.app.link
Source: global trafficDNS traffic detected: DNS query: cdn.branch.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: calleis.dgpopup.com
Source: global trafficDNS traffic detected: DNS query: is1-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is2-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is5-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is4-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is3-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: play-lh.googleusercontent.com
Source: unknownHTTP traffic detected: POST /_/PlayStoreUi/cspreport/fine-allowlist HTTP/1.1Host: play.google.comConnection: keep-aliveContent-Length: 2391sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"Content-Type: application/csp-reportsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://play.google.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: reportReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: chromecache_393.2.drString found in binary or memory: http://127.0.0.1:$
Source: chromecache_572.2.drString found in binary or memory: http://git.io/yBU2rg
Source: chromecache_586.2.dr, chromecache_248.2.dr, chromecache_476.2.dr, chromecache_249.2.dr, chromecache_233.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_216.2.drString found in binary or memory: http://reportaproblem.apple.com
Source: chromecache_216.2.drString found in binary or memory: http://schema.org
Source: chromecache_216.2.drString found in binary or memory: http://schema.org/ItemListOrderAscending
Source: chromecache_302.2.drString found in binary or memory: http://support.google.com/googleplay?p=report_review_computer
Source: chromecache_630.2.dr, chromecache_533.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_302.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_216.2.drString found in binary or memory: http://www.apple.com
Source: chromecache_679.2.drString found in binary or memory: http://www.apple.com/itunes/download/
Source: chromecache_649.2.drString found in binary or memory: http://www.apple.com/shop/acmi
Source: chromecache_333.2.drString found in binary or memory: http://www.wikidata.org/entity/Q312
Source: chromecache_538.2.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_223.2.dr, chromecache_538.2.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_529.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_679.2.drString found in binary or memory: https://amp-api-edge.apps.apple.com
Source: chromecache_216.2.drString found in binary or memory: https://amp-api-search-edge.apps.apple.com/v1/catalog/$
Source: chromecache_216.2.drString found in binary or memory: https://amp-api.books.apple.com/
Source: chromecache_216.2.drString found in binary or memory: https://amp.apple.com
Source: chromecache_428.2.dr, chromecache_624.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_216.2.drString found in binary or memory: https://api.books.apple.com/
Source: chromecache_333.2.drString found in binary or memory: https://appleid.apple.com/us/
Source: chromecache_216.2.drString found in binary or memory: https://apps.apple.com
Source: chromecache_216.2.drString found in binary or memory: https://apps.apple.com/
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/#organization
Source: chromecache_216.2.drString found in binary or memory: https://apps.apple.com/$
Source: chromecache_219.2.drString found in binary or memory: https://apps.apple.com/app/id1401184723
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/assets/images/knowledge-graph/apps.png
Source: chromecache_679.2.dr, chromecache_216.2.drString found in binary or memory: https://apps.apple.com/story/id1538632801
Source: chromecache_216.2.drString found in binary or memory: https://apps.apple.com/story/id1539235847
Source: chromecache_216.2.drString found in binary or memory: https://apps.apple.com/story/id1604959672
Source: chromecache_216.2.drString found in binary or memory: https://apps.apple.com/us/app/apple-podcasts/id525463029
Source: chromecache_333.2.drString found in binary or memory: https://apps.apple.com/us/app/apple-store/id375380948
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/bark-parental-controls/id1477619146
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/bark-parental-controls/id1477619146&quot;
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/double-good/id1401184723
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/forms-for-google-docs/id1619382448
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/forms-for-google-docs/id1619382448&quot;
Source: chromecache_333.2.drString found in binary or memory: https://apps.apple.com/us/app/hello-kitty-island-adventure/id1553505132?itscg=10000&itsct=aa-apl_hp-
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/ipostal1/id921734628
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/ipostal1/id921734628&quot;
Source: chromecache_333.2.drString found in binary or memory: https://apps.apple.com/us/app/nba-2k24-arcade-edition/id6449414084?itscg=10000&itsct=aa-apl_hp-play_
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/pikmykid-parent/id1559538995
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/pikmykid-parent/id1559538995&quot;
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/rapididentity/id1230131130
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/rapididentity/id1230131130&quot;
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/signupgenius/id1314654833
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/signupgenius/id1314654833&quot;
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/charts/iphone/productivity-apps/6007
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/charts/iphone/productivity-apps/6007&quot;
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/developer/double-good/id1422009361
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/developer/double-good/id1422009361&quot;
Source: chromecache_574.2.dr, chromecache_385.2.drString found in binary or memory: https://buy.music.apple.com/account/v1/affiliation/association
Source: chromecache_574.2.dr, chromecache_385.2.drString found in binary or memory: https://buy.tv.apple.com/account/v1/affiliation/association
Source: chromecache_219.2.drString found in binary or memory: https://calleis.dgpopup.com/fundraising-platform/static/fb-share-kernel-chi-town-chow-down.png?o=%7B
Source: chromecache_333.2.drString found in binary or memory: https://card.apple.com/apply/application?referrer=cid%3Dapy-200-10000036&start=false
Source: chromecache_223.2.dr, chromecache_538.2.dr, chromecache_529.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_219.2.drString found in binary or memory: https://cdn.branch.io/branch-assets/1659570097391-og_image.png
Source: chromecache_219.2.drString found in binary or memory: https://cdn.branch.io/branch-assets/1659570137910-og_image.png
Source: chromecache_459.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_459.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_572.2.dr, chromecache_492.2.drString found in binary or memory: https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.
Source: chromecache_459.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_459.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_459.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_333.2.drString found in binary or memory: https://fitness.apple.com/us/studio-collection/bring-out-your-inner-champion-with-kickboxing/1727216
Source: chromecache_333.2.drString found in binary or memory: https://fitness.apple.com/us/workout/strength-with-kyle/1734510413?itscg=10000&itsct=afp-apl_hp-watc
Source: chromecache_219.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_219.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Lato:wght
Source: chromecache_219.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_574.2.dr, chromecache_385.2.drString found in binary or memory: https://git.io/fjule
Source: chromecache_385.2.drString found in binary or memory: https://git.io/fxCyr
Source: chromecache_311.2.drString found in binary or memory: https://github.com/w3c/IntersectionObserver.
Source: chromecache_538.2.drString found in binary or memory: https://google.com
Source: chromecache_538.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_333.2.drString found in binary or memory: https://investor.apple.com/
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/1c/2b/7c/1c2b7cc6-e029-9bf9-f26f-4b5f533ee2f
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/6e/e2/e7/6ee2e7db-bf98-0d30-7adf-15aa80debeb
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/09/15/89/091589bc-f33b-2d71-9e77-2ef3729cd95
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple112/v4/a3/55/1b/a3551b0f-be17-5459-5fe1-80be760c77a1/
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/49/4c/bc/494cbcf1-b774-6b4c-dd73-e42982b9ebbc/
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/90/d8/00/90d800ff-b954-2d56-25e1-12ef944b03c0/
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/ef/8f/4b/ef8f4b61-961d-a364-92e2-f8c36b8d9c07/
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/1c/ac/81/1cac81d8-ece3-8d4c-26ed-7e824bb5cc79/
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/34/c0/7d/34c07d29-920d-8256-85b2-eb06131c97a1/
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/f0/7f/e9/f07fe907-86e5-d725-4d7a-8549f619150b/
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/4b/e2/ef/4be2efef-e4b7-9df0-5ab5-804a537
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/4f/4b/b0/4f4bb01f-6496-dcee-2780-4384275
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/6e/5a/b1/6e5ab123-bce4-0801-c924-99d93b8
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/a9/87/84/a98784ca-b930-ca49-3f3a-edd89dd
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/ae/ba/99/aeba99ad-2458-d98b-6226-d9c08b2
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource126/v4/6a/95/28/6a952882-ccd7-c40f-933e-ff5a065
Source: chromecache_679.2.drString found in binary or memory: https://is2-ssl.mzstatic.com
Source: chromecache_679.2.drString found in binary or memory: https://is3-ssl.mzstatic.com
Source: chromecache_679.2.drString found in binary or memory: https://is4-ssl.mzstatic.com
Source: chromecache_679.2.drString found in binary or memory: https://is5-ssl.mzstatic.com
Source: chromecache_216.2.drString found in binary or memory: https://itunes.apple.com$
Source: chromecache_216.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewFeature?id=1476734846&mt=11
Source: chromecache_216.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?cc=
Source: chromecache_216.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?genreId=38&mt=11
Source: chromecache_574.2.dr, chromecache_385.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStoreServices.woa/wa/processRedirectUrl
Source: chromecache_679.2.drString found in binary or memory: https://itunes.apple.com/subscribe?app=music
Source: chromecache_679.2.drString found in binary or memory: https://itunes.apple.com/us/genre/id6007
Source: chromecache_679.2.drString found in binary or memory: https://itunes.apple.com/us/genre/id6007&quot;
Source: chromecache_679.2.drString found in binary or memory: https://js-cdn.music.apple.com
Source: chromecache_381.2.dr, chromecache_337.2.dr, chromecache_334.2.dr, chromecache_608.2.dr, chromecache_289.2.dr, chromecache_646.2.dr, chromecache_407.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt
Source: chromecache_679.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1720636308090
Source: chromecache_679.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components/
Source: chromecache_679.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.j
Source: chromecache_679.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.js?t=
Source: chromecache_574.2.dr, chromecache_385.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/media-api
Source: chromecache_679.2.dr, chromecache_333.2.drString found in binary or memory: https://locate.apple.com/
Source: chromecache_630.2.dr, chromecache_533.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_630.2.dr, chromecache_533.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_302.2.dr, chromecache_390.2.drString found in binary or memory: https://maps.google.com/?q=
Source: chromecache_333.2.drString found in binary or memory: https://music.apple.com/us/playlist/r-b-now/pl.b7ae3e0a28e84c5c96c4284b6a6c70af?itscg=10000&itsct=am
Source: chromecache_333.2.drString found in binary or memory: https://music.apple.com/us/playlist/todays-country/pl.87bb5b36a9bd49db8c975607452bfa2b?itscg=10000&i
Source: chromecache_556.2.drString found in binary or memory: https://myaccount.google.com/termsofservice
Source: chromecache_630.2.dr, chromecache_533.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_630.2.dr, chromecache_533.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_529.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_223.2.dr, chromecache_538.2.dr, chromecache_529.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_393.2.drString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js?rk=1
Source: chromecache_393.2.drString found in binary or memory: https://payments.sandbox.google.com/payments/v4/js/integrator.js?rk=1
Source: chromecache_302.2.drString found in binary or memory: https://play.google.com
Source: chromecache_393.2.drString found in binary or memory: https://play.google.com/
Source: chromecache_302.2.drString found in binary or memory: https://play.google.com/about/comment-posting-policy/
Source: chromecache_302.2.dr, chromecache_390.2.drString found in binary or memory: https://play.google.com/about/comment-posting-policy?hl=
Source: chromecache_302.2.drString found in binary or memory: https://play.google.com/about/play-terms/index.html
Source: chromecache_390.2.drString found in binary or memory: https://play.google.com/about/play-terms/index.html;target;_blank;class;cOP9Jc
Source: chromecache_302.2.dr, chromecache_390.2.drString found in binary or memory: https://play.google.com/googleplaygames
Source: chromecache_390.2.drString found in binary or memory: https://play.google.com/googleplaygames;target;_blank;class;cOP9Jc
Source: chromecache_302.2.dr, chromecache_390.2.drString found in binary or memory: https://play.google.com/intl/all_
Source: chromecache_459.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_216.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.apple.android.music&referrer=utm_source=$
Source: chromecache_219.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.doublegood.nativeapp
Source: chromecache_302.2.dr, chromecache_390.2.dr, chromecache_556.2.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_302.2.drString found in binary or memory: https://policies.google.com/terms
Source: chromecache_390.2.drString found in binary or memory: https://policies.google.com/terms;target;_blank;class;cOP9Jc
Source: chromecache_586.2.dr, chromecache_248.2.dr, chromecache_249.2.drString found in binary or memory: https://preactjs.com
Source: chromecache_572.2.dr, chromecache_492.2.drString found in binary or memory: https://raw.github.com/emberjs/ember.js/master/LICENSE
Source: chromecache_642.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_459.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_679.2.dr, chromecache_390.2.drString found in binary or memory: https://schema.org
Source: chromecache_390.2.drString found in binary or memory: https://schema.org/InStock
Source: chromecache_302.2.dr, chromecache_390.2.drString found in binary or memory: https://schema.org/Offer
Source: chromecache_390.2.drString found in binary or memory: https://schema.org/PreOrder
Source: chromecache_488.2.dr, chromecache_561.2.drString found in binary or memory: https://ssl.gstatic.com/support/realtime/operator/1720771272780/operatordeferred_bin_base.js
Source: chromecache_529.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_624.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0J3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0U3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0V3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0X3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWND3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWR43?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWR43DK_SW_COLOR?wid=64&hei=64&f
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWR53?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWR53CH_SW_COLOR?wid=64&hei=64&f
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MX2D3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_333.2.drString found in binary or memory: https://support.apple.com
Source: chromecache_333.2.drString found in binary or memory: https://support.apple.com/#organization
Source: chromecache_679.2.dr, chromecache_333.2.drString found in binary or memory: https://support.apple.com/?cid=gn-ols-home-hp-tab
Source: chromecache_333.2.drString found in binary or memory: https://support.apple.com/kb/HT209218
Source: chromecache_333.2.drString found in binary or memory: https://support.apple.com/kb/HT211204
Source: chromecache_302.2.drString found in binary or memory: https://support.google.com
Source: chromecache_393.2.drString found in binary or memory: https://support.google.com/googleplay/?p=remote_install_error
Source: chromecache_390.2.drString found in binary or memory: https://support.google.com/googleplay/?p=report_content
Source: chromecache_302.2.dr, chromecache_390.2.drString found in binary or memory: https://support.google.com/googleplay/answer/10066529
Source: chromecache_393.2.drString found in binary or memory: https://support.google.com/googleplay/answer/6014972
Source: chromecache_390.2.drString found in binary or memory: https://support.google.com/googleplay?p=eligibility_requirements
Source: chromecache_459.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_459.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_459.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_459.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_428.2.dr, chromecache_624.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_223.2.dr, chromecache_538.2.dr, chromecache_529.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_393.2.drString found in binary or memory: https://tokenized.play.google.com
Source: chromecache_216.2.drString found in binary or memory: https://tv.apple.com/search?q=
Source: chromecache_679.2.drString found in binary or memory: https://twitter.com/AppStore
Source: chromecache_333.2.drString found in binary or memory: https://wallet.apple.com/apple-card/setup/feature/ccs?referrer=cid%3Dapy-200-10000036
Source: chromecache_459.2.drString found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_679.2.dr, chromecache_216.2.drString found in binary or memory: https://www.apple.com
Source: chromecache_216.2.drString found in binary or memory: https://www.apple.com/
Source: chromecache_679.2.dr, chromecache_333.2.drString found in binary or memory: https://www.apple.com/#organization
Source: chromecache_333.2.drString found in binary or memory: https://www.apple.com/#webpage
Source: chromecache_333.2.drString found in binary or memory: https://www.apple.com/#website
Source: chromecache_216.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png
Source: chromecache_333.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202110180743
Source: chromecache_333.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/open_graph_logo.png?202110180743
Source: chromecache_679.2.dr, chromecache_557.2.drString found in binary or memory: https://www.apple.com/airpods/
Source: chromecache_557.2.drString found in binary or memory: https://www.apple.com/airtag/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/apple-arcade/
Source: chromecache_216.2.drString found in binary or memory: https://www.apple.com/apple-books/
Source: chromecache_679.2.dr, chromecache_216.2.dr, chromecache_557.2.drString found in binary or memory: https://www.apple.com/apple-vision-pro/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/choose-country-region/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/entertainment/
Source: chromecache_679.2.dr, chromecache_216.2.drString found in binary or memory: https://www.apple.com/ios/app-store/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/ipad/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/iphone/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/itunes/download/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/legal/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/legal/internet-services/terms/site.html
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/legal/privacy/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/mac/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/macos/mojave-preview/#mac-app-store
Source: chromecache_216.2.drString found in binary or memory: https://www.apple.com/osx/apps/app-store/
Source: chromecache_679.2.dr, chromecache_557.2.drString found in binary or memory: https://www.apple.com/retail/
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0J3ZM/A/iphone-15-silicone-case-with-magsafe-black
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0N3ZM/A/iphone-15-silicone-case-with-magsafe-storm-blue
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0Q3ZM/A/iphone-15-silicone-case-with-magsafe-clay
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0U3ZM/A/iphone-15-silicone-case-with-magsafe-light-pink
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0V3ZM/A/iphone-15-silicone-case-with-magsafe-guava
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0W3ZM/A/iphone-15-silicone-case-with-magsafe-orange-sorbet
Source: chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0X3ZM/A/iphone-15-silicone-case-with-magsafe-cypress
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0Y3ZM/A/iphone-15-silicone-case-with-magsafe-winter-blue
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT4H3ZM/A/iphone-15-pro-finewoven-case-with-magsafe-black
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT4J3ZM/A/iphone-15-pro-finewoven-case-with-magsafe-taupe
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT4L3ZM/A/iphone-15-pro-finewoven-case-with-magsafe-mulberry
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT4Q3ZM/A/iphone-15-pro-finewoven-case-with-magsafe-pacific-blue
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT4U3ZM/A/iphone-15-pro-finewoven-case-with-magsafe-evergreen
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MWR43LL/A/magic-keyboard-for-ipad-pro-13%E2%80%91inch-m4-us-engli
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MWR53LL/A/magic-keyboard-for-ipad-pro-13%E2%80%91inch-m4-us-engli
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MX2D3AM/A/apple-pencil-pro
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/sitemap/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/tv-home/
Source: chromecache_333.2.drString found in binary or memory: https://www.apple.com/us/search/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/buy_accessories
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/help/sales_refunds
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/store
Source: chromecache_557.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/trade_in
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/watch/
Source: chromecache_679.2.drString found in binary or memory: https://www.doublegood.com
Source: chromecache_679.2.drString found in binary or memory: https://www.doublegood.com/privacy/
Source: chromecache_333.2.drString found in binary or memory: https://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdf
Source: chromecache_302.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_428.2.dr, chromecache_624.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_428.2.dr, chromecache_624.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_428.2.dr, chromecache_624.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_529.2.drString found in binary or memory: https://www.google.com
Source: chromecache_428.2.dr, chromecache_624.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_302.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&render=$
Source: chromecache_459.2.dr, chromecache_683.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_538.2.dr, chromecache_529.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_529.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_223.2.dr, chromecache_538.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_223.2.dr, chromecache_538.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_428.2.dr, chromecache_624.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_302.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=$
Source: chromecache_459.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.
Source: chromecache_393.2.drString found in binary or memory: https://www.gstatic.com/android/market_images/web/reviews_not_found.png
Source: chromecache_302.2.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_375.2.dr, chromecache_297.2.dr, chromecache_683.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
Source: chromecache_333.2.drString found in binary or memory: https://www.icloud.com
Source: chromecache_333.2.drString found in binary or memory: https://www.linkedin.com/company/apple
Source: chromecache_529.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_333.2.drString found in binary or memory: https://www.twitter.com/Apple
Source: chromecache_679.2.drString found in binary or memory: https://www.wikidata.org/wiki/Q368215
Source: chromecache_223.2.dr, chromecache_538.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_333.2.drString found in binary or memory: https://www.youtube.com/user/Apple
Source: chromecache_396.2.dr, chromecache_413.2.drString found in binary or memory: https://xp-qa.apple.com
Source: chromecache_396.2.dr, chromecache_413.2.dr, chromecache_679.2.drString found in binary or memory: https://xp.apple.com
Source: chromecache_446.2.drString found in binary or memory: https://xp.apple.com/config/1/report
Source: chromecache_574.2.dr, chromecache_385.2.drString found in binary or memory: https://xp.apple.com/register
Source: chromecache_437.2.dr, chromecache_416.2.dr, chromecache_446.2.dr, chromecache_461.2.drString found in binary or memory: https://xp.apple.com/report
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: classification engineClassification label: clean0.win@26/748@34/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1788,i,14683446140847902835,6872214354368846153,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dgpopup.app.link/hVidoedgAT"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1976,i,9617755207975311864,8278058680908410500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1788,i,14683446140847902835,6872214354368846153,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1976,i,9617755207975311864,8278058680908410500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: oDb=function(a=Infinity){return _.qW(_.bW,a)};_.pDb=function(...a){return oDb(1)(hW(a,jW(a)))}; source: chromecache_302.2.dr
Source: Binary string: yDb=function({bufferSize:a=Infinity,lH:b=Infinity,JM:c,scheduler:d}){let e,f=0,g;return(h,k)=>{f++;let m;e?m=e.subscribe(k):(e=new _.ADb(a,b,d),m=e.subscribe(k),g=h.subscribe({next(n){e.next(n)},error(n){const p=e;e=g=void 0;p.error(n)},complete(){g=void 0;e.complete()}}),g.closed&&(g=void 0));k.add(()=>{f--;m.unsubscribe();c&&f===0&&g&&(g.unsubscribe(),e=g=void 0)})}};_.zW=function(...a){const b=jW(a);return _.mW((c,d)=>{(b?_.pDb(a,c,b):_.pDb(a,c)).subscribe(d)})}; source: chromecache_302.2.dr
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1475632 URL: https://dgpopup.app.link/hV... Startdate: 18/07/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        10 chrome.exe 2->10         started        dnsIp3 17 192.168.2.4, 138, 443, 49226 unknown unknown 5->17 19 239.255.255.250 unknown Reserved 5->19 12 chrome.exe 5->12         started        15 chrome.exe 8->15         started        process4 dnsIp5 21 play.google.com 142.250.185.142, 443, 49870, 49871 GOOGLEUS United States 12->21 23 142.250.185.68, 443, 49950, 49980 GOOGLEUS United States 12->23 25 12 other IPs or domains 12->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://dgpopup.app.link/hVidoedgAT0%Avira URL Cloudsafe
https://dgpopup.app.link/hVidoedgAT0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
play-lh.googleusercontent.com0%VirustotalBrowse
calleis.dgpopup.com0%VirustotalBrowse
is2-ssl.mzstatic.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
dgpopup.app.link0%VirustotalBrowse
www.google.com0%VirustotalBrowse
is3-ssl.mzstatic.com0%VirustotalBrowse
cdn.branch.io0%VirustotalBrowse
is4-ssl.mzstatic.com0%VirustotalBrowse
is5-ssl.mzstatic.com0%VirustotalBrowse
play.google.com0%VirustotalBrowse
is1-ssl.mzstatic.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://support.google.com0%URL Reputationsafe
https://support.google.com/recaptcha#62627360%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
https://policies.google.com/terms0%URL Reputationsafe
https://www.youtube.com/iframe_api0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://www.apache.org/licenses/0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://policies.google.com/privacy0%URL Reputationsafe
https://npms.io/search?q=ponyfill.0%URL Reputationsafe
http://schema.org0%URL Reputationsafe
https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.0%URL Reputationsafe
http://jedwatson.github.io/classnames0%URL Reputationsafe
http://www.apache.org/licenses/LICENSE-2.00%URL Reputationsafe
https://play.google.com/0%Avira URL Cloudsafe
https://myaccount.google.com/termsofservice0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api.js?trustedtypes=true&render=$0%Avira URL Cloudsafe
https://play.google.com/0%VirustotalBrowse
https://is2-ssl.mzstatic.com0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/Purple112/v4/a3/55/1b/a3551b0f-be17-5459-5fe1-80be760c77a1/0%Avira URL Cloudsafe
https://www.doublegood.com0%Avira URL Cloudsafe
https://www.youtube.com/user/Apple0%Avira URL Cloudsafe
https://is2-ssl.mzstatic.com0%VirustotalBrowse
about:blank0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/a9/87/84/a98784ca-b930-ca49-3f3a-edd89dd0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/vzhhZ5bXQHq-FXyv9nFxE4JSE8-WuOrcYqaOivoV_HJObVnQZi3R5Eg_pPr08OPIJPM=s64-rw0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt0%Avira URL Cloudsafe
https://myaccount.google.com/termsofservice0%VirustotalBrowse
https://www.youtube.com/user/Apple0%VirustotalBrowse
https://www.google.com0%Avira URL Cloudsafe
https://www.doublegood.com0%VirustotalBrowse
https://www.google.com0%VirustotalBrowse
https://play.google.com/about/comment-posting-policy?hl=0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt0%VirustotalBrowse
https://play-lh.googleusercontent.com/G4t8bo6LHFmJagnaSIZyd5KT_pXEFHzNP70zsnOAK1cJifUtsd1eXLCI7u06ZRdj2t4=w526-h296-rw0%Avira URL Cloudsafe
https://www.linkedin.com/company/apple0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/tr0VoNqq3gBqmraVhqR91OC2LHxGuVd7zOKX5OsH5GMttiksSo0qbiXNmVW8mfQP-GM=w240-h480-rw0%Avira URL Cloudsafe
https://github.com/w3c/IntersectionObserver.0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/ef/8f/4b/ef8f4b61-961d-a364-92e2-f8c36b8d9c07/0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/Y4yB0iYXDTH3XtWxB9gEbRbV6AifRp1KpYrtLMSm8HGX0sjz3hRDAzbXH43tVBNXtaJU=s64-rw0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/QBx-arbJ1aLnRz_LhY5JmeLRrD1hvljiNZ73MShZdTSKgkPI4EVnySC_Qy6uOPUcTUc=s64-rw0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/a-/ALV-UjUUbkNyE3PaaH17Kuqf51kOJYDi8N58L3xMtxMYteoZ5qaz81_v=s32-rw0%Avira URL Cloudsafe
https://www.linkedin.com/company/apple0%VirustotalBrowse
https://policies.google.com/terms;target;_blank;class;cOP9Jc0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw0%Avira URL Cloudsafe
https://github.com/w3c/IntersectionObserver.0%VirustotalBrowse
https://calleis.dgpopup.com/fundraising-platform/static/fb-share-kernel-chi-town-chow-down.png?o=%7B0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/f0/7f/e9/f07fe907-86e5-d725-4d7a-8549f619150b/0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/4b/e2/ef/4be2efef-e4b7-9df0-5ab5-804a5370%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw0%VirustotalBrowse
https://support.google.com/googleplay/?p=report_content0%Avira URL Cloudsafe
https://www.twitter.com/Apple0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/1c/ac/81/1cac81d8-ece3-8d4c-26ed-7e824bb5cc79/0%Avira URL Cloudsafe
https://git.io/fxCyr0%Avira URL Cloudsafe
https://play.google.com/_/PlayStoreUi/browserinfo?f.sid=6606219330935926145&bl=boq_playuiserver_20240716.01_p0&hl=en-US&authuser&soc-app=121&soc-platform=1&soc-device=1&_reqid=1728&rt=j0%Avira URL Cloudsafe
https://support.google.com/googleplay/?p=report_content0%VirustotalBrowse
https://git.io/fjule0%Avira URL Cloudsafe
https://raw.github.com/emberjs/ember.js/master/LICENSE0%Avira URL Cloudsafe
https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.0%Avira URL Cloudsafe
https://support.google.com/googleplay/?p=remote_install_error0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/N33Lq9SyPb_gs3x--sCVG8ccFr2ocSOO-uIZUrVddoLfXmCnJW_NZmHCrND9gFf5JQw=s64-rw0%Avira URL Cloudsafe
https://is5-ssl.mzstatic.com0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/6e/5a/b1/6e5ab123-bce4-0801-c924-99d93b80%Avira URL Cloudsafe
https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/EGemoI2NTXmTsBVtJqk8jxF9rh8ApRWfsIMQSt2uE4OcpQqbFu7f7NbTK05lx80nuSijCz7sc3a277R67g=s32-rw0%Avira URL Cloudsafe
https://play.google.com/about/play-terms/index.html0%Avira URL Cloudsafe
https://cdn.branch.io/branch-assets/1659570097391-og_image.png0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/4f/4b/b0/4f4bb01f-6496-dcee-2780-43842750%Avira URL Cloudsafe
https://www.google.%/ads/ga-audiences0%Avira URL Cloudsafe
https://support.google.com/googleplay/answer/100665290%Avira URL Cloudsafe
https://www.doublegood.com/privacy/0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/0apCRgnn7rmfimpMKLWLoxIgZT38zy43viBiFEWrlBz78etDfabSeBuV9JIbxXRlIg=w526-h296-rw0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/20JTuTxzqjXT2g9EWKqGLb8777WozXNGcXu9vl4L47jf7RjpXoI2DK3N8_QNSFEv_yE=w526-h296-rw0%Avira URL Cloudsafe
https://payments.sandbox.google.com/payments/v4/js/integrator.js?rk=10%Avira URL Cloudsafe
https://play.google.com0%Avira URL Cloudsafe
http://www.wikidata.org/entity/Q3120%Avira URL Cloudsafe
https://dgpopup.app.link/favicon.ico0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com0%Avira URL Cloudsafe
https://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdf0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/49/4c/bc/494cbcf1-b774-6b4c-dd73-e42982b9ebbc/0%Avira URL Cloudsafe
https://cloud.google.com/contact0%Avira URL Cloudsafe
https://play.google.com/_/PlayStoreUi/cspreport/fine-allowlist0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/ekBs763SFdG0zWgd3la3tYKqlUmt5VqJqVH-STUbVs1kMRX_TpoY5QMcWT48-yAOwtM=w526-h296-rw0%Avira URL Cloudsafe
https://www.wikidata.org/wiki/Q3682150%Avira URL Cloudsafe
https://www.google.com/tools/feedback/chat_load.js0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/34/c0/7d/34c07d29-920d-8256-85b2-eb06131c97a1/0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/clr?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov00%Avira URL Cloudsafe
https://support.google.com/googleplay/answer/60149720%Avira URL Cloudsafe
https://support.google.com/googleplay?p=eligibility_requirements0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/2lOS0z6kF8J2xo5dJjzcsbsf8MB4DFC1Aw71XwtM_GabHRTsnKevS6fID1kl6XiuZ64=w526-h296-rw0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/a-/ALV-UjWuDlmlBYEPhLxKZUvX-UZkfsKyvu02TgJE-VZhnsYRbq-07T0jYg=s32-rw0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
play.google.com
142.250.185.142
truefalseunknown
cdn.branch.io
108.138.26.116
truefalseunknown
dgpopup.app.link
99.86.4.74
truefalseunknown
play-lh.googleusercontent.com
216.58.206.54
truefalseunknown
www.google.com
142.250.186.164
truefalseunknown
calleis.dgpopup.com
18.245.31.99
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
is2-ssl.mzstatic.com
unknown
unknownfalseunknown
is3-ssl.mzstatic.com
unknown
unknownfalseunknown
is1-ssl.mzstatic.com
unknown
unknownfalseunknown
is5-ssl.mzstatic.com
unknown
unknownfalseunknown
is4-ssl.mzstatic.com
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
about:blankfalse
  • Avira URL Cloud: safe
unknown
https://play-lh.googleusercontent.com/vzhhZ5bXQHq-FXyv9nFxE4JSE8-WuOrcYqaOivoV_HJObVnQZi3R5Eg_pPr08OPIJPM=s64-rwfalse
  • Avira URL Cloud: safe
unknown
https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWtfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://play-lh.googleusercontent.com/G4t8bo6LHFmJagnaSIZyd5KT_pXEFHzNP70zsnOAK1cJifUtsd1eXLCI7u06ZRdj2t4=w526-h296-rwfalse
  • Avira URL Cloud: safe
unknown
https://play-lh.googleusercontent.com/tr0VoNqq3gBqmraVhqR91OC2LHxGuVd7zOKX5OsH5GMttiksSo0qbiXNmVW8mfQP-GM=w240-h480-rwfalse
  • Avira URL Cloud: safe
unknown
https://play-lh.googleusercontent.com/Y4yB0iYXDTH3XtWxB9gEbRbV6AifRp1KpYrtLMSm8HGX0sjz3hRDAzbXH43tVBNXtaJU=s64-rwfalse
  • Avira URL Cloud: safe
unknown
https://play-lh.googleusercontent.com/QBx-arbJ1aLnRz_LhY5JmeLRrD1hvljiNZ73MShZdTSKgkPI4EVnySC_Qy6uOPUcTUc=s64-rwfalse
  • Avira URL Cloud: safe
unknown
https://play-lh.googleusercontent.com/a-/ALV-UjUUbkNyE3PaaH17Kuqf51kOJYDi8N58L3xMtxMYteoZ5qaz81_v=s32-rwfalse
  • Avira URL Cloud: safe
unknown
https://play-lh.googleusercontent.com/12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rwfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://play.google.com/store/apps/details?id=com.doublegood.nativeappfalse
    unknown
    https://play.google.com/_/PlayStoreUi/browserinfo?f.sid=6606219330935926145&bl=boq_playuiserver_20240716.01_p0&hl=en-US&authuser&soc-app=121&soc-platform=1&soc-device=1&_reqid=1728&rt=jfalse
    • Avira URL Cloud: safe
    unknown
    https://play-lh.googleusercontent.com/N33Lq9SyPb_gs3x--sCVG8ccFr2ocSOO-uIZUrVddoLfXmCnJW_NZmHCrND9gFf5JQw=s64-rwfalse
    • Avira URL Cloud: safe
    unknown
    https://dgpopup.app.link/hVidoedgATfalse
      unknown
      https://play-lh.googleusercontent.com/EGemoI2NTXmTsBVtJqk8jxF9rh8ApRWfsIMQSt2uE4OcpQqbFu7f7NbTK05lx80nuSijCz7sc3a277R67g=s32-rwfalse
      • Avira URL Cloud: safe
      unknown
      https://cdn.branch.io/branch-assets/1659570097391-og_image.pngfalse
      • Avira URL Cloud: safe
      unknown
      https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=invisible&cb=yaxayboz60pmfalse
        unknown
        https://play-lh.googleusercontent.com/0apCRgnn7rmfimpMKLWLoxIgZT38zy43viBiFEWrlBz78etDfabSeBuV9JIbxXRlIg=w526-h296-rwfalse
        • Avira URL Cloud: safe
        unknown
        https://play-lh.googleusercontent.com/20JTuTxzqjXT2g9EWKqGLb8777WozXNGcXu9vl4L47jf7RjpXoI2DK3N8_QNSFEv_yE=w526-h296-rwfalse
        • Avira URL Cloud: safe
        unknown
        https://dgpopup.app.link/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        https://play.google.com/_/PlayStoreUi/cspreport/fine-allowlistfalse
        • Avira URL Cloud: safe
        unknown
        https://play-lh.googleusercontent.com/ekBs763SFdG0zWgd3la3tYKqlUmt5VqJqVH-STUbVs1kMRX_TpoY5QMcWT48-yAOwtM=w526-h296-rwfalse
        • Avira URL Cloud: safe
        unknown
        https://www.google.com/tools/feedback/chat_load.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://www.google.com/recaptcha/api2/clr?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0false
        • Avira URL Cloud: safe
        unknown
        https://play-lh.googleusercontent.com/2lOS0z6kF8J2xo5dJjzcsbsf8MB4DFC1Aw71XwtM_GabHRTsnKevS6fID1kl6XiuZ64=w526-h296-rwfalse
        • Avira URL Cloud: safe
        unknown
        https://play-lh.googleusercontent.com/a-/ALV-UjWuDlmlBYEPhLxKZUvX-UZkfsKyvu02TgJE-VZhnsYRbq-07T0jYg=s32-rwfalse
        • Avira URL Cloud: safe
        unknown
        https://www.google.com/js/bg/M0PoUEJl_fnJYmgoY8FD-fJDrK0lRvgMNfUAwPWo__M.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://play-lh.googleusercontent.com/IciOnDFecb5Xt50Q2jlcNC0LPI7LEGxNojroo-s3AozcyS-vDCwtq4fn7u3wZmRna8OewG9PBrWC-i7i=w48-h16-rwfalse
        • Avira URL Cloud: safe
        unknown
        https://play-lh.googleusercontent.com/CrYvPjqqkd2SYDUA7wPHn63wrHJgZMNavwvFb-_t1DkE8pnmMWbH0EK_3DsXjdCILq4=s64-rwfalse
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://stats.g.doubleclick.net/g/collectchromecache_529.2.drfalse
        • URL Reputation: safe
        unknown
        https://play.google.com/chromecache_393.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_459.2.drfalse
        • URL Reputation: safe
        unknown
        https://myaccount.google.com/termsofservicechromecache_556.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://support.google.comchromecache_302.2.drfalse
        • URL Reputation: safe
        unknown
        https://www.google.com/recaptcha/api.js?trustedtypes=true&render=$chromecache_302.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://is2-ssl.mzstatic.comchromecache_679.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://support.google.com/recaptcha#6262736chromecache_459.2.drfalse
        • URL Reputation: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/Purple112/v4/a3/55/1b/a3551b0f-be17-5459-5fe1-80be760c77a1/chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.doublegood.comchromecache_679.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://ampcid.google.com/v1/publisher:getClientIdchromecache_428.2.dr, chromecache_624.2.drfalse
        • URL Reputation: safe
        unknown
        https://www.youtube.com/user/Applechromecache_333.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://support.google.com/recaptcha/?hl=en#6223828chromecache_459.2.drfalse
        • URL Reputation: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/a9/87/84/a98784ca-b930-ca49-3f3a-edd89ddchromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://policies.google.com/termschromecache_302.2.drfalse
        • URL Reputation: safe
        unknown
        https://www.google.comchromecache_529.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://www.youtube.com/iframe_apichromecache_223.2.dr, chromecache_538.2.drfalse
        • URL Reputation: safe
        unknown
        https://play.google.com/about/comment-posting-policy?hl=chromecache_302.2.dr, chromecache_390.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.linkedin.com/company/applechromecache_333.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/ef/8f/4b/ef8f4b61-961d-a364-92e2-f8c36b8d9c07/chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://github.com/w3c/IntersectionObserver.chromecache_311.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://support.google.com/recaptcha/#6175971chromecache_459.2.drfalse
        • URL Reputation: safe
        unknown
        https://policies.google.com/terms;target;_blank;class;cOP9Jcchromecache_390.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://calleis.dgpopup.com/fundraising-platform/static/fb-share-kernel-chi-town-chow-down.png?o=%7Bchromecache_219.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/f0/7f/e9/f07fe907-86e5-d725-4d7a-8549f619150b/chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/4b/e2/ef/4be2efef-e4b7-9df0-5ab5-804a537chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://stats.g.doubleclick.net/j/collectchromecache_624.2.drfalse
        • URL Reputation: safe
        unknown
        https://support.google.com/googleplay/?p=report_contentchromecache_390.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://openjsf.org/chromecache_630.2.dr, chromecache_533.2.drfalse
        • URL Reputation: safe
        unknown
        https://www.twitter.com/Applechromecache_333.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/1c/ac/81/1cac81d8-ece3-8d4c-26ed-7e824bb5cc79/chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://support.google.com/recaptchachromecache_459.2.drfalse
        • URL Reputation: safe
        unknown
        https://git.io/fxCyrchromecache_385.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://git.io/fjulechromecache_574.2.dr, chromecache_385.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.apache.org/licenses/chromecache_459.2.drfalse
        • URL Reputation: safe
        unknown
        https://schema.orgchromecache_679.2.dr, chromecache_390.2.drfalse
        • URL Reputation: safe
        unknown
        https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.chromecache_572.2.dr, chromecache_492.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cct.google/taggy/agent.jschromecache_223.2.dr, chromecache_538.2.dr, chromecache_529.2.drfalse
        • URL Reputation: safe
        unknown
        https://raw.github.com/emberjs/ember.js/master/LICENSEchromecache_572.2.dr, chromecache_492.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://support.google.com/googleplay/?p=remote_install_errorchromecache_393.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_459.2.drfalse
        • URL Reputation: safe
        unknown
        https://is5-ssl.mzstatic.comchromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://underscorejs.org/LICENSEchromecache_630.2.dr, chromecache_533.2.drfalse
        • URL Reputation: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/6e/5a/b1/6e5ab123-bce4-0801-c924-99d93b8chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://play.google.com/log?format=json&hasfast=truechromecache_459.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://play.google.com/about/play-terms/index.htmlchromecache_302.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/4f/4b/b0/4f4bb01f-6496-dcee-2780-4384275chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.google.%/ads/ga-audienceschromecache_428.2.dr, chromecache_624.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://support.google.com/googleplay/answer/10066529chromecache_302.2.dr, chromecache_390.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.doublegood.com/privacy/chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://policies.google.com/privacychromecache_302.2.dr, chromecache_390.2.dr, chromecache_556.2.drfalse
        • URL Reputation: safe
        unknown
        https://npms.io/search?q=ponyfill.chromecache_630.2.dr, chromecache_533.2.drfalse
        • URL Reputation: safe
        unknown
        https://payments.sandbox.google.com/payments/v4/js/integrator.js?rk=1chromecache_393.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://play.google.comchromecache_302.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://www.wikidata.org/entity/Q312chromecache_333.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://is1-ssl.mzstatic.comchromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdfchromecache_333.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/49/4c/bc/494cbcf1-b774-6b4c-dd73-e42982b9ebbc/chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cloud.google.com/contactchromecache_459.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.wikidata.org/wiki/Q368215chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://schema.orgchromecache_216.2.drfalse
        • URL Reputation: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/34/c0/7d/34c07d29-920d-8256-85b2-eb06131c97a1/chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://support.google.com/googleplay/answer/6014972chromecache_393.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://support.google.com/googleplay?p=eligibility_requirementschromecache_390.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://maps.google.com/?q=chromecache_302.2.dr, chromecache_390.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.chromecache_459.2.drfalse
        • URL Reputation: safe
        unknown
        https://www.google.com/recaptcha/api2/chromecache_459.2.dr, chromecache_683.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://play.google.com/store/apps/details?id=com.apple.android.music&referrer=utm_source=$chromecache_216.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://is3-ssl.mzstatic.comchromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://twitter.com/AppStorechromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://jedwatson.github.io/classnameschromecache_586.2.dr, chromecache_248.2.dr, chromecache_476.2.dr, chromecache_249.2.dr, chromecache_233.2.drfalse
        • URL Reputation: safe
        unknown
        http://www.apache.org/licenses/LICENSE-2.0chromecache_302.2.drfalse
        • URL Reputation: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        99.86.4.74
        dgpopup.app.linkUnited States
        16509AMAZON-02USfalse
        216.58.206.54
        play-lh.googleusercontent.comUnited States
        15169GOOGLEUSfalse
        18.245.31.99
        calleis.dgpopup.comUnited States
        16509AMAZON-02USfalse
        99.86.4.58
        unknownUnited States
        16509AMAZON-02USfalse
        142.250.185.142
        play.google.comUnited States
        15169GOOGLEUSfalse
        142.250.185.68
        unknownUnited States
        15169GOOGLEUSfalse
        108.138.26.116
        cdn.branch.ioUnited States
        16509AMAZON-02USfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.186.164
        www.google.comUnited States
        15169GOOGLEUSfalse
        108.138.26.79
        unknownUnited States
        16509AMAZON-02USfalse
        IP
        192.168.2.4
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1475632
        Start date and time:2024-07-18 06:27:15 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 5m 8s
        Hypervisor based Inspection enabled:false
        Report type:full
        Cookbook file name:browseurl.jbs
        Sample URL:https://dgpopup.app.link/hVidoedgAT
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:10
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@26/748@34/11
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Browse: https://apps.apple.com/app/id1401184723
        • Browse: https://play.google.com/store/apps/details?id=com.doublegood.nativeapp
        • Browse: https://www.apple.com/
        • Browse: https://www.apple.com/us/shop/goto/store
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • Excluded IPs from analysis (whitelisted): 216.58.206.46, 142.250.186.67, 74.125.71.84, 34.104.35.123, 142.250.185.202, 142.250.74.195, 20.114.59.183, 2.19.224.19, 2.19.126.137, 2.19.126.163, 2.16.241.14, 2.16.241.8, 2.23.196.201, 23.37.39.19, 2.23.193.176, 13.95.31.18, 192.229.221.95, 172.217.18.99, 13.85.23.206, 142.250.186.131, 216.58.206.67, 142.250.184.195, 142.250.185.195, 142.250.185.136, 172.217.18.14, 142.250.185.78, 142.250.185.232, 142.250.185.138, 142.250.185.106, 216.58.212.138, 142.250.185.234, 142.250.185.170, 172.217.23.106, 142.250.186.74, 142.250.184.234, 142.250.186.170, 172.217.16.202, 142.250.185.74, 216.58.206.42, 216.58.206.74, 142.250.186.106, 172.217.18.10, 17.8.136.126, 142.250.184.202, 142.250.181.234, 142.250.186.42, 172.217.16.138, 142.250.185.67, 17.8.136.5, 2.20.215.157, 2.16.164.88, 2.16.164.97
        • Excluded domains from analysis (whitelisted): xp.itunes-apple.com.akadns.net, ssl.gstatic.com, slscr.update.microsoft.com, store.storeimages.cdn-apple.com-v2.edgekey.net, clientservices.googleapis.com, a767.dspw65.akamai.net, e17437.dsct.akamaiedge.net, clients2.google.com, ocsp.digicert.com, graffiti-tags.apple.com.edgesuite.net, itunes.apple.com.edgekey.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, apps-cdn.itunes-apple.com.akadns.net, fonts.googleapis.com, fs.microsoft.com, content-autofill.googleapis.com, e6858.dscx.akamaiedge.net, amp-api-edge-cdn-lb.itunes-apple.com.akadns.net, securemvt.v.aaplimg.com, edgedl.me.gvt1.com, securemetrics.v.aaplimg.com, www.apple.com.edgekey.net, a1437.dscq.akamai.net, clients.l.google.com, www.apple.com.edgekey.net.globalredir.akadns.net, js-cdn.music.apple.com, securemetrics.apple.com, amp-api-edge.apps.apple.com, www.apple.com, graffiti-tags.apple.com, xp.apple.com, www.googletagmanager.com, securemvt.apple.com, stor
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        No simulations
        SourceURL
        Screenshothttps://dgpopup.app.link/hVidoedgAT
        Screenshothttps://dgpopup.app.link/hVidoedgAT
        Screenshothttps://dgpopup.app.link/hVidoedgAT
        InputOutput
        URL: https://dgpopup.app.link/hVidoedgAT Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information.","The text does not create a sense of urgency or interest by offering to view documents or invoices.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
        Title: dgpopup.app.link/hVidoedgAT OCR: Scan to download the app DOUBLE GOOD Double Good Virtual Fundraising Download on Download on App Store Google play 
        URL: https://apps.apple.com/us/app/double-good/id1401184723 Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, so there is no request for sensitive information.","The text does not create a sense of urgency, as it is just a description of the Double Good app and its features.","There is no CAPTCHA or any other anti-robot detection mechanism on the webpage."]}
        Title: Double Good on the AppStore OCR: S tore iPad iPhone Watch Vision AirPods TV & Home Entertainment Accessories Support App Store Preview Open the Mac App Store to buy and download apps. Double Good #1 Virtual Fundraising App Double Good Designed for iPhone #137 in Productivity iPhone Screenshots Hello The Leaderboard Anastasia Philipps I. Cooch Doni SL312 2. Coopet Donin 9225 3. Larson SL123 4. Giana Bothman Sl,ogs $1,312 Enter an Event Code S, On-tar Joan team'S 6, Ahmad Gouse am raising tho funds tor my Organize an Event Track team at Katella High Makenna Donin a for 
        URL: https://apps.apple.com/us/app/double-good/id1401184723 Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information such as passwords, email addresses, usernames, phone numbers or credit card numbers (CVV).","The text does not create a sense of urgency by not including phrases like 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
        Title: Double Good on the AppStore OCR: S tore iPad iPhone Watch Vision AirPods TV & Home Entertainment Accessories Support App Store Preview Open the Mac App Store to buy and download apps. Double Good #1 Virtual Fundraising App Double Good Designed for iPhone #137 in Productivity  25.9K Ratings iPhone Screenshots Hello The Leaderboard Anastasia Philipps I. Cooch Doni SL312 2. Coopet Donin 9225 3. Larson SL123 4. Giana Bothman Sl,ogs $1,312 Enter an Event Code S, On-tar Joan team'S 6, Ahmad Gouse am raising tho funds tor my Organize an Event Track team at Katella High Makenna Donin a for 
        URL: https://play.google.com/store/apps/details?id=com.doublegood.nativeapp Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there are no explicit requests for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as there are no phrases that encourage immediate action such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
        Title: Double Good - Apps on Google Play OCR: Google Play O Q Games Apps Movies & TV Books Kids Good Double Double Good Technologies, LLC 4.9 100K* Everyone O 5.08K reviews Downloads Install Share Add to wishlist App support Philipps Similar apps Rubio's sl,sn Rubio's Restaurants, Inc. Tijuana Flats uc.NA Tijuana Flats 4.6 Colgate Connect About this app Colgate-Palmolive Company 4.6 Double Good is the #1 product-based virtual fundraising platform! An app designed to help youth teams and organizations do more ot what they love by selling our premium gourmet popcom to friends and family anywhere in the USA. So, say goodbye to the headaches of traditional fundraising! With Double Good, you 
        URL: https://play.google.com/store/apps/details?id=com.doublegood.nativeapp Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, so there is no request for sensitive information.","The text does not create a sense of urgency, it is informative and promotional in nature.","There is no CAPTCHA or any other anti-robot detection mechanism present on the webpage."]}
        Title: Double Good - Apps on Google Play OCR: Google Play O Q Games Apps Movies & TV Books Kids Double Good Double Good Technologies, LLC 4.9 100K* Everyone O 5.08K reviews Downloads Install Share Add to wishlist App support Philipps Similar apps Rubio's sl,sn Rubio's Restaurants, Inc. Tijuana Flats Tijuana Flats Colgate Connect About this app Colgate-Palmolive Company Double Good is the #1 product-based virtual fundraising platform! An app designed to help youth teams and organizations do more of what they love by selling our premium gourmet popcorn to friends and family anywhere in the USA. So, say goodbye to the headaches of traditional fundraising! With Double Good, you 
        URL: https://www.apple.com/ Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there are no explicit requests for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as there are no phrases that encourage immediate action such as 'Click here to view document' or 'To view secured document click here'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism.","The text 'You've never seen everything like this before. Learn more' is informative and does not create a sense of urgency."]}
        Title: Apple OCR: S tore iPad iPhone Watch Vision AirPods TV & Home Entertainment Accessories Support ii..Q 'Vision Pro fYOu've neverseeryeverything like thi before. Learn more 
        URL: https://www.apple.com/ Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as it does not request any sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as it does not use phrases such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
        Title: Apple OCR: S tore iPad iPhone Watch Vision AirPods TV & Home Entertainment Accessories Support 'Vision Pro ou've never seenyverything like this before. Learn more 
        URL: https://www.apple.com/store Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, so the value for loginform is set to false.","The text 'Store Mac iPad iPhone Watch Vision AirPods TV & Home Entertainment Accessories Support Store. The best way to buy the Need shopping help? Ask a Specialist Z products you love. Visit an Apple Store Find one near you AirPods iPhone iPad Apple Watch Apple Vision Pro AirTag Apple TV 4K Mac The latest. Take a look at what's new, right now. APPLE VISION PRO Welcome to spatial computing. From $3499 or $291.58/mo. for 12 mo.* ' does not create a sense of urgency, so the value for urgency is set to false.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism, so the value for captcha is set to false."]}
        Title: Apple Store Online - Apple OCR: S tore Mac iPad iPhone Watch Vision AirPods TV & Home Entertainment Accessories Support Store. The best way to buy the Need shopping help? Ask a Specialist Z products you love. Visit an Apple Store Find one near you AirPods iPhone iPad Apple Watch Apple Vision Pro AirTag Apple TV 4K Mac The latest. Take a look at what's new, right now. APPLE VISION PRO Welcome to spatial computing. From $3499 or $291.58/mo. for 12 mo.* 
        URL: https://www.apple.com/store Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there are no explicit requests for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as there are no phrases that encourage immediate action such as 'Click here to view document' or 'To view secured document click here'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
        Title: Apple Store Online - Apple OCR: S tore Mac iPad iPhone Watch Vision AirPods TV & Home Entertainment Accessories Support Store. The best way to buy the Need shopping help? Ask a Specialist products you love. Visit an Apple Store Find one near you > AirPods iPhone iPad Apple Watch Apple Vision Pro AirTag Apple TV 4K Mac The latest. Take a look at what's new, right now. IPAD PRO IPHONE 15 PRO APPLE VISION PRO Titanium Thinpossible. Welcome to spatial computing. From $999 or $83.25/mo. for 12 mo.* From $999 or $41.62/mo. for 24 mo.* From $3499 or $291.58/mo. for 12 mo.* 
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2916)
        Category:downloaded
        Size (bytes):7201
        Entropy (8bit):5.323614922185539
        Encrypted:false
        SSDEEP:192:ri9TDfZmRHx+tvDbXKzB7fk+sI4F1G6q/w:IeW7bXKpfk+sIi1/r
        MD5:CD86F4C84B8F7DF760E5F75A751DCB8D
        SHA1:319D6E15F9A24DE90F6242F034B9333E0435611E
        SHA-256:FFC4C06C650C9C84C44D48EB37A939922FD68651F49CCC456AF1E3DBFA1F65BC
        SHA-512:A8BE715C0BBC34803EF61B93E0F09AB6BEDE07A447EBCD86237ED4D4078B8E9FE3CF853B7738E15F02DD76DE85F946AA251DBF135D3D1DB6B1281E135C457410
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.143.51ab2213649d58cc21f3.js
        Preview:var __ember_auto_import__.!function(){var e,n,t,r,i,o={9605:function(e,n,t){e.exports=function(){var e=_eai_d,n=_eai_r.function r(e){return e&&e.__esModule?e:Object.assign({default:e},e)}window.emberAutoImportDynamic=function(e){return 1===arguments.length?n("_eai_dyn_"+e):n("_eai_dynt_"+e)(Array.prototype.slice.call(arguments,1))},window.emberAutoImportSync=function(e){return n("_eai_sync_"+e)(Array.prototype.slice.call(arguments,1))},e("@amp/affiliate-util",[],(function(){return r(t(2353))})),e("@amp/foundation/-internals/network",[],(function(){return r(t(73624))})),e("@amp/foundation/-internals/storage",[],(function(){return r(t(92141))})),e("@amp/media-api-config-amp-books-realm",[],(function(){return r(t(52215))})),e("@amp/media-api-config-amp-podcasts-realm",[],(function(){return r(t(61384))})),e("@amp/media-api-config-apps-realm",[],(function(){return r(t(61069))})),e("@amp/media-api-legacy",[],(function(){return r(t(89176))})),e("@amp/web-apps-featurekit",[],(function(){return
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (821)
        Category:downloaded
        Size (bytes):7626
        Entropy (8bit):5.215559608926212
        Encrypted:false
        SSDEEP:192:OtQ0m8mBOZgS9tn0Ll9829FAeHlVPrMNW:OtFuSD4829FAeHzPAW
        MD5:33AF753815E0763128B33C38F393AF19
        SHA1:FD81C07EDD497B91F91629687D2AB6976F287E17
        SHA-256:A7A8465112A5F495E5C95139568A59BF35B3116624A5861B71472070520D699E
        SHA-512:D5981A0D80035A3E0B8EFBE12B90C5E82A53F8C2CBC100001D344DC645B07A76DB3B75D863A5BB733F54B9E13B4C0A515B63041F50DCFC9AC750C092C436DBF5
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.26.d8fd25d7ba389f9fe03e.js
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[26],{71026:function(e,t,n){n.r(t),n.d(t,{environment:function(){return a},eventRecorder:function(){return F},immediateEventRecorder:function(){return q},logger:function(){return D},network:function(){return E},setEventQueuePostIntervalEnabled:function(){return N}}).var s=n(76588),r=n(24178),u=n(32722),o=r.SC.attachDelegate,a={setDelegate:function(e){return o(this,e)},globalScope:function(){return window}},i={AJAX:"ajax",AJAX_SYNCHRONOUS:"ajaxSynchronous",IMAGE:"image",BEACON:"beacon"},v=r.vc.metricsDisabledOrDenylistedEvent,c=r.vc.removeDenylistedFields,l={},p=["dsId","consumerId"].function f(e,t,n){var s=null.return n&&!v.call(u.Z,n.eventType,t)&&(c.call(u.Z,n,t),m(t,n),e.apply(null,Array.prototype.slice.call(arguments,1)),s=n),s}function d(e,t){l[e]=l[e]||{},l[e]=t}function Q(){l={}}function m(e,t){l[e]=l[e]||{},l[e].anonymous&&p.forEach((function(e){delete t[e]}))}var y=r.SC.attachDel
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2253
        Entropy (8bit):7.7296003403069795
        Encrypted:false
        SSDEEP:48:DtuERAIT9xOoMa3N6x1ITWVh1eiHBvvcXPCCaY8:DEEdCoMa96x1ITWVh1tBvEXPdl8
        MD5:D36D6B6F0E3551A97A6D4DA8E5958AF3
        SHA1:16785319A22212FEB76B6EE21190333CCFDA89FD
        SHA-256:7820069723A7AA43840CA1B3B775D6F23352B87EE0EA7585B3B78045BE6BC5E2
        SHA-512:B12E8BDD5B2637381A06191D25084CF69291B0F599B4F31D77A287821CB073040B9070E1A5864EC725EC76E6B7147D19D9B42E5B1EC49D5AE80CB786D55A02E3
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT4L3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1693069953764
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........O._...}......C.b./u=N.G.c....O.FY....]:s.5.+.~n~...pv.q...k.9.C.......$..v...e_......jW>.....i[.....?._.R..].....KBx..4k+H..b"....5=.y....a.?.*......Kwe.Q_j..6...ew......aF.S#..|6.l...i.....KmB.._.?...m.o..-$t.....,..LN..;Qs.....FW...~.|1.....G.l~#.)...z.^e...\.".w..u...)...3.*S.Jn3Vh.( ....7...~..?..".q..&.a%.y/H.A...18UQ.1.rh..9...v...g.....z.Ro.x.[.7.Zm....#../..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12305), with no line terminators
        Category:downloaded
        Size (bytes):12305
        Entropy (8bit):5.262679000451983
        Encrypted:false
        SSDEEP:192:hcYKXKIHFZHwAsLaYjTPNR0WYrW6knhRe:hcYKXsATYjTlDYrW6mA
        MD5:E70B8D014CBABFC0F3CEA9D3185AADD0
        SHA1:0764F45655C2EA5709F7E2EAFF4A6884DDBED53C
        SHA-256:08B14C5F804008C2E53118E7CDB1D1A1094D96A77A4C8445910285955D7BEC52
        SHA-512:957F8B8BB7AA3C86C57600691FC529FFCD8541A718EC453E488F662BF23D96B580683333F08E3ACD004E496DF73ABC85C95198E62ABBA4D53BEE0132D577AA7D
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/built/scripts/head.built.js
        Preview:!function t(e,n,o){function r(i,u){if(!n[i]){if(!e[i]){var a="function"==typeof require&&require;if(!u&&a)return a(i,!0);if(s)return s(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var d=n[i]={exports:{}};e[i][0].call(d.exports,(function(t){return r(e[i][1][t]||t)}),d,d.exports,t,e,n,o)}return n[i].exports}for(var s="function"==typeof require&&require,i=0;i<o.length;i++)r(o[i]);return r}({1:[function(t,e,n){"use strict";var o=t(3)("mask-image","linear-gradient(#000, #fff)");e.exports=o},{3:3}],2:[function(t,e,n){"use strict";var o={"css-mask":t(1)};e.exports=o},{1:1}],3:[function(t,e,n){"use strict";var o=t(15),r=t(14),s=t(6);function i(t,e){return void 0!==e?!!o(t,e):!!r(t)}e.exports=s(i),e.exports.original=i},{14:14,15:15,6:6}],4:[function(t,e,n){"use strict";e.exports={getWindow:function(){return window},getDocument:function(){return document},getNavigator:function(){return navigator}}},{}],5:[function(t,e,n){"use strict";var o=t(4),r=t(7);fun
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (878)
        Category:dropped
        Size (bytes):1441
        Entropy (8bit):4.923625217494772
        Encrypted:false
        SSDEEP:24:ildT+lZadfID4P9Gpl3fBzR1SQLA2RAMRMT6XFKg/7/GpSw8G9bFw4YZn:ild2ZbI9GpvRQQ82OUugFKg/7/Gpj8Gw
        MD5:188415311B33E9DFC79C3CC6147ED47D
        SHA1:486B072C15EA89B3D39F607F92327F1A338254B0
        SHA-256:8B3DA2AC016CE7C6F38F10052C50C7958935276BD5885009716FEC7B3D8ED681
        SHA-512:DD95C297899B58507824F3A3129E060BBA8A9F7D2045526DC66DAB584D19571069D84EB2591B7FBE71A0FBA96DD1BE1A32995184D37FCA9A1F699FC71739644B
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[356],{84356:function(t){var o="touch".function s(t,o){this._target=t||document.body,this._attr=o||"data-focus-method",this._focusMethod=this._lastFocusMethod=!1,this._onKeyDown=this._onKeyDown.bind(this),this._onMouseDown=this._onMouseDown.bind(this),this._onTouchStart=this._onTouchStart.bind(this),this._onFocus=this._onFocus.bind(this),this._onBlur=this._onBlur.bind(this),this._onWindowBlur=this._onWindowBlur.bind(this),this._bindEvents()}var n=s.prototype.n._bindEvents=function(){this._target.addEventListener("keydown",this._onKeyDown,!0),this._target.addEventListener("mousedown",this._onMouseDown,!0),this._target.addEventListener("touchstart",this._onTouchStart,!0),this._target.addEventListener("focus",this._onFocus,!0),this._target.addEventListener("blur",this._onBlur,!0),window.addEventListener("blur",this._onWindowBlur)},n._onKeyDown=function(t){this._focusMethod="key"},n._onMouseD
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (3857)
        Category:dropped
        Size (bytes):1140634
        Entropy (8bit):5.44563267797417
        Encrypted:false
        SSDEEP:12288:uXngsN8ROaIj4C8OGMVi7FvX1WO94aIKIp9pK:AjjQrvX1Up94
        MD5:454971E1547BB3AC4B81F8CEEA4166AC
        SHA1:2718703D7EFF16A7AE57B65F6F7652F1FF21C0E7
        SHA-256:C7712AB483617E5F044ECAA5A4A3784BFDD9B20D85905F03534F6B2619591332
        SHA-512:D82128DC6FF675B660820AB60A3D82A404637359AA8AFC6E35E5B8D2245BE0D68596012EE94F093061FE8ED94667BF7C4AB9BE23B0F8718B27D54CABBB9F44E6
        Malicious:false
        Reputation:low
        Preview:/*! See /acknowledgements.txt for open-source licenses */."use strict".define("web-experience-app/app",["exports","@ember/application","@ember/debug","@amp/web-apps-featurekit","web-experience-app/resolver","ember-load-initializers","web-experience-app/config/environment","web-experience-app/utils/config","web-experience-app/utils/consts"],(function(e,t,r,i,n,a,o,l,s){function p(e,t,r){var i.return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e.var r=e[Symbol.toPrimitive].if(void 0!==r){var i=r.call(e,t||"default").if("object"!=typeof i)return i.throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(t,"string"))?i:String(i))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,"undefined"==typeof global&&"undefined"!=typeof window&&(window.global=window).class c extends t.default{constructor(...e){super(...e)
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):200
        Entropy (8bit):6.878063612294382
        Encrypted:false
        SSDEEP:6:wAi1Z6iB1toFkCoH+GN2jQPRwS9gJY5derhz6:wd1Eqt8qNN2jaRxgJY5Ec
        MD5:26AE874F3B7051BC5B112960C251080F
        SHA1:1D6B38F7FE58DC79CC66CC0A3EE42CAAA096B686
        SHA-256:8C66B3CB207515328AC21BDBBDA1B90A74D7CAC66267352048BFD7E4E1EFE627
        SHA-512:88DBFE63B9A7374528308BD4AC891535C310FFC2277C3A44004772ACCEA7115D8A1DF77ECB56EDF573000DF4AFC79E7E9524B4FB8C8E8DBAC2384860306F0C31
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8L..../....58l.F....._..2.. .p[[..L.nx.......!V.....R..A...........x....>b.z[..j{....%~.{..~+N.sUy.G.....D...x.poN...,`....>....o...Z.*....u...,}...^..W...v..Z.u..^.`dg`j.|...q....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):197
        Entropy (8bit):4.9460223458678
        Encrypted:false
        SSDEEP:6:n1DNX4PNNcevsibDRd7HUsddYuKYHNce5e:1DuN5vs8DRR0sd/J55e
        MD5:C8F507F821899022CC9374086242FFA3
        SHA1:26B1CD0037B2ACC55EF17FE099B25848EC6BC107
        SHA-256:202A2016C552840100864EA7E87861AC05FA9E2BAABDAD81609EC97464A40EB6
        SHA-512:6FA725CFBF16B94923AC3FCEDCEA1157BD8796521E0C3D23CB4E5F3D7652F9D8C13113C7E6A079A47F8AB8792554B3DA0ADF69D652A7E3E805F3B2E0DCC12032
        Malicious:false
        Reputation:low
        Preview:"use strict";!function(){var r;try{r=require("@marcom/data-relay")}catch(r){}if(r){var e,t=document.getElementById("aw-rid-relay-options");if(t)try{e=JSON.parse(t.innerHTML)}catch(r){}new r(e)}}();
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (1794)
        Category:downloaded
        Size (bytes):7901
        Entropy (8bit):5.287247621684193
        Encrypted:false
        SSDEEP:192:OacGxgqxWpOIavig50WtkquVDQ4t48wYFEkZgP+hdYhdYJxu+t:Op4iKtkXVDQ4Gd+t
        MD5:A21BA38BF304588BAB997FBB60E41D70
        SHA1:27EB24034B27FBA5155E84E60E6B1B8A5D8A64CD
        SHA-256:FDE7E96700AE962C37B8D8E3A39D23063E66463F8C0194854B7E674A0870514C
        SHA-512:E9B135BD8CAB6F1F9702E4B92F4E5C5EA9D5A79256FAC2B17CE594A6AE17CA2E95A738643F66B0C13C19D3B53D5D7DBC6FBD846118A9C9F375F9D1A818B96A42
        Malicious:false
        Reputation:low
        URL:https://dgpopup.app.link/hVidoedgAT
        Preview:<!DOCTYPE html>.<html><head>. <meta name="deepview-service" content="deepview-service" />. <link rel="preconnect" href="https://fonts.googleapis.com" />. <link rel="preconnect" href="https://fonts.gstatic.com" />. <link href="https://fonts.googleapis.com/css2?family=Lato:wght@900&family=Source+Sans+Pro:wght@400;600&display=swap" rel="stylesheet" />.. <style>. body {. margin: 0;. word-wrap: break-word;. background-color:#F2F3F7. }. .container {. height: 100%;. min-height:480px;. min-width:280px;. }. /* ============ Portrait ============ */. .frame-container {. width: 640px;. height: 480px;. position: absolute;. left: 50%;. top: 50%;. transform: translate(-50%,-50%);. }. .card {. position: relative;. margin: 0;. border-radius: 32px;. background-color:#FFF;. -webkit-box-shadow: 8px 16px 32px rgb(35 58 79 / 35%), 20px
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:downloaded
        Size (bytes):114237
        Entropy (8bit):7.95960051525653
        Encrypted:false
        SSDEEP:3072:NO3zsWFAkEmd2qCTst893D7OIarqfyVFzMgawcw:c3zjFGm7btOD79arqfwFzncw
        MD5:079FC1D3C264D63700588C1A050D633C
        SHA1:2715921A0BC23AF68518137F69F3DF91093E706B
        SHA-256:07CCB4AEFAA3C3FA00C1CF75A6EA20EA681ACC7325D75187343FE701C8EDC131
        SHA-512:5D2379E9550CA1BCCB037AAD3B93CEE296E28E9EF49BB591253C4F1687AB4F08CFB2A183A7BE97FA14600CD1E9BD238C3F2B8DEB3A10C24140BAC72E60A15A6B
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/44dJzkosAhD0-ugRepvsfw/980x551.jpg
        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-3T3M4GEMNB2O6VT5TLLUDKRU3E.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?....84.N}*@.f........#Ps.*UNzS....*.M.l`Zz....v.....#T..).._J.&NE8'....q.S...T.x.l.-...<.q..}).8..A7!..Ts..m.R..@.&.)B..E8.(H...[..2 .=+.1.y.W.]..e#..:..))\c..FZ
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):14034
        Entropy (8bit):7.984672265301751
        Encrypted:false
        SSDEEP:192:sPXF1CUzCyQ7XTRQh3F9cbEtvdwZfyk4ktV70pt1W8KZN4do2+thzjbNhIVctu+:OVAnw3F94fZVIptwHZN4do3jJhycd
        MD5:274A922C06BFF4D66310A2014A3BE6C7
        SHA1:3C9176CB4EADD09B07D1EA106587BB6228B67C1B
        SHA-256:92901B8C1EFF39E9CD344A7C262083A9C7335A0DA5FD7CE9BF1DC856C65D2B6F
        SHA-512:A3AC3E850F144793A40DC49D1E7917987230F5D5736AB1C832D458626F74BBEE28B699BC30A44BCA3BBA360E8AEDA13F38199644DD643F96FA0A80F3A4437586
        Malicious:false
        Reputation:low
        Preview:RIFF.6..WEBPVP8X..............VP8 H6..P....*....>.R.H$"...e.D...7p`..[.F..k....'...?.}.....N..8..}T.............~........e.<....o........6...O..]~O(g.5....l..g.o..A.3..........w._....7.}.I.....7...._.......OD.........;j..&_....*g....y}x...n=.^........R,..z.dB.E.-.,z..X.*.9~...x.T.x......2.8k.....Z...].[_...p.-P.6.kW.O:.c..._-...W...K..2.[.....#a..I..C23.oG.z..9...Y..{..9...o<.S.F.........@....=}+bt..L.V.+.iT.W...0..DK.....D.\t+...O!N.D.,.B.....v.i.36MV.y....w.F.%mb.)9...."V......\.0k.. .P[..~7.'.6...k...,.&.,...+...a.U._0yV..x@.(..S.>v..;...'.u;.......a7....5.v...m_.0FZ.*Z.&..........F.&..\=... .d.)Fu..1.gBr8F.W..^......-m.}.j.6J ...;.R.&._.d....=-5[.ur.A&.\..5.ET.!.....(.pR...t......GAc.]<..S\.&G.p..).V..lb...fX{..3...K`e...l.q.K\.K.8. )...#2.....t.]t.u..T"<.4XM......W.......l.B....t..*~...q..1.).`<y.....Cn..fTm%..S..>...b.@.........5.$I........$..vm...%.ZK...I6.R.E.>..]...1^.e.4J.~lJ..Xm.[~..`..~.....a.,"..5......n.zz..m..r.Y...q mwX.N.B.<...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1841
        Entropy (8bit):7.687725304183563
        Encrypted:false
        SSDEEP:48:IuERAFncJs+TFIUsyw1TJnpMXbDlRgIFE/V:zE8cuyIPdvoRbE9
        MD5:C7B49E6D483A075CBD384AC27C80E0DE
        SHA1:3D8E044308FF52FBB1DCCA439BA6CC222E0F5E51
        SHA-256:A792A9CBD20959BAFBAC53116F24D3211AC02DAB5E8BC0A830D66C4ED62478D8
        SHA-512:937C8595978852011741614B2CB2037BB46B7176973054A4669A9C7B69341B47D200CB11F0A9D4AABC02248D0A825EDACA6E8E49DE5290E4808FFA0F06F3CB86
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT263_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1692994320867
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.._...D...s.x.R...q.....=..Y.e.'.....&RQWg..?.z...Z|?..q....u.K7.@.c...U..a...*..<[T..~1k3.&......0..a3..].....x....7.K.A.<~2.QA..J....;C~......&k.......6..0.|C.WH.B..k.{....Dr.=..W4..k............L..t../..PI....OB.8"....M=Qv....x.L./.u-.X...n..O4..........)...QWg.7./....o......iP3.7H...c.=.B>.~..W.J..<Z.]Fq..A....s....... Y...(..?g.....o.%...x*._...[....!.VQ..p.rV....:.V
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12046)
        Category:dropped
        Size (bytes):304924
        Entropy (8bit):5.543866863761079
        Encrypted:false
        SSDEEP:6144:IT0dmGsp2L/QlPJpNwSidg4BbwJQNUm7JLgg:5GJzm7/
        MD5:3B9E07559AFA703832BE0BB2441D49C9
        SHA1:08338E757E1367668B049E538BC4AABF7FDA05D3
        SHA-256:7156B2BA4D688BDE531636FBC28A5A6CA753A7F3A28EBFA941C1FCFB66CCAFFB
        SHA-512:D2DF1112E3323023D8C232FB354DFED8B32B594AC348EBA0E076E32667418B1293E119E6A9C5B1FCB428B28AC9E671B71CF60C431E64C778E0C720699CEFD7EC
        Malicious:false
        Reputation:low
        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",3],"vtp_name":"originalLocation"},{"function":"__u","convert_case_to":1,"vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_customUrlSource":["macro",4],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",2],":",["macro",5]]},{"function":"__dbg"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-LL
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):39468
        Entropy (8bit):7.994781061308968
        Encrypted:true
        SSDEEP:768:+GaAGw0dlD4bdRefm9xdML+/C55g8TUSHr4jZHj0FGJ1/gtUq6EP+i:+HibdRycdMue5HDLQHIIqMi
        MD5:6716F794E34B67661193D8A60F1066A4
        SHA1:D120E10849CE683D5F9131874448AB43BCFA5E2E
        SHA-256:B8F06F1F1A78596186B73DDC69042E73AF0F4389C02608A2C2D9B4D6986C2542
        SHA-512:689046723AFFA8B9A235BFD5185FC7DB78A0E4DED9F70373623D0082C2AADF965DED88D913E0805F81C04E4793F35AEE1B1FE88ECA04679EBC51C503BBFF49A6
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/105/media/us/home/2024/6478a4e9-322b-4f75-8024-cbacb632a0e4/anim/hero/large.mp4:2f7c144db4cde0:c
        Preview:.iR...R)#..k..&.. UM......-e........O.".....u!.~.4G.....<.8..4.P1....?sU.G..V.*........_x..0Bo.<.&.w.Vi;.X.[ ..E].K.... ......:M..R.1..Y..aV.hr..e.]\$A/..,.....1...l..$.s.O...l.4.v.`...ma..qz...<..Gm...g.h`.vp...*.`/..q.7e.....o.....R....ZQXz^...'v0.v.nN\..........}.P..u.U....RWE...P.....e....>2..j.'0..`%....4h*sK.h.BW.....Q3..OO..QhAd2b.5.0....l...Q.;T.LC-..,dv..*.../G..Z......u.....*..T...]....M.O........x.K.puV....|.R:....@SE.b.;o.t.....zb.....A...}..........{.y....H.....h!.u4.....~..~v<..I.BEB..6.......tj.3.y..[.}2..m,........nEWq....-Oo<....}^0 ....F.._.{..c..8.,j.J.....n?K....Q......{X..X_.U..Z....1:.D.N.H~k..;)4.K..'....XbS....p...w.Kt:...9........H...w.W.1..!P..G.12..,..h.....p.1.,..^.......Y2..3i>....zF...u....3.".%..i..x.....a..Y.7f.]}|.....3.`.=...>5..g`....U>\......7.Y.^..s.XT.....|...q.......)..H..S."tY]`....vVO.~X..Cv..:sR....N."...W..2CV.m[....2o...A..4............S5...-t......?.|=..7..N4....k...%NG.T...GCW.S....d
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):9938
        Entropy (8bit):7.911761901417581
        Encrypted:false
        SSDEEP:192:ppaAyzFWT10d7yTI5zbskZj37AktRXtGNDYrfh9x7mXWoe7an7jnQBHh3L:p/0FW0n5zbRF7AktRXINDeh91s7MxJ
        MD5:E5A160873A7C0CF7A91EA4F29ACCABCB
        SHA1:E06BF72F4E1F3EFEB26D9AD7DE4A1039AEDDDA54
        SHA-256:FB2A23F1D84AA8BD0DF44497146A8D7DFD2783DEC3FF63E79285E68F23E31CE9
        SHA-512:E14938F0DB8872B9A8281E2CE29B2846F1CAAA943F343E6B38065250358EE3660791ABF2B65C4B075BBEA1848309B2C151ABA9012136D1201F686F52C9A3D258
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/G4t8bo6LHFmJagnaSIZyd5KT_pXEFHzNP70zsnOAK1cJifUtsd1eXLCI7u06ZRdj2t4=w526-h296-rw
        Preview:RIFF.&..WEBPVP8L.&../..I.M0l.6..{.w..[...".?....z/......T16.;.To.A...R.."....}.FL.GT#...=E..l...-.K....,.........1&K./..R.a..^X.T...4.*..f.~x.9.mU.....cq....!..W...G..4........#....(.d..<...w..sy..|..O........k...o[..:i......SVQ.Y..^|.....2.:.... BZ.Uk.....U1e.;E.]..q..LJ2'...........X....e|..Q.I.!._.].qb..'>.E1.*.......]D..f.^tA..#.tb4..v.I..<.P..#x.......7.....( '.....sG.Of8n.....^3fw..1...N....\..*.2\h.3#N...Z..x.H{.d.d.../=a...m.~J.)..a(33..u..3333?.g.#ff...z]e..i..'.I......e..7Z..my.h?./...n;....77.......C...[..m.\..0-...e.Q....e...{/....vL.'l.......~.....nv.k.#.=.m..;.c;.7i...J....`)...W.[....d}..D....m.m.>..m].m....u...]...m.!I..|..Ht..m..m...=.m.g.m.g...2#~oL..>..O[....e..E..Il,H`.,J.R$..Y.h....C.$E.......q....Kl..#Q4....!.!.U%..."U.i.u.....|.....i..M.h..'F..4..&L.......KP.s..........,...'..!..A...'..3..J$....v......:..7..P...x......^..a...1.......<@..........d..e....d8K...o.7.*n..An3.>.7.*....#..w..,.m...WS/....u~.`.....d..u..>.q.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1775
        Entropy (8bit):7.641042097147572
        Encrypted:false
        SSDEEP:48:IuERAy6xjQ2/DTG++411ig4P91hQ+9WPgU67:zEHY7zOVH79WJ8
        MD5:2B6D946296863CA91587C90F6BB82A16
        SHA1:7FF2B78AF5452406715C57CCF848F2B7C8C43731
        SHA-256:EED8EFEDBF6C86EF9B830033F70BFFB33EE2D58AA992DD6093D24D050A5FB2AF
        SHA-512:DA820CBAC8C3026F25B6CC1EC422787890C894D3AACD2C1CFB8A5F23C12D9F8711DAF15E004C403206C42AB451887AE1D7153789BC4DDDE9AB8EE1C831C345D5
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....x.H.^.u.k.....[..nn\"(..'........Ej|}./...<..Y.=..hFTj..eV.H...B.?...e.Z.g.j...MrS$.6..OH.-a....'..z...].I..~2hr.#...:..k..~. ?..,.........Py.......HS.h..W..bN=J1..v.....>......h......e.......Gpy..<.E..KSV.L....N.g.u.sW.[=6...y..T...w$...\.......[....ZK=....n...{;..).On.....6.4c.p.....Pw.v.C....\`.i..s.K.>...."..Oi/4....ZF.e....(..~......F.|...x.N.t.sH.[.6........
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x540, components 3
        Category:dropped
        Size (bytes):7641
        Entropy (8bit):2.0720599872525653
        Encrypted:false
        SSDEEP:24:JaPxXB7l50PqTffmGqxvvYX9IR2niH3D6ZBxYvDxVFYRTR+LleOJFz:JaxB7l50PQfjqlgtviH3D65YrxfLbN
        MD5:CCE8B2384D82DCF20E2EAE6831D95FFC
        SHA1:3A5B24C23C9D0F4C3C8CF829699C64A885BE1EF0
        SHA-256:BBEB2CBF0EB3FF0A11713F73905AB3249E7D5B2E0D8925ECC3E948486A1901DC
        SHA-512:AA5F44EC7E07721945C41D4304A4FE9BFF98B45C4A27E5D04EFC05C72AB5255D72199612B632090579A5D4F99D13D8143B226A482EBC03A8AC4F9C1B9ED1D083
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1193
        Entropy (8bit):7.337057379701717
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3e4WXhL4cpS61UdELIs:IuERA1WXhLDo61U6Is
        MD5:AE3B4F3241FFFAF8C0E6E78CCCAF65B1
        SHA1:F4A20B0E328941BFF6A8D72F555B2BED0FA1DE30
        SHA-256:FBEB3761A1F2EBD461FA6C89027072037245263B00768B0226FB0463BC9D8635
        SHA-512:26DD0AAE95F5924946E134260556A8F2BC45D1146C22B0C8C0FE4838A8A669895BCD874F11B613D3F7495CF92B528A9CDF8DE8897C2B4D8A2D318C9EE8118B56
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/homepod-select-white-202210_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1669944382942
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...s..>...E..Z.....Q....u.......]"...@.b?..h..xOS.;.5..X...(...@....hwZkZ.N:.....$P....x..>..k.....`>.............g),.I...F}...@......0.:d....Q~......a.\kW.U.........U...:$.c.(.P.....tWR.dP.;....k.iO.{....;.@...u.A.%.k....b'..u...".9..1..K..9.....da..?:..X.(.....@...6......a.@..A:..UT...le.$...b....%...}..$9..@....*.(......(.3]].C8.....`h..~K..x+;...D..@........(...Z.~t...#.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 99196, version 1.0
        Category:downloaded
        Size (bytes):99196
        Entropy (8bit):7.997868398992993
        Encrypted:true
        SSDEEP:1536:SQIJfyDgC8VN2bW1ToDcINoJjl3ox2/OSTGaaLDg39z0mRGRBLfG:lgpEW1T+Hel402bxk3ymQP+
        MD5:474D73A771E0CC31B43849CD2BAD9CC4
        SHA1:1D973B9CD90543FA43E6E74F164149278B9331FD
        SHA-256:AE98C3B1ED18478144791BFA0C71056B422287CD41F9B7D35C99063B04BE58EB
        SHA-512:257279598503AA3203ADA4A1A29CFA550F0485D3F7231E815A3734405D6BA18472D3E3F248CABDF39A774BF9B752D83218244F578D2FECA2C33711AA53888C01
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_regular.woff2
        Preview:wOF2.......|....../0...............................&..H.`*H...>...,..c.6.$..$..(.. ?meta....@. 8.t[;5..*Cng....5.P........-..3.j......1.c..6@..;.......FI}..#.........a.....{0.w.. .fd.i.K.+..p.cL.b]YJ.%..+...c.HF4.ett....=...N......."F......../p,1Z...V$...)^.M..-M%..y/|.^I......;..>..%...Jl....4.L%....<.l.,.:..u.Wy......:W.F.....}j,. V......-.U.F...8Q..Z}^t{x7..*....j.]-..V.]..7.).....Zqt..kD...~.......dG.U..b.V1S..8......Q...D7.]....n.9b'*....="........&...OtG..R......S._.D$.1d..&...9..=.l..yQ.._J.5.{.T.6TX...\..NX.....#.tqR8L.iDuRkW..2hUa)..7.+........Y...!.........z.J.5U6..C......R..;CN....=..\...j......o...[..P.....{@.L........Y....B..?.*.;.f..Y...j.]...`..$.iW0=.9Yue.xH7....5F.o6.._[......K.,...-..J[.f!*w...VaT.r..\..^TXq....S..G..6...n]l..TA0..0A,D1....R.|...S?..v...!1Z.lR.......5.LF.....H=..X......`$....`0....F]..m..1...i.S.x..Vc.v?..DQ_&..(.(.......3.........K....`.....E.......n.?..5L...5P.c.( .*..EAQ.....c.F.+.l.s.3..J.k:....+...}v..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):667
        Entropy (8bit):4.880039869120858
        Encrypted:false
        SSDEEP:12:t4ptE4pjNllHoqeyEllmjM1/dRs9ZqFmYdduNBnpIIcL2pFT57/+:t4ptE4pjNllHfeyElxdR2qUYdcHnuIcH
        MD5:F519029C9BC5F9130E7826C69B475D0B
        SHA1:56887B4254E867CD72A6B190F06BBFF4E7EEF50C
        SHA-256:8C3C3D6F22372EF7FE0767812F79CCB17B74B5A7D9B64121CEF0961BDE3ECD64
        SHA-512:F51153AD7A23F0E8B3E1DEDC2C59BA2C3B87BCD90597F42D7EFFABB7F0466A99366CE950E8D4DA27141A968BA07522609A6E246F913015F060F44ED48A51C5C5
        Malicious:false
        Reputation:low
        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 230.656 498.547"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M28.03.45h174.44c9.66 0 13.08.98 16.61 2.87 3.5 1.84 6.36 4.7 8.2 8.19 1.9 3.52 2.88 6.97 2.88 16.63v442.23c0 9.65-1 13.12-2.9 16.65a19.65 19.65 0 0 1-8.19 8.17c-3.53 1.89-6.94 2.86-16.6 2.86H28.02c-9.65 0-13.1-.99-16.63-2.88a19.68 19.68 0 0 1-8.18-8.2c-1.88-3.5-2.85-6.91-2.87-16.43V28.14c0-9.67 1-13.1 2.88-16.64a19.7 19.7 0 0 1 8.19-8.19C14.94 1.42 18.37.45 28.03.45z" clip-rule="evenodd" vector-effect="non-scaling-stroke"/></svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (878)
        Category:downloaded
        Size (bytes):1441
        Entropy (8bit):4.923625217494772
        Encrypted:false
        SSDEEP:24:ildT+lZadfID4P9Gpl3fBzR1SQLA2RAMRMT6XFKg/7/GpSw8G9bFw4YZn:ild2ZbI9GpvRQQ82OUugFKg/7/Gpj8Gw
        MD5:188415311B33E9DFC79C3CC6147ED47D
        SHA1:486B072C15EA89B3D39F607F92327F1A338254B0
        SHA-256:8B3DA2AC016CE7C6F38F10052C50C7958935276BD5885009716FEC7B3D8ED681
        SHA-512:DD95C297899B58507824F3A3129E060BBA8A9F7D2045526DC66DAB584D19571069D84EB2591B7FBE71A0FBA96DD1BE1A32995184D37FCA9A1F699FC71739644B
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.356.4d5c8581cf04321d0a9b.js
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[356],{84356:function(t){var o="touch".function s(t,o){this._target=t||document.body,this._attr=o||"data-focus-method",this._focusMethod=this._lastFocusMethod=!1,this._onKeyDown=this._onKeyDown.bind(this),this._onMouseDown=this._onMouseDown.bind(this),this._onTouchStart=this._onTouchStart.bind(this),this._onFocus=this._onFocus.bind(this),this._onBlur=this._onBlur.bind(this),this._onWindowBlur=this._onWindowBlur.bind(this),this._bindEvents()}var n=s.prototype.n._bindEvents=function(){this._target.addEventListener("keydown",this._onKeyDown,!0),this._target.addEventListener("mousedown",this._onMouseDown,!0),this._target.addEventListener("touchstart",this._onTouchStart,!0),this._target.addEventListener("focus",this._onFocus,!0),this._target.addEventListener("blur",this._onBlur,!0),window.addEventListener("blur",this._onWindowBlur)},n._onKeyDown=function(t){this._focusMethod="key"},n._onMouseD
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):241819
        Entropy (8bit):5.477628969318355
        Encrypted:false
        SSDEEP:3072:oUreAv+urcEc8zocCkwGTisJ+oGd1O4kefKmt1zmplFv+vBZ/BzHS7FH:JaurcqFo1O4NCmt1XXB+H
        MD5:BA992C8484C6B3FB795A29F6E376C727
        SHA1:D0C4005DB4B47FF5743040173FB020EA7F3B3A4F
        SHA-256:82D8A1B9B2A0777645B14865558A799C3F7F41E41E863B85B47D47492E3A8CF2
        SHA-512:C256F5B3A0B0241CD98EC92F52FE232CB98C5BB98D26B8ECD5575D532BF54DC7720C1A8804F991E8B9CE698C31AFB4430B5C52F777CE0D732E80D11BBC672C1B
        Malicious:false
        Reputation:low
        Preview:(()=>{var e,t,n={79:(e,t,n)=>{"use strict";n.r(t);var r=n(64),a=n.n(r);const o="as-globalfooter",i=document.querySelector(`.${o}`);i&&(new(a())(i,{className:o}),(e=>{const t="as-footnotes-sosumi",n=document.querySelector(`.${t}`),r=document.querySelector(`.${e}`);var a;n&&(0===(a=n).textContent.trim().length||0===parseInt(window.getComputedStyle(a).getPropertyValue("height"),10))&&(r.className+=" as-footnotes-isempty",n.className+=` ${t}-isempty`)})(o))},527:e=>{e.exports=function e(t,n,r){function a(i,s){if(!n[i]){if(!t[i]){if(o)return o(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var l=n[i]={exports:{}};t[i][0].call(l.exports,(function(e){return a(t[i][1][e]||e)}),l,l.exports,e,t,n,r)}return n[i].exports}for(var o=void 0,i=0;i<r.length;i++)a(r[i]);return a}({1:[function(e,t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"enableUpdateSeo",{enumerable:!0,get:function(){return r.enableUpdateSeo}}),Object
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65481)
        Category:dropped
        Size (bytes):275283
        Entropy (8bit):5.384060097956396
        Encrypted:false
        SSDEEP:6144:j7gqa5phzuAHT9nUjLdfY0r6ml4NUpFJsxXUR9:EbT9nUjxA0rqNIFJsxXUD
        MD5:95F021CAFCB6CFDD29C5FB0C19064136
        SHA1:5D74B3E8B6E6F505DC8550309CE0DBBB471EF3E0
        SHA-256:3544C252B0F568498A40C9B9A1B8A58AC3CC2349E99954C44C26BD2991C77632
        SHA-512:EC9AC92965F9FBDDDCE3A07517C58FB290383A8DF19AEB454AECD838029CC66D3211ED92984D04433CC0F8641DFCEEC623CAFCD34A60EDC698C078C6D665B695
        Malicious:false
        Reputation:low
        Preview:/*! 4.3.0 | BH: 65bcfd7ce59da2ef60e5 | CH: 5b4cdf80 */./*! License information is available at licenses.txt */(()=>{var e,t,n,r={9907:(e,t,n)=>{"use strict";var r=n(1431),a=n(8690),s=n(7833),i=function(e,t){t=t||{},this._tabbables=null,this._excludeHidden=t.excludeHidden,this._firstTabbableElement=t.firstFocusElement,this._lastTabbableElement=null,this._relatedTarget=null,this.el=e,this._handleOnFocus=this._handleOnFocus.bind(this)},o=i.prototype;o.start=function(e){this.updateTabbables(),a(this.el,null,this._excludeHidden);let t=document.activeElement;this._firstTabbableElement?this.el.contains(document.activeElement)||e||(this._firstTabbableElement.focus(),t=this._firstTabbableElement):console.warn("this._firstTabbableElement is null, CircularTab needs at least one tabbable element."),this._relatedTarget=t,document.addEventListener("focus",this._handleOnFocus,!0)},o.stop=function(){s(this.el),document.removeEventListener("focus",this._handleOnFocus,!0)},o.updateTabbables=function(){t
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (64583), with no line terminators
        Category:downloaded
        Size (bytes):142650
        Entropy (8bit):5.465463977956003
        Encrypted:false
        SSDEEP:768:InwMQbkpR8VmaoFiy3Vml2y4+y7EB9JYX1b3B1bZbI7KAiTVN0LDUP84Ppdqdsdq:ISkpRQRoFMBkz9q1L
        MD5:828DFE18D139D9470E2CE5801122704D
        SHA1:2FB14FEA89D770E1E866E4849EE67C96082E9CA4
        SHA-256:D2A288857319E0B3C48982544CE2578ECDB235C1BE912B18C1761CBC69741790
        SHA-512:BEEAFF134220BF0AC3FDE1631AD2FFDC20A3F5B3323A617DEAD1B4771702DD52B32B6F2A9189F1C5883FA1D6684C6BC5202C0E48AF6A5BD3AD2B57DAE42785FD
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-vendor-1.21.0-ccd59/dist/common-css@1.0.6/dist/common.css
        Preview:/*! 1.0.6 | BH: 16ee5dfec21d2d5f382b | CH: ab805a5 */.viewport-content{margin-inline-end:auto;margin-inline-start:auto;width:980px}@media only screen and (min-width:1441px){.viewport-content{margin-inline-end:auto;margin-inline-start:auto;width:980px}}@media only screen and (max-width:1068px){.viewport-content{margin-inline-end:auto;margin-inline-start:auto;width:692px}}@media only screen and (max-width:734px){.viewport-content{margin-inline-end:auto;margin-inline-start:auto;width:87.5%}}html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-style:normal;font-weight:400}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:baseline}button{background:none;border:0;box-sizing
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (923)
        Category:dropped
        Size (bytes):204013
        Entropy (8bit):5.677859063362714
        Encrypted:false
        SSDEEP:3072:4vg22wOpNidrCgsX6JcDTDWjl9Ecgs8yAgfG31a3+UR808Moo8kG3b4prv:jhXpNExXgsVfG3k5R8JSGEprv
        MD5:7AA1CD0F032A614579C6E13024906737
        SHA1:A0749EC41DA4DBC2E8374691E7AC6561F63194FE
        SHA-256:B7D8DE17C252E92D25E78479609B301E25BF7FB652151B5F8C48F60F8B94D197
        SHA-512:4C5A1A596BDD875DB153658342586B6C0B92944FFA747BA7645C7A6623BE62C79E553DFC498BFC8A85B7496DF305B4540CDD9F3037D611F152218BA0252EB94A
        Malicious:false
        Reputation:low
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.pY=function(a){return"Rated "+a+" stars out of five stars"};.var UIb,WIb;_.qY=function(a,b){b!=null&&b.O()>0&&(a.open("div","mzPddd"),a.ka(UIb||(UIb=["class","pf5lIe"])),a.W(),a.T("wb5Mjc"),_.VIb(a,b.O(),"L0jl5e bUWb7c","vQHuPe bUWb7c",b.H()),a.V(),a.close())};._.VIb=function(a,b,c,d,e){var f=Math.floor(b);a.open("div","D5jpjf");a.ka(WIb||(WIb=["role","img"]));a.ma("aria-label",_.pY(e??""+b));a.W();e=b-f;f=Math.max(0,Math.ceil(f));for(let g=0;g<f;g++)a.open("div","CPcfF"),a.ma("class",d),a.W(),a.close();e>0&&(a.open("div","j3pqac"),a.ma("class",c+" cm4lTe"),a.W(),a.Aa("div","UZExhf"),a.ma("class",d+" D3FNOd"),a.ma("style","width: "+_.bp(e*100)+"%"),a.W(),a.close(),a.close());b=Math.max(0,Math.ceil(5-Math.ceil(b)));for(d=0;d<b;d++)a.open("div","pai7xd"),.a.ma("class",c),a.W(),a.close();a.Fa()};._.XIb=function(a,b){if(b!=null&&b.H()>0){const c=_.AT(new _.zT("{COUNT,plural,=1{1 rating}o
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):244
        Entropy (8bit):7.052798134603722
        Encrypted:false
        SSDEEP:6:c3ZFl0RTz7vgmXhsKroc6rRnPj5P1e32/XGyw7njUvp:c32Tnoz9P432/unjq
        MD5:81226FE56259FE6976BC69271844349A
        SHA1:2798D1D805F0B48140FABF2A95A925C5CF240AA5
        SHA-256:6CD9FDD3B8FDB2DF17D4D09FB17006C8EB39A3DF753D04D541472A4C8E708284
        SHA-512:AF656EC82FC287D897A2C227DAF621F593A56FD333BAB0C7E5664A24736683480CB73CBF91515CEA777FD4B9EA309AD6B42EF261D835E8060FC98DA7BD65E3E0
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw
        Preview:RIFF....WEBPVP8L..../.....@.$.4P.k.,..V.r.d.+......7.....n..]...fU...ms..../b@_x.W..?)q.Rm.$.6.p.Q-....`..a..._B_.SB..dX.2.....5..97n6....;N...]..{....~.P.N[....j$.!.....$..`W.(q..r.7.G.....lM...........b,....$...aS...3j..A9..<9
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (750)
        Category:dropped
        Size (bytes):2169
        Entropy (8bit):4.9548772147686115
        Encrypted:false
        SSDEEP:48:ildRbgqluYoCoLUmledemlxUlIUvfALSAl/lmmqlmWlfBlAlVlWlgwheAYf9hbF5:INx4gd/d4fTvsaMefp5oD
        MD5:89F8EE167E82FADB507197C109ED684B
        SHA1:F5A728E7805C71BAE1A8786921AB2735AB07C15E
        SHA-256:0B70D5380DCC5A0C4BDD30DE4D68C4B0F598EB4EA92BEEC1B6D5F0852BD96D22
        SHA-512:BC12D7CB827E364176A691C2ED5C73A481547C572A0C00E5FF6B8BD8E698AC7DA96F2D8DA08485F9363F98A1F21338E61A9E813A31DF0A2EB7E96D43A902E5CE
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[961],{54961:function(n,e,t){t.r(e),t.d(e,{cleanup:function(){return c},environment:function(){return o},eventQueue:function(){return i},eventRecorder:function(){return r},immediateEventRecorder:function(){return u}}).var i=t(71026),o={_document:function(){if("undefined"!=typeof document)return document.throw"metricskit-delegates-html.environment HTML delegate 'document' object not found"},_window:function(){if("undefined"!=typeof window)return window.throw"metricskit-delegates-html.environment HTML delegate 'window' object not found"},cookie:function(){return o._window().document.cookie},pageUrl:function(){return o._window().location.href},parentPageUrl:function(){var n,e=o._window(),t=e.parent.if(t!==e)try{n=t.location.href}catch(e){n=o._document().referrer}return n},pixelRatio:function(){return o._window().devicePixelRatio},screenHeight:function(){return o._window().screen.height},scre
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):125635
        Entropy (8bit):7.9878024881541165
        Encrypted:false
        SSDEEP:3072:Qez0gkZlppglp8Wb3j0eRXZIeVfjTfd/wmMIWMbd46A:QXzfppglNbjzRpFnbLA
        MD5:F2C8378C649DFABD99D5C0F7466DCDFD
        SHA1:34AD2A8BAB3E04D58CC5059E7F7647F6439F2217
        SHA-256:91E26E78A9BA8CE05DB103BA60638AC0B7031C1D6F9F34445A9B3FB7C9CABE4C
        SHA-512:A8028D3CB715C5570BF6162C9646D4D73E953E0F9382723459F5F0AFBA3E52C3B42AFDCE67FE34A29097EECA7CCE4C1059CF40A09915756F4E9165C042D9F701
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-13-watch-nav-202309?wid=400&hei=260&fmt=png-alpha&.v=1693703822208
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx...p.Y.%..?bv'......g.....l133YhYh.,fffffffff.,..2..]..F..U..;.11...w7o.L.|...[..=.Ifb..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6..m....S.^~k..`......o_|{.....{.....n0?yp..^>......o..=..]_...o.H..n....=....o...q.....`.....;........n.....{........C.;.7...o...Xfypxp....E..m....[.on....;"..V....+...!.wo_..........O..i.;.....Uo.}........n....f{xg..........xx..............{....._=.}.c}~.w..?d~p..pg.........>.s.uwo.xtOt{e.O..............<......oo....]../.j.....................^.W/_U<<z.`km.~s}.iyi...G]++[u.k....K...w....;.W..ww.;.V.2..<.X\X....?35W....}um.{ce%sg{ofkc....hfq~1c{c{t~n...............................w...g..7w.......\...]...R.......[...wia~........;.-;..+Kk.[.7.........v6w...V....v`mu.lcu.}nf.x..N....................o...OO....7....<7_...V........zxp{...g[..K..!..92....._..t.....@Ea...n~.....)..-bpt...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):3437
        Entropy (8bit):7.8502264815687255
        Encrypted:false
        SSDEEP:48:DtuERAH4TM+dBhyO/Ro2vHUOt9wtIC1bP4HnBbuvjs/gMOdAwZBdUGE/1JR:DEEacdjyOuCHNrjMAhb//f1wZvUll
        MD5:AB5D702BCC29EEEC7C623F25979AF89A
        SHA1:3BB45436C388AF38DC22353FDA4AF2142B0040AF
        SHA-256:698183211FC13A60C2AAF81FF66BDAA314EAC8D9DD1130D9F8F57615EEC4F15B
        SHA-512:FBE9C1B235587D0CD09E65D93C63D05CD790B6059CEA6B323D97241E25A85E4AAA4459B92C6565EDD068BF84283A71CD26D84E88F5AD7C2731012C46FDB58850
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...............o..c.tZu.1.....u}(..~i....,@.....-5s*...4.......3.H|@.........D.............8.._..5.xl..W...#..M.AX./.|z..<ee'.|].Ux......K$1.0..c...{`b.Xe.H- ..X.D..c.o.....q,.....|ejd(.%.^.).'.....S...9.<..=.........7...,.......3...e...v`%.tH..Q.x...D..s.#'.yX...W.....gu..W.Es.7.?.......,_......V.v.:.R{Iq...6.)..Xs.d`...W.>J...).X.E..bhp?......{...{......v6.....DV.........
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (579)
        Category:downloaded
        Size (bytes):17977
        Entropy (8bit):5.172440917667389
        Encrypted:false
        SSDEEP:384:xV1W44hioeBevmrjGRp1AFjga2dCjrI7KV0t:s44hioeBA7AFjgaU7KV0
        MD5:E62FEA2030907AF7E89AE14B53FFA550
        SHA1:7B4F41FC31DA2F829A183DFF72CDD708EA76665D
        SHA-256:F66B859A3A06C27EF58D1CC069E5BA8A9A47B3C7AEAF448EADF1F589582C360B
        SHA-512:1CDD5DCFCA7F6EFB33854F4ED6BA0D535CC0D444A78499240DAFBBCA2ABE9772E14A5D0E7A34CDE9A9716E068CE5FD6F5EB3271BC549BF17DE075F18E31661CA
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.359.1a547c0d896fa5233fdb.js
        Preview:/*! For license information please see chunk.359.1a547c0d896fa5233fdb.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[359],{65359:function(t,e,n){t=n.nmd(t),function(e){"use strict".var n=function(){return(n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function r(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0.if(n)return n.call(t).if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}}.throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t){switch(Object.prototype.toString.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0.default:return s(t,Error)}}function i(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function a(t)
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
        Category:dropped
        Size (bytes):4286
        Entropy (8bit):4.639719888612948
        Encrypted:false
        SSDEEP:96:EdAdhzUooooRoooT0oooooHooooooovqxoooooooooA:EkLL
        MD5:A217F758EFDFFF14053678DBE58FA4D0
        SHA1:6E0EB512C2F386D645712D7ECBE339EA85CFCA68
        SHA-256:F343B3015D0545A7D5B719A434135BCAE2AC766ED459AEEA671E3688B79D1875
        SHA-512:9BCF90FED875FFAF3170EF3425949642EB23B4E750CD42BA546D30E1A58C4FEE1A14CCDBD31455A6A442D09372CCB3873BD7477A59853608BC87660FB578119F
        Malicious:false
        Reputation:low
        Preview:...... .... .........(... ...@..... .................................................................................................................................................................5C..5C..5C.]5C.5C.5C.`5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l.................................................. <../A.8D..5C..5C..5C..5C..5C.:5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l..................................................TN.(?..'>..8D..5C..5C..5C..5C..5C.5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l....................................................2..l...8..&>..8D..5C..5C..5C..5C..5C..5C.5C..5C..5C..5C..5C..5C..5C..=/..$l..................................................../... ..m...8..&>..8D..5C..5C..5C..5C..5C..5C..5C.g5C..5C..5C..5C..5C..=/..$l...................................................E...>......m...8..%>..8D..5C..5C..5C..5C..5C..5C..5C..5C.?5C..5C..5C..=/..$l...................................................B..C...>......m...8..$=..8D..5C
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x540, components 3
        Category:downloaded
        Size (bytes):7641
        Entropy (8bit):2.0720599872525653
        Encrypted:false
        SSDEEP:24:JaPxXB7l50PqTffmGqxvvYX9IR2niH3D6ZBxYvDxVFYRTR+LleOJFz:JaxB7l50PQfjqlgtviH3D65YrxfLbN
        MD5:CCE8B2384D82DCF20E2EAE6831D95FFC
        SHA1:3A5B24C23C9D0F4C3C8CF829699C64A885BE1EF0
        SHA-256:BBEB2CBF0EB3FF0A11713F73905AB3249E7D5B2E0D8925ECC3E948486A1901DC
        SHA-512:AA5F44EC7E07721945C41D4304A4FE9BFF98B45C4A27E5D04EFC05C72AB5255D72199612B632090579A5D4F99D13D8143B226A482EBC03A8AC4F9C1B9ED1D083
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/ac/ac-video-posterframe/4.0/images/ac_video_poster_960x540.jpg
        Preview:......JFIF.............C....................................................................C...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 88432, version 1.0
        Category:downloaded
        Size (bytes):88432
        Entropy (8bit):7.997499175710415
        Encrypted:true
        SSDEEP:1536:D9DzSk9KGdVHo52uDJBhMAqQvcX6m+55myAAAyVt9PLOM6Vk:D9DzS+ldVHo5nFBfzcX+5TAMVzb6S
        MD5:7FFABB99664D4997923FAC7A1AC1437F
        SHA1:4D7A7CAE10EB92DB22EC36840CD78A2B306ECDF0
        SHA-256:ED63F08E9C60061218FD5C4CC00544B6C8DE5F8ECD4BF7C0F5F2BBA31FD82E04
        SHA-512:DC75BDE410F72DED760F86EC9F2B4EF2FE9C2E245C48EBB562F64F6DF850DD7C89735AC0F68A8EAC0278411EEDFE275BE43B935ACAFF9287018AEA59F2618627
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_regular-italic.woff2
        Preview:wOF2......Yp.......p..Y...............................z.`..B..`..b..... ....6.$..@..D.. ?meta.].... ..<[..l..o;G..JR#..9..# .....H1.v<.*V..b.-.":..R.7...%).............<Y.m..%.{...@.y...|.Vh...h I..p.dEa.0i0....W..N..:.vR....>e..iF..V..h0.....x"..T....D.....X...P...H)=".:6..)..3b..a-.A.........A}.Uv.S.`..L!.7.^..R..v..R....85..iJ.R.R....m6,-.M.(...O.$L..k.....p.6...i.k.P......Q..{P^..JS...].....00.q.2..w.O..pS<.B....j.5v...q.J2..L...V`..I.X..?0.S..&.(n.<.SF.....?eq..aR.f.C.Y..^..._..b\q(.S%U2|..%..UU.Y|.j.*...CoJ.......R..nz.VX.r..L.$.a...@._3*p<.ko......17~f.g.w8..{...F.....E. ...[.C....i.."..j....:.C.....$..;....f.=..u...P.ln&.a...-.Z...C..d^...q.c.TZZ.vj....5.w..^RX.^9Q.?....'~n.........J..TD,.J.@B.N.Q...B.H.............H#...U...BB)]l4A.QT..R..g;.ZyO.6.....m....b..l.JPP..T. L.)F.f.m........b..^UfV...@.dO.."B+..\w.j#...j+#..s...b..sb.h;..g.......'B.F....s.....H....a ....R./.u.ZH.......0............". ..h."U]..k..6.D1...f`.&S..@..^D...[.C*.V
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):10266
        Entropy (8bit):7.978876055610594
        Encrypted:false
        SSDEEP:192:l/BE+Z2nq/WVPl4byT/knvVt6OF1rENkph/EWh+7UaSEdfWuR9vzjuVh+Of8vJV:l+qcPl4WbQpb6BW47UO9Hovkvb
        MD5:8C8F45978E8F15AE545E30F8ACA608EE
        SHA1:80ED8973BAEDFB255FE19F39D2C326D5C9575D08
        SHA-256:B22C223280EC144081B367EADBAFFD2C9B9532F36FF6A3C0D8E4680D819229B1
        SHA-512:AEDE948E31C432B9AD2E770279B2F60F7B6251586F593E941E9C0217CD72E2924B99EA750C396EE556DEE706F3B4A1F141CAC37DD2108748B1EDAB4367FDFF9D
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/a9/87/84/a98784ca-b930-ca49-3f3a-edd89ddd1c5f/653302ab-61fc-407f-926c-caaa4b51735e_iPhone_6.5_5.png/230x0w.webp
        Preview:RIFF.(..WEBPVP8X..............VP8 .'......*....>.N.H.....u.|.D..p........H.^Q.=....g..Z?......}...B.......~\z..g...9.....o...3.....~c......(..@...].*.?./..........k.........~.|..A...g........>........+.....=.=.?n.y.s....i.w.R..+....{...[.q..G....s...=...Q p."._.C.+....L.mhB..}...6.TR..7..c..T(.#....cH ..L.#f.&......I./jX(..eg.S....!9Lr"....`....rl'....c.By./..i....S.+.9f...Z./5..x.dyS~.&/x..pl5.F...L...Y^{7..#>`[FY.oD...0N.]..nQ.K.Dk.?/..*.y..GC.....{u....!....=.c.i.L.MH............|.*.........UO.l.+...|2.w7-Z.f...o.......^&]..cM.GI.G.....N.... .....z..m..iW.....0.gl^......x..C..%k.(.Z.....S../01....7...G..Qeg.Z+....U.h-s...3h..O.......].TGNVN.......U......._.2.&|..9^x"....x.#.T.'..F.."pK.._t..KK.c.......".^c..X.{...K....5J.=.\P.....s..s..e.A...C......d?.3..P.........:s.......J....;.x.<..'1u.5.&..]}TJ*29j.~A..3...?.jSd.....&..G...OY...Ga....<.9..|.#.^.H_......A.....m2?=ur.x..x.......7.)2o..X..)c......q.}.X...d..y$.%B.7._...r.h?....S..u.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1465
        Entropy (8bit):7.516044884404287
        Encrypted:false
        SSDEEP:24:jnWhzo0XxDuLHeOWXG4OZ7DAJuLHenX3rPktD3Pebw9JNisrtAkCFYfSrF6Uh:DtuERA5kYQJAs5AkCefSR6Uh
        MD5:2D88983A9AB5FA5A01472C3163705A78
        SHA1:D555B03308077E154C34EE5B69AA4A08C45C30B4
        SHA-256:96379CB56CE63B4B207E6671F7A5F51108B1991802510DD55E346530C78AC48A
        SHA-512:4307F36906F8F4E8C7162290AC80F8B4DFF58CDB5E5B7B2337BE7A9D3AAD9605C952FE50AFFCC8A1F2D0C6C010E473738B5AF54DD8083E07AA215DCC1C92B55C
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWR43DK_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1713909203031
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..............\.N....5.g.."(....s.O......1..:<Z..?%..bk...O.O..S.R..'...../.MzwnH]I.Q.T*..SvU.G...ZO...:.......?..A.P./X|I......$..x..~.yk...e.X.....v.Tz............../O...ue:...;{..{.T..j.ALFg.<U.x+.>$.$".d...i...1 .....h...!k......v.X..1Y.z"._V....6.h.Gk......(......(.....RT..PE.q.(.F..j....w?c.-y...{..........7=;... .j=j.....+.F9ky..!...=...;..?..x.......g..............
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1891
        Entropy (8bit):7.690479985958279
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3imeB905FJuMaYUqpsEW0Gxvi/RmFmnFnRFP:IuERA8bi5FEJqpVW1wJmFEFVl/jP
        MD5:3C9AE3182AAEA13EE258BBD9B5E3EE23
        SHA1:518D1E6523481986D6B9975250D6A58B23EB3953
        SHA-256:1B0FDAB889164B1C90ABA19B4EE4D9C95157DE826FADDAA307C05163253577AD
        SHA-512:38540CFA540FB4EEBD8463F10BBD9063BEDAC5EF99D6B02AB11DBF8579FE009F1BE9CCE41F8604CBF8F09559DEEE93969D60CD92B83A8A3A2751B657CEB10EA5
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S../...ExC....^ .i...&.I..\....S=]....(.wh.s..*.?>.*~..~ \M..z...X.-..n........W.K.J....*cj...#.5...>"...}CT..Y.n...w(.;#..R...}g...N..is)......|...2.\.........o_....!.Y._.i*p.....{.Q.?...W.J.......j.._...W.>>.u....Q.Po4..-.{...3.. ..+.Bt........=B.....h..zw./.7~ .D..eo.i...77.....@,...WM....V.=z.9....o.k..|Q......j..i..=.GEE...._S.F.Tb.>^s.IsKs..........O....^(..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2875)
        Category:downloaded
        Size (bytes):203251
        Entropy (8bit):5.491220169927818
        Encrypted:false
        SSDEEP:6144:salOe8vHV2M2rNMqvqoBhKVZuvgPF2A8kkvOS4gVdY+x32gKQWXzNbuuxaqk/9ty:salOe8vHV2M2rNMqvqisVZuoPF2Al6OZ
        MD5:88854C269CDCDA410ED7CDDBDE278D8F
        SHA1:8E0A2D00DEB2E6ED1128CB2C1288AC2FDE22F4B2
        SHA-256:408D5D27BD67D37A34DB7066818FC67D5E340030BE9AED490A964B9105DF5E50
        SHA-512:C26C8BF06B804BF1103618CE3C3FD43985D8C66795084D1BC277A458E638F35C9E7CE8DC436088E1968A27871FB89342ADE998A42EC0849EC12E6B2804A147D0
        Malicious:false
        Reputation:low
        URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/am=R2djYBRfwxAY-I_qHWwB/d=1/excm=_b,_tp,appdetailsview/ed=1/dg=0/wt=2/ujg=1/rs=AB1caFWPoTDXPBWS2dMKzs9UlLE4VFLIKQ/m=_b,_tp"
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20636747, 0x30d7c51, 0x28ff8181, 0x5b077a, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var baa,daa,haa,laa,Ka,Na,naa,oaa,paa,qaa,Sa,Va,saa,vaa,jb,Iaa,Kaa,Ab,Naa,Paa,Qaa,Taa,$aa,aba,eba,hba,bba,gba,fba,dba,cba,iba,mba,nba,Xb,qba,tba,uba,wba,ic,hc,zba,uc,Fba,Eba,Gba,Hba,vc,Jba,Kba,xc,Lba,Mba,Oba,Pba,Nc,Rba,Sba,Lc,Yba,Zba,aca,Jc,Mc,bca,hca,mca,nca,oca,Yc,sca,lca,hd,Hca,Lca,td,Nca,ud,Rca,Tca,yd,Xca,Yca,$ca,ada,mda,oda,vda,wda,xda,Bda,Kda,Gda,Oda,he,Tda,Uda,Wda,se,cea,eea,xe,fea,hea,iea,mea,oea,rea,sea,tea,uea,vea,yea,zea,Fea,Hea,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):156653
        Entropy (8bit):5.414394142728795
        Encrypted:false
        SSDEEP:1536:hqTbh9ll21HXO8cQccDBh/CVy/ynVmXeXWH2H3i47UW42b00Axp5RSqQIUOYQYgF:sLOtQIURWIIOYsd4g3SY2+Er1
        MD5:1A55DA2D4897DC2569533914735D01D9
        SHA1:0CA1DC88D0C116F28C6A9AB008B5DFA4170EEB87
        SHA-256:F35AADE5C14BE33276AC51DEA06B78E92FDDAD82A3D78EBF4A0793C7931481B3
        SHA-512:DD9C889C3617DED96FDCF1C964B0AB82B50212E35F18010DBF33886A0FAC09A427143961E9C009CDB7072A9BC767E0812438B4FD20961B0BB083CDB40B1BE02C
        Malicious:false
        Reputation:low
        Preview:!function(e){"function"==typeof define&&define.amd?define(e):e()}((function(){"use strict";var e,t,s,n,i,a,o,l={},r=[],u=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function c(e,t){for(var s in t)e[s]=t[s];return e}function h(e){var t=e.parentNode;t&&t.removeChild(e)}function m(t,s,n){var i,a,o,l={};for(o in s)"key"==o?i=s[o]:"ref"==o?a=s[o]:l[o]=s[o];if(arguments.length>2&&(l.children=arguments.length>3?e.call(arguments,2):n),"function"==typeof t&&null!=t.defaultProps)for(o in t.defaultProps)void 0===l[o]&&(l[o]=t.defaultProps[o]);return d(t,l,i,a,null)}function d(e,n,i,a,o){var l={type:e,props:n,key:i,ref:a,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:null==o?++s:o};return null==o&&null!=t.vnode&&t.vnode(l),l}function p(e){return e.children}function g(e,t){this.props=e,this.context=t}function _(e,t){if(null==t)return e.__?_(e.__,e.__.__k.indexOf(e)+1):null;for(var s;t<e.__k.length;t++)if(null!=(s=e.__k[t])&&null!=s.__e)re
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):157537
        Entropy (8bit):5.450896766346486
        Encrypted:false
        SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
        MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
        SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
        SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
        SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
        Malicious:false
        Reputation:low
        Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2782
        Entropy (8bit):7.828935774181861
        Encrypted:false
        SSDEEP:48:DtuERAJM6z73n3WnYtzvergVA4yg7gxXXVk4RwEB:DEEw/3368erEAM7gxn1NB
        MD5:C2E3B6AA721BFA2A49BA1EB46C82F6AE
        SHA1:2FF21AF0C71D07D7BC338F77B569531567901F49
        SHA-256:DF2D112AC4529819BC53908864139F31EEDD797F44FFEB4F31C3733D0BA4A098
        SHA-512:C812B57D00E6F2764D47E88441F76C21E401BD14D138CE4B0CAA930BDCB459DA59A0580A56F4C9EE2CE33CFF96B4D376B77BECE39E2D1B5420289828BBDAEC77
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT5F3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1693088249018
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...../.|G...M..k........^[...h9c.....N0Wf....X#.5..... 3'...<5...E.......L6=k.x...h.pZ.....b/.x...f.I...=0..3.+.V.W......TU....~'.t.....~......de\.?....Q<......6to.......C......./,b.] ..>I>./..%....W..M....|@..m.u...s.v.+$/...(......3WG.R.JR..Tfa.D......%..)..m.?=...F.....=.g%...*.."x}.....Z.....*.\.wGm..?%.u.D....<.My.j.;..0x8.<.^.....V...A....<...'p.1.;..wV=8..7{.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):558
        Entropy (8bit):7.3835980777811185
        Encrypted:false
        SSDEEP:12:3WkhK3Q21Q28UrkG32WjYfn80tsBlFvyuZuTta/:3fhSbeGrkNWj8WBLRI8/
        MD5:543887B740709FFD5185A43EEC6B125B
        SHA1:B2139AB478C9525E44F715E8FDC2E5C0B0EC7625
        SHA-256:4D368AF3A0B2B8C72DF32A4E7A67CAA144511C23CD0281D4C7C4D25D9A5825A3
        SHA-512:A58CBCBA7FF7ADEC551C6D8380CFCE398FCD9CAA28C093F1F8677F8F86D2D836223897B0F34925FA3C42F33E6DCC3473A57A40B58C55B3545B08F9B01EE32546
        Malicious:false
        Reputation:low
        Preview:RIFF&...WEBPVP8X..............VP8 .........* . .>u6.H...!(.....b..2.p&.*4...!.QA...~k.......D.N.pt....i.7_u..w.P...=......!.........TiX.Kd......S..A)_C......A._34.s{&.+....U..y.......+_YA.....5U"....U+.E.g....&-Q.0.LY..Y...t...+..Z..-.......;dS.L.)'L.9..&.n..'...U`...b.,.s......fG...1.......4/...d..X..#.b5.At8U.0..5:c/....Z..a.<....v.o.O......E9..q......<+|..N...(BN#..+.......}..iw.z$...J&.;..v...*..D++a!.H..(..y.w.h..6F.,.m.p...<..Q...n...H0.`.v....n.....7......`"r...%E6yF.I8..........EXIF"...II*.......1...............Google..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2041
        Entropy (8bit):7.742697304161083
        Encrypted:false
        SSDEEP:48:IuERA3yjJAcZT+0G0KOJcqFAY7FLiEBunBe:zE/9A0GqNAg5Bun0
        MD5:8345024725124581418E234AE55655A1
        SHA1:533FA80D4386EA723977E96E42F48F80BC3145E9
        SHA-256:E1CB55682A763095EF375988C15CADA1A70F39CD8C8F75CEE5216FCDAA3023C5
        SHA-512:677988FFD7DD25EF7AC45341F9FDBB9B40C58E07F5BA79760B746D5E5E3510DC81E9EB1EA414E4ADA2EE083111D1EF39ADDD7246A0D2DC98BFAEB789533EDC52
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..O.x.J.^...R.B.v....J..E.O.;.1..>_O..%e..DtP...K....z........th#.l..E..0..._..._.f.eZm...W}../...6I..U...7=......$.gc..n..R............2..ZA}.oa.i.}..5X.v.[....h...;........Z.}.I.._._..U.`.^..4....G..+}..Z.....A..2...'...'$.W.......'.-+.w.4..2..$L6...u.?...K........W_..G.W.......^..b...6...n5;....%?4........~6._.."...}...<MEN.O.d..).Z....#.r..;...5..f..*.W.......'..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
        Category:dropped
        Size (bytes):191384
        Entropy (8bit):5.480947238667665
        Encrypted:false
        SSDEEP:3072:Bvg8To6UlHVYLD8W7Y1Ggn8Uyw6M8XeNH:p068WCnZH
        MD5:E4325F2A22FF3D2F66F27750795651C5
        SHA1:DDCB85078CDF21CB1EE71533A875E885547F41A8
        SHA-256:62018B93793769413E1AF910A385BF6D27D40ECB5D0FC1E49B7931A9BC868CD7
        SHA-512:ED6EF94A3DE6D96654DF21BFC4C3D3C993B44158C978F4FE0F7CF7D00CABF374B97C2B535EE4E37E490A5DF2A7F3246ADE5F9CBC57E569E42F5336C9619BEE36
        Malicious:false
        Reputation:low
        Preview:!function e(t,n,r){function i(s,a){if(!n[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[s]={exports:{}};t[s][0].call(u.exports,(function(e){return i(t[s][1][e]||e)}),u,u.exports,e,t,n,r)}return n[s].exports}for(var o="function"==typeof require&&require,s=0;s<r.length;s++)i(r[s]);return i}({1:[function(e,t,n){"use strict";t.exports={BACKSPACE:8,TAB:9,ENTER:13,SHIFT:16,CONTROL:17,ALT:18,COMMAND:91,CAPSLOCK:20,ESCAPE:27,PAGE_UP:33,PAGE_DOWN:34,END:35,HOME:36,ARROW_LEFT:37,ARROW_UP:38,ARROW_RIGHT:39,ARROW_DOWN:40,DELETE:46,ZERO:48,ONE:49,TWO:50,THREE:51,FOUR:52,FIVE:53,SIX:54,SEVEN:55,EIGHT:56,NINE:57,A:65,B:66,C:67,D:68,E:69,F:70,G:71,H:72,I:73,J:74,K:75,L:76,M:77,N:78,O:79,P:80,Q:81,R:82,S:83,T:84,U:85,V:86,W:87,X:88,Y:89,Z:90,NUMPAD_ZERO:96,NUMPAD_ONE:97,NUMPAD_TWO:98,NUMPAD_THREE:99,NUMPAD_FOUR:100,NUMPAD_FIVE:101,NUMPAD_SIX:102,NUMPAD_SEVEN:103,N
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 138 x 53, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):2805
        Entropy (8bit):7.908870755635575
        Encrypted:false
        SSDEEP:48:30ULNR3YuS8fK4Fn6tmi5OVnazTRFcWZD317ajOhT87/VJruACzBcsRVWqVXN:E8R3YqCnspVnazTRSWt1GaT8jqAqJn5N
        MD5:17C342941B42BAEA7A2CA26D61B70D6F
        SHA1:2CDCD9A5CACFB3686C18FF87BBBCD9B33A63EEF4
        SHA-256:D04D71DF593F08229487398C6250DEF825CD4E9EEC10A70C57A1204D3901C237
        SHA-512:B2FDEC6B30C8968BD2B1F453D0C4575B1CE64083E839A47AC2A863F111F687A6A1B0D40178F65834A69965DED8A74FB8B79034A91BD17F24D1B9ED7611ED49FD
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......5.......s.....IDATx..]..VU...-..f....0!8Ih...&(.#(..%S..S.4....).b.Rc..@4j.B..!..0.....O..*..........<..9..o..uG.;........s.s....A.J.....e@...'..t.........'-$9....4..'-(...|...k.)$%.n%(3|.x.R..d..)_3..............kF.G..........rG.....t...8`8p....X..m1.v...0....E<:.A......z..t...E....$.|.q.:.Y..ZY..H.CL=u.c.p.p.p.... ....+.}U.v.}?&.y:...;..|s....F..y.......#......X..W.{".>.hP..b*f....]..1....G..L.1........(..-q.%.0M...wv>=....(.=...........i..Q).#......C:NRz.e#.)(f...09E.........9x...>(a~!]..n|...c.'j<)...f]..) ...SN..`...*.NU. ..G.....B.....p50..N{..G..@g..Z...wX..m.....`..C.K...g.g..=.........)3.W.8o'.O.v....).'"..W......E..~..V.x.Y.q....{....{[..+S..[!..1<..E.zY.QGG.R....B."..M*.m.^.F.g...s#..H..j.....T.#\..4..{'.....dO_...2........u...V-&-....6.MN.C.=U....V..Azd&(@....<=...SX.....Z.f.......=G.|..sV....E...k.."......._.$.CY..]RN.c....54..<.b.....L3..8A.,B.TB..i4".Mx.Q..]...mC....V..Z.Wy.;.&(...i.&.QB....~\...Cm.,c...ZY5
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):1186
        Entropy (8bit):7.71310769491407
        Encrypted:false
        SSDEEP:24:oDp6yxoavdlc/gtoFGhMuq5Rn4Nzv+rGSukQLAMD+CU:oDkyOQk/n8b+rGllLbjU
        MD5:031BFD1BF5D78FE1095EE8BA9B44C7A0
        SHA1:A576EF10BFB175466AA2E9666A96D71BFBC8E510
        SHA-256:0157C64A3FB0868A187414F5250B51D9770A6E71C151A747AF7A8180D403397F
        SHA-512:A2912FA7BACC7A27BD08A19813CC53819087FCB09D4F0E31B8A69B6363866324634E6E2B5C94A1D0094A2A364E6C4AAAAFC70E7B5717B1C0AC6101C4B20A6653
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8X..............VP8 ....0....*....>.H.I."!...4.D.p.Hsl.=_].. .Z.~..;o.........#.D.|.[ZI,.C.'OS.O)..Ty..]...1.a.s..Nz.W..F.....*.S...O=U<..R.U...'.....5I.$u.<Sz.....T9..m...6o,].<F...49..;u.+.+.T..6.mp.R.n.....?.MG. 8@W.-...........6.3.....c....i.U.(.|".4...L~>.\..i.....u\..^.m...].n...w.d8......c...x...R.....U......8....0VB..B....s.|..kD..p>..Tc.pv.4.E.T......K.*..\0.]....W...........';..x..D...6X.)C.<i.{[..FY+..N....[.....9&...m...'/. m'.2p.......$...9.I.U..XM`n.......,.%.&o.F'...*.#..$....v.f=......OKkKr.E|.(........O0>...(....Rq..dr1.~.Q..T..m1.2..1..q.\......(.N.......b< ...If...l..wh.pq..f.\g+.Z..{.4..V.w>.Xk._.<...{...9............Oama..q2.w.4.......s.^..>~E.%.....#.:..fW.W.oR..`.W.. ...c..!ez..`+..=....}._....(<.^...LeISe.i8.*.E..X.1M.w=......M..P..v+..,........7....Y}.....Z._._o._].Y...N....I{k\.....,...G?Bj.w..y.(..,2. M...`h..opVAz..C...`.M..;.:x.bN...=...!...V(.;.k...7..[.$...o..f.L...b.K.,.yQg."......_.{./*..+...7...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 274 x 54, 8-bit gray+alpha, non-interlaced
        Category:downloaded
        Size (bytes):3222
        Entropy (8bit):7.9012870200140055
        Encrypted:false
        SSDEEP:96:jx1VEVAnmlAtL2aNWVCpId5V4HeTS9QybomYDwQ:jxgVAmlA/NZp+G+mimCwQ
        MD5:2177CCCA621735BDC4A02EA134EBB758
        SHA1:AC05B9D8F8B07E8F0B1E97F20F5E65ACD8F6E831
        SHA-256:8D11247AB9609FA5E0254CB624DC265F530D549A23513EF25878ED585ABA6656
        SHA-512:A4F372BF63B6A236A64FC350D09CED837E56344AF8909CCA22291DAF38373BB1E8657E0C1254192C3C63069794BC6AF0568E59E17CA6841F2E06EF25D74942B8
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/images/logos/apple-vision-pro-enhanced/hero_logo_apple_vision_pro_enhanced__co9clx0e4afm_largetall.png
        Preview:.PNG........IHDR.......6......t.<...]IDATx...M.Ue...g.s.k.f.E.~TT....eE-.h15.....E....A..PL..`T....A...i6L.R.."..@TP.....ws....)...=.wq^..>..g.*#.....<...$x...m9.v....CU.......e~...*..c..(-..WmP.(3.M..E_.a.!.2....W..V.2.u/..&..:.f..M..f............5./..._J.G].2%...yQ2gYD.nc.j.DS...D)yN1.lvq..G$SVF.>......8(.,.. y*...n.s..<..Z.&C..$..!.H..\cF.......MP1&.t..>$0Z.yd....hH...(..._].uW....M.MrP....6D9..0."...IMO..~..8...;tFS\.0.w.F.>$.Y'.c......_....k..n.B.d0N.....(C....E.,...Z.Q...4r....ouG..q...\..s..-.n9.y.zO...t.,G$..ix^.S.F..dw.a.......;.7......T.o.{..3.N.c8r...la...>..vHRH.Y...^...z.e...9`.&.......s.;..W:)Y..I.I}.H..(Z.b..3?.*..9.y;..^rXW..C..Y-..9..F..d..^...E...Jo..g..M..s..Q.w..!...N.<. .ED....j..c,..jA#.. ..J9.Z \r....R.@.)..\-....\.@'...D ..I....wv.....p2....<.<...<..;...L$.{H..$...g"..Le6Sx.N..!.@........]..y.....k......g*...7.......@B0..K..I.=....p.....>.J[.C...X.#..LJ..l1...PH.r.`.M.W.cf.'..s.*T%_3..5..d...F.%.......A..u. .f....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.9995704492935635
        Encrypted:true
        SSDEEP:24576:rjFD7xZObXqbsy1p+S8xHIm5lq+nLRqtauq3cBFzf:rhX5/8t5PLRqtafc3zf
        MD5:8D50854EA179DFF5D28A8F710C1FCE72
        SHA1:78BD3AFC745EF5E872EB6991E01421E20406A355
        SHA-256:8F942B3D311477BEA73802D4FC2AB7E27B625D360EDA66937A3039114BA6DDB9
        SHA-512:A5DEF10210177F04271BA5BB211B32604380A435C178E30B90B6A1146E2552A25F35BD67BE06E68242AC47E16AF7C8ECBA91F98D22D3BF9E8ADA0750F8050E8F
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/105/media/us/home/2024/6478a4e9-322b-4f75-8024-cbacb632a0e4/anim/hero/large.mp4:2f7c144db4cde0:9
        Preview:|...+..3.2....D.W/.m.......w.F.".+.G..r./m?..W.[q..n.|..J{...el........ .(A..*u......y.;..M6_.3.3[...n.3..#.A..3..&.!WK...A....<....8wb.........ma..m?;.....:.|...n.^...GS.d....w........[`....`!t.95.t/.C|...H....!.V.RcQ....2........."..i..c....T..]x..:..0.)7..6_.{..~...Mr.z.@..#O5.....".........k..5..no.Zm<.k...........:..%.ip.<.=.....qc..L.I...z.x.c...f...a-...Jp.vs..A.....b..5...rP>...%.z."... (...Nm.WZ....=84...5e9^.p......i.yv...~.,.].....)..'..:zu!.....,..o..miH..T.a...L.a.&.D....5c.x*q.SJ..wa.N..t..lO.x.el..N.e...".u.5.CkNw...u..G8%...zl.X.........ru...?...*..A`R0.L......s(.c...vu-....+v..9...a.I!..%..~.....xKY.c...[.3N.....?...iF...b.l.1...s7...C..]A_&....$..y.#..A.q..,M3.3m{.l"........e.J.....c....dr..L\f_........v.S....9L..d.`.%.[..i.F.7%.D...{....7.E.<..wD..Ua.n....V.Y...:.^..g.B.........j.3.'..........#7..........rH.z......<A..\.b.A.S.....p.."0].g.q..X...9Q..2..1...9...<....(},,.Y..Y..$....q..NBv..^.jF.1a9..B.@..7...^Hi^.D
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 48 x 36, 4-bit colormap, non-interlaced
        Category:dropped
        Size (bytes):185
        Entropy (8bit):5.9780303893393345
        Encrypted:false
        SSDEEP:3:yionv//thPlSYLl+1IHCRsHrXLRa+dn/23rIIGU5thNnkncm3w4qtmkW7PXl0VMa:6v/lhP0YLkyymvVGtjnUnRq0kW7N0xVp
        MD5:07505E9DAC6DD922116F038EB58C9B88
        SHA1:4DAB9005E4603F76A6FAD92FE78FB9C92D05B62F
        SHA-256:C4DB75F643BB4DD47E39A9601FCC0A14621B588D5E4EBE987EE4828120BDE791
        SHA-512:5A94B97148037E9A25AF768AF67A1AD5D4959E5D5C216DC5353FB159630302A74A990CCA20F787C024C6B7229A12920B287A88A4063514FBA534E7D1DB094C11
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...0...$.....=k.9....PLTE"u.#t."s..OO.PP.OO.........o.......tRNSJ....J..J.j.\...DIDATx.c`T..ec$.. .].A...1..Z..!..%p.A....H...0......*.....]...Qp...al.....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3003)
        Category:downloaded
        Size (bytes):18440
        Entropy (8bit):5.255534167782927
        Encrypted:false
        SSDEEP:384:kz8E0CXVpU4y7FeTEkrHfcBkoNiIvYcaSRCF+q4nAHY+6dDlqW1hCSallZsWY:kz8E0CXVpU4y7ZkrHfcBkSiIvYc/Re+J
        MD5:5F765A4A59A407D5DAA33CC0B48F2A35
        SHA1:44E29FDCCC78BAD49465D30F2AD9D5DE816AE150
        SHA-256:5C98E1CF88ADBADBE52321041E084AA2D5BC4DAAFFBF8EC6C45A438E8D393202
        SHA-512:ABD01A44A94A0BE2B000DB5BB60A439AFDA8948B32B3F0685AC9AFE175EC9E3701C3747457BE42032C1EA0707AF02109D46187FCA39F2815BD8AEDBBD365F38C
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.934.167974858ffab5c06580.js
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[934],{7934:function(e,t,r){r.r(t),r.d(t,{default:function(){return W}}).var n,o,a=r(32722),i=r(24178).function s(){return o||(o=["app","appVersion","hardwareFamily","hardwareModel","os","osBuildNumber","osLanguages","osVersion","resourceRevNum","screenHeight","screenWidth","userAgent"].concat(["delegateApp","hardwareBrand","storeFrontCountryCode","storeFrontHeader"])),o}var p,c=i.SC.attachDelegate,u=i.Z_.cryptoRandomBase62String,l=i.Z_.exceptionString.function m(e){this.setDelegate({topic:e}),p||(p=!0,s().forEach((function(e){m.prototype[e]=function(t){return t&&t.hasOwnProperty(e)?t[e]:this.environment()[e]()}})))}m._className="eventHandlers.base",m.prototype.setDelegate=function(e){return c(this,e)},m.prototype.topic=function(){throw l(m._className,"topic")},m.prototype.environment=function(){throw l(m._className,"environment")},m.prototype.eventRecorder=function(){throw l(m._className
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):35798
        Entropy (8bit):5.362239652266183
        Encrypted:false
        SSDEEP:768:xLV9hhNz5ouQq7vDsCYDHlo+yg2GsGsgo4ST5dX4+eT7Fi8mR5lfKGiLHCWtvdTZ:e
        MD5:3AB3496A7BFE9321B3FA0E2FC8668B14
        SHA1:EC704CA797F15BCDC6DE9AF8AB9F8311EB82B2A4
        SHA-256:E321803AB120C94CFFB459955214D4F783D14653749A9D9E01D5E81C5358C8D4
        SHA-512:1DDAFCEB91F8AF68ADDE9686537147615BD504D38FE24FAC13007DA412A58686D633A09A2E629B79297A826524D10374058E1A1178684C45D43795A62992E63A
        Malicious:false
        Reputation:low
        URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v2|SF+Pro+Icons,v1|SF+Pro+Rounded,v1|New+York+Small,v1|New+York+Medium,v1"
        Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.eot');.../* (C) 2015 Apple Inc. All righ
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1495
        Entropy (8bit):7.841544898780028
        Encrypted:false
        SSDEEP:24:wIVDd8KZf/k90++JP4SWIxmlsOp89TtdDjcBl+WiR2dlfJkHfCt+Cqfet5tMYmM2:wMDdnZs90++JP4SzxmlHpctBcP+WiglM
        MD5:003089DE7AD3A9A95B57B0D3755D8E7A
        SHA1:D53A00F56783161B27DC49F3FD3470F277C2AD53
        SHA-256:2FDC77310EB6EA2E338FBA3444FCE95126F87B3D22C2DD9C0453211E07DF7553
        SHA-512:80D505E018BEBE07D422A0243A6BEF9EC9302BF48CECD432981C79C5DE94CAD3B8C6EC114E05BFBF6921D235F770763DB0C1CB98E42F459D06EFB78E400C3248
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.............;0......IDATx..Wkl.U.=w........*(..$<.J.@...".FM.(...C...h.".HcLL.. .&.R..#**...@@......BK....<.......bL......|.s..|w...wb(.G$.s....).$.$..)....&.....2.........t.......0...0....Xy...n.....K.ia..c...AA.......=.7.....t......8.......7.....l..#.58M....,+2....(X.3......z...*U..HQ.tS....^.cc8...#y.bA.....&....f.f.M7.......%.Aa&.......(.2......*c|C.{kAe.@.......C."........v5hpl..B^!.D.*.X.z..y..&P.....N...,.v-.........o.K......e}.S.L<.(.|yD..*.:.M.......(..h.../8..`.(g..,(j.~..Q,V..=.e..[jd9.qS"i.....O.......,"g........d..ou....i..1... .|.)..9......I...Qu.aE).I.=..1...09R.f.....jH^v.H.....-@.U.~.".j....g.....].7cb.....q.......c.y.(z..le4.9....Y.%.n.Wi..tX..f}.=.....w...{......M..nm.im..._..3.h......v....{.:...~..:....s|. >.d..3I`.]....j.=F...}....*Kf.e..16,..8..<..Z...#y.}J.M`u.1abA.....>.|....N....iA.$.q.?y.c]G.....U9"t...dM.f..>.m_. .;..m.$..$..JO`x..p.J..j.C...S..`1.A..q../..|..x...o.k..S.^.S..+k\.5...s..O....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):3132
        Entropy (8bit):7.79592091648445
        Encrypted:false
        SSDEEP:96:DEEPRu33x0YkdQ4iyqtI3Rn6xu33xS0clCA:DE046iVoiMITln
        MD5:C40B40271F691DE31914929FE0716CD7
        SHA1:8A30F73200D8BC3A4C8F8A06D3C8706C85C3DCE8
        SHA-256:78CB8E66BECA8D29EEDE1619B6BD64B2236906C40DEB166C536F8D8C99B028E3
        SHA-512:362FBA036DD0E86A07BCE78EFC4F532A614DAF3BD1F807C00DFAA48142D80E07E5CA53B218DE2493399C65507B28D3A9929544EE5E88E3F7C1282FBE031BF096
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT593ref_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1693088273422
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........?........_.-O.o.$zj\..D.......d.kn.i..s...AwQM&.l~.....u.....V..?d...?..6.c....-W\....Y...O.c...<..PD.|U.#......|H6.$...c|Z...F.i&..yn.N.UH&@.n.m..+Of....x?......|...>....*i...G.....3....M$..c..~..O...s........>.............<:]R..:..Zf.l...Z.......Y.v-3.G.=....f.........e...i.Ew....q..{.......9..e ..h...j@xW..g...W..........O.x7mf....2..Z.%............v.bn....V.....n..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):99333
        Entropy (8bit):7.984316587061506
        Encrypted:false
        SSDEEP:3072:bDihlzQjbUWt6ZqpEHwV0D8EZVjMVFHyEjAL227:3i/zQHUWoZqpEQV6dMVFSEG2U
        MD5:D3B8722773B5174F1812ED7F740A0D09
        SHA1:DE8FDE34A371885C60AB9EB4F8F631BFD2669FA1
        SHA-256:893B8AD317AACFC7ABF0BF3CF0AC29445FBEA738B73CD60965382CB3023214E9
        SHA-512:8C802F40DF8CB5E28F55AC75C0D71C4C8803C24EE738C87F5AFAE7F18BD7D0F33659A7313384EAB55ED85A9E4554F8F6A31612ACA847BF042C9FD4F577772270
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx..wP....TM....?.f...w.....ug.......n.n..#9.sf..s.,."..0+.. 9...#.z../....{.n.o..xY.......0d......................................................................................................................................................................................................................................................................................................................................................................O.}...z.Aq...{z..`O.....[......?n.u.........^o.......~..^.O.n6..V....%...}.t...Z..{..;..k.`............l.}.....w_9w...........!....I.........~..{.......W..^um]#....?..X. l.Z....[...{X{...f...)....l...<..^6~n.w&..aCS.....76+..}...F....{..y..^,...s..`.g. ~O......o.g...m....b]......G.;.>._$@~.....5h{.r.....&.......}}c3...5........t....=....._......+.....k4....w...?.....,........}6X.|.?...{...m|...Y....A{G...!.....H......7.{cSk.......b.M.46..G
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 107832, version 1.0
        Category:downloaded
        Size (bytes):107832
        Entropy (8bit):7.998208221352974
        Encrypted:true
        SSDEEP:1536:rbxyXX3FkzPtA4ze42dWs8sIQ6Y3SQnCvy7gALT4I073hT8k32wl0JvGdUB4x:rS1kUx8siYiZv+n4Ie82jBdUB4x
        MD5:2D753DE71684CC6C73161B6FE0C5A11C
        SHA1:B9B14B843008B6C9E8D6E933DDF52587CE0E32D7
        SHA-256:DC0663A7522F9A0A447DCA9A60A80275EA5906DDE2159B24CEA94A96D81DEE0C
        SHA-512:ED6FA0618E66A26107FCD828CDAE61C623C0BA6A0EF3BF6F49C1382ECB6A327D20A73A1F072E9BE6C2074DF6390D4DB17AD747FF7E7D64F66E1C25515DDD1E56
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_bold.woff2
        Preview:wOF2.......8......}................................`..H.`*H...X...(....6.$..$..(.. ?meta....@. 8.t[.{.......}......R.Ju.1.u..WP...D:....:.v..{d..J:#.....T.nC@*g.4.Q...........,?..{?...$.. V\.V@[.BH..2.b.!.U....9.....L....i6..9.\dYR8.......;un.5...(.."...b......pK....%9.gR..Aa.=......y._&.z.s..LnU...!_HJ..'[....x..Z.....to!.>.....c.J.....O....D..wz.K....Q)Gec..[.. ..#:..T....^6..\..ap0W./..n.(...e....^r(......~i!..\....7d..Q.x...%...RQ...]....]`...N0......G.W.Z[B...Q..8..[k...u..I..+6X...IHL.V/.o.y........s..::.9......._(-"~..Uw.Y.Q.^5...oH.O.=.F...>.W....{..~SX..d..T.k ..^..a.u..&...wH...>....xp.B./T..........K..w5.7......IX.....V.%.J.......!Y..y]...-..w..N..Z..;<*p,....q..8G..}.g..].CrP..TK..*QL...h.Lno..5%......4A A.-t....~...O.z+.K..?.".....qn......O...}o.]@..B.....sz.^.....#..`...C.{.....D....1=.c.,.X.......hn.H.VR..2A:..c..V."..a..F..*..E,T..(..y...?s...y.V...Q.!q(H.B..ZT..jc.~...:@u..=...D..d,.L..............O................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
        Category:downloaded
        Size (bytes):281452
        Entropy (8bit):7.986140267982179
        Encrypted:false
        SSDEEP:6144:dbveljd7M42A++UcrrUi5NX337LoDJd0oOuUk6ykKMJd8:dbvoVbJZrv5V7QdbFBXkKMd8
        MD5:7E60F798E9E9CDD47D6950BD4A6EE57A
        SHA1:EEB20321FF314B68D728AC1DCF19EF36FD2E5861
        SHA-256:71C01D1611C0578BA9BAE73066D21873CA98737D894337A8469A79B80F1A0636
        SHA-512:A9BE9016F8E0F4E0FFB33AE579E49291BA0836DC660E222DAFE8A657F56C7E760A544CC1EF2C65C981CF3BE1181B9FD12C1C2B460E97AFBF72D6DC56442A6E48
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/images/heroes/apple-vision-pro-enhanced/hero_apple_vision_pro_enhanced_startframe__gkimwtrv1cuy_large.jpg
        Preview:......JFIF......................................................................................................................................................8...............5..................................................................i.>..#.B...Ef.E.B..N..c2...aJK(.U.jQV....RR..(..I:..R.fb&.F9^..B..Nt.(.......km9]d.s<>.Z..F.4.YR$.....T. ...l.........M....JV.L...+dD."l5*o*..).&t3H....e..M.J.1R.B..5D.w..u..9e..z5*..kSh[.v....)...0.h..4L.Z.I@......,......$dm.E...........P..h4!...I35.*1....*(...P.2.`......d.j."....+..0..,.H...4..h,j.@.Il.&.Jjq.I5.......3.....t.\...}.,.i..[+.....RT.B...(H"...,...f...TR..4...T..dj.5..J......S!.V..Q*).2.&.@5[....;W"...G!.A...1..#R.....5.sw.t....iE..E5 15"0.Bl2..f...1.d.V......(..3..E.l.9.....@.@.B.(.. .R.;^h.'r.4!...'B.I...t7.J1..(..%(h.....R..A.."....-[D.....pe.TcL.B.2.%...KC...m..&.k6..kZM-......h...4..F.r..1.4......dW.VV....U...i...t..)@...fY."...SiP.I.341.4..l.M+......|[....m"...]ki../.7o7A...1.....v.....1.X.$!0.Z..FYJ.%AQR
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):334
        Entropy (8bit):5.233494933242297
        Encrypted:false
        SSDEEP:6:kRZzRxVvWG6KWEOAjG/QVf1lKIDEfbkhw6nwQRaNw6JpyxZRNlad0:kRZTFWBKTa/Af1RDEoS68kbRN20
        MD5:E33D8F5E3CF5FB95D6102C81CEC78AD1
        SHA1:22631D0079F827743DD5F6735A54E7CB37578F1E
        SHA-256:290B33E36D501787E69F47536CF1C3F617E679205819F84A7AB7C630B8DB9AA1
        SHA-512:8F3EF6A81ED548516DE04E17E02546CB9A45C3CFEF5FD1926A3CF445AF9A18A29D64C3EB9B655332A49AE02D20249AFFCBBA276B8F34C24FFDC898653594FBAD
        Malicious:false
        Reputation:low
        URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ck=boq-play.PlayStoreUi.zESslB74DOY.L.B1.O/am=R2djYBRfwxAY-I_qHWwB/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,COQbmf,EEDORb,EFQ78c,FuzVxc,GkRiKb,I8lFqf,IJGqxf,IZT63,IcVnM,JH2zc,JNoxi,JWUKXe,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SWD8cc,SdcwHb,SpsfSb,U0aPgd,UUJqVe,UZStuc,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,Z5wzge,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,bm51tf,byfTOb,chfSwc,dfkSTe,e5qFLc,fI4Vwc,fKUV3e,fdeHmf,fl2Zj,gychg,hKSk3e,hc6Ubd,indMcf,j9sf1,jX6UVc,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,nKuFpb,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0xTif,qfGEyb,qqarmf,rpbmN,s39S4,sJhETb,sOXFj,soHxf,t1sulf,tBvKNb,tKHFxf,vNKqzc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zBPctc,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFUg2oWmzNXaaaxFbsFNt-6dTsknKA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=C7s1K"
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.v("C7s1K");._.yr(_.TDa,class extends _.zr{constructor(a){super(a.wa)}H(){return"C7s1K"}O(){return!0}hb(){return _.R3}});_.br.C7s1K=_.eD;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):3366
        Entropy (8bit):7.923458060615791
        Encrypted:false
        SSDEEP:48:1nhFFWaqoC6KkXnf7QY+UE1dk9PW8UMktxK5qelBtR7sRnk1letPCTPDn6Dv:1nhFcaqiKyTFba2kKlJsu1O276L
        MD5:6C1802D2362124944EC64E974A5243FD
        SHA1:2AB5D42419611C40360D1D3CA079A30675E9F7F0
        SHA-256:4018E528A1804059F27096E00A42B8E6DB1D4EA01E60A4B029E5E4D2649E9AE6
        SHA-512:AE74B4716A821D94F65355B860F1C53A2A9E02B849732DB67CB6D5054961FC7685EFC01477A97395A59C856111FF9A8C708A0DE8761C96EA8684F36B95C8414C
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/KHcRgOEuYoNrrHUMBxVpsp7uweZQ4vRvQ9P_6jfNGqArUKpGVWkQGbMRkQtypYQmw_Ic=s64-rw
        Preview:RIFF....WEBPVP8L..../?...........+!"&...lCZ....l[Q..9..8..h.T..*..^....@lTQE......:......Q9."......fj"I...M..7Dt..mC.I.....?..fm7m9..+;..m...m.m......V./.;..A...........S..vV..v5g..S%i..S.....m.m.V..v+..}..AG[7.?.z.G.m.j../.d...S.0RA..+.v.X..?........B. ....|OH..) I...R.$..A)...1D.....C`........*..E...l@..-.........o.. .w.......7tW#...)DyCB:v.)0. M0`....<;(p+....w.PBrf.E.I....T.%[.I.f..."ME..)...F...U.$+..%u...._..?.e......!.2m..*.......qOf:S.U3r.T.3.5U.....P...`..2k.."..v)..../....l.......v#..+G...+..fV.w...QOW..QqD.W.d.Z.v.#1".93...uJ..i...........t...m..k^.N.u&..E.L-.:g.....j.K.>.+.:..j..+.+.kt.Y'W.q^g...f.u._...9.:.i.5...z....3E.....R_.r.z.d..e..W.....].uG..3].,.2..Rg..7g&....0..O...Z..i.:..>710.r.......5......>..^.ru..hjxs.1yT.f)ITvW....w.}.."....J.....~.M....`.....+tg.....7..pe..N.&....&..[.....b..z.#T.X.*g.~d.U.]m...YE1.r.i...MUs.QCWI....8...O.R...4I........+CdR]y...6.....~|.-.F...NV.q.-.....N...mY.l...0C}G.A..~k
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 1 icon, 16x16, 2 colors
        Category:downloaded
        Size (bytes):198
        Entropy (8bit):1.23143406345007
        Encrypted:false
        SSDEEP:3:2oXllvlNl/FXltlBe/h/555555555555555n:2Y1UJ555555555555555n
        MD5:C6ACEDAFF906029FC5455D9EC52C7F42
        SHA1:92CBD806CA421AA2C9FF5E1FF76BBC20913A2F81
        SHA-256:9DEB629637088856FE61DC868BF40A7D21ED942E4117659F3D6C3408F59B906B
        SHA-512:7A8D002CA6B607E38860AD4485493E109CB7D3BEF241B0E5BF2A65C2E316E6185DED8EC74E3FCBD78745AB302C6D876657ABC178EE028D1B8B9A5572F429D972
        Malicious:false
        Reputation:low
        URL:https://dgpopup.app.link/favicon.ico
        Preview:......................(....... .......................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):8020
        Entropy (8bit):7.890624595240337
        Encrypted:false
        SSDEEP:96:HTAnoNUK4xmXvdQC0Sl7L0vtybv7g2Pn5xN/c8TeU+oxRXFu8plBKFyl4Ia85mYD:TWAF9B0or7g2fJTpRXppf8QsdS2ZFU
        MD5:1250E2DABDDF0C2DC53E805BEC7525BB
        SHA1:C6C8858F01367DAC446959C64980849EAF69F0E8
        SHA-256:4E915AA15B97E71DCED473D7683919E4353B3F66F735C450A698C2B46449A4D5
        SHA-512:BC9802BE0B7C83087A4B003CAB56B52F9C4D651D2618ED6492C34681958FC07E8051669B3E67637B6358E8A331A9E2E9300E94E6AC96E047F5A0BCC47AB93A33
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/y3dPJaZGYQBn9zola6WeRlBJlveRmHyjBvDJqvp7OVsBy4nSCyShNec-kffq73tKg20=w526-h296-rw
        Preview:RIFFL...WEBPVP8L?.../..I.M8l.. .....'..".?..[5J.`..,...F..S.E..J..#xC.y#*m.....8:...+.....6...-I3.p..n.p.w..A..L.?f._.r..k.=.'..8.HL.?...I.b+.'>........}0.i$.V...O"..?." .+...#.j...A......BC.D..?......H. ...,f.....%..p.7.....<....`w.o...=F9`m.HX.d.4d..2I...@fi.l.. E..Vd...@d.... .Lr..X.r..9.U.X.*...%..<......e...)o.C...rJ)aaJ.J)..@`..R.Y"s.....H@...D3......>...w...,..i..s......S......ae..kbn.?.p.6.#I...~..;"&.oh......a.U.eU.*?.|.....5.5n9zq..)..s..h._.c....l....."..*.:3333...~?.4..z..#..[.L.......I.kD."~.....mY.....cqw.2.'{p..ww.mxe]._..........m.\..{...Y.D.2..-..Ja.....E..=;&...mg$.y.$...m....m.5Z....6.....t...@...F;...I.vl..mv.m.m.m.6.I...+..eo.. .).bp...l..Z...Cd...QqU.............'M..I.....j...m.m.mc...I..S.2s.>...~......`......C...2...$...B....K.p.g.F....M.7....n.=..4....h.t.(v.....+N]......6..)0_~..O......!`..i..j......v..').......^....(......^9....0H*1s..,6....$...x.c_~.....5.w.x......6..|.......>.$?.YO...4..|....}k......"P.1.K.G...G.4
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 231048, version 1.0
        Category:downloaded
        Size (bytes):231048
        Entropy (8bit):7.998861039547291
        Encrypted:true
        SSDEEP:6144:f0qlANLlOdpD0F3z8qPvw5Y6TniomwkNaTaaZv:fLlycneoOvw5Y+iYkkTai
        MD5:01AE716A31EB383E1DF472E09888379C
        SHA1:9480B4273E241238E688FADD8A6E854B4236B08D
        SHA-256:39E23831B68995DBE602A60FAA248BE99E52B71730972DDB53378EBFC40A3A4F
        SHA-512:525488164554300677CA4C802950B66FEAF8C07B9BCF510C871255F8DCA6D848291BC9A17B3B6D6A7F019EF4365092E20B7E080180BBBED5797F28BFED2C02D0
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_semibold.woff2
        Preview:wOF2..............................................$..f.`...B..l..b........Z.6.$..r..x.. ?meta.$..`. ..k[.._.w{...^.....T.d.....@.C...h..V%8....Dbm6$...A.T?...J...3@...H.1.t...\.....................M~D:.7.w3.{E.....H...E.QL05......N......:...H.L6..|!JP..xbrj*....{...".......&\.+*R$sJ.........."d.!......e..(.DWj..k.u....m.UvU,c.Ek.8._..D....4..!..r.U&..$m[.7...EE .l..^.m.....%x...N1evI....$...I..<7.+.cz._.>.A.hjz...KF..63...Z..U.3..t..`.?.h....sL..u....)..P.[..=.V.Blh..O.%v.Y.q..@X.S58.....1.......G.....V._w.".#.8.\U...E.. v8...Ng.C~.]f.|....9K..V..("...['.f...c..y.yiq.Er9.VH.eK....s..*#|^....y.5$WJ.....W..x..c..F.N^3..NL....Y....pbt.E..u[.h..zXt...(T.Z.B.N.#Q..)......M.'B&.^0xc.e~..@...r.kV0/..$..e...!...$}..}&....B..l/..d.c.[.2..6..V!...-w........v..?..*.%.w...<..L'.}.lbY..}......O...2qAW!..wDD.gBtO>.\].%Iun..gx...V!\........L.=.#1.M..N.~.>......O...*bw....H........_.....".3.....v...(Jq.........8.._h...o.Q...D....K.....A..~.$....BW...l...r
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 70x70, components 3
        Category:dropped
        Size (bytes):2900
        Entropy (8bit):7.844651710821827
        Encrypted:false
        SSDEEP:48:4uERAkmxVETyeM/JovfByNPumV0RtH/2Ng4sBPei3EykYhP:jEjk2TgJf4A0RZhjBWi3XhP
        MD5:5518A638D4A0FDC2724CA7DA1EA14C74
        SHA1:A90268A9BDD3EEA27C0D1257EADAE79A513E93DB
        SHA-256:4577AE5058E4D3D3963569A493909A669D8CDF1ACFDC6EE63FA27592F0E264F7
        SHA-512:FA6302E56CF756FC254CB3CE6C9BBBE746FC22095EB377B57447853E283AC7301FA2D5DB8EDCEEFAC2ECCB422FC92D1FEB9E0142A0D8AADD421271D07064A10A
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................F.F...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..8...#.Q.@.a..s!.}.J..ebD....H.`P.oo..P}G..V{..1.....p)..T.@.D28U.&.5 .`L...@..G.-3.:....7.i.N....].p.F..c...i+..}....~...>(x......?..#.;.^..j7.G...e.n..+7..i.}...]N......>....:....-.|...|AY=.H......j.9w).c.......i...-&.M/P....zL.+.i8...>.2...... ...s#.Q.g.U.U....u.8.i..uP...p.C..*X.).....c\...g.t=!..x.Y..<..%L.....~.d.dw.z.P.oc...J.+v|......W....o.W..])o-..C;.......=+...\..=..J1nrW
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):200
        Entropy (8bit):6.8089822048404605
        Encrypted:false
        SSDEEP:3:wl/yi1ZrRl/Kiwi7/Q+x85mmZ4df7UVksyqUjLp/nwoZ9kqqVC03pjpolqeOo:wAi1Z6iP3q/4Uw7fDDkqq40Zjpolqs
        MD5:DF61C422ECAE7409B8697262192A44FC
        SHA1:D402D28A126D995638A2F434DDBD2B276887B599
        SHA-256:329AD3C7AC436F964C7A8CFCC6A74C859B51CDABD8974A65F0836410B11F2DC5
        SHA-512:32B50246FF38917D79C18C2750FDDDAFD991EBB72F9B1EADF0FF928FA0F083EE1C6BA74F697549E50743E89E1E9FB547E666A895801669C7AC65219691492562
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8L..../.....@.m..a...6..}....$../..H..\.O.,.^.C|}lX.|l..<8Dl4<.\,.c....!.H..0..D.....8.D._..6.....4./.a..\.v......._...}.p.|..._.5......SLasI.R...<ODg..Qf...u.-......9..|.6.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:dropped
        Size (bytes):120710
        Entropy (8bit):7.96870667748621
        Encrypted:false
        SSDEEP:3072:VC7VZGCaBAVeJ/hN7ZduBZX9UybWsFeQBjDa:8GCTUJN1cXaybWsIQVa
        MD5:69B4D5BE2C1406D8825682E743238EBE
        SHA1:1286CCDA2A55514832D89FB4C93EFC016FE44C0A
        SHA-256:098229BE2B4613591002AA6B3404BC6B3F37F42459E86574E77BCBC171BE8D27
        SHA-512:88FA5CBECAF7199509B74A9C5DE757EF725550EF570D8B8B197E9680438CD0A8E0F7ECB06255C1C437D058D2F1F131AFCB9D9BE1761F94C40B153E8714414D1D
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P..................................'....ASCII...1.86.0-XTSFQECD2ONOV6M372K5HK4CCA.0.1-3....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?.....i.WM..m.QE...F.u.]..m.QE...F.u.]....M.S..n...7..w...&.)]..4d.QM\.n.u6...vh..b...(....3IER.:..F.Lf.S.......AE.P.E.S.s.Fi)qE.].f.v....h...`....Uj.J)qKL.......KJ..(..R
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65497), with no line terminators
        Category:dropped
        Size (bytes):438607
        Entropy (8bit):5.3203745393637085
        Encrypted:false
        SSDEEP:3072:HQ/bHvn77LWNmlN6Z7F1yAAq1iktrEukQfPHGmO4FDVigT40g:HQ/bHPcMutQukQfPmmOMVigEZ
        MD5:E4CCE117C1D72CCC61F7EB09B026D3F7
        SHA1:517F2333EA636E30FEAA98511430DB1E824D1295
        SHA-256:5204B9DC55CC4BBB006064F266295C8B002EBD287B18597B4FBD78FC3097AF5B
        SHA-512:245E917C55A2937D1DB73B57D021ED631C36C0CECC9DE3D284A7A03EB0944EB357ABFB6FBA9467B6AB0326AF04FB11C70286A9FAEAE3BC55B890EF5F67AC13E9
        Malicious:false
        Reputation:low
        Preview:require=function e(t,n,r){function i(a,s){if(!n[a]){if(!t[a]){var c="function"==typeof require&&require;if(!s&&c)return c(a,!0);if(o)return o(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var l=n[a]={exports:{}};t[a][0].call(l.exports,(function(e){return i(t[a][1][e]||e)}),l,l.exports,e,t,n,r)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<r.length;a++)i(r[a]);return i}({1:[function(e,t,n){"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"Log",{enumerable:!0,get:function(){return k.default}}),n.cookie=n.calendar=n.asCookie=n.aria=void 0,Object.defineProperty(n,"env",{enumerable:!0,get:function(){return s.env}}),n.fcsStorage=n.eventTrigger=n.event=void 0,Object
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (945)
        Category:downloaded
        Size (bytes):131882
        Entropy (8bit):5.376896897488642
        Encrypted:false
        SSDEEP:1536:XtTqru1xouE1ZTnPrMiY6WRdA2qZpXnBnK3xsVdFE7zptEvp62kdS6F:JmuWl7ndK3xsVdKEd56F
        MD5:64141792105EA4861F9F33294D65AB81
        SHA1:506D9100CAA070005A890BD496DE64C437D6D008
        SHA-256:21758ED084CD0E37E735722EE4F3957EA960628A29DFA6C3CE1A1D47A2D6E4F7
        SHA-512:30E0A9AA84688AC093C09F2F41089C899BF4A9CA5138289D7A4DC64C54BA293936FB2EE6BA724894A09590509863EA7712B6055C28E61639DF4D34520B538759
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-vendor-1.21.0-ccd59/dist/react-dom@18.2.0/umd/react-dom.production.min.js
        Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(Q,mb){"object"===typeof exports&&"undefined"!==typeof module?mb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],mb):(Q=Q||self,mb(Q.ReactDOM={},Q.React))})(this,function(Q,mb){function n(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function nb(a,b){Ab(a,b);Ab(a+"Capture",b)}function Ab(a,b){$b[a]=b;for(a=0;a<b.length;a++)cg.add(b[a])}function cj(a){if(Zd.call(dg,a))retu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2125
        Entropy (8bit):7.670973405659027
        Encrypted:false
        SSDEEP:48:DtuERAqhqsgLri7o1NWlxX6YCJGMJfDUbuvqM:DEEvhq7LYoL2JCJGM1Df
        MD5:7386C0D99112FC49057D78C394BFBA27
        SHA1:08B06DC7972984A6FAD69FA49097360F16E70F5F
        SHA-256:28937CCB9E0F37974C876EFF06606C4B72EE09405826D3604E505D2082621C16
        SHA-512:CCBC738D577A72173AAFDA8B96FC8C25E3DE49CC46FCE1C3CAA92D8FDCCB51E23D97A91CB989D16DDCA459E7EE1D7FEF6901072B9765715FB4997EF018A91B16
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....9...j....7.../........,._6.P...6...W.aW9b..M.L............U|W..J...7c..C,V.F..;.Ve...I.U......C.x....._..k/.......G......Q}.atU..b....{..~>.._......j...2)...w3#{2..=...`.Iu>...?...W..4..3.v?..0B..A..........u....|U)....5.......V....|...>.x.=J..G.YJ.U.1..n!?4O...2..5.i.Q...=..G..........d.Z.....[i......P.~!..?....T3...m$L..........o.k...5.u..e,4....J..R....E.~.Y.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (45529)
        Category:downloaded
        Size (bytes):46329
        Entropy (8bit):5.229791656035786
        Encrypted:false
        SSDEEP:384:/+cmogpV+X2N98+CoaYLTXLBIghD+konMdpXTOm+JLW+6oW310Xk/LYwo9f/YX+E:hKhgOMkXSRe
        MD5:126DEF264498EF49B13361B9DC6ADFF2
        SHA1:F389C9000174C5FC9EAB588D3454B7D08B453398
        SHA-256:BCAA8554884EA8A43D6DFE30DCB14F34772BF62D0766E94AC757588AF8FB38DF
        SHA-512:3917505634D333B89525640FF9CED6474C9214C22FB69C900CC9C2A4D0B4FECEA7C39AEE6FF0090FC5B9BD07B1A8E7F7018043ADF95EC449F0386CC520B58508
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-external-1.58.3-80d78/rel/us/external.css
        Preview:@charset "UTF-8";./*!****************************************************************************************************************************************************************************************************************************************!*\. !*** css ./node_modules/css-loader/dist/cjs.js??ruleSet[1].rules[2].use[1]!./node_modules/postcss-loader/dist/cjs.js??ruleSet[1].rules[2].use[2]!./node_modules/sass-loader/dist/cjs.js??ruleSet[1].rules[2].use[3]!./src/footer.scss ***!. \****************************************************************************************************************************************************************************************************************************************/.as-globalfooter{--footer-background:#f5f5f7;--footer-border-color:#00000029;--footer-text-color:#0000008f;--footer-link-color:#000000b8;--footer-pipe-color:#0000007a;--footer-directory-title-color:#000000e0;--footer-directory-title-color-hover:#000;--footer-directory-t
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:dropped
        Size (bytes):138541
        Entropy (8bit):7.9471652286348995
        Encrypted:false
        SSDEEP:3072:20r3EQACMccUiNVCJ31vNYnUhGqy5tIaukl9SSOasPmxn/d7bZ+6Ka1oK6rs:20r0WbiHCJ3BNLGN5tIauklnOHKF1PT
        MD5:BCC53B26009AF6471B4B4CD221135187
        SHA1:B214735CC960A29B5CD022201DD792CF2E260B34
        SHA-256:E68BB89B23D16D8D9222239FC1E6A692C37D0EAE60E6FB0947343AF82DDF5A5B
        SHA-512:23AA474036DB9C0A07A75C875AFFFB3191704D76C7DEE569F18668C937BFA454C022E4A4654AB38F7272FF2337D7D0DF1EFEA6689522B26C9BB1F6E9CF894EC6
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P..................................'....ASCII...1.86.0-CCHCS3Z5OMAURLWM67K2XKDBZY.0.1-2....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?......[.......s:....... ...C.+r@.3....)........f_G$03..m....89...F......JM....G...*.F.=5!.h.8.~...Y.......~a.+P..G0.....V.....dU...........*...i>n.M6..|.J.WH.-...O^y
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1193
        Entropy (8bit):7.337057379701717
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3e4WXhL4cpS61UdELIs:IuERA1WXhLDo61U6Is
        MD5:AE3B4F3241FFFAF8C0E6E78CCCAF65B1
        SHA1:F4A20B0E328941BFF6A8D72F555B2BED0FA1DE30
        SHA-256:FBEB3761A1F2EBD461FA6C89027072037245263B00768B0226FB0463BC9D8635
        SHA-512:26DD0AAE95F5924946E134260556A8F2BC45D1146C22B0C8C0FE4838A8A669895BCD874F11B613D3F7495CF92B528A9CDF8DE8897C2B4D8A2D318C9EE8118B56
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...s..>...E..Z.....Q....u.......]"...@.b?..h..xOS.;.5..X...(...@....hwZkZ.N:.....$P....x..>..k.....`>.............g),.I...F}...@......0.:d....Q~......a.\kW.U.........U...:$.c.(.P.....tWR.dP.;....k.iO.{....;.@...u.A.%.k....b'..u...".9..1..K..9.....da..?:..X.(.....@...6......a.@..A:..UT...le.$...b....%...}..$9..@....*.(......(.3]].C8.....`h..~K..x+;...D..@........(...Z.~t...#.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17650)
        Category:downloaded
        Size (bytes):18245
        Entropy (8bit):5.6561734490068245
        Encrypted:false
        SSDEEP:384:k2d1S0MIfXUoE449Vz6uZHQ/u1p22dn+gmyZ0CNyeae6lte5gX9Pi:rdRXfXU24jPaWXDhZ0GaeKugXRi
        MD5:DDF088799198E107EA7E525142145A83
        SHA1:545B77773DDF43BFB44FBC3A59758371E1BD8592
        SHA-256:3343E8504265FDF9C962682863C143F9F243ACAD2546F80C35F500C0F5A8FFF3
        SHA-512:800281D68C0C6609F2586E4AEA4296D5291C4DB6500BC9912F8FDD2863DAC7A2D0ED80B2792322F85B43EB6E88177FA194D7F7A1D2CF0596D5F3AEDCEC3A2D31
        Malicious:false
        Reputation:low
        URL:https://www.google.com/js/bg/M0PoUEJl_fnJYmgoY8FD-fJDrK0lRvgMNfUAwPWo__M.js
        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var Y=function(E){return E},b=this||self,w=function(E,M){if((E=(M=b.trustedTypes,null),!M)||!M.createPolicy)return E;try{E=M.createPolicy("bg",{createHTML:Y,createScript:Y,createScriptURL:Y})}catch(c){b.console&&b.console.error(c.message)}return E};(0,eval)(function(E,M){return(M=w())&&E.eval(M.createScript("1"))===1?function(c){return M.createScript(c)}:function(c){return""+c}}(b)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var h=function(E){return E.K?EO(E.s,E):u(E,true,8)},Z=function(E,M){E.R=((E.R?E.R+"~":"E:")+M.message+":"+M.stack).slice(0,2048)},MB=function(E,M){return M=0,function(){return M<E.length?{done:false,value:E[M++]}:{done:true}}},A,d=function(E,M,Y,c,H,X,p,b,w){if(c.G+=(((b=(X=(w=(H=(p=(E||c.h++,c.H>0&&c.g)&&c.XS&&c.L<=1&&!c.K&&!c.J&&(!E||c.wv-M>1)&&document.hidden==0,c.h==4))||p?c.Z():c.I,w-c.I),X>>14),
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1435
        Entropy (8bit):7.407578209424359
        Encrypted:false
        SSDEEP:24:jnWhzo0XxDuLHeOWXG4OZ7DAJuLHenX30SGuKSi7Ep+ntUF0HjDfVsqHGjSg9pOr:DtuERAeqFB+nPD684SgpOr
        MD5:D9776BF5D7475401DF927DC7CE42832B
        SHA1:730071A565440844B56BEB21B5C61141BFB3E1D2
        SHA-256:27C827AC71A8E4E985735423FB9CF0362AEF963B518738A3943132659D95153E
        SHA-512:58D68051D4E9AD9679A0B282A76957BD60660482E75F0288A9A5578C96A27E4AFDE85096BA26AD4AF3122F2DDE4D0027815A27AF92B536E96D614652FE2093F0
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......x..........`.5.,...Q...w".8y<Q......7g...[.K,bk.....>.... ...MT.|C..Z.s.:..?% ......i@........a.1 ........*K(.Cb..(.7*=A.#}..Z..<.....N:..{.cm...l.7.]O*.C......x........4.p.@..C..'..=....o./..L....5.......v....=......w..[.....@..>...d.Ep.9.0=A...x......<u.7...#....w1.1..A...P.W....x.B.Z.F..Rx....8d>..c...`j...?...U.g.F...;.........Q.4....(.h......GE..0.#...c...g....'o
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2034
        Entropy (8bit):7.734596681470765
        Encrypted:false
        SSDEEP:48:IuERAhFTPhFQEBqkmrOy6OqVajjFU1QjIudzQr6bd:zEqFQjZkafFU1udQrM
        MD5:11EB01661CB9A814246492D2E68282EE
        SHA1:8C425C195E9A0772ADA2710C606761553D5051C9
        SHA-256:53A9DAF8FB752F38451AAE0989D537FF5C4CCC86DC2E2A2A21098ACCD58FE302
        SHA-512:48D73F5E115226B09C0CC27205DCB2415CCD975313DE48EC2D670E8FEABAE253220FFC6A80226DFD4446B9DEDA569489D84F200D8C8C6E5AF7A06FCB28CF671C
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/airpods-max-select-pink-202011_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1603846873000
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...../.|'.V}Z..y2.m......p>......cy.{.A.d.....{.y=...%..7...j..x.i#.W.Zy?,6..G.R.......^.g^.._*...3.......N.}...o.V.}.&..KX....n.nK\.<....D.).z...:Xz4..AEy$. .u.KG.e....d^C[\<d..$S...b..p.k.U...I.g........=F.|K...C.....(...................jn.}...o.v..}s.....,i.>.pc..A...0...w_F..C.}F..O......_7.1y5N\B.^.[?.~OS..........?....W.V...ehN<....@.A.Eq.1..s{.>.$.*g8....Z.._..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3707)
        Category:downloaded
        Size (bytes):16873
        Entropy (8bit):5.444761268902883
        Encrypted:false
        SSDEEP:384:NM494UEz6EeUSuro/fRJSN2m7ZR0LkO/aiez/HyZXC4FOwjzEiWV6Qt2lzf/bW0R:NpEVSuro/fRwZz0LkKez/HyJC4w2zEi7
        MD5:689149DA8868A0D17BCA8B146CB74024
        SHA1:9E18F898A0578F8245E9569BC2B8A6FF5342E8D3
        SHA-256:A865E949E4F2301BCE0A10E3EF58908F73F84DE5392EE5DA9F87E585A579CE02
        SHA-512:32A0B17767E1AACD800C939703743AEA402B52F12D2A55F13846217FFEE4889C055E6A68CFB6E4E12C6664CFED169DE16ACF89306F84BA57F4AE477ADF944902
        Malicious:false
        Reputation:low
        URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ck=boq-play.PlayStoreUi.zESslB74DOY.L.B1.O/am=R2djYBRfwxAY-I_qHWwB/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,COQbmf,EEDORb,EFQ78c,GkRiKb,IJGqxf,IZT63,IcVnM,JH2zc,JNoxi,JWUKXe,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,SWD8cc,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,byfTOb,chfSwc,e5qFLc,fI4Vwc,fKUV3e,fdeHmf,fl2Zj,gychg,hKSk3e,hc6Ubd,indMcf,j9sf1,jX6UVc,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,nKuFpb,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,qfGEyb,rpbmN,s39S4,sJhETb,soHxf,t1sulf,tBvKNb,tKHFxf,vNKqzc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,z5Gxfe,zBPctc,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFUg2oWmzNXaaaxFbsFNt-6dTsknKA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RqjULd"
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.o9a=function(){const a=(void 0)?.Tx();return a?[a]:[]};_.Lq.prototype.Tx=_.r(34,function(){return _.bh(this,3)});._.v("RqjULd");.var g$a=function(a){if(_.aa&&_.aa.performance&&_.aa.performance.memory){var b=_.aa.performance.memory;if(b){const c=new f$a;isNaN(b.jsHeapSizeLimit)||_.Ph(c,1,Math.round(b.jsHeapSizeLimit).toString());isNaN(b.totalJSHeapSize)||_.Ph(c,2,Math.round(b.totalJSHeapSize).toString());isNaN(b.usedJSHeapSize)||_.Ph(c,3,Math.round(b.usedJSHeapSize).toString());_.I(a,f$a,1,c)}}},k$a=function(a){if(h$a()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new i$a;if(b=b[0]){switch(b.type){case "navigate":c.Qe(1);.break;case "reload":c.Qe(2);break;case "back_forward":c.Qe(3);break;case "prerender":c.Qe(4);break;default:c.Qe(0)}var d=_.Mh(c,2,Math.round(b.startTime));d=_.Mh(d,3,Math.round(b.fetchStart));d=_.Mh(d,4,Math.round(b.domainLookupStart));d=_.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, progressive, precision 8, 800x1000, components 3
        Category:downloaded
        Size (bytes):59730
        Entropy (8bit):7.513327295333482
        Encrypted:false
        SSDEEP:1536:lFILu7JLH7h74/BoQDxcLEVQy0Q4rxOMktEJw4:DJLhITZ0QSOxsw4
        MD5:CC70D8FE1832F27D2A5B4759BE1FE816
        SHA1:4A2DC1E79C4201025BAAFEDEB1FC892A2CD63453
        SHA-256:36B1671A8F4FDF2A417D804B8D5394620F9A771FEA78F327577041226D6CFCEE
        SHA-512:48FA9F0A8DC70D0F66B1BD373FAFCEFD1B5ED3EFD1BE842C8057C9FF41E42B310A2A6125249801674EDCCACAB3079807A729D8C2E3E96E94DD979C385A4A0374
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-40-iphone-15-pro-202309?wid=800&hei=1000&fmt=p-jpg&qlt=95&.v=1692910040844
        Preview:.....C....................................................................C......................................................................... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):1518
        Entropy (8bit):7.762230315196269
        Encrypted:false
        SSDEEP:24:fWC9RO0F1nJGgi8AW75R3grBIYDsCC4YdSNx+ygDnJS6ankq+19g1R6EVgSsVBOW:fh91nUerdlfKVmyx+Lj4nkq+3g1RVgSc
        MD5:4AF6843B5C89D904BCF336925B3A1DFB
        SHA1:63BDF8DCE45F6F8AEDEEB82C5A77E8F8F23E8D3C
        SHA-256:D8873FA0693230281393E8A749406440FD922EB073795E645EB374DA9645F3AD
        SHA-512:2F85121330ECD6CBF30BC98E07AC918DCFE343DF783BE1D153EC51FD63083E119027769902FF48E2B1BA7635AEE59F5C47901645A840EA021181FC1C5AFD93C7
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8X..............VP8 d........*....>.J.G."..z.d4......._......).H.....f.-...O...w....@...A..?Nof|.?..r........7k=.....z..............'.$'.W..8.E..8K(.p%..G..:..T...Xi..%^,)....RI.._vK~.8V....:i{.,..&.r.jEz.:.1d.RWO.....k.[.....G..1.k.M#.....C.}j...J#...b!.g...$..C<|.........4....Tib1V..g0..h!,..R$.]..AD.....C.QV.....w...>/J..]<6b..j...M..Q...*..LNY.H..L.F..3y...u./...a.............i.........W.V....;W......_..Uv.P...3......T...&...........\._$..R......o.......,.0......\c$.7.1........c.....O.}..-.i..9.F.u..6CT...m.......I.`...9.s1..c.?&..%..-o.*.m.KZ...........2.].)..S8...:..."..?*S.]..nc+zI..5.Vp...j0.p&..h.'I.@`O..p...........0.Jn..5j.@..;22>.aXh....?....0..o]...]D.....<0.mG.+...i.0.}%.F...o.i.].Y..U=4..e...W.GK..|..u..|..dm...|.z....&.E=}OK....E..]=.r..n...kk....}.2.Z........6X../ Q...8W.I..[..T.-&....v.8...v.9.e..c.K{)+EQ.I..<]..H.....9....U..vy8......v.V.A.lU|.?.G.8u....9.#. ./0=..c;v=6.5..E.^.. lO.g...Yg`..1EO...0%..m.......u.=..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):3366
        Entropy (8bit):7.923458060615791
        Encrypted:false
        SSDEEP:48:1nhFFWaqoC6KkXnf7QY+UE1dk9PW8UMktxK5qelBtR7sRnk1letPCTPDn6Dv:1nhFcaqiKyTFba2kKlJsu1O276L
        MD5:6C1802D2362124944EC64E974A5243FD
        SHA1:2AB5D42419611C40360D1D3CA079A30675E9F7F0
        SHA-256:4018E528A1804059F27096E00A42B8E6DB1D4EA01E60A4B029E5E4D2649E9AE6
        SHA-512:AE74B4716A821D94F65355B860F1C53A2A9E02B849732DB67CB6D5054961FC7685EFC01477A97395A59C856111FF9A8C708A0DE8761C96EA8684F36B95C8414C
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8L..../?...........+!"&...lCZ....l[Q..9..8..h.T..*..^....@lTQE......:......Q9."......fj"I...M..7Dt..mC.I.....?..fm7m9..+;..m...m.m......V./.;..A...........S..vV..v5g..S%i..S.....m.m.V..v+..}..AG[7.?.z.G.m.j../.d...S.0RA..+.v.X..?........B. ....|OH..) I...R.$..A)...1D.....C`........*..E...l@..-.........o.. .w.......7tW#...)DyCB:v.)0. M0`....<;(p+....w.PBrf.E.I....T.%[.I.f..."ME..)...F...U.$+..%u...._..?.e......!.2m..*.......qOf:S.U3r.T.3.5U.....P...`..2k.."..v)..../....l.......v#..+G...+..fV.w...QOW..QqD.W.d.Z.v.#1".93...uJ..i...........t...m..k^.N.u&..E.L-.:g.....j.K.>.+.:..j..+.+.kt.Y'W.q^g...f.u._...9.:.i.5...z....3E.....R_.r.z.d..e..W.....].uG..3].,.2..Rg..7g&....0..O...Z..i.:..>710.r.......5......>..^.ru..hjxs.1yT.f)ITvW....w.}.."....J.....~.M....`.....+tg.....7..pe..N.&....&..[.....b..z.#T.X.*g.~d.U.]m...YE1.r.i...MUs.QCWI....8...O.R...4I........+CdR]y...6.....~|.-.F...NV.q.-.....N...mY.l...0C}G.A..~k
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1208
        Entropy (8bit):7.360621238985984
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3eeogqNEq3d3N+NIhlcCEI09hgLV3:IuERA8z79+GhmCEWV3
        MD5:7CD52BE135832D73FE9E457B86CEB000
        SHA1:CED432F332433AAACF4EF8BAEDE6E457FB29BFC6
        SHA-256:A694E4B5C81FBB76041090179B069492CC46660463A5C3AE24696A406271EE2F
        SHA-512:B275782656C1DACDC23A85AA33C2D49074879415A86A41DF203B553FFE0C913A07DDE55AD1F8CDBAFD24CFE02F04CB4E2FA2FF7D76957AF1A7C7DE1BDFB86A0C
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/homepod-mini-select-white-202110_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1634037006000
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...{.V>....e...#Q..>....q7.)./....$..Gu.LG......To..7.5.L...........e.Y.z.,=.X..(...|K...o.5.A..Ds..|....@....+...y.R..p...F^.4..;^..4.n....R5..9..@.>..O.^.WVa5.........?.Z...5...Z.(...E!.E.s...>.z............Xw...w......Ew.).*...U?J...u.......A.c#..........P..(.v.......m..d..=..gh'....n8..Rq.H. .##....)|..?z[..?."..(.F...(........G.=....\F......C@.X..=.].w...?.-..@....P
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2334
        Entropy (8bit):7.75539863781547
        Encrypted:false
        SSDEEP:48:IuERAIdZ1+z0wplVBkW/ZcFeDqUlMbvoMdIwo:zEhX1+zrpX+W/eFQx1wo
        MD5:62FDF06016D6549FBA03D7B3BA71086C
        SHA1:B99F2FFD359A48C1ADE12AA8F1D2231E83D33FB2
        SHA-256:16BE13EA4221E8EB400A370F8F565311F599650B87968CDC5B19198C7EBBBDC6
        SHA-512:EABB1A0EEFD3D8A44E91FA500F29BB77FBCAC6EB3A73CEB89D814CF8A2B0E0AF60289CF825AB6C54FDA284FC160D01297FA03A4090F680B4AC61232A5AD9905A
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWQW3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1716251399672
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..'...O.|...k^+.....@.|./...c.?..H..J...i.....Vg[..aw..o..G./.(...]s5..,m...d.......-......^.l.OJz...|...S....Z/.....Z....%...<..K.'8..5.EF.~..K.V[.{G........n..4_._..5*......9....).....8...L+p.]YZt"..........'.....m.{....Y..E..A...7..\..G2....f....s.I..z.._.............)....!'.....rX.*.C..+.V.c..~1.e......F.g.S..O0.1|V....?..U...Z.Xm..%...q'....z..X...O-..f..ah...][.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12513)
        Category:downloaded
        Size (bytes):13517
        Entropy (8bit):5.314863543101727
        Encrypted:false
        SSDEEP:384:8nlFipHnQ5/BRZJ/bzwT62waHKsR5ssRaREW+ou:8lF2HQ5JRjbQw9sRasROEWY
        MD5:24F387A60FE0B05A15426D721C397D47
        SHA1:012EB578C3C097193F20F123732AC646D2800096
        SHA-256:6AD8C8A703856136FEA1D1911FE8C0E09BCE87EDE20F4C8B98AB8F8961462738
        SHA-512:787E1A2BCCBCD973135E53B53FA5BC89E59AC277D95F30B0595B225667B1F0DEB6616914915200ABB6E522DDEA144E2EEF140876CA502D1317E13E86E63DA9A1
        Malicious:false
        Reputation:low
        URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-1ec6e574.js
        Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const e="musickit-components";let t,n,l,s=!1,o=!1,i=!1,r=!1,c=null,f=!1;const a="undefined"!=typeof window?window:{},u=a.document||{head:{}},d={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},p=e=>Promise.resolve(e),$=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),m=(e,t,n)
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):2108
        Entropy (8bit):7.844314271441784
        Encrypted:false
        SSDEEP:48:uDa6fIDuFznVyGRQg6a3tgX57TKTFonguxI4egaK/duvB9MeBjlVz:uDa8IDqVwg6a3tgX5ZngwI4edsuB9BBH
        MD5:3A3D299C0EB94552A1ABBD4E03ED4C7E
        SHA1:6185D6B18E3E5733F0D5945ADDE3923C5BFFFED2
        SHA-256:BBA5FFB30BC9CF00BEF3B8D43056A3720FE59872BDB7FA0F5E8FD4F2D33BCC51
        SHA-512:FC9D388586A7717AB1767C223CD3DCB56B9702E67B3DE185AE004E1E1058F03C737567EAB4FD825EF7A8B9D6C0F73013B8C755F34A6B35D38292DCA2DD992CF2
        Malicious:false
        Reputation:low
        Preview:RIFF4...WEBPVP8X..............VP8 .....$...*....>.L.I#....4.<.D......a.7....+W...o.U..#9...`?i=i=.........W.......d..Rm._>...y.3y..}Y.{Id...}m......K....$.....FM...j.J.x.I.T_..._@...ab*W `O?k.A.......k.p......y.9MM4K*h..!v...2.0q..v...g%..G...(...Q5...nNS.#.E.O...=....1./..N[.c..Y..L...KA..Q&....~@R.[5l.`=Y..H. n/./..u._....X.....O_..a.....b....*.w....k/...".w+.....4.--.t.\P....[.N+.zfO.....#",\...k..sO..........0.ks.+..'R....;7..]..9R.....}5...f..p..5*qq9....*3;...`..iR.K..U?....j...#.d.@...&(..S.!.QaL.]...0...Y.t../uw"A..^..*t..Y@.T...RH..>....tN...b.......o.d.~9.q....h<.....$....h_..GLI.pF%......nn....eO.N.....f....I..M.:...KF-bxb...5v.I .8......#.....u.......`..KJX...........k.q..e..n.`~....!>.....s...:I..<..hc.....!.C-H.`_}j.!5{...K......|.1..X!.|.mV......VS......cca;..../..B.......=...1..5..9...Y`TJN.a..h.....rt..R.......PK.4A.HF.[.A..t..z..aU.......G\..0..T.%.:.J.H.......@....+..K........4......._..w.>.g.h..>.I..XN........u..N.n}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10204), with no line terminators
        Category:dropped
        Size (bytes):10204
        Entropy (8bit):5.282533445396263
        Encrypted:false
        SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
        MD5:97E3F38781BA136C719D08CA0EC5162F
        SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
        SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
        SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
        Malicious:false
        Reputation:low
        Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (630)
        Category:downloaded
        Size (bytes):10737
        Entropy (8bit):5.327237293204141
        Encrypted:false
        SSDEEP:96:DIxuZlZJFupWXpi0pGZBnXQd2q7s0ZiZmdUYe3egbwZqw8+mwoChzSBmqZTZ+Z33:kEXdMAFJdUTTE77tYHD4egFj2MFpKHc
        MD5:D86DCDBFED4C273C4742744941259902
        SHA1:98089A33D0CF2FA4B3E1BA9B7EEB9B8BA0AC82A7
        SHA-256:4B4969FA4EF3594324DA2C6D78CE8766FBBC2FD121FFF395AEDF997DB0A99A06
        SHA-512:F10E98F579D36CE13E24DBE3050C09D87F12F94578B80EA1891CA485DB48C83619D93A6B74D99639468A746CCE872AF8742CA4DBCECE7A36CFBF097B96B7EAAD
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-vendor-1.21.0-ccd59/dist/react@18.2.0/umd/react.production.min.js
        Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):196821
        Entropy (8bit):5.136288959770365
        Encrypted:false
        SSDEEP:1536:ejNyqUXiJc25xwftWJc6qTWLwQnQoAkSWZmT6ocTzVqJlOYQA33hodGWXTDvFz8C:8UXiSNtrXojH
        MD5:396099CE3161DC8D1426C5E5B00E6B03
        SHA1:67D9FB4808A92FD9C0D148BEDFC70C26B69A3FC8
        SHA-256:907D8F85B809742FA0058D33F915E076D4FC4682C4B103B795C7A75DE272A69D
        SHA-512:D6A9FBCFB8FD6EDFC28095614EA804F4CB797A763389B382CE0C2C5A2200C6F4CDF1BC6D1DD0957F7211291E283B4840A06EACF719B14E31AC2E0991CEB95F77
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-globalelements-2.10.1-19bdb/dist/ac-globalnav.css
        Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1673
        Entropy (8bit):7.649592006063577
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3IOp7+veb0e+MPV5etRtbjzyYSF9DcULWIlY:IuERACoie+MOthUSIDDyzj1
        MD5:D10B82345C76225A618C9E044CF8ACA7
        SHA1:4127CBCE9C2632B67D72424AA9F80C7737D722BC
        SHA-256:0D9DA7389119553F45998D87A8EF6B32861E3491A3CE5709EADFC025E80CA3C5
        SHA-512:E1DB68DCF82580E0EE3A86724A79079C3320D1F31B02F6C37DAFC162CC6ECBECFAC6033CAE4C15F9FEBBFA45C98C7CC6A5855CFF16A6053EA4DC17A7FA864408
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0Q3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693010174299
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..o._..?.:A.u..o...D.t...Q.,.A..%.v4.......|O+...h|7`N.iTOt...._...\....k......2j.,.n.......).V..}K.H,.o...$..Y.........bA.Tk.r.z...i...bT..v.....4.(..G....B...g.Mt>../.-..6.5...\F.,.0.,...C...&.T...Mnt.B9..8..y.k.oP.G...(p.HxX...d....U....^..j.>.....7.w'............O&.%7's.%..T(.........0....hZ....C.h.y7q.$$...<.....`.+H...M)n}.........-g...X..d..^....{.........F..|..J...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:dropped
        Size (bytes):125863
        Entropy (8bit):7.962337663641653
        Encrypted:false
        SSDEEP:3072:2H8RUCeNUpNjUwLx9eGQBtIBMb/PATrGb43EcawzPFuX:2TNUpNFLx99etbUHGXnm9y
        MD5:D41B1893B7B4FC8812AD973F059B482B
        SHA1:C48A9645A1BCB909AC1E25655DEA46A68FF38B5A
        SHA-256:FB728A911B1E678C48882EE1B49B2F29875F545FA1AF0EDF2C832CB5685038CD
        SHA-512:FB4E3F92760BC6D45CBF7D94CB73220302BBA32853457CCD56332618C1FF4C7DB3B01F5372002B1BBF1509433F91238EEF3677C28991E046C382F3F90208570B
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P..................................'....ASCII...1.85.0-6SS7XJNHAGHRHHTJ7QUS5KXYUY.0.1-8....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..#.(...j(.....GJ>.P.E.P..=....Q.Hh....(.A..9...8..*.A..zz..)...i.....t>.....sH8.9<..i.G4.l..w...;.^...`.R.;r..n.|..(.....6..$d}?.....E1.Y.,p..`......Ff.....e....U..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1208
        Entropy (8bit):7.360621238985984
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3eeogqNEq3d3N+NIhlcCEI09hgLV3:IuERA8z79+GhmCEWV3
        MD5:7CD52BE135832D73FE9E457B86CEB000
        SHA1:CED432F332433AAACF4EF8BAEDE6E457FB29BFC6
        SHA-256:A694E4B5C81FBB76041090179B069492CC46660463A5C3AE24696A406271EE2F
        SHA-512:B275782656C1DACDC23A85AA33C2D49074879415A86A41DF203B553FFE0C913A07DDE55AD1F8CDBAFD24CFE02F04CB4E2FA2FF7D76957AF1A7C7DE1BDFB86A0C
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...{.V>....e...#Q..>....q7.)./....$..Gu.LG......To..7.5.L...........e.Y.z.,=.X..(...|K...o.5.A..Ds..|....@....+...y.R..p...F^.4..;^..4.n....R5..9..@.>..O.^.WVa5.........?.Z...5...Z.(...E!.E.s...>.z............Xw...w......Ew.).*...U?J...u.......A.c#..........P..(.v.......m..d..=..gh'....n8..Rq.H. .##....)|..?z[..?."..(.F...(........G.=....\F......C@.X..=.].w...?.-..@....P
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):102
        Entropy (8bit):4.787190602698568
        Encrypted:false
        SSDEEP:3:JSbMqSL1cdXWKQKvUjfXNIqHWaee:PLKdXNQKv2fXLHL
        MD5:F66834120FACCB628F46EB0FC62F644C
        SHA1:15406E8EA9C7C2E6EF5C775BE244FE166933BFCB
        SHA-256:8F063AE681A530A407EA4D17859790D9E45FD81CE5B3BB6202FC9E30CEF95996
        SHA-512:7C596E61967FE787BC29D262C945D7EB4E02F9F574D3C8C664F333C9C3B4DD4AFF1DFCDE8F34BE1ACFAF8C05423C1C118A4BFD50684A7CD9F90E5F40FBC89653
        Malicious:false
        Reputation:low
        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js');
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 10380, version 1.0
        Category:downloaded
        Size (bytes):10380
        Entropy (8bit):7.960698675136466
        Encrypted:false
        SSDEEP:192:wTBTIh6auIWVQOv4Rh3hOpcN+Ho5E9Qdyi1vBH5eITpvRCobJNblSq/:wFW6aQwRFU4cwNdyifTH3Jd
        MD5:9CACA193FE7BFF016EF17E26937711D9
        SHA1:121E523FE8F27D18017C2F7A056F2F14BF43BFC9
        SHA-256:3B7D2B4C5417A697678081ED3B344955F0B25E694171178B0C01E029B4A18E8B
        SHA-512:280F17FBEFA9682CECCDAAEB9D4CB5B283F22F3B403FC03420FF3BB51084F8820AE726DD6D3F3308D0EB2939E1A067C28F6F466AD5E7C736A79FEC85AADD2E31
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v1/SFProIcons_regular.woff
        Preview:wOFF......(.................................GSUB.......;...T .%zOS/2...D...D...V..pWcmap...........p..$.glyf...t...O...l...^head......./...6...Chhea...........$....hmtx.......S....64..loca...d.........*.Xmaxp...<....... ...:name...\.........S\.post..&8...Q....Ajkx.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d?.8........L..F9..|.!.I........+.HsMapP...M.....y... 9.'..;x....R.W.......{.AH.&(.%&&&j..{A..QI.$.\..+.r5.....=]....Y..+..8.Pl...-..h.....i.;.......J..y.......sft.M..f..e.k[.....`......mh'...G..~..5..'..7o.g...nr.........Xc..l..#..l..3vx..^..O../..+..M?];.t..g.>.....1....1.o....9.a.9...|.|..G9..|.<.=.....%Nr.e..4_..g...8....9.s..Y.".....r...`...?S..>z...^.......7..=..N..%..Jk8..f8#..pZ(...P:...t..D.........'.4Jo8s..p.(...R......I....2..+e$.\.h8..p.)..\S&...L..N....r .....&P..w.r8......Q{@..].......>.fx.P[x.P{x.PG..Pgx.QW...;...'...7.../...?..h ..h0..h(..h8..h$..h4..h,..h<..h"..h2..h*..n.pk.#A=....lP..zv<.3.D.q.B.{.b...R....p3.S.B..B+A
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 14824, version 1.0
        Category:downloaded
        Size (bytes):14824
        Entropy (8bit):7.984080702126934
        Encrypted:false
        SSDEEP:384:9FhwoaJnaNM4+g4PQPq2ORxaT108SURx1qA3VyI6UvrkBxLA0THRTe:ZKaNMQ4oPG4T1FLXzFyZU92Hs
        MD5:48598BAD30F08E1C3EB3D0E69B420BD5
        SHA1:28C2CF160273C2062F909A875C4B4C0541EE2F84
        SHA-256:CA57B79A870BBF54700730858603A70D79743779C1B059922EC401BFDDC5ADC9
        SHA-512:0033327198BD448927A53EADA9AED51ED4F8DA3C8619EDA3B10948F437213F20270C233F7FD403C8C192A05CAEED6905A02D8C62EC22B3885A6A7D6C018F737C
        Malicious:false
        Reputation:low
        URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2
        Preview:wOF2......9...........9..........................n..6....`..b...P.x..d..6.$..D. ..|..4.gv%.m....B....y......sB.<....t..:S...@..\..w..x...8AMW.S......Z?.$.......mut....X..@.._.._$..Af'g...'.d.x.q&..T1Q_....n..z.._}...#v"......s.s......PiVBEW.2R.....8g....i.*..J.+Z.&..6trL.15.L.cn.D..!~N..WZ.DcJBB....$.<..T...ue.}...+..j..;:U..S...}.6a.iS.i.LId....K..`u.%.$...H..8<B.......a.`c.11..m=.*.....l.B9;..?...w.Je^i.8p.5......#........v.Y:.b...,....L.....(........;_.IvQ.K.X"J...(.,...O....[D.\...\.........I.k.;+.....b........Z...)......P.u.(@P....pQ..]...e...6F..v.'.....;..hW.=.B,*W..G....d... @...........(..9....R..\T.W)tvSz.4NU..rQu...|....<B!....H.k.)..!.8..@...............qS...9.k.lE.....I..[.S.}...*.0...}?.U.......@....a$X......'N....!I. 5.e..(....V...].... ....AVUN..:.s.......5.W.H.I......>....d...b.G.h.##.......q.zu.f^...O..s.]H?....(`..O.,.N;oo...G.4.~.N...C.......'.T.,..0W....z+?w.../\..B{.ebz.....OI.."._...~.211S1...... ........s...N..pC.(.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (54354), with no line terminators
        Category:downloaded
        Size (bytes):54537
        Entropy (8bit):4.949737098232677
        Encrypted:false
        SSDEEP:1536:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvezvee/5NVwA1NAGBAf5TTCE6/iSphWhOS:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvt
        MD5:0846E885BF50B90B2C4A20BCB161551C
        SHA1:5EDC027F2FC991CB29A63639CFB9C656A560D61D
        SHA-256:F40D3975FA36CD5D2A05EEF6A14F89D868AF69FFA5A6F26B4716E1CB6C76B098
        SHA-512:C4EB2203F6233EC134B1E0FA7D8BAB5E717E21D9B9DA6DE82ABC6EC4CB0754B78A5D15552F4A8576CEFAE4813C039425169F0BDE4F9845996761D36CB75CBE00
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/ac/globalfooter/8/en_US/styles/ac-globalfooter.built.css
        Preview:@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:100;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:200;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:300;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../asset
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 161 x 153, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):22169
        Entropy (8bit):7.983131742708981
        Encrypted:false
        SSDEEP:384:XCoe9FN2abEWMM7oyKa3ZR+9w45f83HtmnlWaZx2i9GPpUQQN/RtcvRGCgSAhS+x:i9FRQfM3Zawe8UlWaL27BSN/R+8Sq
        MD5:193D48C2C6C6C70CFE5BBE13FBE3471B
        SHA1:50208D1BA7B047250AD67541B2D70CF4E7BC2E3E
        SHA-256:687C519AF7EB89F4671515E98FD076D03BBE1272B6204282324882BB6B656693
        SHA-512:CFABFDA2C0B47AA57671024E2BFD8C09E339543CD5DA6219CC312955416C9B3D16F3A931AC499DE042AC23B74FA52CAE9C952B105780DA58A95F4D3D4284F17B
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.............GxZv..V`IDATx..}.|.......{s.e.`...1..z..B......H!....-.z3..m\p/.e[.......|..].v%.[26...7.....9s.=..{.H....Nl?.&>1.'..z....H$:1*C.D...mB...[..D....P.6...{.7.~b;.....@. {,.C..#....x.'<....y....{.~.v2/.P(..v....._D...#....HOl.v9v?.........o.=..j....b...[o.M..H..v.. ........e...........o.,Z.. .DU..O........D*b.g.C.....B.I.]G.".'@x...6..;v.Lc.?T.z..Vz_...1lx...............8.g.R..{"..\...9...OQ..edb.)..3c..?.......f.8..;..o.1...}L5.q..H.+.Ac.%....U.3p......D.$.......w..T@...[n..{J....9s....lX.D..~.!.....8!C.....,.........o.dgg?.{......q.s.k..T......3gL.;.......Z9...p......1&..K/= .HF..\.j#::.x.o...@0..T2...X..1.P...I^..d..Bf.E..H.-...(....;Y...?.=^.g?JJ...rc..%p8...,,.;O ....W.T..........Q..d...8.~.....e.....`...}>?..z...t............s......]..H..P.uG......dJ.>r.2....'.t.[c..Y....k.r:.X...M*.N34...Zm.I.^o.` ..[F....+n.p.@.v.G&...1.l.f..\$<.7....l.....6...y......LHl.@...D..>."...*..9...H.$....s.J..8..[..N.<
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (28114)
        Category:downloaded
        Size (bytes):1115158
        Entropy (8bit):5.698996818779355
        Encrypted:false
        SSDEEP:24576:FSQjRalFxTxCwyb/CbxaFOmhpogudpnbwx5akDhMa5T/FW6Ah0zoeXoGMbq4p+lb:FSQjRalFxTxCwyb/CbxaFOmhpogudpnO
        MD5:507AF3A4F0981FC03FE1CC804C95F25E
        SHA1:51F20E9A46601374E7440A67B8B28BCCB507FAD3
        SHA-256:041CB7CBAEFFFABA1727BCC553E248083206AEAFAD034F6D2CB1BABA12384AAA
        SHA-512:C91A68B75633F71A655C913DEF4C32C2B1E7310778153CE50228D9AA37FD25687873DE90B475CAEF6C2BC9F7CD52C2ED1704EB16D12EF4BB5B4003E5B4EE2146
        Malicious:false
        Reputation:low
        URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ck=boq-play.PlayStoreUi.zESslB74DOY.L.B1.O/am=R2djYBRfwxAY-I_qHWwB/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFUg2oWmzNXaaaxFbsFNt-6dTsknKA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,WO9ee,mI3LFb,m9oV,z5Gxfe,ArluEf,IcVnM,fl2Zj,vrGZEc,wW2D8b,j9sf1,LCkxpb,kr6Nlf,O6y8ed,PrPYRd,MpJwZc,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,pYCIec,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,BBI74,VwDzFe,MdUzUe,A7fCU,zbML3c,zr1jrb,Uas9Hd,pjICDe"
        Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):558
        Entropy (8bit):7.3835980777811185
        Encrypted:false
        SSDEEP:12:3WkhK3Q21Q28UrkG32WjYfn80tsBlFvyuZuTta/:3fhSbeGrkNWj8WBLRI8/
        MD5:543887B740709FFD5185A43EEC6B125B
        SHA1:B2139AB478C9525E44F715E8FDC2E5C0B0EC7625
        SHA-256:4D368AF3A0B2B8C72DF32A4E7A67CAA144511C23CD0281D4C7C4D25D9A5825A3
        SHA-512:A58CBCBA7FF7ADEC551C6D8380CFCE398FCD9CAA28C093F1F8677F8F86D2D836223897B0F34925FA3C42F33E6DCC3473A57A40B58C55B3545B08F9B01EE32546
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/a-/ALV-UjWuDlmlBYEPhLxKZUvX-UZkfsKyvu02TgJE-VZhnsYRbq-07T0jYg=s32-rw
        Preview:RIFF&...WEBPVP8X..............VP8 .........* . .>u6.H...!(.....b..2.p&.*4...!.QA...~k.......D.N.pt....i.7_u..w.P...=......!.........TiX.Kd......S..A)_C......A._34.s{&.+....U..y.......+_YA.....5U"....U+.E.g....&-Q.0.LY..Y...t...+..Z..-.......;dS.L.)'L.9..&.n..'...U`...b.,.s......fG...1.......4/...d..X..#.b5.At8U.0..5:c/....Z..a.<....v.o.O......E9..q......<+|..N...(BN#..+.......}..iw.z$...J&.;..v...*..D++a!.H..(..y.w.h..6F.,.m.p...<..Q...n...H0.`.v....n.....7......`"r...%E6yF.I8..........EXIF"...II*.......1...............Google..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):40625
        Entropy (8bit):4.8014383243018015
        Encrypted:false
        SSDEEP:768:a5paYU/O4MJp09ukmv+ZNrMUVfd7k3pY7jVSHUo6eI:a5pGThL
        MD5:D3723AC1A4FB42E35BEB97640ED90E58
        SHA1:5CC016CFD504C8C6E22CD274EBC35712BDE21076
        SHA-256:2A2FD1EA1BBE120EFFE39FCC70730F0417849DDA61801F7BAD2F0791AE88E155
        SHA-512:C4D2A09C44301A79213E2A35355E7242DB6AE5E1B3FFADBD7BA7555B29782A3618B1641DCA9AF2401665CB0B4A4F64B5E7EDEBB1787F0C65C8018A4B7E9B87D8
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/api-www/global-elements/global-header/v1/flyouts?locale=en_US
        Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"e6569ea0","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/retail/","ariaLabel":"","id":"a45bd4b8"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/us/shop/goto/order/list","ariaLabel":"","id":"a361d2b7"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/us/shop/goto/trade_in","ariaLabel":"","id":"ca9b9af6"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"financing"}],"text":"Financing","url":"/us/shop/goto/payment_plan","ariaLabel":"","id":"db0704e3"},{"analyticsAttributes":[{"name":"data-analytics-title"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5945)
        Category:downloaded
        Size (bytes):259101
        Entropy (8bit):5.571888628106535
        Encrypted:false
        SSDEEP:6144:s5Up2L/QlIzo5JKw9SQd4BbwJQNtnIrhiiXi3Qk:q5tkJ9VEX
        MD5:FE140C6FC3C17DE2C25E852C3E6B5E14
        SHA1:78DF68E73E5084546A18483CF766D372FF503B4C
        SHA-256:F4629C583AFF39E7DF8B2FF431C503B5DD781C326124E8190FBB0935239383B7
        SHA-512:1D6FA552666FB8640293B5EA84B1546C68B2F2FA6011F3B03BB10D282BFD8652A812A87AFF0DEA673CBDCA2A98640B46752C4DD735E5A85404BCA5CF1C41BC86
        Malicious:false
        Reputation:low
        URL:https://www.googletagmanager.com/gtag/js?id=G-6VGGZHMLM2&l=dataLayer&cx=c
        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":17,"vtp_rules":["list","play\\.google\\.com"],"tag_id":16},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","play\\.google\\.com"],"tag_id":18},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":19},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SE
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2253
        Entropy (8bit):7.7296003403069795
        Encrypted:false
        SSDEEP:48:DtuERAIT9xOoMa3N6x1ITWVh1eiHBvvcXPCCaY8:DEEdCoMa96x1ITWVh1tBvEXPdl8
        MD5:D36D6B6F0E3551A97A6D4DA8E5958AF3
        SHA1:16785319A22212FEB76B6EE21190333CCFDA89FD
        SHA-256:7820069723A7AA43840CA1B3B775D6F23352B87EE0EA7585B3B78045BE6BC5E2
        SHA-512:B12E8BDD5B2637381A06191D25084CF69291B0F599B4F31D77A287821CB073040B9070E1A5864EC725EC76E6B7147D19D9B42E5B1EC49D5AE80CB786D55A02E3
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........O._...}......C.b./u=N.G.c....O.FY....]:s.5.+.~n~...pv.q...k.9.C.......$..v...e_......jW>.....i[.....?._.R..].....KBx..4k+H..b"....5=.y....a.?.*......Kwe.Q_j..6...ew......aF.S#..|6.l...i.....KmB.._.?...m.o..-$t.....,..LN..;Qs.....FW...~.|1.....G.l~#.)...z.^e...\.".w..u...)...3.*S.Jn3Vh.( ....7...~..?..".q..&.a%.y/H.A...18UQ.1.rh..9...v...g.....z.Ro.x.[.7.Zm....#../..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2445
        Entropy (8bit):7.725305874374013
        Encrypted:false
        SSDEEP:48:DtuERAavpliutS9I7FWD3j6Ik5LuqbpzG0xkdij:DEE1xlita23jk5LHG0xIij
        MD5:1D05952422B7ECD2008ADABDAA3537A7
        SHA1:A8C45ECAB0BEFE37F6746F910565218C2C7EC174
        SHA-256:6C4562A2B7D306BB593204F79811300758A08ABEAA2C5E2AC0F279346ACDCE81
        SHA-512:794F8953FAABB4E8435B0CBDC5DF76E21471F4FDDEA333266075BA42C0A83229CA6720858777A0679081EF9E1F8A4ADBF0C6F1AE72FBE73985676FB8931FB903
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....3...k...........iv..=:.$.o5)..m...L....kZTjV.,..j..C.l....?......B.F..|/a..B,...}o....7....=v.9..5.Q.....xu.j.Jj..>S..9.b.F.k...../.bN?......R.EQ....G.F+H....M.'.....i.......x.....a".q...u....;..b..X:2Z.}..n".I?....f.....~...o....k.....-..VV....+.p(....k"...^}l..Xi........O..g.....d.:_....m..h...6R..y..F|..[..3.`2..5..R..f.r.ju...s.+#S..k.....y..[..."G{]2 .:|.......Y
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):1670
        Entropy (8bit):4.640115766460789
        Encrypted:false
        SSDEEP:12:KsqTwG/AnRwnwA2jivUMMWxSQi+jMMudUd1QxReNliPMMB/M0aZE5aNOxMMD2b93:QwSV2UQ28dUTQfqiaN+qi01uc
        MD5:466BD4EE0E615B95435C9CDD09DBD328
        SHA1:B3B7ADB0DFE92A2E711C383F514B91038F2A3AD5
        SHA-256:0117D94FD0F06C8A706AA4F4A166C2D867612710D17EAEF02FD2E5D845A4F241
        SHA-512:79A853A7518BCF1F7962F94CA43A40F98383374F6571EAE0752D1274E0C6378584E80048164998DCAD5B4E4128B2C2FBB1AE0FCBE4820E7D84C519733EC6FCD1
        Malicious:false
        Reputation:low
        Preview:{."locale": {."country": "us",."attr": "en-US",."textDirection": "ltr".},."localeswitcher": {."name": "localeswitcher",."metadata": {},."displayIndex": 0,."copy": {."name": "copy",."metadata": {},."displayIndex": 0,."value": "Choose another country or region to see content specific to your location and shop.online.",."path": "ac-localeswitcher.localeswitcher.localeswitcher.copy".},."continue": {."name": "continue",."metadata": {},."displayIndex": 1,."value": "Continue",."path": "ac-localeswitcher.localeswitcher.localeswitcher.continue".},."exit": {."name": "exit",."metadata": {."duration": "30",."dismiss": "1".},."displayIndex": 2,."value": "Close country or region selector",."path": "ac-localeswitcher.localeswitcher.localeswitcher.exit".},."select": {."name": "select",."metadata": {},."displayIndex": 0,."suggestion1": {."name": "suggestion1",."metadata": {},."displayIndex": 0,."value": "United States",."path": "ac-localeswitcher.localeswitcher.localeswitcher.select.suggestion1".},."c
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
        Category:dropped
        Size (bytes):214498
        Entropy (8bit):5.310934669778841
        Encrypted:false
        SSDEEP:3072:NhXH5qyvJZ3qbhgN+cO7DytgqsEGUB1AjFLFLcVwYUYRMlily:NhXZqyvJE9XDytgqsEFADj
        MD5:5D28B65FB1E0F4BA61630E218FCAEED4
        SHA1:1F5A69057B97826048F43EF18B80A4920F37E630
        SHA-256:5BB9B91A3FB5E90DD7BE971906307DAFE21BF13649275E922C12DE7B6D4E6245
        SHA-512:E56259C4DD9F9486631C0D1F8E980BC1657DDE464372EA21F7AA07B55CB56158B85FEABCF584742C156CB75C752FD5C797D42184B6804CB06B5E930FE0C61034
        Malicious:false
        Reputation:low
        Preview:!function t(e,i,s){function n(a,o){if(!i[a]){if(!e[a]){var l="function"==typeof require&&require;if(!o&&l)return l(a,!0);if(r)return r(a,!0);var h=new Error("Cannot find module '"+a+"'");throw h.code="MODULE_NOT_FOUND",h}var c=i[a]={exports:{}};e[a][0].call(c.exports,(function(t){return n(e[a][1][t]||t)}),c,c.exports,t,e,i,s)}return i[a].exports}for(var r="function"==typeof require&&require,a=0;a<s.length;a++)n(s[a]);return n}({1:[function(t,e,i){"use strict";var s=t(5),n=t(6),r=t(10),a=t(8),o=t(34).EventEmitterMicro,l=o.prototype,h=t(12),c=t(14),u=[h.BUSY,h.CHECKED,h.DISABLED,h.EXPANDED,h.HIDDEN,h.INVALID,h.PRESSED,h.SELECTED],d=function(t,e){o.call(this),this._options=e||{},this._selector=e.selector||".navitem",this._allowMultiSelection=e.multiSelection||!1;var i=u.indexOf(e.state)>-1?e.state:h.SELECTED;this.el=t,this._navItems=t.querySelectorAll(this._selector),this._navItems=Array.prototype.slice.call(this._navItems),this._state=i,this._navKeys={},this.selectOption=this.selectOptio
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):10266
        Entropy (8bit):7.978876055610594
        Encrypted:false
        SSDEEP:192:l/BE+Z2nq/WVPl4byT/knvVt6OF1rENkph/EWh+7UaSEdfWuR9vzjuVh+Of8vJV:l+qcPl4WbQpb6BW47UO9Hovkvb
        MD5:8C8F45978E8F15AE545E30F8ACA608EE
        SHA1:80ED8973BAEDFB255FE19F39D2C326D5C9575D08
        SHA-256:B22C223280EC144081B367EADBAFFD2C9B9532F36FF6A3C0D8E4680D819229B1
        SHA-512:AEDE948E31C432B9AD2E770279B2F60F7B6251586F593E941E9C0217CD72E2924B99EA750C396EE556DEE706F3B4A1F141CAC37DD2108748B1EDAB4367FDFF9D
        Malicious:false
        Reputation:low
        Preview:RIFF.(..WEBPVP8X..............VP8 .'......*....>.N.H.....u.|.D..p........H.^Q.=....g..Z?......}...B.......~\z..g...9.....o...3.....~c......(..@...].*.?./..........k.........~.|..A...g........>........+.....=.=.?n.y.s....i.w.R..+....{...[.q..G....s...=...Q p."._.C.+....L.mhB..}...6.TR..7..c..T(.#....cH ..L.#f.&......I./jX(..eg.S....!9Lr"....`....rl'....c.By./..i....S.+.9f...Z./5..x.dyS~.&/x..pl5.F...L...Y^{7..#>`[FY.oD...0N.]..nQ.K.Dk.?/..*.y..GC.....{u....!....=.c.i.L.MH............|.*.........UO.l.+...|2.w7-Z.f...o.......^&]..cM.GI.G.....N.... .....z..m..iW.....0.gl^......x..C..%k.(.Z.....S../01....7...G..Qeg.Z+....U.h-s...3h..O.......].TGNVN.......U......._.2.&|..9^x"....x.#.T.'..F.."pK.._t..KK.c.......".^c..X.{...K....5J.=.\P.....s..s..e.A...C......d?.3..P.........:s.......J....;.x.<..'1u.5.&..]}TJ*29j.~A..3...?.jSd.....&..G...OY...Ga....<.9..|.#.^.H_......A.....m2?=ur.x..x.......7.)2o..X..)c......q.}.X...d..y$.%B.7._...r.h?....S..u.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (49583)
        Category:downloaded
        Size (bytes):93907
        Entropy (8bit):5.353783939348
        Encrypted:false
        SSDEEP:768:mJVCJ+CH3FSuSB7633BEIr/hCv9CX/RY5PsGSJu+vmcxNyY678pP4gCbCvErBBVb:jUWrOW8sV964pP4OQ5P8iZvZeNM
        MD5:6FF9B08A171BDB880EDE40B193A28340
        SHA1:03D4AAC2070818DF17DDFBF2A3218825EE7AE439
        SHA-256:A4396A5F16088D2B8B8A3267B752FC2BA065FA8FBD56B0FA7E824B514C880DE8
        SHA-512:0FF4F54D141459DD6836CC3F5CA8D4B1E328A50FE7584785554AA3292E4283B3060234E826B90D3FF3196ADB2C05FCB9230B72D1370A56F9548CAFCE5579B6D2
        Malicious:false
        Reputation:low
        URL:https://graffiti-tags.apple.com/public/aos/prod/ucp3/pDlqXxYIjSuLijJnt1L8K6Bl_o_9VrD6foJLUUyIDeg.js
        Preview:!function e(t,n,r){function i(a,u){if(!n[a]){if(!t[a]){var s="function"==typeof require&&require;if(!u&&s)return s(a,!0);if(o)return o(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var l=n[a]={exports:{}};t[a][0].call(l.exports,(function(e){return i(t[a][1][e]||e)}),l,l.exports,e,t,n,r)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<r.length;a++)i(r[a]);return i}({1:[function(e,t,n){"use strict";function r(e){return(r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function i(e){return function(e){if(Array.isArray(e))return _(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||E(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-arr
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, progressive, precision 8, 800x1000, components 3
        Category:dropped
        Size (bytes):59730
        Entropy (8bit):7.513327295333482
        Encrypted:false
        SSDEEP:1536:lFILu7JLH7h74/BoQDxcLEVQy0Q4rxOMktEJw4:DJLhITZ0QSOxsw4
        MD5:CC70D8FE1832F27D2A5B4759BE1FE816
        SHA1:4A2DC1E79C4201025BAAFEDEB1FC892A2CD63453
        SHA-256:36B1671A8F4FDF2A417D804B8D5394620F9A771FEA78F327577041226D6CFCEE
        SHA-512:48FA9F0A8DC70D0F66B1BD373FAFCEFD1B5ED3EFD1BE842C8057C9FF41E42B310A2A6125249801674EDCCACAB3079807A729D8C2E3E96E94DD979C385A4A0374
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C......................................................................... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):612
        Entropy (8bit):7.405742672977921
        Encrypted:false
        SSDEEP:12:kq7icCGqB7hng4f1bV7Oev3aJmpke9p44b4P1AMqkDFTt2:2caB7hRflVNvqJCkef4PmMqkDFQ
        MD5:CC57B750AC9C8DB619AF90DA0A82250F
        SHA1:674110AE65E5BF64D5B0B2F4FE5E655755862B86
        SHA-256:EE425E09F049531DCB2EBA704587BC1E7F62A11B469C224761F958D15DE528E4
        SHA-512:255CB3B9BDB0A14BBCFE62D66B8BA51F797F90E23BC19EC5AFC6B0849357B6757A98D60AD6D0ED48BC8AD7191E0EB7856362F69BD006C36FF3BEDAFC09094F73
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/Y4yB0iYXDTH3XtWxB9gEbRbV6AifRp1KpYrtLMSm8HGX0sjz3hRDAzbXH43tVBNXtaJU=s64-rw
        Preview:RIFF\...WEBPVP8X........?..?..VP8L..../?.....!.$.V?...)z..v:....A.I...G..#.0.$I.].. |.wCw.....aa....]...".V.u...BE.]d.V.D.i...b..%...*.. (BET=..D....P.0.Y..ZQ..X......j.\.>O.Z.A..E...Eb..1?k..<........T...}4....J.z..,..:v.A.D..S.;.7..nm2.Tl..xc...mU......g.s.....?.wD..#...%.H..!.........>.2.R..ZR.E..@>...Z.b.....B8.V.../..G1!.A.............|pk..Z.e...&X.=.{.&.Vf..........aY/z.._|r..l...P..nxKq]..%4......'0,[........)....' &rG..$"$JXi...9.....f..{B.*E...S....O..........3..1BSs..h....'@.....4....?)4.......m....B.*u./3V...Q.....].!.[.|.....EXIF"...II*.......1...............Picasa..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
        Category:downloaded
        Size (bytes):191384
        Entropy (8bit):5.480947238667665
        Encrypted:false
        SSDEEP:3072:Bvg8To6UlHVYLD8W7Y1Ggn8Uyw6M8XeNH:p068WCnZH
        MD5:E4325F2A22FF3D2F66F27750795651C5
        SHA1:DDCB85078CDF21CB1EE71533A875E885547F41A8
        SHA-256:62018B93793769413E1AF910A385BF6D27D40ECB5D0FC1E49B7931A9BC868CD7
        SHA-512:ED6EF94A3DE6D96654DF21BFC4C3D3C993B44158C978F4FE0F7CF7D00CABF374B97C2B535EE4E37E490A5DF2A7F3246ADE5F9CBC57E569E42F5336C9619BEE36
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/ac/localeswitcher/4/en_US/scripts/localeswitcher.built.js
        Preview:!function e(t,n,r){function i(s,a){if(!n[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[s]={exports:{}};t[s][0].call(u.exports,(function(e){return i(t[s][1][e]||e)}),u,u.exports,e,t,n,r)}return n[s].exports}for(var o="function"==typeof require&&require,s=0;s<r.length;s++)i(r[s]);return i}({1:[function(e,t,n){"use strict";t.exports={BACKSPACE:8,TAB:9,ENTER:13,SHIFT:16,CONTROL:17,ALT:18,COMMAND:91,CAPSLOCK:20,ESCAPE:27,PAGE_UP:33,PAGE_DOWN:34,END:35,HOME:36,ARROW_LEFT:37,ARROW_UP:38,ARROW_RIGHT:39,ARROW_DOWN:40,DELETE:46,ZERO:48,ONE:49,TWO:50,THREE:51,FOUR:52,FIVE:53,SIX:54,SEVEN:55,EIGHT:56,NINE:57,A:65,B:66,C:67,D:68,E:69,F:70,G:71,H:72,I:73,J:74,K:75,L:76,M:77,N:78,O:79,P:80,Q:81,R:82,S:83,T:84,U:85,V:86,W:87,X:88,Y:89,Z:90,NUMPAD_ZERO:96,NUMPAD_ONE:97,NUMPAD_TWO:98,NUMPAD_THREE:99,NUMPAD_FOUR:100,NUMPAD_FIVE:101,NUMPAD_SIX:102,NUMPAD_SEVEN:103,N
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):70816
        Entropy (8bit):7.975972109508552
        Encrypted:false
        SSDEEP:1536:g95mmNQrvcZmG1xeWEMYC93Ir6mXe5rn1tY6uD9lF1VcF:g70EQGvedMp9Q6mExtYP9Ri
        MD5:EA5F4716371F884835B2B19698346C9B
        SHA1:317164B8238731A20A2332FC3E7BF6BB5E81B23D
        SHA-256:4FE01040749350E358665B414211938A84B031EA99FC65FFD3CDB61EF2E1375D
        SHA-512:EEAD305878524AD917158257D8D013F9BF7331AB43E99BDBFD2FBD91D565966D1F6AB23007337E8145E6655D926E4C1C64539D5851966143BFDAB01C288BF58F
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx...t.I......q.....+qww.....@.$h..@.%H......@.....{.....sB...w..S...:$!9..OU.j.]U.1LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL.....h.....---.^.x......._.?......R...2..zf...Go_.p_O_LOOoJWwwNWWwQ{GgYOo.....SO..........................}...'..=z.......[.........~w.n.....?.s.w..M.llj.?.MM..~...].v.........../_F-..Z\.D..j/..r.e.3buuWP...W...Uj..CC..55.........s....67..........w......_.>z..\'.........]..==..z{.Zzz.n.....?.8?8..TwO.................A.o.C...?...~.>......^.|.yx.....E.-.f?
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1869
        Entropy (8bit):7.67721464133947
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3xNKKnMs+kzPbuBQvVDlnOhVvwhb+ABIxoE8:IuERA8t2PlvbqlHpfs7gZgMIPr
        MD5:E2A0A6532C0A3DBED2B482A2DD93CCB2
        SHA1:F727BE5AEF2707363BA20677BBDB86EB89A17D33
        SHA-256:6D81EB19CF3ABA0F252767668E57DBDD0F029F9E21E34DA30BE4AB929BC10AEF
        SHA-512:F44218BF6DAEC6FEBEF0E5EE9DA7BA3356B37B6635CADAC206AD2A07AF91B0E40AB90A5326DC0313E627EF67E57DE386DF1D8D971363830CAB9E3C4350DA82F9
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0N3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693010173849
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..#..._.....k~,.....@.|./...c.?..H.Q...%..../.?.(..]s5..,m...............]q........|^...YZ]S..$.rs..9cQ.T`..[.q]...p.~/|G..]/..$.ps..9dS.Wb..C...9.s....F<}...m.ocm..+ =.....=F.#..U.a*...j..._..2.O.g..[........'.|gd..T...$W$.....WGoRQ..d......}...Zb.....d Is3q.I..`..*..'dK|.......7._.<iu..]..%..l..6p.+.Jz(....N0QVG....s@.8.3..(. ...t..>&...-|Q.{...XY.&...GU>.T.9.....4.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (32214), with no line terminators
        Category:downloaded
        Size (bytes):32558
        Entropy (8bit):5.250712349646964
        Encrypted:false
        SSDEEP:768:302pF+KeloVSK19r3jzyuIMoHrct9r3jMinI:lgoVSK19r3jzyuIMoHrct9r3jTI
        MD5:0E10E5557FD7731705D152AD9C49A5CF
        SHA1:3C4AC63E5F79ACED389B025E01FF2763FC122B05
        SHA-256:4A2134D67E64706BD7B06D22D390847A7602D74DF8B6D0F391DCCD38FF6BD88D
        SHA-512:A4DC8865ADBF7F4DB73649CEDCD8907179B9D5CC0F8D1E6958DB83AD79613E5D90FB392A1BD722575C848B411050D54A6857D05CCC1D654EB4E0707D30CA8C4F
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-merch-4.3.0-93c23/dist/digitalmat-overlay.css
        Preview:/*! 4.3.0 | BH: 65bcfd7ce59da2ef60e5 | CH: 5b4cdf80 */.rf-digitalmat-gallerysection{padding:50px 40px 0 50px;width:490px}@media(max-width:734px)and (max-device-width:736px){.rf-digitalmat-gallerysection{padding:0;width:auto}}.rf-digitalmat-cardgallery{min-height:440px}@media(max-width:734px)and (max-device-width:736px){.rf-digitalmat-cardgallery{min-height:auto}}.rf-digitalmat-cardgallery .rc-inline-gallery-item{cursor:auto}.rf-digitalmat-cardgallery .paddlenav-arrow-previous{inset-inline-start:-28px}.rf-digitalmat-cardgallery .paddlenav-arrow-next{inset-inline-end:-28px}.rf-digitalmat-cardgallery .dotnav{bottom:4px}.rf-digitalmat-gallery{padding-bottom:36px;padding-top:24px}@media(max-width:734px)and (max-device-width:736px){.rf-digitalmat-gallery{padding-top:40px}}.rf-digitalmat-gallery-items{margin:0 auto;width:400px}@media(max-width:734px)and (max-device-width:736px){.rf-digitalmat-gallery-items{width:100%}}.rf-digitalmat-cardgallery-img{height:333px;width:auto}@media(max-width:734
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65476)
        Category:downloaded
        Size (bytes):154371
        Entropy (8bit):5.2058187465099115
        Encrypted:false
        SSDEEP:1536:7KWo3ehx14LczyXVpB0+P3baJlGdARAw7XyuKlhHzreWRw9uN/8yZuE:lo3ehUI+PI0Hzap9uKyZuE
        MD5:76D5B7C0104D9855D6FE49A88C2BE687
        SHA1:062FE8011C40946F145E867158FF9103D3D9637B
        SHA-256:A7888892277D74D7E1C3242C8F85DB333F79E12589C95D1F8B92C42D24593DD4
        SHA-512:4DCAA0652BF9BAA8EC799F52F4CC59ECF43D95460B3D3FE10565E26C6D2BDBDF84A6CA798758C5303693963E06F88559D1989AB898D8D9B3A01E3EDC05B874D4
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-external-1.58.3-80d78/rel/at.js
        Preview:/*! For license information please see at.js.LICENSE.txt */.(()=>{var e={794:(e,t,n)=>{"use strict";n.r(t);const r={AS_TEX_ENDPOINT:window.astexEndpoint,AS_TEX_LOCAL_STORAGE:window.astexLocalStorageKey,AT_SERVER_DOMAIN:window.atServerDomain,AT_MBOX_TTL:18e5,AT_CUSTOM_PAGE_PARAMS:{at_property:"532211c0-9fad-60e2-c512-a3e3919bbb9c"}},o=e=>{if(!e)throw new Error("moduleName parameter required for Logger");const t={TRACE:4,DEBUG:3,INFO:2,WARN:1,ERROR:0};let n,r;const o=o=>i=>{if(r=window.sessionStorage.getItem("AS_LOG_LEVEL")||window.AS_LOG_LEVEL||t.ERROR,n=r in t?t[r]:t.ERROR,t[o]<=n)try{let t;t="string"==typeof i||"number"==typeof i||"boolean"==typeof i||"bigint"==typeof i?{message:i}:Array.isArray(i)?{message:i.toString()}:function(e){const t={message:e.message,colno:e.colno,lineno:e.lineno,stack:e.stack||e.error&&e.error.stack,name:e.name,code:e.code};return{...e,...t}}(i),(e=>{const t=new CustomEvent("echoLogEvent",{detail:e});window.dispatchEvent(t)})({...t,id:e,type:o.toLowerCase()}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):588
        Entropy (8bit):4.891214981444774
        Encrypted:false
        SSDEEP:12:tc9ptxMwllHVjfiva4/ZPdtIdLbPYovbIdMP1g1IdO2d4IdOPizL:tc9ptxMwllHVLT4/ZP0xPYSsKP1gC42V
        MD5:EC0707C56BC834ADF5DD504C555D4982
        SHA1:B04EB2CC743F5E5E2BC4B351099BE50020EAA53C
        SHA-256:4E1DB999FEC000326552BE3E141AF46AEC9B23664ECF9B41E831089E5DF0E4FC
        SHA-512:D27F3CBB4FEFE2A3C538EF94EA5CC568423BD98AE3361B45F7E47EAC98D318DB741D08344B5EE64DC492989486C62925847043E72AC4CDE54C96B279F4536BE6
        Malicious:false
        Reputation:low
        Preview:<svg viewBox="0 0 125 23" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" fill-rule="evenodd" stroke-linejoin="round" stroke-miterlimit="1.41" clip-rule="evenodd"><path fill="#8e8e93" d="M113.5 0L110 9h-8l6.63 4.88-2.62 9.12 7.5-6 7.5 6-2.63-9.13L125.01 9h-8l-3.5-9zM88 0l-3.5 9h-8l6.62 4.88L80.5 23l7.5-6 7.5 6-2.63-9.13L99.5 9h-8L88 0zM62.49 0l-3.5 9h-8l6.62 4.88L55 23l7.5-6 7.5 6-2.63-9.13L74 9h-8l-3.5-9zM36.97 0l-3.5 9h-8l6.63 4.88L29.47 23l7.5-6 7.5 6-2.62-9.13L48.47 9h-8l-3.5-9zM11.46 0l-3.5 9h-8l6.63 4.88L3.96 23l7.5-6 7.5 6-2.62-9.13L22.96 9h-8l-3.5-9z"/></svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (309), with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):16166
        Entropy (8bit):5.3330093954621685
        Encrypted:false
        SSDEEP:384:ca2S0gvVzN440arVBtBxyYgKdvzBmeGaOkpR8A7XRm8v/Sl5ZxXoHvfBry7:ca2S0gvVzN440arVBtBxyYgKdvzBmeGr
        MD5:9072834AEB8FD4FD29D0AA7BD5D4F5D3
        SHA1:B53709F9E16DB2E407773DA70B5CE13B381C1140
        SHA-256:673F7AAC8911D74ABF97C3A8B76DAFC49C062ECD1E5D2F3D201C532F225E3B6C
        SHA-512:C15B56A80EF86F4D54D5D2B227104C90B4E5514EEFA803202961476B699CE79DF8F5FBB081217ED7E28D7B350995B6D9D70CB3374D7B4FEDD9DA24B8F491ECB2
        Malicious:false
        Reputation:low
        URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v3:200,300,400,500,600|SF+Pro+Icons,v3|Apple+Monochrome+Emoji,v3|Apple+Monochrome+Emoji+Ind,v2|Graphik,v1"
        Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:200;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:200;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin-italic.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display 200';...src:url('/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin.eot');.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1738
        Entropy (8bit):7.686140758476107
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3u+kiIumQBUxdN80ebsuITO3TsntuCr9a2qU:IuERAIIoy8sbsuIajDE9a2q5AeYjEkR
        MD5:75C9804B93159BC1498A6E54EA80D83F
        SHA1:BC95F75CE182AA853BA5691A4995A2BDF9E84078
        SHA-256:FDB4AA96B6BD8CEA3AA7B07185ABCAD5CDD451803F250F33A0A3C1170634E79E
        SHA-512:4A732956DBE8CADC12ADC01D1EB108A028052C5332FE6F46C8A8B8B4F37B07D67D65212B4ABAEF69235EE1A08707A0041FDC3FF277984032BA57B144EF02825F
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWND3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1709930967268
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....x.G.....b.@..%........w.i.r...'8.^G.....M#G........*..Xz......k....z.l.m.:.]...Um..(........@....k...M....I.6...j..?.....bE..M.V....>>...2,z..^!..4.(..G....B...`....\1m|Z.......=......N.ba.X[...A..l.:r..#..5x...f..._g.o.]j.d....?4.....O.2{V...IE.9.G..+.7z....u.rO:.N#....;"..~d.k..R.(...J...-,a.........F.`..F.a.0..dQ..t.G...Z.'.w..D...'tq....Es....7.Q.wG....}..|9k.YeRPVH
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):99333
        Entropy (8bit):7.984316587061506
        Encrypted:false
        SSDEEP:3072:bDihlzQjbUWt6ZqpEHwV0D8EZVjMVFHyEjAL227:3i/zQHUWoZqpEQV6dMVFSEG2U
        MD5:D3B8722773B5174F1812ED7F740A0D09
        SHA1:DE8FDE34A371885C60AB9EB4F8F631BFD2669FA1
        SHA-256:893B8AD317AACFC7ABF0BF3CF0AC29445FBEA738B73CD60965382CB3023214E9
        SHA-512:8C802F40DF8CB5E28F55AC75C0D71C4C8803C24EE738C87F5AFAE7F18BD7D0F33659A7313384EAB55ED85A9E4554F8F6A31612ACA847BF042C9FD4F577772270
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-13-mac-nav-202310?wid=400&hei=260&fmt=png-alpha&.v=1696964122666
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx..wP....TM....?.f...w.....ug.......n.n..#9.sf..s.,."..0+.. 9...#.z../....{.n.o..xY.......0d......................................................................................................................................................................................................................................................................................................................................................................O.}...z.Aq...{z..`O.....[......?n.u.........^o.......~..^.O.n6..V....%...}.t...Z..{..;..k.`............l.}.....w_9w...........!....I.........~..{.......W..^um]#....?..X. l.Z....[...{X{...f...)....l...<..^6~n.w&..aCS.....76+..}...F....{..y..^,...s..`.g. ~O......o.g...m....b]......G.;.>._$@~.....5h{.r.....&.......}}c3...5........t....=....._......+.....k4....w...?.....,........}6X.|.?...{...m|...Y....A{G...!.....H......7.{cSk.......b.M.46..G
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):200
        Entropy (8bit):6.878063612294382
        Encrypted:false
        SSDEEP:6:wAi1Z6iB1toFkCoH+GN2jQPRwS9gJY5derhz6:wd1Eqt8qNN2jaRxgJY5Ec
        MD5:26AE874F3B7051BC5B112960C251080F
        SHA1:1D6B38F7FE58DC79CC66CC0A3EE42CAAA096B686
        SHA-256:8C66B3CB207515328AC21BDBBDA1B90A74D7CAC66267352048BFD7E4E1EFE627
        SHA-512:88DBFE63B9A7374528308BD4AC891535C310FFC2277C3A44004772ACCEA7115D8A1DF77ECB56EDF573000DF4AFC79E7E9524B4FB8C8E8DBAC2384860306F0C31
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/iFstqoxDElUVv4T3KxkxP3OTcuFvWF5ZQQjT7aIxy4n2uaVigCCykxeG6EZV9FQ10X1itPj1oORm=s20-rw
        Preview:RIFF....WEBPVP8L..../....58l.F....._..2.. .p[[..L.nx.......!V.....R..A...........x....>b.z[..j{....%~.{..~+N.sUy.G.....D...x.poN...,`....>....o...Z.*....u...,}...^..W...v..Z.u..^.`dg`j.|...q....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2096)
        Category:downloaded
        Size (bytes):70207
        Entropy (8bit):5.422271093238541
        Encrypted:false
        SSDEEP:768:meO5no0Sbn6+F2rq5oidXCCVFoZoRRoLlZYSsT/xfnHVrjg:m/60O6+clidX9V+xsT/NHt0
        MD5:212A9AAD6B381575FBFB147D0CD2EB12
        SHA1:202649FE7A699F3FE17ECFEB77282C648067F813
        SHA-256:F3C245E8AEBFDE50082DCB30DD2E5CE1781A2173C4332FF47CBDD938F784C5D4
        SHA-512:EA566F152ACCB2528F0233D4499E186EA082369467E8D2879490755622808C48F80B395F9555B7F50E6F4AD530E7400551AC5FB46076A715CF85F22430685C5C
        Malicious:false
        Reputation:low
        URL:https://www.gstatic.com/feedback/js/ghelp/2mqkebdw8xjf/chat_load.js
        Preview:(function(){'use strict';var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function t(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(g){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(g||"")+"_"+e++,g)}function c(g,f){this.g=g;ba(this,"description",{configurable:!0,writable:!0,value:f
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65475)
        Category:dropped
        Size (bytes):806811
        Entropy (8bit):5.389353702551483
        Encrypted:false
        SSDEEP:24576:x8UP4bALuPi2X0rVIWoAP9kBiL4PgskcFjDcpX:xHP4bAWi2X0rVIWoAP9kBiL4PgskcFji
        MD5:A679DCE7F6D82BD5427CF3BF07B8B4A0
        SHA1:7BD25308D6B9C57F19D9784289372ACD85BD669B
        SHA-256:3A5D54465601EB820BE4E5D7E568A1E25BE13DA2BB8EF8E83400CC08E7C52A0F
        SHA-512:B4F068574A2E5E3FD7690A5E9CAC8FDE4A902D36AF079E63ABB2A729E681A72E73223D940FA0CC75478432745F097479580F7FE9167AE6C9C8B50B5B5745C082
        Malicious:false
        Reputation:low
        Preview:/*! For license information please see hls.js.LICENSE.txt */.!function py(my){const fy=this;var e,t;e=this,t=function(){"use strict";var he,Q,K,e=e=>e&&e.Math===Math&&e,l=e("object"==typeof globalThis&&globalThis)||e("object"==typeof window&&window)||e("object"==typeof fy&&fy)||e("object"==typeof global&&global)||Function("return this")();class b extends Error{constructor(e,t,i,r,n,a){super(n),this.type=e,this.details=t,this.fatal=i,this.response=r,this.handled=!1,a&&(this.stack=a),n&&(this._message=n)}get message(){return this._message||(this._message=this.constructor.name+` code=`+this.response),this._message}}class pe extends b{constructor(e,t,i,r,n){super(e,t,i,r,n),this.response=r}}class d extends b{constructor(e,t){super(he.NETWORK_ERROR,Q.CERT_LOAD_ERROR,!1,e,t)}}const H={PlaylistNotReceived:-12884,CryptResponseReceivedSlowly:-16833,LivePlaylistUpdateError:-12888,NoResponseFromMediaRequest:-12889,IncompatibleAsset:-12927,CorruptStream:-16041,InternalError:-12645,CantSwitchInTime
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1800
        Entropy (8bit):7.55385106440876
        Encrypted:false
        SSDEEP:48:IuERA4MWfc2zFmu0qqqds91oCMuLwjUQIi:zEqWfdzFmrqqqu9y7uL/E
        MD5:868F23D0ADFDA97B6AC77D246EE99304
        SHA1:1D19BE96443E1887475E2997DC0476B892658D54
        SHA-256:FB05B366802656CA6CD87661BC2A86AF9F25323987BBFCAA7293EA0551906321
        SHA-512:A12BCA3077CC50CCF8446F25102FBDEBE44384EC9E5C7FFBD3C53886302F226E32FBEC37E5FA091E3457340EB5BFB7F69FC028EE000C2F417B98B2C2B861DDC4
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MW443_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1716251399673
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..8...A...r.s...:.ze.%-..y.7.........r..h......'.?...l......V;...Q..x..(..X.....'..'......[.....';..'...Q.....<5.R|a....~'........C.Wb..".>...........k/.Zm...|....4..c...@.O.U'..?U....~...|..$.6...h.K.v.]..g.#.7.q.$s@..@.q.A.t......Z.......i..-..q..........4....}.....C.%..._|g.........`.+.*~.^.rNI..7.........>..y.w.........0]BB]Y.....g-..>.^.pF....3.|......3.N...3-....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1140
        Entropy (8bit):7.384014056891743
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3HOGKSus5loZbHTKHUy:IuERA5K/ZHTK0y
        MD5:F65949B6D5A4DBB0D3B7FDDDF15D0454
        SHA1:51BBD72CB3EA9F98163DDA87425F1D49C7A04940
        SHA-256:02A772956E58DEC7E6699E348843D4537BBB0A77CA3211097917B9AA91DAAD71
        SHA-512:EA116370FE0421318A05C8A1BE6DFC2B477D2D9C582A9F48201FA70CCB01954C169231643291CD2AF7220993EDD46508CE129A4AA4DF99175478BF33576B305C
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....Kq.......v.>[.d<...T].b.b.I?SH`..BG........w.CN.V4 .K.......;.KL..g..<..z.n.d;..Y.X....@...(.....S.....m8..0..#.N.......x..r.Z....(....,.....f..[....19.sH.....2=E.......Q@.G...#.P.....C.......h. ..C...'..t.d.....S......:.2}O.@.O....Kh.....$..S.....t.q.....x......?..l.).(......(...&.u.q&#1Z..._.?>..Lh..E..i.n.$..L}....Z..$...O....3..pT..1.*. ..@....=....v..&s....AH.[..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1456
        Entropy (8bit):7.562951960404655
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3FaY2wTOINHQpe65RJ1nF5/veMnh8munEAE/:IuERAzx2wTHHQpNfJ5FVGMh0EAEwizZ
        MD5:AB049537A25A1994B3A41F93957D962C
        SHA1:06BA7C65E0C2F6D765E732B3D0F3BA9C525D78CA
        SHA-256:C196B26A50A3A63FA14CACCB1A5B6F2EEB14581C95AFE79869DF77C3E7C13DBF
        SHA-512:0EA8F4F05501A770F9D382F2B20B358FF57DFBE74C871B112DA5A7540197D8148FAE23E313DA1FBC1E20F5BE71295DC8CCF33914E439025030FC2DB1D49BE7E2
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....x.G.....^.@.v....L..E.O.;.7c.|C....%..C....'..E.\0.9.W....f......z....}Zv?.....)..n..<G....'.a..O...C.(......_..jEMr./.X..X.Cp..c.o...AJ].v......i.n....l.0.$-..^....h4N...0.i..?.xz.U..`,p......_r.!..7c......k2kz.u.G...W.vD....SA.w.*..............#".)..x?Y.[...n..H....8...:.........?..z.U..,.l.....}.op.1..d.x..e.A.ht.bl....:4.2I....h3..r.......h..@...6..P0..@.O.Me.?.i..lY..YT.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):486
        Entropy (8bit):4.569126658730454
        Encrypted:false
        SSDEEP:12:t4ptE4LAlQDZ1ciCfOSiTTU5EMqYnleVFy5Ze2iygTion:t4ptE4LAK5TSiTTU5EMqYw4ipiC
        MD5:C88356640B7A7AEDB98664CB26145A83
        SHA1:291E5386811A83C4E699E7588E27DA45CF1484CC
        SHA-256:07CD66F2F02F1E3B00A09591E700832257CEE244EBDC98F27EDA09FD2D33447F
        SHA-512:0BA9153BAC6F7305EC44D5EA89F40122691E18AA9C19B2181C865C30262A4EB86E013FF469545F573079EDF41457E0A83E6B72CE6ABAC89BA1C06BC0E01FF7A7
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/images/masks/iphone-6-5-mask-c88356640b7a7aedb98664cb26145a83.svg
        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 230 497.776"><path d="M27.78 0h174.44c9.66 0 13.16 1 16.7 2.9a19.7 19.7 0 0 1 8.18 8.18c1.9 3.54 2.9 7.04 2.9 16.7V470c0 9.66-1 13.16-2.9 16.7a19.7 19.7 0 0 1-8.18 8.18c-3.53 1.89-7.04 2.9-16.7 2.9H27.78c-9.66 0-13.16-1.01-16.7-2.9a19.7 19.7 0 0 1-8.18-8.19C1 483.16 0 479.66 0 470V27.78c0-9.66 1-13.16 2.9-16.7a19.7 19.7 0 0 1 8.18-8.18C14.61 1 18.12 0 27.78 0z" fill-rule="nonzero"/></svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):792
        Entropy (8bit):5.274945368223063
        Encrypted:false
        SSDEEP:12:kRZTFWY2/Af1RDZGJk/Af1ODHTpGu/Af1oAWDKxcQk/Af1sDN68kbRN20:kzcxoUgRH0aLE9gLKrl
        MD5:B746E4BA72CCABFE479194991BF44FCC
        SHA1:45D2E1E6EBDDCB5F773209BACC2CFF9E11074B1D
        SHA-256:830C434521B4E03FD8C0EF142F84D6EE3894F73388F56FA813C6D32D98882349
        SHA-512:BD70F5FD8021AF1BBCEE2906FCEB1944324ACCCAEFAFEE0B1C43957991E0A06D2368199C7279355F170966B520A67FADD26C5A939730F1CCE0A44A7071DC9202
        Malicious:false
        Reputation:low
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.v("yNB6me");._.yr(_.mCa,class extends _.zr{constructor(a){super(a.wa)}H(){return"yNB6me"}O(){return!0}hb(){return _.H4b}});_.br.yNB6me=_.M4b;._.w();._.v("qqarmf");._.yr(_.YCa,class extends _.zr{constructor(a){super(a.wa)}H(){return"qqarmf"}O(){return!0}hb(){return _.M6b}});_.br.qqarmf=_.n8b;._.w();._.v("FuzVxc");._.yr(_.$Ca,class extends _.zr{constructor(a){super(a.wa)}H(){return"FuzVxc"}O(){return!0}hb(){return _.J8b}});_.br.FuzVxc=_.M8b;._.w();._.v("I8lFqf");._.yr(_.cDa,class extends _.zr{constructor(a){super(a.wa)}H(){return"I8lFqf"}O(){return!0}hb(){return _.P8b}});_.br.I8lFqf=_.R8b;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 1 icon, 16x16, 2 colors
        Category:dropped
        Size (bytes):198
        Entropy (8bit):1.23143406345007
        Encrypted:false
        SSDEEP:3:2oXllvlNl/FXltlBe/h/555555555555555n:2Y1UJ555555555555555n
        MD5:C6ACEDAFF906029FC5455D9EC52C7F42
        SHA1:92CBD806CA421AA2C9FF5E1FF76BBC20913A2F81
        SHA-256:9DEB629637088856FE61DC868BF40A7D21ED942E4117659F3D6C3408F59B906B
        SHA-512:7A8D002CA6B607E38860AD4485493E109CB7D3BEF241B0E5BF2A65C2E316E6185DED8EC74E3FCBD78745AB302C6D876657ABC178EE028D1B8B9A5572F429D972
        Malicious:false
        Reputation:low
        Preview:......................(....... .......................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):696
        Entropy (8bit):7.643592543297723
        Encrypted:false
        SSDEEP:12:mPtzED/a9r1lZ3Op537Y82omnnV12hwnAyrLXEO7oupGlgAX:0zD3lZ+/cnpnV1e4A+LXEO7wlgW
        MD5:2A98342FDE69F3A4F46AA24BCDA804BE
        SHA1:DD60B66B79C5DEA76C4BF2F5C1ACCC49DEB524F2
        SHA-256:8CA183C040CF92E911B404FB7325BB14260B366E9595B9FCA330AD1AF3603F6E
        SHA-512:AADF155BC68D674154373F96648337135143D1C49BB85F8E98F717849D4CB7C5A398A98B81BDAAA2AC589161F13ED6B349DC8A9144F84A605EA0D0E7BEC733DE
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/vzhhZ5bXQHq-FXyv9nFxE4JSE8-WuOrcYqaOivoV_HJObVnQZi3R5Eg_pPr08OPIJPM=s64-rw
        Preview:RIFF....WEBPVP8L..../?...G.*.lW....L..gx.......$9J............I.ke........X....a{...&...`..F. 5&....3.....h.....X..FI.(J..F..".XR...A..$.Q.l.....c..$(..(......&.......>..HL.5....F..$.D"..wg^L...H..p&.H....x..s.....h3?XLwfW...S..8...K........^.wv...v~f'.[.+./;.GJ.7......9.........z.A..F. ...................~...@...0..f...,.{.. [.l..m.m.m.m......}......fY%*.....y..{.~Rx5\.......+..)... e...n.%.E.v:..*.~..R...'.:.(IK....d....:(q.N.$c..<R...EP.d|r..s..K...$.o#...%'1}.k..TGA..H.Z.h......o..Y..j".8.d.|}6Q.T......B....^........G....@[a#7/'9....;4>.C..i..(..WG..7.4.:...y.......s.M&wWp>.......1..&.W...1v................v.l_.,..6.m..<..u.....t..............#
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (19037)
        Category:downloaded
        Size (bytes):212751
        Entropy (8bit):5.399288425733324
        Encrypted:false
        SSDEEP:1536:lfCQrsBiW8d05E0mB7aInGnNEAqbLIN3q8dUO9Ga5lLKANiEdTUwV9qAVB+U9nt5:R/qim5qyMUxtABIP3Kgzv
        MD5:BCE02E636675B46A8380332AEA82567E
        SHA1:B3231F7C9C7CD679CCA01A614AAD9F081EC22D5C
        SHA-256:56387921432286DF77F29A0E0F5BFB61018A63ACEF3E5AE77922AEDB460742B0
        SHA-512:A04BA517B6B94DD1626483E3EF221B006A7FDC0E883FA357423BBD9B9FA60876472EEAF68044D82F9DA3995F538E704059E93CEAB95F02639B1DDE1FB5C15E42
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/
        Preview:.....................................................................<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US" prefix="og: http://ogp.me/ns#" class="no-js" data-layout-name="privacy-tax-holiday-2024-0701-bts-2024">.<head>...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/" />......<link rel="alternate" href="https://www.apple.com/" hreflang="en-US" /><link rel="alternate" href="https://www.apple.com/ae-ar/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/am/" hreflang="en-AM" /><link rel="alternate" href="https://www.apple.com/at/" hreflang="de-AT" /><link rel="alternate" href="https://www.apple.com/au/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/az/" hreflang="en-AZ" /><link rel="alternate" href="https://www.apple.com/befr/" hreflang="fr-BE" /><link rel="alterna
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65005)
        Category:downloaded
        Size (bytes):696227
        Entropy (8bit):5.38605387106501
        Encrypted:false
        SSDEEP:6144:MGryUmPKObVMvcDMbtZNNVJKEq5f+dtaL6rHYGd/0GOCl/FQ1:TryUmiObivKMJZNTJKjp+dtaLq/FQ1
        MD5:90ED61CCFDBF59C72D9D5422BEA4C15D
        SHA1:DEC09B632108E19481F94F9CBD378E7AEB11452F
        SHA-256:6604C5A7BFA2E3F142248368D7C69135A8191D03C72D1024807150C32F4E8E55
        SHA-512:E99CFB370A8AF78ADA7252C5C28756731BBCDB28B71C7B671473C461BCF76A6147111D585A89631CEE3A0F693D45F7A9D3DC7462790EF8048631D96C457694D3
        Malicious:false
        Reputation:low
        URL:https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1720636308090
        Preview:/**. * IMPORTANT NOTE:. *. * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. *. * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */..!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).MusicKit={})}(this,(function(e){"use strict";var n=void 0!==typeof self?self:this;function formatArtworkURL(e,n,d){return n=n||e.height||100,d=d||e.width||100,window.devicePixelRatio>=1.5&&(d*=2,n*=2),e.url.replace("{h}",""+n).replace("{w}",""+d).replace("{f}","jpeg")}const
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):667
        Entropy (8bit):4.880039869120858
        Encrypted:false
        SSDEEP:12:t4ptE4pjNllHoqeyEllmjM1/dRs9ZqFmYdduNBnpIIcL2pFT57/+:t4ptE4pjNllHfeyElxdR2qUYdcHnuIcH
        MD5:F519029C9BC5F9130E7826C69B475D0B
        SHA1:56887B4254E867CD72A6B190F06BBFF4E7EEF50C
        SHA-256:8C3C3D6F22372EF7FE0767812F79CCB17B74B5A7D9B64121CEF0961BDE3ECD64
        SHA-512:F51153AD7A23F0E8B3E1DEDC2C59BA2C3B87BCD90597F42D7EFFABB7F0466A99366CE950E8D4DA27141A968BA07522609A6E246F913015F060F44ED48A51C5C5
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/images/masks/iphone-6-5-mask-border-f519029c9bc5f9130e7826c69b475d0b.svg
        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 230.656 498.547"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M28.03.45h174.44c9.66 0 13.08.98 16.61 2.87 3.5 1.84 6.36 4.7 8.2 8.19 1.9 3.52 2.88 6.97 2.88 16.63v442.23c0 9.65-1 13.12-2.9 16.65a19.65 19.65 0 0 1-8.19 8.17c-3.53 1.89-6.94 2.86-16.6 2.86H28.02c-9.65 0-13.1-.99-16.63-2.88a19.68 19.68 0 0 1-8.18-8.2c-1.88-3.5-2.85-6.91-2.87-16.43V28.14c0-9.67 1-13.1 2.88-16.64a19.7 19.7 0 0 1 8.19-8.19C14.94 1.42 18.37.45 28.03.45z" clip-rule="evenodd" vector-effect="non-scaling-stroke"/></svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2782
        Entropy (8bit):7.828935774181861
        Encrypted:false
        SSDEEP:48:DtuERAJM6z73n3WnYtzvergVA4yg7gxXXVk4RwEB:DEEw/3368erEAM7gxn1NB
        MD5:C2E3B6AA721BFA2A49BA1EB46C82F6AE
        SHA1:2FF21AF0C71D07D7BC338F77B569531567901F49
        SHA-256:DF2D112AC4529819BC53908864139F31EEDD797F44FFEB4F31C3733D0BA4A098
        SHA-512:C812B57D00E6F2764D47E88441F76C21E401BD14D138CE4B0CAA930BDCB459DA59A0580A56F4C9EE2CE33CFF96B4D376B77BECE39E2D1B5420289828BBDAEC77
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...../.|G...M..k........^[...h9c.....N0Wf....X#.5..... 3'...<5...E.......L6=k.x...h.pZ.....b/.x...f.I...=0..3.+.V.W......TU....~'.t.....~......de\.?....Q<......6to.......C......./,b.] ..>I>./..%....W..M....|@..m.u...s.v.+$/...(......3WG.R.JR..Tfa.D......%..)..m.?=...F.....=.g%...*.."x}.....Z.....*.\.wGm..?%.u.D....<.My.j.;..0x8.<.^.....V...A....<...'p.1.;..wV=8..7{.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (9869)
        Category:downloaded
        Size (bytes):10413
        Entropy (8bit):5.257533978847801
        Encrypted:false
        SSDEEP:192:8nla2OCNzv/zCPfx1WY6Q8X4tYPNF9cxi3/lpemo+AW4mr+oaq5:8nl3OCRvbIfxkgUPRcxw/lpemoPW4mrb
        MD5:1B5686244F6C6516B3C0CB73B85DEB30
        SHA1:207E5F9CC6C80B1B84C18CDFA732A5C3CC43AE2B
        SHA-256:3A91FF301DBC45B9035E65C7CACB68C5C06105196AB82BDE6AD6970348F2D819
        SHA-512:73AC415260CAA2291E3F2A24393B226E1275A1981775E3AA4183B2ECC941872AEB3F1024756479FD56E26F3E27976607E576A835864892F547E17DA17A3B6A32
        Malicious:false
        Reputation:low
        URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.js?t=1720636308090
        Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{d as e,N as a,w as i,p as t,b as o}from"./p-1ec6e574.js";import{g as l}from"./p-42d04e97.js";(()=>{const o=Array.from(e.querySelectorAll("script")).find((e=>new RegExp(`/${a}(\\.esm)?\\.js($|\\?|#)`).test(e.src)||e.getAttribute("data-stencil-namespace")===a)),l={};return"onbeforeload"in o&&!history.scrollRestoration?{then(){}}:(l.resourcesUrl=new URL(".",new URL(o.getAttribute("data-resources-url")||o.src,i.location.href)).href,t(l))})().then((e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):2
        Entropy (8bit):1.0
        Encrypted:false
        SSDEEP:3:H:H
        MD5:99914B932BD37A50B983C5E7C90AE93B
        SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
        SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
        SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
        Malicious:false
        Reputation:low
        Preview:{}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:OpenPGP Secret Key
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.999541224591662
        Encrypted:true
        SSDEEP:24576:zNSRP8mQxJISmDRuFQPGo6WRde2jK9QAU0+lnUevra+sP0O03:ZSRUhxhFQ+5Wi2j6QAU0M2th4
        MD5:9F1C21CD1453FBE45FAFAE461B5BDE7F
        SHA1:4E874CEBE484FCD9E43FAD2666D9956FE61B8C4D
        SHA-256:509D9ED06239AA262AEC2461FB13380A5AB5C90572BAFA0B1FDEC563C40F9C5C
        SHA-512:37FE8A46168B972563BA2BE3B1BD3B19CC575FCBFBF3A11D71C98BBC9A566FC4D2DB568B19E5326527B9BA17D1D0D77F0E6521A25AE71D1089491588F3DA8D01
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/105/media/us/home/2024/6478a4e9-322b-4f75-8024-cbacb632a0e4/anim/hero/large.mp4:2f7c144db4cde0:1
        Preview:....?...Z..Z.|0#..Q.v.TL3...fy.;....t.'.g.....f.!6..x.......[..&...bp.......F....(..m=..,...?UG.H....P...'....z....]..P.'.&@.l....+%.q>..t.%Y......=..=2y.[.).1........u..p.v.-f'+...H...."h.....r@.&m...$d>. .p..K.lo%..v..a..q.'.;t.H....%...h..DTN...z..ij.}.l.....dr..Lj.3.......H).ky'..;..|]\p5H..s..V.w.5,M-...M..@.SnL.,.4...c.......n...F.\.R.!....X..KZ>Y@.~.....+.#.....!^....Hhj4'..8.W#....G....,.....P.......4z"...?.?.G...n...L...>.....\0...svM........jQp"?.[..,F.vK..Q,..[..o..;`....e.........5.J.`....W.%.....H..ikQt.3...t&St..c_.OUB..e.I%.......px.1.-7..A@....#......|.-2?_.G.d... n.".J..j3.l[...3H.b.FA..4.JF.$..........E..\...P|..Q....i...wS.[...e...4l@.p.y6R..5..h.;..t....-....A8R7.>....>.]...R.O(...P....L..........8...T....#5.3U..C.8N.R.......f...=n.@.} ..PI.C7#!v..OC..?x..6.H...+.....7D..f.w..&.7rm....P.%.-..H.y-e..PN....4-G...l.k.0.S2.N.6`$......y....;.5$...-\l.|.O...9..w.]....Z{"U.-..WN ...%..-..B.`....."e$..k../..I%e.".w..)
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2033
        Entropy (8bit):7.704893147445652
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX38woRn9LjIaI4f6iDWMDMHprnU819Uuw8yXV:IuERAaniatfXDLDMH3UUis5KutExDwm
        MD5:6383F079DD8C6D7C7D52C89C36CCAD36
        SHA1:40E5C9B60BACE1CD7E336BABD63A87CF1E366B02
        SHA-256:5F81F8D565649A7BBD45D741A684234BA6EA483F00147F3E32D496F1E5B50688
        SHA-512:570627D9F44097EEBCB3D224AC02456FFEF678E86B2903F962B4C6680D523B97C084ABEA34B53DCA3A19EABDD03F28B396C5B675E258A585F9ADC71A7F9D65E3
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/homepod-mini-select-blue-202110_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1634037003000
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S........|..k...SO.$.. .qu ...c.o.u$.kHS.Gh.:.#M^L.......+........am.'$%..-...R[1......z..qZ.S......;k..~&..c......lNq..4j>...?.].....x..v.......K..D.E....j."...2..P.A.b*-..O._.)_.....m..o.i9...m/.z...O.U'...S...4;i...._...~....u.|#.......8.qk!.........ys...H.).Ex.......O......S../oh.a.....v.8S?..`.<.ZS..%.gR...&~7|V...O..7..W....y6R....,..V...Q..c.rM}.*Q..#.kV.Y].......]..].
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:downloaded
        Size (bytes):125863
        Entropy (8bit):7.962337663641653
        Encrypted:false
        SSDEEP:3072:2H8RUCeNUpNjUwLx9eGQBtIBMb/PATrGb43EcawzPFuX:2TNUpNFLx99etbUHGXnm9y
        MD5:D41B1893B7B4FC8812AD973F059B482B
        SHA1:C48A9645A1BCB909AC1E25655DEA46A68FF38B5A
        SHA-256:FB728A911B1E678C48882EE1B49B2F29875F545FA1AF0EDF2C832CB5685038CD
        SHA-512:FB4E3F92760BC6D45CBF7D94CB73220302BBA32853457CCD56332618C1FF4C7DB3B01F5372002B1BBF1509433F91238EEF3677C28991E046C382F3F90208570B
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/p-dFQhrrenz0eg8_smgu9w/980x551.jpg
        Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P..................................'....ASCII...1.85.0-6SS7XJNHAGHRHHTJ7QUS5KXYUY.0.1-8....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..#.(...j(.....GJ>.P.E.P..=....Q.Hh....(.A..9...8..*.A..zz..)...i.....t>.....sH8.9<..i.G4.l..w...;.^...`.R.;r..n.|..(.....6..$d}?.....E1.Y.,p..`......Ff.....e....U..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 162924, version 1.0
        Category:downloaded
        Size (bytes):162924
        Entropy (8bit):7.998614826254304
        Encrypted:true
        SSDEEP:3072:XdhkQyBlHVVYwHUFDrzXtPz/qJwZmUyhjpimMS6DW4hb59a06EziVFKth8Biq:wQyBBvYw0FD/tPWJZjI3PXhbrduVFc8f
        MD5:7F2E1B48B71EC58FDA4539018A2F56CC
        SHA1:507BF81F52FA8C99BF2C5C8BD59A981899CA9995
        SHA-256:7F80C4C91054B3D6C80721939242C2D4F68F15E41F251E12641F695D78EB2F35
        SHA-512:DD7B52119D1179332147984F6C7D8CDCB3388AEB1E8AF708EF9036ACDDE6E7B3900ACC965221F4E4864DAD89797072E19E5B308CF065A65DDA7656BE884CDD77
        Malicious:false
        Reputation:low
        URL:https://fonts.gstatic.com/s/materialiconsextended/v151/kJEjBvgX7BgnkSrUwT8UnLVc38YydejYY-oE_LvJ.woff2
        Preview:wOF2......|l..........|..................................`..P..........N.....6.$.... .... [.m.A.B.$...c....5s/E...%.u..v..J6...:......;............$........@..M..... 8.HA.6%R...tB ..D..M".f.$G.....<....~.y;..R..23.S.T...p...'V{|u.,S....Z...lZ)..Dc..D..;=n...V...<.X6...h.......:sw.....T.6.eF..!=*.f..H\..dDd*.q"s.E.Q......JT..v..#Mf"sH}A.>.....q.h.mLC...Q..Cv...+|.u......6..B...I......K..I...R.[..m(...P<B."R.Ap.f.j:.o...\o..L..G3Yn.C..........\rI..$$!DH.!....v0r.E...p..WK.v...muW...*X.[. ......j...1\U..8V.&.X..i.T^TO..^\......&.g2Iv....>.J(.T.*..y...v....4.f..a....$.K...M-5...1D.ya...'.'...A ....!.@..c...$.D.3q..:...:&O.rV..V..v.m...[-.Z..m.......:o......$}.h..i.N.FH.$(..Zq....v...k. ._.A...J&.J..D.......>...~!...H.".$........_...;v...*gU....W Y3lI...;.....RG.....|.rw.. ..=@.....N.....=.W..=O.(...`..M......Y..&.O. R..'0.~6@$.4f.`I@.dV{..YJ[j`v).1(.L.."(oO...R...cI(.l.K..P,1.C.b....A=,u.B....;wm..H{.>......8e.8d.2.~.4.CDDDDDDDD..|.Z..s.G!.._.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1952
        Entropy (8bit):7.715316572270441
        Encrypted:false
        SSDEEP:48:IuERAtPTcwERzKpfSE2JRgBL7VoOaxLukjepEN:zE+TwRupN2DgBtDkypS
        MD5:C830C5C05018EC6486E8A1BAAB5AC759
        SHA1:D2B63177209EA7AE9014B0491DE2A74FA595378A
        SHA-256:683EA844377FD4C1FD7490F3361DD1B69630124CE0C34598D4F0FC5549BAACD1
        SHA-512:2480296297BDEC3100A5EE8F498AB5CEE470195975123306B85AB4E71B01AE7D6352C08A7C3444F79098AECDFB04DED5264C455525434B21A8C08ED43D86A3DD
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S../...H.>...Z.B.v....J..E.O.;..W...5Gc......%%vx....%..D....G..E..0.9.W......3.....O....8..|.._.rW1x.Tm..%.gc..O..}..+.>.....~.f......h.A......0....`~...C.^.M..<..5g...n.....S[....C..5.\(...o...^..9.].....1\?NJ._+..........8.~...N."a.H[...A..l..Q.O..jn...0.p.....9L?.x...^.../2....J~id?u..?...\.....u'...a..Cv|.w5.....5.nO:.N#....;"..~g...X..f.&~...S.SP....^U.0..p....P.2..#".)Z
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):6512
        Entropy (8bit):7.888426166434176
        Encrypted:false
        SSDEEP:192:kJNj6C1wGwwU82AtJJr+EkS8m+hhzDgcvB:kJUCm2U82AtDr9H8mux
        MD5:31DEFF3128EDCBF9A1925A485A25A4F5
        SHA1:144079BB9D7BEDF7D0E9FA5F8AB08164BEE79DF6
        SHA-256:3381D88015152BB243AA5A90FE503CA091B25DF4AA95EFF060806BDFBF769ED9
        SHA-512:5575327BF2637C30C1F1BDCCDA71D475836C1751145C711591E75AEF00C9AC1394F056E1F203CADA7D86792CA6C06A346B77485CD90BB61AD5A20949837E373C
        Malicious:false
        Reputation:low
        Preview:RIFFh...WEBPVP8L\.../..I.M8l.F. g..l...8........_W..vZ....xZ.yG......D#'.C..z|Q.e:...*.:..tQta+...@..\.....(..V3a...%.v:.%H.s....U..[`.~w.8.mUi$.......g...ml.6.C.'...k.*B...M#I..#.......l.....])S..a...>....].......)..."t....Y...3.....H...N.....}.Rf.+......'...5...Xb%.... ..!WJd...w.\....>. Q..JJ......=... .cY.r...2..m$)...{...@DL..H..Z.3....^.I. ..(wZ...$.4...3..M.{J.G........m.!I......Yj..;^..}.m.m.mkl{.U.].............m.mK.T....{.033..C.!..".`..bf.g..G.c.v.Z..~.5.-..V..b.K`.6r#3"..-..l......P..p.=....vQwm.m.m.m.[..Fm.L.y.u.G...l[....W..d+......O....I.$)..{w.....{....$j..j.}qL@....kyV)..o!...<Q..."..[.2G.]x@.v.... .oA.S.D.!w.KI@...@.#C..62.t@A...Q.....k.\-...c.H.QL..9Hc..;iL.`....M.MAt..1..$...$.d......tX......0..A,0....."$.q;..2M.B.(.,."..0s..:...X.1vZPLH..C.g..,G..Xl..pR.,.........H.Cs....?.!...@....V*....2iFu*.t..k.....3l`.v..,...r....g....,#\.E:.....0.aQ....,2.n[/B..B.."o._^nu.6.|...U..|.,....X. .............`.........k.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2300
        Entropy (8bit):7.726146071997508
        Encrypted:false
        SSDEEP:48:DtuERATqPjn00tm/ZZhrVe/JUcYergBaZYr:DEEp49hJe/Uaur
        MD5:80FEB6C54B22403313B3576F058538C6
        SHA1:D75E4D10A150297518EE2E52001E7238562EF2F5
        SHA-256:863282A8039CD2E7C57AD6A9DF1C4D2056137236183BDE886F3437523D53C374
        SHA-512:873BDF6AE4A282A3521E2BDA1BDAB8A7C46E48608B082D7A5F976D854716BB71413CD5413901F80AF4B0EA56032F07FA75569DCB53FDCFE229B4C59C63004336
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........n.....r>"..^8[!r....Y'...........q.%Q2.2...;D.N0Wg...?...........'.l.t.^.b.otm...P....2.!'....g.....|Z.s.>..1..?l...m.|@...&.R../.k.{..DP=..t.5%....O.o....Yv.....l..zt...o..\....p.=."......5....S....?kO.:....].2..G....kz5.Zv.n...S..8.;J.O.....Z.:!.}O...[......l....|[....m..0....wZ|.......u.#.,.5.....#.2....u%.7.x~....a...Y.......Z..$R..W.d..B~.H,.....8..7R|...B7g...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
        Category:downloaded
        Size (bytes):22382
        Entropy (8bit):2.8684528096955693
        Encrypted:false
        SSDEEP:192:3SNhk9DWGfbC+fNLAPweTmK4bJwZDIWYVAnTUDLLWK3BlZ:NWGfdfNTFYILP7
        MD5:38CFDB248210FFD12A6E774119609DE8
        SHA1:D10A44E5D06C8A95E4C61AE770CC8F0C8D372253
        SHA-256:5493C61CF725CF3A1D63CD9D07DE75B0D6FAA5564E772F7D0A6074F341442938
        SHA-512:7D0AE6125E5C10D52847AC10E5200F2AAA84932EA5D10AF54440C0ABC27AF19285CB760F0E8DAD0BAC4371E4B384FFADDCF235F9F1BA29E6DC41EF29DEAC4FBA
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/favicon.ico
        Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................Q...............Q...................................L...................................L.......................p...........................................p...............I...................................................I............................jhh.........kjj............................P................MKK........................................P.............................................................................utt.....................kii...................................srr...................................................................................533.......................P....................KII.........SQQ.b``....................P................................fee....................................I............................[YY....................I...............p...........................................o..................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1952
        Entropy (8bit):7.715316572270441
        Encrypted:false
        SSDEEP:48:IuERAtPTcwERzKpfSE2JRgBL7VoOaxLukjepEN:zE+TwRupN2DgBtDkypS
        MD5:C830C5C05018EC6486E8A1BAAB5AC759
        SHA1:D2B63177209EA7AE9014B0491DE2A74FA595378A
        SHA-256:683EA844377FD4C1FD7490F3361DD1B69630124CE0C34598D4F0FC5549BAACD1
        SHA-512:2480296297BDEC3100A5EE8F498AB5CEE470195975123306B85AB4E71B01AE7D6352C08A7C3444F79098AECDFB04DED5264C455525434B21A8C08ED43D86A3DD
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0W3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693010173858
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S../...H.>...Z.B.v....J..E.O.;..W...5Gc......%%vx....%..D....G..E..0.9.W......3.....O....8..|.._.rW1x.Tm..%.gc..O..}..+.>.....~.f......h.A......0....`~...C.^.M..<..5g...n.....S[....C..5.\(...o...^..9.].....1\?NJ._+..........8.~...N."a.H[...A..l..Q.O..jn...0.p.....9L?.x...^.../2....J~id?u..?...\.....u'...a..Cv|.w5.....5.nO:.N#....;"..~g...X..f.&~...S.SP....^U.0..p....P.2..#".)Z
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 24 bits/pixel
        Category:dropped
        Size (bytes):12014
        Entropy (8bit):5.8597190788401115
        Encrypted:false
        SSDEEP:192:L7xWVSgHQUkVbBQZf8POXQu2jMLlZYrZ7667V776+:L7xWVSgiV27QfjMLcrj
        MD5:87052396F5FFD63B642D1BAB54E7EDB7
        SHA1:F3E75DDE1FAD3A5FE639E3D0C04122FCFAB918E2
        SHA-256:EA54FEA4CE7FCA6339E5B437CA43CBD46C84AA46477BE66436608B5FB0A9E02C
        SHA-512:84F96774BF4E8CE6BDFFC68AB6ADFBAA7508BD8E9A3372A33C0032FB519BF51A6AFB34CD70CE8A84C32A1F4BEC2442B87CB5CBEE86EDD468D510E502705D4788
        Malicious:false
        Reputation:low
        Preview:......00..........6... ......................h....)..(...0...`................................r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..v..v..u..v..v..u..u..u..v..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..v..u..v..u..u..u..v..u..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..u..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..}..}..}..}..}..}..}..}..}..}..}..}..}..}.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1775
        Entropy (8bit):7.641042097147572
        Encrypted:false
        SSDEEP:48:IuERAy6xjQ2/DTG++411ig4P91hQ+9WPgU67:zEHY7zOVH79WJ8
        MD5:2B6D946296863CA91587C90F6BB82A16
        SHA1:7FF2B78AF5452406715C57CCF848F2B7C8C43731
        SHA-256:EED8EFEDBF6C86EF9B830033F70BFFB33EE2D58AA992DD6093D24D050A5FB2AF
        SHA-512:DA820CBAC8C3026F25B6CC1EC422787890C894D3AACD2C1CFB8A5F23C12D9F8711DAF15E004C403206C42AB451887AE1D7153789BC4DDDE9AB8EE1C831C345D5
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT253_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1692994336250
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....x.H.^.u.k.....[..nn\"(..'........Ej|}./...<..Y.=..hFTj..eV.H...B.?...e.Z.g.j...MrS$.6..OH.-a....'..z...].I..~2hr.#...:..k..~. ?..,.........Py.......HS.h..W..bN=J1..v.....>......h......e.......Gpy..<.E..KSV.L....N.g.u.sW.[=6...y..T...w$...\.......[....ZK=....n...{;..).On.....6.4c.p.....Pw.v.C....\`.i..s.K.>...."..Oi/4....ZF.e....(..~......F.|...x.N.t.sH.[.6........
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (821)
        Category:dropped
        Size (bytes):7626
        Entropy (8bit):5.215559608926212
        Encrypted:false
        SSDEEP:192:OtQ0m8mBOZgS9tn0Ll9829FAeHlVPrMNW:OtFuSD4829FAeHzPAW
        MD5:33AF753815E0763128B33C38F393AF19
        SHA1:FD81C07EDD497B91F91629687D2AB6976F287E17
        SHA-256:A7A8465112A5F495E5C95139568A59BF35B3116624A5861B71472070520D699E
        SHA-512:D5981A0D80035A3E0B8EFBE12B90C5E82A53F8C2CBC100001D344DC645B07A76DB3B75D863A5BB733F54B9E13B4C0A515B63041F50DCFC9AC750C092C436DBF5
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[26],{71026:function(e,t,n){n.r(t),n.d(t,{environment:function(){return a},eventRecorder:function(){return F},immediateEventRecorder:function(){return q},logger:function(){return D},network:function(){return E},setEventQueuePostIntervalEnabled:function(){return N}}).var s=n(76588),r=n(24178),u=n(32722),o=r.SC.attachDelegate,a={setDelegate:function(e){return o(this,e)},globalScope:function(){return window}},i={AJAX:"ajax",AJAX_SYNCHRONOUS:"ajaxSynchronous",IMAGE:"image",BEACON:"beacon"},v=r.vc.metricsDisabledOrDenylistedEvent,c=r.vc.removeDenylistedFields,l={},p=["dsId","consumerId"].function f(e,t,n){var s=null.return n&&!v.call(u.Z,n.eventType,t)&&(c.call(u.Z,n,t),m(t,n),e.apply(null,Array.prototype.slice.call(arguments,1)),s=n),s}function d(e,t){l[e]=l[e]||{},l[e]=t}function Q(){l={}}function m(e,t){l[e]=l[e]||{},l[e].anonymous&&p.forEach((function(e){delete t[e]}))}var y=r.SC.attachDel
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):366
        Entropy (8bit):4.978776395938356
        Encrypted:false
        SSDEEP:6:tI9mc4sl3UE7wRtG2VEWhGWLYayuRt+wyo6YmBQWLvQVHwB5JbHdGoQgQSx:t41MfYWcWjyuf+wyoNMQ/wB5Gg9
        MD5:BC4F4BFDD931E007AB096DD1C209C689
        SHA1:9D97DA68C8FE7482E604148596EF8A97792AC08A
        SHA-256:03B3A7317370504145583EB221372D6C19C060F84F10CF391459E7441E95C381
        SHA-512:371F30F422B303D4A45136181372C7E95D3EFCEFCCFB13B7D3640EDE79802C840437AE14D3154750095F69748D87F6520265F01025B32D8E39C3CAFE4EC6D8F2
        Malicious:false
        Reputation:low
        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13 28">. <path fill="#FF9500" d="M6.496.173L4.521 5.251H.007l3.738 2.751-1.481 5.149 4.232-3.386 4.232 3.386-1.482-5.149 3.739-2.751H8.471z"/>. <path fill="#BFBFBF" d="M6.5 14.35l-1.978 5.087H0l3.745 2.755-1.484 5.158L6.5 23.959l4.239 3.391-1.484-5.158L13 19.437H8.478z" transform="translate(0 -.15)" />.</svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):37855
        Entropy (8bit):7.981258893164785
        Encrypted:false
        SSDEEP:768:RIBQjBhR8ZH18OzEE+fPu2y2CLsyT0cQf7DSOVGIsqz6bTb:RI201zEEI22ntcQj2OJab
        MD5:00A6AABB3A158D0F3DE6E0432187538A
        SHA1:DFAC185C02C9AC663620F33386FB5057099E303D
        SHA-256:C9D6BC0308A32DFF602B5D10FCC538995FFD014A48B7B2C5B54A5A448534D522
        SHA-512:5862CA3DC4618D901F6416963715C3BD7B9A0919C5AB1E988C2B9FEE281E0B706E5843F0C5DC94EEDC4096ED73B5EF962A32076AFEBFD1E9775EF91D130CAB9C
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx....\.u..{.g..F.F$0H...`....L....16....qb?..w......Jn..g.8..\;.Gl..c$@bF....c@.Hh........U_.9-. .R....>}N.:..._...P..(I.$I.$y.R|.G$I.$I.$.@.$I.$...d.$I.$I.7$.@.$I.$.... I.$I...I..$I.$I.$.H.$I.$yCR~c.%9.r..'..>..S...T*Q.P.b.....j.J.bI>S...4....."UkUjmi...!.Q.:.;h.....O}..]v9...QkK.;&..{o...G....................2..0.X,....R...?'.Q.....R..V.Q.V.-....2....c....4..}.Go.=?3~7c.....b.0T(.....u.b..r..lx.r..{.{{{i..r......y.i.O..%.H.$o......]#F..mmm..%......U%.....j.8.w..f..?.../+....d..9...;/8*..Sk5..X,.e.\~.\...V.o.j..h.I.$.I..B.0......:.ee. Q.T.wU......vg%.T.:XK.V...*(....,...5oe..0.am...[52..`..B@c.F..C.(.._......;K..T.W...$(..I..-....".%.]..Y.{.A...Z....t.!qQ.v.Z...l...=]..C0.c.......wg..}.....9...^0a....R...L..\XI^.."L...B.X(..=00x.+buK..!V...2.Z0)..8.\V..W..(..0......7u2.O...O-#c.(..Eb\[..].9f..o.~^.X...$I...u.q...7.of.{...y}kk...!n.6..@..%....y..O..u49.......m6...h...2..P.0..qDp.....Rc..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
        Category:downloaded
        Size (bytes):214498
        Entropy (8bit):5.310934669778841
        Encrypted:false
        SSDEEP:3072:NhXH5qyvJZ3qbhgN+cO7DytgqsEGUB1AjFLFLcVwYUYRMlily:NhXZqyvJE9XDytgqsEFADj
        MD5:5D28B65FB1E0F4BA61630E218FCAEED4
        SHA1:1F5A69057B97826048F43EF18B80A4920F37E630
        SHA-256:5BB9B91A3FB5E90DD7BE971906307DAFE21BF13649275E922C12DE7B6D4E6245
        SHA-512:E56259C4DD9F9486631C0D1F8E980BC1657DDE464372EA21F7AA07B55CB56158B85FEABCF584742C156CB75C752FD5C797D42184B6804CB06B5E930FE0C61034
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/built/scripts/main.built.js
        Preview:!function t(e,i,s){function n(a,o){if(!i[a]){if(!e[a]){var l="function"==typeof require&&require;if(!o&&l)return l(a,!0);if(r)return r(a,!0);var h=new Error("Cannot find module '"+a+"'");throw h.code="MODULE_NOT_FOUND",h}var c=i[a]={exports:{}};e[a][0].call(c.exports,(function(t){return n(e[a][1][t]||t)}),c,c.exports,t,e,i,s)}return i[a].exports}for(var r="function"==typeof require&&require,a=0;a<s.length;a++)n(s[a]);return n}({1:[function(t,e,i){"use strict";var s=t(5),n=t(6),r=t(10),a=t(8),o=t(34).EventEmitterMicro,l=o.prototype,h=t(12),c=t(14),u=[h.BUSY,h.CHECKED,h.DISABLED,h.EXPANDED,h.HIDDEN,h.INVALID,h.PRESSED,h.SELECTED],d=function(t,e){o.call(this),this._options=e||{},this._selector=e.selector||".navitem",this._allowMultiSelection=e.multiSelection||!1;var i=u.indexOf(e.state)>-1?e.state:h.SELECTED;this.el=t,this._navItems=t.querySelectorAll(this._selector),this._navItems=Array.prototype.slice.call(this._navItems),this._state=i,this._navKeys={},this.selectOption=this.selectOptio
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (750)
        Category:downloaded
        Size (bytes):2169
        Entropy (8bit):4.9548772147686115
        Encrypted:false
        SSDEEP:48:ildRbgqluYoCoLUmledemlxUlIUvfALSAl/lmmqlmWlfBlAlVlWlgwheAYf9hbF5:INx4gd/d4fTvsaMefp5oD
        MD5:89F8EE167E82FADB507197C109ED684B
        SHA1:F5A728E7805C71BAE1A8786921AB2735AB07C15E
        SHA-256:0B70D5380DCC5A0C4BDD30DE4D68C4B0F598EB4EA92BEEC1B6D5F0852BD96D22
        SHA-512:BC12D7CB827E364176A691C2ED5C73A481547C572A0C00E5FF6B8BD8E698AC7DA96F2D8DA08485F9363F98A1F21338E61A9E813A31DF0A2EB7E96D43A902E5CE
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.961.e281a7b797aa9204873b.js
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[961],{54961:function(n,e,t){t.r(e),t.d(e,{cleanup:function(){return c},environment:function(){return o},eventQueue:function(){return i},eventRecorder:function(){return r},immediateEventRecorder:function(){return u}}).var i=t(71026),o={_document:function(){if("undefined"!=typeof document)return document.throw"metricskit-delegates-html.environment HTML delegate 'document' object not found"},_window:function(){if("undefined"!=typeof window)return window.throw"metricskit-delegates-html.environment HTML delegate 'window' object not found"},cookie:function(){return o._window().document.cookie},pageUrl:function(){return o._window().location.href},parentPageUrl:function(){var n,e=o._window(),t=e.parent.if(t!==e)try{n=t.location.href}catch(e){n=o._document().referrer}return n},pixelRatio:function(){return o._window().devicePixelRatio},screenHeight:function(){return o._window().screen.height},scre
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 234260, version 1.0
        Category:downloaded
        Size (bytes):234260
        Entropy (8bit):7.998922087699875
        Encrypted:true
        SSDEEP:6144:e1+WZBHan60UAryv9uqI7l/i2c43oOBODy9HgW69FOdns:YRZdAr6PI7Zcm7Omlr69FOs
        MD5:B37ECD8895B373064F6E8630804F08AA
        SHA1:F2BFB2774A6294A641973B2920A9B2D7B2D863C9
        SHA-256:7B0041C48BA67087FCF5F6E8EC8D24E95DB06CAE9BF78C45B4542984BCB7208C
        SHA-512:5732DE86B7022DB347749E010E64A6B5A771CDD4D81D03F20593268028455CB2EA2B4047566CC742A00106584F7584BD7D5A79BAD7FAB09292C8DEA4493542B3
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_semibold.woff2
        Preview:wOF2..............................................f..f.`...B..l..b.....H..O.6.$..r..x.. ?meta.$..B. ..k[o....U$....WW.T7.p.......#.y-.@.|.i.?#.y..6.q.1..B*......6.{I+.c+.,... ...............x...I...kX.m.Ol.0.....3..&.........P.YNFi..Y..jQ.c.P.].1_u..,p.}c.0..$i.C..H..E.f...{>..._.%..z.d=.c..8..TE-..._{....9.*S#.$t...[....GN..2..>y..nj&8R.TI....;....[.I..1a.a..rW.. 8.5....z..v..../F...........M.J{M..E.....f.j~...j.i.....AU..$..u...../Fe..L.}>j.#\1...f...h$L...5;..ln.n..6..:.B...1...\.....:..e..9u.R.^..tv.B.NR..S>....f..%...._J.....GR~.!..-+o..?...f..E..........>...e5.$r... ...%..5......U(..H...H[..}.." .....*......'..*...............e.,.......|.e3..4..A.Qz-...W..r!..$....T...0....%.$....za...F..{7o.R.Z.N==......\..............P..a."......v...M.whz....4..?.~I..o.Z..#.e...xJ..O'..VD_.....;.~....{...m.5K.w..W...p`....(.(..BK.F....8..{.x.r......t..U.v.hvC'.J....Q.KM=D....j .....H.$[.....6.Gc..'p....$........'..s"..@.o...p.ME@......'.<.=.`>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
        Category:dropped
        Size (bytes):281452
        Entropy (8bit):7.986140267982179
        Encrypted:false
        SSDEEP:6144:dbveljd7M42A++UcrrUi5NX337LoDJd0oOuUk6ykKMJd8:dbvoVbJZrv5V7QdbFBXkKMd8
        MD5:7E60F798E9E9CDD47D6950BD4A6EE57A
        SHA1:EEB20321FF314B68D728AC1DCF19EF36FD2E5861
        SHA-256:71C01D1611C0578BA9BAE73066D21873CA98737D894337A8469A79B80F1A0636
        SHA-512:A9BE9016F8E0F4E0FFB33AE579E49291BA0836DC660E222DAFE8A657F56C7E760A544CC1EF2C65C981CF3BE1181B9FD12C1C2B460E97AFBF72D6DC56442A6E48
        Malicious:false
        Reputation:low
        Preview:......JFIF......................................................................................................................................................8...............5..................................................................i.>..#.B...Ef.E.B..N..c2...aJK(.U.jQV....RR..(..I:..R.fb&.F9^..B..Nt.(.......km9]d.s<>.Z..F.4.YR$.....T. ...l.........M....JV.L...+dD."l5*o*..).&t3H....e..M.J.1R.B..5D.w..u..9e..z5*..kSh[.v....)...0.h..4L.Z.I@......,......$dm.E...........P..h4!...I35.*1....*(...P.2.`......d.j."....+..0..,.H...4..h,j.@.Il.&.Jjq.I5.......3.....t.\...}.,.i..[+.....RT.B...(H"...,...f...TR..4...T..dj.5..J......S!.V..Q*).2.&.@5[....;W"...G!.A...1..#R.....5.sw.t....iE..E5 15"0.Bl2..f...1.d.V......(..3..E.l.9.....@.@.B.(.. .R.;^h.'r.4!...'B.I...t7.J1..(..%(h.....R..A.."....-[D.....pe.TcL.B.2.%...KC...m..&.k6..kZM-......h...4..F.r..1.4......dW.VV....U...i...t..)@...fY."...SiP.I.341.4..l.M+......|[....m"...]ki../.7o7A...1.....v.....1.X.$!0.Z..FYJ.%AQR
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2064
        Entropy (8bit):7.6237139705496055
        Encrypted:false
        SSDEEP:48:DtuERA1EzFsEBxi78/VKPo6MsMtqk0zusvKxt2o68:DEEjzFsE7p/VKPo6Mxtqsio68
        MD5:273615098A9758D63F8E04BDE153DE4F
        SHA1:F34055CB650D54F88D8A77505323B97D6C5B6EB4
        SHA-256:96117319EBD40CF311AACEB5EE682BD5F1B6CAED0A66BDEE401D960B280099BF
        SHA-512:DC7FCEFB3362F2AC256D582BDF509740277FC9D5990155BD99C18DC99629DCF5E3F32BD9DE2CB94574D40E993A635748D8D424115BDE4E4E4C1AE25E5D1643D3
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....2...k.............ivn.=:.$.o5)..m...L....G4.l.....s.....~-...7...}?.....N..=CW.zn%...z.Tr?.j...;.?.'....y.[|E...8./....R.EQ...\....'....o...[|E..H8>/....gua.A.r.>...?......&.o.~....$h;.......M...O...D'.......[.....f.9_...<o..h.#.l.O*.M...707....r..U.sR.@zm <.....>.....u....dw....c.B.M.^?....v.?...W`.>..o...{........n...c...Zd...C.#^..;e..kX..rKn.0..P..=...G...n.0
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):1189
        Entropy (8bit):4.4877009445301965
        Encrypted:false
        SSDEEP:24:t4pt6kwjNllHfeyQTGWug+7V1AUczWf66yad1VDheBK8bwoN5L+:o0k+8TOg2Pf6y1ZhkrwoNV+
        MD5:61226AFCAE6A8F2B3D2755728DAAF4F2
        SHA1:8489CAF428F9F579A8B31AEAD973F6C361711414
        SHA-256:47EAAEA809BFE2FD94F78F3C94372B6328F37748BC0EEDFD1B2AB937027962CB
        SHA-512:C1F23A9E1555C1BDB558781327EE018F2825C2C2238945866351DA248CD39FF9102D729078A47040BB00516CFADFD2B5EF2C88B661A76563A65553B7C7421FC4
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/images/masks/icon-app-mask-border-61226afcae6a8f2b3d2755728daaf4f2.svg
        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 230.5 230.5" version="1.1"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M158.22 230H72.28l-8.22-.01a320 320 0 0 1-6.93-.11c-5.05-.06-10.09-.5-15.07-1.32a50.83 50.83 0 0 1-14.33-4.73 48.2 48.2 0 0 1-21.07-21.06 50.85 50.85 0 0 1-4.72-14.34 100.68 100.68 0 0 1-1.33-15.07c-.06-2.31-.1-4.62-.1-6.93-.02-2.74-.02-5.48-.02-8.22V72.29c0-2.75 0-5.48.02-8.23a320 320 0 0 1 .1-6.93c.06-5.05.5-10.08 1.33-15.06a50.74 50.74 0 0 1 4.72-14.34A48.2 48.2 0 0 1 27.74 6.66a51.02 51.02 0 0 1 14.33-4.73C47.05 1.12 52.09.67 57.14.61a320 320 0 0 1 6.93-.1L72.3.5h85.92l8.23.01a320 320 0 0 1 6.92.1c5.06.07 10.1.5 15.08 1.33 4.98.85 9.81 2.45 14.33 4.72a48.19 48.19 0 0 1 21.07 21.07 50.9 50.9 0 0 1 4.72 14.34c.82 4.98 1.27 10.02 1.33 15.07a320 320 0 0 1 .1 6.92l.01 3.48v94.09l-.01 4.8c-.01 2.3-.05 4.62-.1 6.93-.07 5.05-.5 10.08-1.33 15.07a50.68 50.68 0 0 1-4.7
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):1612
        Entropy (8bit):7.87225320121758
        Encrypted:false
        SSDEEP:48:pTK1ZD3LiqdtT9QQUy5UaPU96y0C6ysE02c:dKHjLftdZUf1sf
        MD5:EA92E6784E74E1BC986CBF3B47C079E7
        SHA1:08067135730B6BA3809A6E33034257252035B0D6
        SHA-256:F1365B515263B354F105F2EDEE2B97364AD7F0CBF5236DEC89F53534D4D19991
        SHA-512:9956039FD6400E223D0C1D3323BDC5C6DF8F284C630212FDB4C6615238408312E38C62ED5463C7FFB9FCFDFC3D7A6998144984D38131DF9E90E9320AB5A21808
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/CrYvPjqqkd2SYDUA7wPHn63wrHJgZMNavwvFb-_t1DkE8pnmMWbH0EK_3DsXjdCILq4=s64-rw
        Preview:RIFFD...WEBPVP8L7.../?...UQ..m.....fffffff.d......q]...>7*.._.'.R...8..l".v....Y..YC.rJ...W.\.X.=...*9q...H.V..Gt.....0-G.]P..U"k...e.l"K.-.h.P..5*2.e..V......qm....u6..v.-Gg.#[.@....d.f<v<..m.m..MX.m....q...m..m.....H."#..T!......o.n.)Jg................L....@/JL.=;.@.r.......!.j.....=.........".T/@Lj.I.HmK.Z.Z .k.<..`.e...@X.g...P.&.&).4...@.Xp.;....K..z..5....Jk}e4..:_=.....h....".I..B....Z"..Ip..c_gR!sh.oJ7<EI l.-..t.'..#..h|BAK.)K`.!j.j]S.....C0F9....Q.}<_.<.e"...i.....c..[. _E......X;.....d....u..+=:..%.$1.....D..Q.._.".8.".......y...D.(.8....g%...b.8?.5"#..z_S..z....[..B.c..c.xJi.Gu....P..)j..rk.....b..r.L.....y``.`..&O4 kK.:.9.q...*2.@.#...rj..)...%v.S.Br..w..7.N....q....j.C^[l.....3.>.`...v...Y....&..2...o.*59..X.c..8ST..t!P..V..WSl.].TaS.JVv......S@.B`.m..u&2b_.SW...~...\.s....R.....N$f.x.J...O....E..6.....r..D..ND...SB.(..H...GL....].."Y0..s...B_.7...5....#Y.(....0A~g...).NL.}.>[....w..K..bn.b.Z..K-.F5...?...2..Z.........G..J......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (847)
        Category:dropped
        Size (bytes):13822
        Entropy (8bit):5.308557467153006
        Encrypted:false
        SSDEEP:192:YPNfrSf3gy1fQx56zKsvEsSDIiFtTislPchPTwFlOvHChmC82YFK:YPNzSf3g6zKIHqtpRKEuvHTC82Yg
        MD5:2A92CDD99A42BFCD7DAB16887539E231
        SHA1:310E2855E334F6F49937490D621710021B15066B
        SHA-256:F20C946DA61069DF3F4DC8097FB617DB50F266D25D53758D91FCCBD8341C533C
        SHA-512:7DBD1CA6AF6E7AA86F408C6E3D5D35AA49AD39908D8AB10AEF4CF8C806AF27889DA43D8AEDDEE030E6351DF1D81442B431C6AF206A4DF6E9BFB043892850EF49
        Malicious:false
        Reputation:low
        Preview:/*! For license information please see chunk.15.097368f212a6a942763f.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[15],{21015:function(e,t,n){"use strict".e.exports={canvasAvailable:n(1892),continuousScrollEventsAvailable:n(93117),cookiesAvailable:n(2022),cssLinearGradientAvailable:n(83353),cssPropertyAvailable:n(15871),cssViewportUnitsAvailable:n(77499),elementAttributeAvailable:n(13462),eventTypeAvailable:n(70683),isDesktop:n(13459),isHandheld:n(30677),isRetina:n(25152),isTablet:n(53489),localStorageAvailable:n(83574),mediaElementsAvailable:n(58093),mediaQueriesAvailable:n(28342),prefersReducedMotion:n(54719),sessionStorageAvailable:n(63160),svgAvailable:n(91676),threeDTransformsAvailable:n(78795),touchAvailable:n(50012),webGLAvailable:n(72810)}},1892:function(e,t,n){"use strict".var r=n(93796),i=n(6379),o=function(){var e=r.getDocument().createElement("canvas").return!("function"!=typeof e.getContext||!e.getContext("2d"))}.e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):1232
        Entropy (8bit):3.9514929773448615
        Encrypted:false
        SSDEEP:24:t4U1ur9jWlrRnTOVWBG1mU5R88y9H6RfQPrNXqa9euWRkjV/sfBMVibiSJ:Pm9jAVOVZ5RnfQPZaa9enRgVYMei+
        MD5:680C9F875A3E93C1EB034BD135E7445E
        SHA1:9E7695D5BEDBA1BE2498E7A6FFB13290CD1DE47A
        SHA-256:DFBBA515A45A8E773061E0A5671E0FD1EF22C117C30F4D403392B434789B35D6
        SHA-512:16C5D3F504F89552BD8A0869213FFD438761D9DE9B197CD16F901362E74CA54A47AA3B733BCBBECC202615821FE54E38C7713CE63E3FDD636DCB4B2A516F91C2
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-external-1.58.3-80d78/rel/45dfd13dacaf484f3462.svg
        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="18" viewBox="0 0 14 18">. <path d="M4.02,16.23c-.25-.16-.51-.39-.77-.71-.18-.21-.4-.51-.66-.9-.45-.65-.82-1.4-1.1-2.25-.31-.93-.46-1.82-.46-2.69,0-.97,.21-1.82,.62-2.53,.32-.57,.75-1.02,1.3-1.35,.55-.34,1.13-.51,1.76-.52,.22,0,.45,.03,.7,.09,.18,.05,.4,.13,.66,.23,.34,.13,.53,.21,.59,.23,.2,.07,.37,.1,.5,.1,.1,0,.24-.03,.4-.08,.09-.03,.26-.09,.5-.19,.24-.09,.43-.16,.58-.22,.23-.07,.45-.13,.65-.16,.24-.04,.48-.05,.71-.03,.44,.03,.84,.12,1.2,.26,.63,.25,1.14,.65,1.52,1.21-.16,.1-.31,.21-.45,.34-.31,.28-.57,.59-.76,.93-.27,.48-.4,1.01-.4,1.56,.01,.67,.18,1.26,.52,1.77,.24,.37,.56,.69,.95,.95,.19,.13,.36,.22,.52,.28-.08,.26-.17,.49-.25,.68-.22,.52-.48,.99-.77,1.43-.27,.39-.48,.68-.64,.87-.25,.3-.49,.52-.73,.68-.28,.18-.58,.27-.9,.27-.22,.01-.43-.02-.64-.08-.12-.04-.3-.1-.53-.2-.23-.1-.42-.17-.56-.21-.23-.06-.47-.09-.72-.09s-.49,.03-.72,.09c-.16,.04-.34,.11-.56,.2-.26,.11-.43,.18-.53,.21-.2,.06-.41,.1-.61,.11-.32,0-.62-.09-.92-.28Z
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2488
        Entropy (8bit):7.812770869952942
        Encrypted:false
        SSDEEP:48:DtuERAuQopduF50A/5imIH2KfElC39GYAcrZqA9iOTLvebio:DEEVpd4OAxiIKfE0tGYX9NL6io
        MD5:5104D07E00BBB13D345A5656260ECE01
        SHA1:6ED1FDA31B32E24AF23EC80B078175C85A228963
        SHA-256:ADA7B97506F51FE587F33DC3D0BE1F86D5AD5BA8D18B30A52C8C2FB5082C08B7
        SHA-512:F4EA77BB496F0C666B871A9B79184C854EE5268956F99DB6038313CE485CE65C272DA91E2BC2C48606267F260DE3DBD9C6124E150BD184DFC71DDC6BA304366B
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MW4Q3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1707855570919
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....O..D...M....k.k.v.-$..#A...S..'%.vL..+..|A.B.h..3A..C..y'...g.u...w.....<...qT..b?...#..........(S.*..}.d.M.1.........)}.....".71..^Elz....E%Rk.{Z.6.O.....L!.....l.....1ov....o...kX.}M...v....>&x;.....TN..n u.5...rD<...bEt.JKC.....L.....t..^...f..b.P#.?.<..#Q..~..JRQWd.J..>y.]W.....)?.q.....c....0.V...W..9=O.u%VF.x.G...Z ..x.N.....v.gq..I.. .qN.j..S. .Aa.{q...D.'..E.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (64731), with no line terminators
        Category:downloaded
        Size (bytes):969410
        Entropy (8bit):5.2856793927821375
        Encrypted:false
        SSDEEP:1536:ilEGYMJSZ9xSfXEOw1YCeB3LAVIX8AqzRaYNtPAltLxVqd8/+kkmZ:iGGYMJSZ9xuu1YCeB3Ocl
        MD5:0F5695FF1C588331A1470D20750AFA56
        SHA1:FA9223B4252852AE162F751F3C96A5AAE9385108
        SHA-256:007BCFE0B8534549D208A450BD826E7BFAD002A017419BB7EDDC70D4D0EEDED1
        SHA-512:90A7FD7AF6254F75EF0A174CC33B2F2ADC38BC846D0BFA1841676EAB09A0516C31666AF16FDA09998BFCCE60045C78198DA2ACFC61BD0A8231EC20D384CB0D70
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/built/styles/main.built.css
        Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0;padding:0}ul,ol,li,dl,dt,dd,h1,h2,h3,h4,h5,h6,hgroup,p,blockquote,figure,form,fieldset,input,legend,pre,abbr,button{margin:0;padding:0}pre,code,address,caption,th,figcaption{font-size:1em;font-weight:normal;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}main,summary,details{display:block}audio,canvas,video,progress{vertical-align:baseline}button{background:none;border:0;-webkit-box-sizing:content-box;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:2px solid #0071E3;outline-offset:0px}:focus[data-focus-method="mouse"]:not(input):not(textarea):not(select),:focus[data-focus-method="touch"]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:"SF Pro Text","SF Pro Icons","He
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 266 x 80, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):8923
        Entropy (8bit):7.919176524816923
        Encrypted:false
        SSDEEP:192:jNS0X+ZADGYR7Nnq78vha6DZyLr7CRX0Yw8VqBABiZjdj+VEc:jNS0vDn68vha6MrYwJBABiZRj+VEc
        MD5:474C2A87C53BC53A3AC44DD143CC43C5
        SHA1:FCFC282E4AFAB83D24D03A7C314FFB557CA3D951
        SHA-256:54A9032ACA47D3CE338EF0BD3F1246181420C76FF7175B6E882BAC366DDC3FF9
        SHA-512:5C1CDADCB25AC4E00D081A2FCA2EB0FB5AE1BF59A494AEC468AD91B153354A19B0CC094B97597694ED966DD511D1A45CB9492391948C95C3E081A41B01CB28C7
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......P......;....kiCCPICC Profile..H..W.XS...[........z.Dz..B. U...@B.1!...]Tp."..].Qpu......bAEYE].E.MH@.}.{'...s.........=\.$... G.+...b.ONa.........py2.+&&.@.....n.D._sTp.s...._ ...L.8./..@.....'...@T.-..J...b])...5........G.m.c.._.@...J3.....<^......../...9.b....X.......\..-..@...^i?pf..?m........E-X$.dsg......-..a..U(..U..kx;kj..S!...EE+j.q....;.(E(.OP.F<....0 v.s.# 6.8T.......B9......r.!.x.@.....*.....K.,...W..W..<+....'.pT..F.0>.b..y..(.5 v.e.E.lF...Q.6Ry."~K.c.. %?.....U........E.(..+..W..;.....s........l|.@.|Ap.2w.@........*...Iv...7.d.).......Ts..\.8..x.$7&^.'........_."....&.....L j....#.... ....J30#..D..q ............@.....*.. ..4..F.x.q.......x.["x.5..x....f.......w..j"U...G..%1..L.'...pC....#.5.6.......=.....p..F.3ET(...X...CU.H....5.t.p?...q.n..q7..@..P.V...s...2..n....d.<..H..:S.^.}.EQ...5m........?T.......b..v.;...`.......K.Q..\]O.W....x. .....*..J...;..(.r.3r...=U2S*...2Y.. `r.<..L.g.........=....0.|.-X.._U_
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):244
        Entropy (8bit):7.052798134603722
        Encrypted:false
        SSDEEP:6:c3ZFl0RTz7vgmXhsKroc6rRnPj5P1e32/XGyw7njUvp:c32Tnoz9P432/unjq
        MD5:81226FE56259FE6976BC69271844349A
        SHA1:2798D1D805F0B48140FABF2A95A925C5CF240AA5
        SHA-256:6CD9FDD3B8FDB2DF17D4D09FB17006C8EB39A3DF753D04D541472A4C8E708284
        SHA-512:AF656EC82FC287D897A2C227DAF621F593A56FD333BAB0C7E5664A24736683480CB73CBF91515CEA777FD4B9EA309AD6B42EF261D835E8060FC98DA7BD65E3E0
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8L..../.....@.$.4P.k.,..V.r.d.+......7.....n..]...fU...ms..../b@_x.W..?)q.Rm.$.6.p.Q-....`..a..._B_.SB..dX.2.....5..97n6....;N...]..{....~.P.N[....j$.!.....$..`W.(q..r.7.G.....lM...........b,....$...aS...3j..A9..<9
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 307 x 39, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):4941
        Entropy (8bit):7.943979276524759
        Encrypted:false
        SSDEEP:96:Pi2vCP2fBszTf2zrUq4/UhFZ7N10Dsg3FEzSUEW3maR2f9vxr4c5shVF/+:Ts2JszTfervJPC5FEu1rw2f9l4UsF+
        MD5:424336537421D7E44B846763984CA5D2
        SHA1:89F26474F8539EB54FDDDDAE85B3DCA760BE22C9
        SHA-256:FC5B78E366982C16C064D3590E561A4494DC610CD00A8765EDB0B1EAC45ABB23
        SHA-512:2B69B925DA5B0CBDBD2F64A57FA618684B5B2B7014F8CD5729153843ED4509EA54493D91730C9D32BF00086DDCB2B1EC502721879809C75F9F582647A0FF9C34
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/images/logos/apple-intelligence/promo_logo_ai__uudkz2u7mfm6_large.png
        Preview:.PNG........IHDR...3...'.....ch.g....IDATx..].x.E...E@..".".............(*...,........".....*r.".uEq...W.D..........d...7.7.].3.$..}.#tOwO....W=.p8,..(....R...[.\[C....s9..K....S..]%.HN..L.*.q....#$?+...H~.<..B.].K...k..|.d.ko......`....7I._..<$.m...Y.q..._"yA5...%.Q.3..1...O;.Y;.w*.%Ob.........k.I.+9Ir..gI.8.....|\;....`.....9.b.k.qJ...B..'..T}..p....|N@....J.J..$..A...\.....&....w...@H9..<D@.....YF...K>G.0d..Y5Ef...LQ.t%.C0.AX..a....%....Lm.4f.?h..Q.5K9..B.`8.{.'x.iU.`0..7.l#..rLy.-..J...,..(.............Y..R...f<uD...,..b..T.......V.E.4......T....8.q#.A9..V.Y3.I.(Y...........W6.N.3.9.>..us.RrC|.1......t.C$.{,..u....e.#JS34...n..w..d.aL...P.....9N..5T.r'.(....rV.s....c..Q..Z_i...m^,..Nv|.....3.^.......I...B.4Z..0b....J..`3$?.C.#........H.< .J.^G.i.V.....Q.2..#...P.p!&y..-.&..E..<.h.{:...B...;..J...Ou4.0...r.j.^P...y..M....d.4.i.!Q{.`....Q.V..... ...........!.-..[.gz...Z...J.g.p...;R#;.Cv..t. $..q...I:GeF..5..=..*..^..@.z..U..a..q../.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2125
        Entropy (8bit):7.670973405659027
        Encrypted:false
        SSDEEP:48:DtuERAqhqsgLri7o1NWlxX6YCJGMJfDUbuvqM:DEEvhq7LYoL2JCJGM1Df
        MD5:7386C0D99112FC49057D78C394BFBA27
        SHA1:08B06DC7972984A6FAD69FA49097360F16E70F5F
        SHA-256:28937CCB9E0F37974C876EFF06606C4B72EE09405826D3604E505D2082621C16
        SHA-512:CCBC738D577A72173AAFDA8B96FC8C25E3DE49CC46FCE1C3CAA92D8FDCCB51E23D97A91CB989D16DDCA459E7EE1D7FEF6901072B9765715FB4997EF018A91B16
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT4U3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1693069984396
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....9...j....7.../........,._6.P...6...W.aW9b..M.L............U|W..J...7c..C,V.F..;.Ve...I.U......C.x....._..k/.......G......Q}.atU..b....{..~>.._......j...2)...w3#{2..=...`.Iu>...?...W..4..3.v?..0B..A..........u....|U)....5.......V....|...>.x.=J..G.YJ.U.1..n!?4O...2..5.i.Q...=..G..........d.Z.....[i......P.~!..?....T3...m$L..........o.k...5.u..e,4....J..R....E.~.Y.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):645
        Entropy (8bit):7.631563068517978
        Encrypted:false
        SSDEEP:12:6v/7ihaL0Z6T2rkLv0cLSbLzKlRv+reS0TZPhnv8NuKS8jrRJI1b3g0hfue9:riS+v05bLzK7CmTRhnUTJjk1b3Jhfj
        MD5:EA2722D3B676D5CDD4F7225E65695112
        SHA1:97E5E94CFF5B62F60BA76C7DD9F606304AF8B10C
        SHA-256:317E5FDAA14E548C0045D5E662709CFE0B692E0384A8396CF22054BF0A1E1C48
        SHA-512:BF06CE48B306A0EA13EBC7BE92CB56440DDF1C35C214BA7C164DECFDA6E2E7AAAB31605196D0690BE4FF509404701CA620C504A5EDF0C3E6A12C6FA5A73C78DA
        Malicious:false
        Reputation:low
        URL:https://fonts.gstatic.com/s/i/productlogos/avatar_anonymous/v4/web-32dp/logo_avatar_anonymous_color_1x_web_32dp.png
        Preview:.PNG........IHDR... ... .....szz....LIDATx.b .<|...P|.h(.E.0.....|.x.......a.....!.....q{.t.U...(.A.g.....w.3,&.s.~..h2.....Ip=..4!..[.................r.p6.R......R.....19]z.......%.E.q..........6".#...9..Y.n.U.ZU.ZMu:.Q:t%..y`<.+.0T6.=.i.0.e..a.f...b.\..Ax..e...K...$7..BAk@.\f..}bG.K....\Nk@.T.ha.+.w.%x.5.....k..OJr...$Gd....,.0....n.{..b........%].....K.....?....f....w....j4...@%p{?...|>.....hH.h.....r....h..s.J..@X.j..3#h>.`@Xw..l.K.;).c..>....V.b. T....0B.4....%G......a[..P.........G..B"..!*...m9rj%.....E.AD*...0...!..y``....o.z...1J.FF,..sEr3.s.&....b.m.+.........'.m3(D..{..:..So.Ja..*......#..'....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 220536, version 1.0
        Category:downloaded
        Size (bytes):220536
        Entropy (8bit):7.99894522755539
        Encrypted:true
        SSDEEP:3072:2CVJbxBgG+v9LhLHCl1w6xw5WRGJWXyCk3sXEAPV9v8LMEXJOxH81AYRtCjbR2q:2CVJbcGuphjQ1w6NRb144/LvEJVNtQ2q
        MD5:059D2EDEB663A16DE959975D5ED21DB8
        SHA1:3674A0E6FBC086CF109A1B192EF5016D328FDFA5
        SHA-256:3231B77EE2775DADBAA76DE85F95763976AFF1091F63A67FA553D727A6EDB933
        SHA-512:FC26A8FB8B2EE58FE21FB45A1812F6CCCCFC5F8ED55B4ACD49657C9E4DE33FBFE0171C01A7A8FD13FC1E4090CC5D003C760054029F76AF6004A0DD3462112CEC
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_regular.woff2
        Preview:wOF2......]x..........]............................D..f.`...B..l..b.....\..H.6.$..r..x.. ?meta. ..8. ..k[8^...D.OK..Q.....)s*..n..R...L#09..Mq..}.. ..z...z..E. ....u...............Z....{.....[.I...Y...RKl......4J.a"0.Y^.e...z......V/n2...j..g;...A..d..j..@....w..e...q2......U.qT.c....q.m.#...z.s@... =..X.Y x^b.a.....6M...y3........x....R33.25.H....*..TZ.z.e..z".kQ....%b.M....0.b.y.oG9Z.V.]g.......X....:...N..J.?.O......,.....3O.. .>.3....a.{.a..T.......M4Zy..K....t..L7XL.G..".^3\....zH.x...d..UD..m~WKS7._.....v#.rq.P..k.-j].C..E.R7s*...S.....f.o............'..'.....q..}G..<.8:pO5.k.^3......[P.8.B.s...0a*..F.C3a\.$.0f!..!../<....ke.........Z..?..G.D..Q.....S........<..N.]1d........Q_.2.M.._..2..Q[Nm:59E.N&..B......|"....T..e.}1*....>rg....~.~.#Y....A...*..x.Fz",}.../.Os...FW...8.A...SzEm........Mu..5..........H7.....v.@Ijw&_@..K\...d.w.'..oQ...M...nc4M.r....".V.......k.9...c.U...(.Z..~..b.6}.K.n..n...a...Q.......0q.P......4S..f2K..`.~/.i....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):120966
        Entropy (8bit):5.184506475306319
        Encrypted:false
        SSDEEP:1536:+haZvZn7TQbhThY1bM4D+SNvHicrlh50L40EszMQHHcVQ8SUO:xZ7TF1n950dUO
        MD5:1841E5224F1A72C30B0BD6D40C925807
        SHA1:CF32C8EF1B25551EC1F36426B88E107D712DC4EF
        SHA-256:4813D6BEB3639AA846858DE38CF7DDE63CC3A3A9ADCF4875E14E5445301DB634
        SHA-512:73126D076543ED73738360DF1B705138ADEF56A75EEAB1024C7D9B8DE9FB45AE5B8266EFDDFEE46FC203C56DF58ABBB0753B1EAA7C5A6D42D3DCB85B6B161DF0
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/metrics/ac-target/latest/ac-target.js
        Preview:require=function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r}()({1:[function(require,module,exports){function asyncGeneratorStep(n,e,r,t,o,a,c){try{var i=n[a](c),u=i.value}catch(n){return void r(n)}i.done?e(u):Promise.resolve(u).then(t,o)}function _asyncToGenerator(n){return function(){var e=this,r=arguments;return new Promise(function(t,o){var a=n.apply(e,r);function c(n){asyncGeneratorStep(a,t,o,c,i,"next",n)}function i(n){asyncGeneratorStep(a,t,o,c,i,"throw",n)}c(void 0)})}}module.exports=_asyncToGenerator},{}],2:[function(require,module,exports){function _defineProperty(e,r,n){return r i
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):1120
        Entropy (8bit):7.691356926306493
        Encrypted:false
        SSDEEP:24:OYTxLU3RJQfkjMkkZBHFcCSpxDnytOjW6P6w+kD+YxmoCzeFm:OexLU3RJLMBHyN98OjxSEqsUH
        MD5:35910253D81AA96E19A2A49D0B60BBAD
        SHA1:F5DBF53A4B720CAB41FD79E1E5509522C08134D1
        SHA-256:BB31E56BED8DDECCF0D58EF4C58782F611B545248183CBEDA2F19789FC85094F
        SHA-512:BE82766519C828CA12CB10CA513BB78552397604DD0FF80746299309036716370C09CFAE45E46A66D678DF0DB59ED9231D2D0C747A0F3DF344AA4CE930F31F47
        Malicious:false
        Reputation:low
        Preview:RIFFX...WEBPVP8X..............VP8 .........*....>.F.I."#....<.......!...J.&......E...K...'%.=Z..... Ga8.Ry.y.g.....(..5DK.......K.K...x.....2....O..`g--.KiiD.)Jd..F`.d...P.o|....Ff>..=.y`....T.e..$.@...:.....|..............#..1..c...*............R7..h......................FgvY.9n..h@....,{.Z.. ./....]O...:...T.p..$..Ce..!..y.....L.n..D.c........:....o........?/..bzp....W.f...L...O...&e./Du....\v,D.4N3.@</t\.AB...4..jB.C.+RS.ci=7..U.@....3...]g...5.....0...05..88.Rz.Gj..+.p.)x...:...*...;...?..g.0_mnYy..\m6.r!...J }s.D..Mq.Y........ND.4........\.<.......e..h..2W.l.9c.!...T.c.._....6.....>A.=-9.l...).xq..S..v.7.3x...B.[..//...Z=4..3...r.l.h.}.S...cq..q~.L|>......6.@xh...y".....M..b.:(.W}....&..@u.T.....P.w...%.......{..~]x..T.......Qh#......p..SO.Sb..d(..|.u>..0.........L.,e..........]u.1.(}..s.R..U....H .....7...M?......E....d.B...N..AF..q..N^......C.ac.._+.z44 .,...?..B..m.Z.mW.....kB.., "..|..F..\.U.~~/U`..I......n.fj..q.....[{s0L.-
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:dropped
        Size (bytes):261224
        Entropy (8bit):7.976278183883033
        Encrypted:false
        SSDEEP:6144:ip7hT+KjBqv/fPp9/n0CKQTSdngHqDpwO3vz6GhG/eLa:EtrMvxF0eubhQeLa
        MD5:2C1B3B74692F12AA4AFBE36356198187
        SHA1:EBF2F8DECB888FBDA368228B94803CE7F86C229C
        SHA-256:F64C7E89D2DC192B878BFE575990393C4945D4FA2AF7F11233C7C217081CA4BB
        SHA-512:2050C227710A7BA177612D621E022AE749E538226E477759149D2F382E026A3F47F6CD26434ADF3D67685C7C59314C933F9C57599214DED54F9187984A59992D
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P..................................'....ASCII...1.86.0-JNFHPCGKENVPPAC6J3HBMSPP2M.0.1-0....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?...Ib..u?.j...cl0......+..S..W9...2G..^.UR..;..fV%..?_.NxJ.q...;V.es.9.......T...}.V....[..F.g.{...V6..)..GJ......8..g<w...*.H.O..+b.JW.9.....,...`.?.......|.H..r.b..L
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2189
        Entropy (8bit):7.7355713927205905
        Encrypted:false
        SSDEEP:48:DtuERAO6B8DrkqLBUBiN0dxVbCgZgWth8eMhRsL2vO:DEEX6ByLL4iN0dxxCgZgih8bsavO
        MD5:CCC9D5CA2D6C4D1A18D8FFD358BCF306
        SHA1:25C610D60FD0D80B5D8B26D4A5B2CA271FFE0CBA
        SHA-256:8F858D0A29D742FEF25E845E310036DAC9A70DE60ED33D011FA291542446CFDA
        SHA-512:BEF6776B2C4186A2B7D1C131F7E79965CB8DCA80A6347E98CF13960980279CDDFA351A7A8B6BBCC537BE0291AF059B34DAB965F08654BD0F4FB521A4EC3ED21A
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT4J3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1693069886347
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?............<1u.?....J..u.....a.I<..$..5..)..N.Bu%..v|..c....r.m..p.l.........'.Q.!...F..k...:S_7.G....%z.."...i..[....K.......N.mn...e.65..4.I.G......;F....m..J.4...WZ.....mp....o..5.E.W..XY/..O._.T.ON..C..>...LB...q^HS..m.Q.g..v.,>o..Q[.....2y.ZN.L...~-...;i...k...}.....a$r..........3.4]..J2..d....L..x....'.x...vzn.h...2..5.?S...$..s.8.KdT!*.Q.........o.....y....S7.#../.['
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):164
        Entropy (8bit):6.560027690474973
        Encrypted:false
        SSDEEP:3:u1Zrql17vRGlYo0Dr9TpkNTF3N9aQgn+39IzWIkYutRCv3hCEKX/n:u1Z+l17vRGMhuRT9p3WzWeutkvRCEKvn
        MD5:C3D7960132B3DA262B721E88CFB2583F
        SHA1:1612089211858694E09F6F715F3A0B4145DBA674
        SHA-256:DE88165FA4D58B4AD531B6F8D8FACBC5DC00F73E96B617E503D36FEE29C53CEC
        SHA-512:F18E3F59F71CF7521938C90826FDC28BB7F3EF43749C4DBC48F46FD6FA1B293A58461B50E021B7569F4EDD55B5129C4755E61E3D4F1205B7535F5A572A6EBE45
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/ohRyQRA9rNfhp7xLW0MtW1soD8SEX45Oec7MyH3FaxtukWUG_6GKVpvh3JiugzryLi7Bia02HPw=s20-rw
        Preview:RIFF....WEBPVP8L..../.......$)...M.=.X.~..Qm.J.....@.Z.......{...m.FiS...`..V..l&Z*. "...V..(..N......c..eLp..@..+..$..;.3......D.&a;|...H..R|;..3..#XD..UR..>V..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):102
        Entropy (8bit):4.787190602698568
        Encrypted:false
        SSDEEP:3:JSbMqSL1cdXWKQKvUjfXNIqHWaee:PLKdXNQKv2fXLHL
        MD5:F66834120FACCB628F46EB0FC62F644C
        SHA1:15406E8EA9C7C2E6EF5C775BE244FE166933BFCB
        SHA-256:8F063AE681A530A407EA4D17859790D9E45FD81CE5B3BB6202FC9E30CEF95996
        SHA-512:7C596E61967FE787BC29D262C945D7EB4E02F9F574D3C8C664F333C9C3B4DD4AFF1DFCDE8F34BE1ACFAF8C05423C1C118A4BFD50684A7CD9F90E5F40FBC89653
        Malicious:false
        Reputation:low
        URL:https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt
        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js');
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):1386
        Entropy (8bit):4.8492224043496055
        Encrypted:false
        SSDEEP:24:Yorj8jYfQypuazl92Qypua5HR9Iszb9mPuazEBb9mPuaSlSfvBLRKkfkMqVlM:Y4XzZzlkZTyszbgzEBbg+SJRKtpM
        MD5:662EA2BBC39B50BCDCBE04DC2CD7A087
        SHA1:4705F797D3E54D7953493DEBA121A8B4C397060F
        SHA-256:BFA43BCF43FA6CED5E1AF0BA042098DA244E4441A9C1D53E4B7B0DBFE764B1C6
        SHA-512:7E9903DE3548135C5C17813B2438D337BB565CEA17E6C3A5A4D7FF4B3A197A67B9FA6A16296A13174C5FA0D2E77EFBEC019E816541E074ACDB764F88EC685028
        Malicious:false
        Reputation:low
        Preview:{"blacklistedFields":[],"constraints":{"profiles":{"AMPWeb":{"precedenceOrderedRules":[{"filters":{"nonEmptyFields":["isSignedIn"]},"fieldConstraints":{"clientId":{"generateValue":true,"namespace":"AMPWeb_isSignedOut","expirationPeriod":86400000}}},{"filters":{"valueMatches":{"isSignedIn":[true]}},"fieldConstraints":{"clientId":{"fieldType":"id","generateValue":true,"namespace":"AMPWeb_isSignedIn","expirationPeriod":15552000000}}}]}}},"treatmentProfiles":{"AMPWeb":{"treatments":[{"filters":{"isSignedIn":{"nonEmpty":true}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedOut","lifespan":86400000}}},{"filters":{"isSignedIn":{"valueMatches":[true]}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedIn","lifespan":15552000000}}}]}},"compoundSeparator":"_","fieldsMap":{"cookies":["itcCt","itscc"],"custom":{"impressions":["id","adamId","link.type","station-
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 3 icons, 48x48, 24 bits/pixel, 32x32, 24 bits/pixel
        Category:downloaded
        Size (bytes):12014
        Entropy (8bit):5.8597190788401115
        Encrypted:false
        SSDEEP:192:L7xWVSgHQUkVbBQZf8POXQu2jMLlZYrZ7667V776+:L7xWVSgiV27QfjMLcrj
        MD5:87052396F5FFD63B642D1BAB54E7EDB7
        SHA1:F3E75DDE1FAD3A5FE639E3D0C04122FCFAB918E2
        SHA-256:EA54FEA4CE7FCA6339E5B437CA43CBD46C84AA46477BE66436608B5FB0A9E02C
        SHA-512:84F96774BF4E8CE6BDFFC68AB6ADFBAA7508BD8E9A3372A33C0032FB519BF51A6AFB34CD70CE8A84C32A1F4BEC2442B87CB5CBEE86EDD468D510E502705D4788
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/favicon.ico
        Preview:......00..........6... ......................h....)..(...0...`................................r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..r..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..t..v..v..u..v..v..u..u..u..v..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..v..u..v..u..u..u..v..u..u..v..v..v..u..v..v..u..u..u..v..u..u..v..v..u..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..w..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..y..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..{..}..}..}..}..}..}..}..}..}..}..}..}..}..}.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (27719)
        Category:dropped
        Size (bytes):145768
        Entropy (8bit):5.424502063719365
        Encrypted:false
        SSDEEP:3072:yR4s6usyiZGQmPFVqwjh/xcJ9KUFBFv+7LfiNH3AXM4N:S4sPPFVqwjPcJ9KUFBFv+XW3AXMU
        MD5:AD28315A96A4279B85C661718C8D088D
        SHA1:E6C1259BA5B6F28284896441FC3BD4E17F5F0AE7
        SHA-256:15F3734C93F797913BCD64BEB91D2039A55C023E6D5188AB5BD41E2B0C2CD6AC
        SHA-512:FE2E12A527AF149FD27ECED779A8059186D97482A308010058A21BD3FB46BF588247204075AF0F94F3B028E485EB72CEF679578001D9010D7B416BB61A0819EE
        Malicious:false
        Reputation:low
        Preview:(()=>{var t={723:function(t,n,e){var r,o,i;function a(t,n){if("function"!=typeof n&&null!==n)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(n&&n.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),Object.defineProperty(t,"prototype",{writable:!1}),n&&h(t,n)}function u(t){var n=s();return function(){var e,r=p(t);if(n){var o=p(this).constructor;e=Reflect.construct(r,arguments,o)}else e=r.apply(this,arguments);return function(t,n){if(n&&("object"===b(n)||"function"==typeof n))return n;if(void 0!==n)throw new TypeError("Derived constructors may only return object or undefined");return c(t)}(this,e)}}function c(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function l(t){var n="function"==typeof Map?new Map:void 0;return l=function(t){if(null===t||(e=t,-1===Function.toString.call(e).indexOf("[native code]")))return t;var e;if("function"!=typeof t)throw new TypeErr
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):3794
        Entropy (8bit):7.937855189814005
        Encrypted:false
        SSDEEP:96:Auo+lhQaR30tZL4i8gdAxVSArtn3N0Rh8+rSoyJrLTr:Auo+lhQayZEi8NxVSAddwZSoyNLTr
        MD5:BC418521340297EC49AA772FA13E7823
        SHA1:BDCB7A0142513370BE83D7339B0ED26467391A6D
        SHA-256:246781D1480E3015755B2AD01BB7B1BE797B726AFEFC2AD5E1785E2600D548A0
        SHA-512:5CD5CB699CB2E66DFF5DB4107FB35583B3B8AA008E8382736A5F9ADE568C0B73C5AB5759BC2F45B1FF6CD4D0536D3B2589F3A8E5019830D18EBBA39525EB5C83
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8L..../?...M0h.H.......>.......6..AU/h.i...5g....`.F.$)*..VB?....0.$.UKt.......~...F.T...9{.B.... .... .....P_z...{,......7....Bx.....**...T.!U.?."........D.0H.0...m..?.. "&.C.. .v.._l[Y.#....RB/."..=sO..rbw....Y....3.79..,...'..lb.g..*.jp8........VV..Zh`wD.+.Zm...~...TXf...8D4g...V..L#...._..nm.../...F.@)....0.....(......1....6m9..P...*.m.m.m...C.v=].sX..{....."..@.:.Y..e.781W.-..F..o...5..O.=.u.R.x#. ..`.r..rlm[$.y....qw....B...a..X.K....<s...}|.....l.i;s.}....}._l.m...OH9.`...m'.|.u..........ZcJ...........Y!.KL.J.w#..H.E..jm\.T...jW....*Ue%...@.i.z.T.K..:TU..`.*T9(UZ.^.."....rZ.R...BiUh..E9.S.q.:U...BUq.........f.pu.T.,T.B.kQ.r.ld...u..B.....l-.......C)Z..."..uG.:u...2v..9....s8...j>.67.?K..QNxJQ...B....]..U..2:.B.06...D.m...e....fFz.*j.uV+..h6..CM.6..).K.SS...D"A5.2...5...Q63..w|....+<w..w.H!.1.bn.J9..=..{.....8.'..........o..<.W.S...|..].X.....j...r..0..-..[.VO...'.........l?y.^.......Y..../..7o.l<..}...`.YEkN..[.'.K..*..u..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2064
        Entropy (8bit):7.6237139705496055
        Encrypted:false
        SSDEEP:48:DtuERA1EzFsEBxi78/VKPo6MsMtqk0zusvKxt2o68:DEEjzFsE7p/VKPo6Mxtqsio68
        MD5:273615098A9758D63F8E04BDE153DE4F
        SHA1:F34055CB650D54F88D8A77505323B97D6C5B6EB4
        SHA-256:96117319EBD40CF311AACEB5EE682BD5F1B6CAED0A66BDEE401D960B280099BF
        SHA-512:DC7FCEFB3362F2AC256D582BDF509740277FC9D5990155BD99C18DC99629DCF5E3F32BD9DE2CB94574D40E993A635748D8D424115BDE4E4E4C1AE25E5D1643D3
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT4H3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1693069825324
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....2...k.............ivn.=:.$.o5)..m...L....G4.l.....s.....~-...7...}?.....N..=CW.zn%...z.Tr?.j...;.?.'....y.[|E...8./....R.EQ...\....'....o...[|E..H8>/....gua.A.r.>...?......&.o.~....$h;.......M...O...D'.......[.....f.9_...<o..h.#.l.O*.M...707....r..U.sR.@zm <.....>.....u....dw....c.B.M.^?....v.?...W`.>..o...{........n...c...Zd...C.#^..;e..kX..rKn.0..P..=...G...n.0
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (9869)
        Category:dropped
        Size (bytes):10413
        Entropy (8bit):5.257533978847801
        Encrypted:false
        SSDEEP:192:8nla2OCNzv/zCPfx1WY6Q8X4tYPNF9cxi3/lpemo+AW4mr+oaq5:8nl3OCRvbIfxkgUPRcxw/lpemoPW4mrb
        MD5:1B5686244F6C6516B3C0CB73B85DEB30
        SHA1:207E5F9CC6C80B1B84C18CDFA732A5C3CC43AE2B
        SHA-256:3A91FF301DBC45B9035E65C7CACB68C5C06105196AB82BDE6AD6970348F2D819
        SHA-512:73AC415260CAA2291E3F2A24393B226E1275A1981775E3AA4183B2ECC941872AEB3F1024756479FD56E26F3E27976607E576A835864892F547E17DA17A3B6A32
        Malicious:false
        Reputation:low
        Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.import{d as e,N as a,w as i,p as t,b as o}from"./p-1ec6e574.js";import{g as l}from"./p-42d04e97.js";(()=>{const o=Array.from(e.querySelectorAll("script")).find((e=>new RegExp(`/${a}(\\.esm)?\\.js($|\\?|#)`).test(e.src)||e.getAttribute("data-stencil-namespace")===a)),l={};return"onbeforeload"in o&&!history.scrollRestoration?{then(){}}:(l.resourcesUrl=new URL(".",new URL(o.getAttribute("data-resources-url")||o.src,i.location.href)).href,t(l))})().then((e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1352
        Entropy (8bit):7.555002354055939
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3oENV1oX92QW5gDcj92CadE5g56byf+yi4Un:IuERAyEV1osDACaCg5614UDD
        MD5:F1689CFF9A78E11CCA38297DCEA3CF40
        SHA1:47EDE50117EB37665F22C549BD55DC67AE20CDA1
        SHA-256:E9C137E5D98D5B9F4ECC23822BB962818A058AC717FD2F7C99A881ABF273BEA2
        SHA-512:AB45A73C04EC88168997E834784B00BD870563F17055EF5B53B5FC7943C1A825ACC8881DB990945F99BCA717E8D60EEB0F18B9436DBDE8265383F57A7F704033
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....6...X...MKi.....spHF.S.z.u..d]..G......sQq.H....N(...u.r.......ShwgAc..~....C.V..Zw-U....-....._SS'd&.r3L....6.n.....@..P.@..g..d....4..v.|...A...}.t'th...].7....|.....!......(....4t+.o|.O./.~..H;1.>I..;..f'.C....~t.n....p...........=G.@...?:.tr..G.2..Z....n.W.6....F#.W;....q.?. ....t.n>...q.?.........}O.@..[......ZiR03...ZkW`..>/.y.o.Mr..k.......kV6..j+H... ....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3008x736, components 3
        Category:downloaded
        Size (bytes):141311
        Entropy (8bit):7.692280217914981
        Encrypted:false
        SSDEEP:3072:mkHv7QqakS8qsNwZfgf+liSsFRcYgtW4w0c:msj24qsuZfgYiSsXc3tW4wJ
        MD5:665D87E4218A51C85F5EDEC9D2853D5A
        SHA1:3ED27D7BA182C0F8A5EFDF6CD3185E45B3328A6F
        SHA-256:2D3D122DFA14355DD3D1F6D510EDCBF186F4CC1F335854FF0D73CC19007447C9
        SHA-512:6594D795BBCAFA3BFCB194EDAA06B6211B813F159E42283A6CB0F5010E892883FB8EB21FB74AED5C7A49F06FB83E704A1244E8625276D2C4D2EC63E354150FF3
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/images/heroes/macbook-air-m3/hero_macbook_air_m3__cp4t7pn8zqaa_largetall.jpg
        Preview:......JFIF......................................................................................................................................................................:.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):244
        Entropy (8bit):4.966856967553873
        Encrypted:false
        SSDEEP:6:tI9mc4slzN3tt4pk0SKpWldnQltjImqZlllRpn:t4R+prSWWLQjjIhlllRR
        MD5:16CB406B7E5A57DD1D4863AE6734DEB8
        SHA1:4F7FB91C31D3FDA7E461CFFC3E66E48EA655061F
        SHA-256:9B3877801C4590B3FA99018330DE17DDBBF15283BFB9C1B8E1D3EB4454CB8F01
        SHA-512:1032A96643BC8938325BCF1E0318670AFFBE2DD53CDB0997B51E4F79423AE3C7F9CCB9F288707924F34CE324B864000E1169E0A4C7B1D3704835A290EDE80991
        Malicious:false
        Reputation:low
        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="6" height="11" viewBox="0 0 6 11">. <polyline points=".675 .925 5.323 5.5 .675 10.075" fill="none" stroke="currentcolor" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.1"/>.</svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (1827)
        Category:downloaded
        Size (bytes):262961
        Entropy (8bit):5.23813262677432
        Encrypted:false
        SSDEEP:1536:n704E5LJB0R0J0qzioyhqJmEJcqt6UqZSqCs94MF2ymxwxJ3P5A4GaGHk6uv3W19:nxWehEmEJcqt6UqZS44MFJA4GJDQahZ
        MD5:A9CB7E537707AB2AAA83815F8CB2CA5C
        SHA1:9C311FF38BE0EDC0695C8E8975EF1CFCFD8073E3
        SHA-256:DEB6C181DB15C6ACACA699FD64801CE046F55721A7E22514AA4BC190A527C565
        SHA-512:95B2BF58FC7E6C04F0A10074B5C1BBD1C9AFED11ABA777CCD1F1FCF2821816C1DC652400E618B5F73D156EE4C7DD5A9FFF3E1C6CC439F6E76D6308B96D3AB067
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.526.04cd0c888ecd9194aa60.js
        Preview:/*! For license information please see chunk.526.04cd0c888ecd9194aa60.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[526],{2353:function(e,t,r){"use strict".r.r(t),r.d(t,{KNOWN_CAMPAIGN_AND_AFFILIATE_QUERY_PARAMS:function(){return n},KNOWN_MARKETING_QUERY_PARAMS:function(){return a},METRICS_REGISTER_ENDPOINT:function(){return o},MUSIC_AFFILIATIONS_ENDPOINT:function(){return u},PROCESS_REDIRECT_URL_ENDPOINT:function(){return i},TV_AFFILIATIONS_ENDPOINT:function(){return s},default:function(){return c},handleCampaignAndAffiliateUrls:function(){return f}}).var n=["affC","adId","advp","at","ct","itsct","itscg","itscc","itcCt","its_qt","ls","partnerId","pt","qtkid","uo"],a=["mttn3pid","mttnagencyid","mttncc","mttnmyad","mttnmyadg","mttnmycmp","mttnmykw","mttnmypla","mttnmypub","mttnmysite","mttnpid","mttnrefid","mttnsiteid","mttnsub1","mttnsub2","mttnsub3","mttnsubad","mttnsubadgp","mttnsubcmp","mttnsubkw","mttnsubpid","mttnsubplmnt"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (15652), with no line terminators
        Category:downloaded
        Size (bytes):15652
        Entropy (8bit):5.186940330990713
        Encrypted:false
        SSDEEP:384:+iHOZxRXG2FNeNR10GPnrz7AdmVehyhPQWPRuLxgc/zO:+iHOZvZq0GPnrz7Adm0gvs2
        MD5:025FC009BA82AA06C23C6665D07CD73C
        SHA1:6F6130CC06B7D853DA16644807C51197736D2EB1
        SHA-256:24E691D23D80CDC6C7B298B417909B131598AAA1540E547EE9BA3D23612A4558
        SHA-512:A36FC33CC0FA9E008FF2A06D431BE14C3E3398C291C031C20989ACF31351C3A93643488D365063C2C0D60AA08632784B7A688296709C90C72AE4B94EEAC2EE7F
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/metrics/data-relay/1.1.4/scripts/data-relay.js
        Preview:"use strict";function _defineProperty(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function _slicedToArray(e,t){return _arrayWithHoles(e)||_iterableToArrayLimit(e,t)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance")}function _iterableToArrayLimit(e,t){var r=[],a=!0,i=!1,o=void 0;try{for(var n,s=e[Symbol.iterator]();!(a=(n=s.next()).done)&&(r.push(n.value),!t||r.length!==t);a=!0);}catch(e){i=!0,o=e}finally{try{a||null==s.return||s.return()}finally{if(i)throw o}}return r}function _arrayWithHoles(e){if(Array.isArray(e))return e}function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function _defineProperties(e,t){for(var r=0;r<t.length;r++){var a=t[r];a.enumerable=a.enumerable||!1,a.configurable=!0,"value"in a&&(a.writable=!0),Object.defineProperty(e,a.key,a)}}function _createClass(e,t,r){return t&&_d
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):3678
        Entropy (8bit):7.853723905999241
        Encrypted:false
        SSDEEP:48:DtuERAz8eyO0eXcTgBTIjCgZB5OOTSngpOSVhjPHY/1zQl03+aA9PpjmIse8QopY:DEE60teItmgbhj/Y/+l02UISu3lCq
        MD5:30B7331B73868D29CD67BF17F89704C8
        SHA1:7888E767ED21D8AD784EFB1D8B2E5E5B9074BE62
        SHA-256:6E5B967B38B5C21042141B71BA5A9BE1B6BE8EF338491EE4905C5E1C887325D7
        SHA-512:132E239A7D235B0552A92D4DBA19B4A8B6095FC6F5CDEFA1A8A3E0FBBB158A1210B4310597279C29CA7CCDD377E0F5C5300298E162EF4CBBE2BD53CA0CEF8DB7
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MW4P3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1707855570920
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....<...j......+.._...i.i0...2...v.....)..........-5vL.........A..~%_.........h..`...`...V.;8....#..LG.}.."......yV}...M.`..E>.A?..Q.^|I..D..kO.Ii.)8..h.$..c.^.<..K....g4.PM.D~........_..y.*.7....l.p...CG3.;..a.:.56......8.oi.V~._.q..c.R...j....4"....o......&-. s..D..xW....i;?....}u?\.e....}....'.....k.*...f..^i...&....~....T..v....|.....I]..X.y..W.L.5..~.k....*......r[B
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1262x580, components 3
        Category:downloaded
        Size (bytes):84613
        Entropy (8bit):7.87171569857261
        Encrypted:false
        SSDEEP:1536:t7XTrcNfAM9PYEhCTW9dkM/ZeUGJgX6ZtDCQwqikY9bvxCaGJ/JP:tDTrtlWXPeUGJN7lwDzZ5CVRJP
        MD5:F9A494E9F65AAEC1E7707FB712660ADB
        SHA1:59E79EB9DEDCDB069FEF112545044E43F7B4A1EE
        SHA-256:FFCFFFB3E748308A8405D370D20EF287DA33AD472480ED9F9DD2E6FB60C6D0A8
        SHA-512:A9B6898A1F5EDE17505371421C3F395F6184A1780F39F5D8D622F4CB1459C12BF07B9E9E772CFEE28022D83A1C660DB8C8701CA03C8CFCCE694E7A1DF76E6D7C
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/images/promos/iphone-family/promo_iphone_family_a__fmgvq2o4ug66_large.jpg
        Preview:......JFIF......................................................................................................................................................D...............9.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 88 x 95, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):3936
        Entropy (8bit):7.925862080981754
        Encrypted:false
        SSDEEP:96:wF1DCVLUNkjP9ngoqUHW9jjSBh4kEl0z+bUhMOyq72a:wGd/PdgwWy4h0oAMOyqb
        MD5:04FEC453D8D87A599AE3F347294DEADE
        SHA1:B07043478E73EC2FF6952A5BE59330F9D6199FB4
        SHA-256:B6CFE41198D03F29E3758837D349939F064E1E0BC0CDEC126F1D652B6E440ED2
        SHA-512:2336C7B953A11EEF279F9269C47D03ACCFBBD621E3F017B895DF6199631A80441998CDDD52098CB2D6C48773DE2C56B6149F1C715F9533D3D7C72EF5053AB40D
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...X..._.....l......'IDATx..]..\U......W../.-.Z(..Rh* H..AJ".F..H4.(.XM|D.#.1FQ4...A1.....J....(-.QXji.....;..}..ig..2s....=...{......9..2Q.+..I.7.u....:.4.0.y8N..A.@I.{l@?........-..A.A.hV:.n..p.......`^.......G.::..so......4..Y .4x.....S..?q|..k..S.....s@.. W.x&.3m.,v.$%...@5..&....pM.X.x<&.x\,..g......W......F.x..z4.c.KG....E.\v..I..).5.. [.H&..x.g..q.../M.0e.W..U........b..FI.:..p..D".-..G....8.6,Y=..S)..`...N...../...6.....L...........R4.6<qY....rB9;.....dKB2..X1....;.e2n.....}pj.?; ....{8.):.i......'/5:.....rM.r..Ry5..CAV...Iik...1...kp.~......t/....I..l.[mK..zzz.T*M..../..g.....=..}..B..#.........=}.eq..#\^.H.OA....:..7+..?.... .....^..f....0.;......].qY.jg{.....o...5..@EVe..5..8..Z..d........b....*p.............Kv.........Bty+.........6..!>....a.....W....h:p.A.m..|......F....`/7s!.*8Rq.............b...;.....iJ..?.....A..@..]......U..R.%Q...=.z..76$.FT)..<D.e2..KV.....F>.@.Z.MJ.E.P.1k.x,T.i...T..l...[...?..^
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (923)
        Category:downloaded
        Size (bytes):204013
        Entropy (8bit):5.677859063362714
        Encrypted:false
        SSDEEP:3072:4vg22wOpNidrCgsX6JcDTDWjl9Ecgs8yAgfG31a3+UR808Moo8kG3b4prv:jhXpNExXgsVfG3k5R8JSGEprv
        MD5:7AA1CD0F032A614579C6E13024906737
        SHA1:A0749EC41DA4DBC2E8374691E7AC6561F63194FE
        SHA-256:B7D8DE17C252E92D25E78479609B301E25BF7FB652151B5F8C48F60F8B94D197
        SHA-512:4C5A1A596BDD875DB153658342586B6C0B92944FFA747BA7645C7A6623BE62C79E553DFC498BFC8A85B7496DF305B4540CDD9F3037D611F152218BA0252EB94A
        Malicious:false
        Reputation:low
        URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ck=boq-play.PlayStoreUi.zESslB74DOY.L.B1.O/am=R2djYBRfwxAY-I_qHWwB/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,COQbmf,EEDORb,EFQ78c,GkRiKb,IJGqxf,IZT63,IcVnM,JH2zc,JNoxi,JWUKXe,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SWD8cc,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,bm51tf,byfTOb,chfSwc,dfkSTe,e5qFLc,fI4Vwc,fKUV3e,fdeHmf,fl2Zj,gychg,hKSk3e,hc6Ubd,indMcf,j9sf1,jX6UVc,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,nKuFpb,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,qfGEyb,rpbmN,s39S4,sJhETb,soHxf,t1sulf,tBvKNb,tKHFxf,vNKqzc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,z5Gxfe,zBPctc,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFUg2oWmzNXaaaxFbsFNt-6dTsknKA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=sOXFj,q0xTif,Z5wzge"
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.pY=function(a){return"Rated "+a+" stars out of five stars"};.var UIb,WIb;_.qY=function(a,b){b!=null&&b.O()>0&&(a.open("div","mzPddd"),a.ka(UIb||(UIb=["class","pf5lIe"])),a.W(),a.T("wb5Mjc"),_.VIb(a,b.O(),"L0jl5e bUWb7c","vQHuPe bUWb7c",b.H()),a.V(),a.close())};._.VIb=function(a,b,c,d,e){var f=Math.floor(b);a.open("div","D5jpjf");a.ka(WIb||(WIb=["role","img"]));a.ma("aria-label",_.pY(e??""+b));a.W();e=b-f;f=Math.max(0,Math.ceil(f));for(let g=0;g<f;g++)a.open("div","CPcfF"),a.ma("class",d),a.W(),a.close();e>0&&(a.open("div","j3pqac"),a.ma("class",c+" cm4lTe"),a.W(),a.Aa("div","UZExhf"),a.ma("class",d+" D3FNOd"),a.ma("style","width: "+_.bp(e*100)+"%"),a.W(),a.close(),a.close());b=Math.max(0,Math.ceil(5-Math.ceil(b)));for(d=0;d<b;d++)a.open("div","pai7xd"),.a.ma("class",c),a.W(),a.close();a.Fa()};._.XIb=function(a,b){if(b!=null&&b.H()>0){const c=_.AT(new _.zT("{COUNT,plural,=1{1 rating}o
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):16
        Entropy (8bit):3.75
        Encrypted:false
        SSDEEP:3:H0hCkY:UUkY
        MD5:AFB69DF47958EB78B4E941270772BD6A
        SHA1:D9FE9A625E906FF25C1F165E7872B1D9C731E78E
        SHA-256:874809FB1235F80831B706B9E9B903D80BD5662D036B7712CC76F8C684118878
        SHA-512:FD92B98859FFCCFD12AD57830887259F03C7396DA6569C0629B64604CD964E0DF15D695F1A770D2E7F8DF238140F0E6DA7E7D176B54E31C3BB75DDE9B9127C45
        Malicious:false
        Reputation:low
        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAk4BRY1LvFEvhIFDVNaR8U=?alt=proto
        Preview:CgkKBw1TWkfFGgA=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3003)
        Category:dropped
        Size (bytes):18440
        Entropy (8bit):5.255534167782927
        Encrypted:false
        SSDEEP:384:kz8E0CXVpU4y7FeTEkrHfcBkoNiIvYcaSRCF+q4nAHY+6dDlqW1hCSallZsWY:kz8E0CXVpU4y7ZkrHfcBkSiIvYc/Re+J
        MD5:5F765A4A59A407D5DAA33CC0B48F2A35
        SHA1:44E29FDCCC78BAD49465D30F2AD9D5DE816AE150
        SHA-256:5C98E1CF88ADBADBE52321041E084AA2D5BC4DAAFFBF8EC6C45A438E8D393202
        SHA-512:ABD01A44A94A0BE2B000DB5BB60A439AFDA8948B32B3F0685AC9AFE175EC9E3701C3747457BE42032C1EA0707AF02109D46187FCA39F2815BD8AEDBBD365F38C
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[934],{7934:function(e,t,r){r.r(t),r.d(t,{default:function(){return W}}).var n,o,a=r(32722),i=r(24178).function s(){return o||(o=["app","appVersion","hardwareFamily","hardwareModel","os","osBuildNumber","osLanguages","osVersion","resourceRevNum","screenHeight","screenWidth","userAgent"].concat(["delegateApp","hardwareBrand","storeFrontCountryCode","storeFrontHeader"])),o}var p,c=i.SC.attachDelegate,u=i.Z_.cryptoRandomBase62String,l=i.Z_.exceptionString.function m(e){this.setDelegate({topic:e}),p||(p=!0,s().forEach((function(e){m.prototype[e]=function(t){return t&&t.hasOwnProperty(e)?t[e]:this.environment()[e]()}})))}m._className="eventHandlers.base",m.prototype.setDelegate=function(e){return c(this,e)},m.prototype.topic=function(){throw l(m._className,"topic")},m.prototype.environment=function(){throw l(m._className,"environment")},m.prototype.eventRecorder=function(){throw l(m._className
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (8117)
        Category:downloaded
        Size (bytes):213803
        Entropy (8bit):5.672710623166564
        Encrypted:false
        SSDEEP:6144:kj1o+t53FOmwM0MdXi0iefpLJ5XLQN9vQt3UeY8xWSn5x2vE30dPKB8YcwLQDQP2:kj1o+t53FO9M0MdXi0ieRYN9vQ9A8xW3
        MD5:9FC0C8D4120AE8A6AC2C426E6C085CA0
        SHA1:7910F54B1A5DFDE865ADDA205F4F4F8FA64F0E85
        SHA-256:4B3CE3BF6F68290D44102701A6CCF4CB47BFB29426DF78C60BB8D0B29C6F48A7
        SHA-512:C31ACBCE22080E688C137581592D3CE37126FE781784964D45676DB7FC5592E44D89E41A0C283B096551688AC4347B10123C0B5BBD2F94C8874100123325A7D1
        Malicious:false
        Reputation:low
        URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ck=boq-play.PlayStoreUi.zESslB74DOY.L.B1.O/am=R2djYBRfwxAY-I_qHWwB/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,COQbmf,EEDORb,EFQ78c,GkRiKb,IZT63,IcVnM,JNoxi,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PrPYRd,QIhFr,RMhBfe,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aW3pY,aurFic,byfTOb,e5qFLc,fKUV3e,fl2Zj,gychg,hKSk3e,hc6Ubd,j9sf1,kWgXee,kjKdXe,kr6Nlf,lazG7b,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,ovKuLd,pYCIec,pjICDe,pw70Gc,s39S4,vrGZEc,w9hDv,wW2D8b,ws9Tlc,xQtZb,xUdipf,yDVVkb,z5Gxfe,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFUg2oWmzNXaaaxFbsFNt-6dTsknKA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=vNKqzc,fI4Vwc,sJhETb,JWUKXe,t1sulf,JH2zc,tBvKNb,soHxf,IJGqxf,wg1P6b,ywOR5c,PHUIyb,BfdUQc,oEJvKc,kJXwXb,chfSwc,aTwUve,indMcf,pCKBF,RQJprf,lpwuxb,NkbkFd,nKuFpb,zBPctc,jX6UVc,qfGEyb,fdeHmf,SWD8cc,tKHFxf,rpbmN"
        Preview:"use strict";_F_installCss(".H1RBrd{max-width:500px}.UIeOBe{margin-top:30px;min-height:120px}.k2cXo{margin:0}.XWz5yd{margin-left:160px;padding:0 20px 20px}@media screen and (max-width:480px){.XWz5yd{margin-left:0;padding-left:0}}.iCVHHc{height:215px;text-align:center;width:160px}.FOYkDe{max-height:215px;max-width:160px}.Dtwbxf{font-size:28px}.Hv8szf{text-align:right}.rYrxJf,.rYrxJf:visited{color:#00838f;padding-left:3px}.F9JOfb{margin-right:3px}@media (max-height:fit-content48px){.ZDGq3b .VfPpkd-P5QLlc{max-height:calc(100% - 48px)}}@media (min-height:fit-content48px){.ZDGq3b .VfPpkd-P5QLlc{max-height:fit-content}}@media (-ms-high-contrast:active) and (min-height:fit-content48px),(-ms-high-contrast:none) and (min-height:fit-content48px){.ZDGq3b .VfPpkd-wzTsW{align-items:stretch;height:auto}}@media (max-width:528px){.ZDGq3b .VfPpkd-P5QLlc{max-width:calc(100vw - 48px)}}@media (min-width:528px){.ZDGq3b .VfPpkd-P5QLlc{max-width:480px}}.ZDGq3b .VfPpkd-P5QLlc{min-width:calc(100vw - 32px)}.ZDG
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):22124
        Entropy (8bit):5.311977646975752
        Encrypted:false
        SSDEEP:384:c8i6a2S0gvVzN440/h7ZCkZYju3TqzabHFrVBtBxyYgKdvzGKou+rFVkhL3qqBmJ:c8i6a2S0gvVzN440/h7skYjdzabHFrVs
        MD5:C4B61D2A21F2723EA6D6F6A68412D1F2
        SHA1:1ACB40561D2D5E9E43D061B39B2C8C0CD3E8CCD2
        SHA-256:3031AA1B654CA979F7577E4706173D35A9D8FF35CBDB80A8E4911FD9423E2BC4
        SHA-512:6E2ED976F8B34B0D36B28FE1B7A4F21E45665C6644ABDDF25044FDA93ED6B14DC2A2E0C787F79D7412866C08622085401ED6E9D02827C5ABDDA9D103B81BE8F9
        Malicious:false
        Reputation:low
        URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v3|SF+Pro+Icons,v3"
        Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.eot');.../* (C) 2019 Apple Inc. All ri
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (15652), with no line terminators
        Category:dropped
        Size (bytes):15652
        Entropy (8bit):5.186940330990713
        Encrypted:false
        SSDEEP:384:+iHOZxRXG2FNeNR10GPnrz7AdmVehyhPQWPRuLxgc/zO:+iHOZvZq0GPnrz7Adm0gvs2
        MD5:025FC009BA82AA06C23C6665D07CD73C
        SHA1:6F6130CC06B7D853DA16644807C51197736D2EB1
        SHA-256:24E691D23D80CDC6C7B298B417909B131598AAA1540E547EE9BA3D23612A4558
        SHA-512:A36FC33CC0FA9E008FF2A06D431BE14C3E3398C291C031C20989ACF31351C3A93643488D365063C2C0D60AA08632784B7A688296709C90C72AE4B94EEAC2EE7F
        Malicious:false
        Reputation:low
        Preview:"use strict";function _defineProperty(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function _slicedToArray(e,t){return _arrayWithHoles(e)||_iterableToArrayLimit(e,t)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance")}function _iterableToArrayLimit(e,t){var r=[],a=!0,i=!1,o=void 0;try{for(var n,s=e[Symbol.iterator]();!(a=(n=s.next()).done)&&(r.push(n.value),!t||r.length!==t);a=!0);}catch(e){i=!0,o=e}finally{try{a||null==s.return||s.return()}finally{if(i)throw o}}return r}function _arrayWithHoles(e){if(Array.isArray(e))return e}function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function _defineProperties(e,t){for(var r=0;r<t.length;r++){var a=t[r];a.enumerable=a.enumerable||!1,a.configurable=!0,"value"in a&&(a.writable=!0),Object.defineProperty(e,a.key,a)}}function _createClass(e,t,r){return t&&_d
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1283)
        Category:downloaded
        Size (bytes):62120
        Entropy (8bit):5.200233203039825
        Encrypted:false
        SSDEEP:768:rPksmcJcApCeZygCoEOuTudKEEB8xAnpFyS5eCyDvmojEWCykh5kNbeAFjg5gvC8:rPksrJCeZygColbQJL5/U
        MD5:3EA70AE6D554F9FC0FFB8CB0281EC0A6
        SHA1:58D41E45856B15260F69F19200B6DE7FDCBC82E6
        SHA-256:A5B0CC4EF0FF84660C52A703030A8F948CC8702EF6B0535CC31FF8611823DBB9
        SHA-512:00E5EA6FF4C91E1419C4F7FE95815E67C11EDE4849810C2F3371E694622084D439F0E73C855101CB0A1A5B516A8821DE3B2EB1AEB450325F8A38E3EF3B9CC19B
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.171.ce33468efea141bac957.js
        Preview:/*! For license information please see chunk.171.ce33468efea141bac957.js.LICENSE.txt */."use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[171],{70171:function(t,e,n){function r(t,e){(null==e||e>t.length)&&(e=t.length).for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n].return r}n.r(e),t=n.hmd(t).var o=function(t,e){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)}.function i(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var a,s,c=function(){return(c=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function u(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator].if(!n)return t.var r,o,i=n.call(t),a=[].try{for(;(void 0===e||e-- >0
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):2854
        Entropy (8bit):7.878349717774051
        Encrypted:false
        SSDEEP:48:XZVeKuXpIgHRmHzq4FyVgOYbr9p++rEsGPkuA1WhXyRIOLwM+Ec0CK3esVkv785A:jeKerHSzkVgO+BQ0z1awmEcf2kL
        MD5:AF623E7ED34CC2C78E3ACE253A16E1BA
        SHA1:17B1E48D41260B3DB1CA4FA5385580A43777A0DB
        SHA-256:4C38F687E8A9ECF1217CC7613957732F4DCF8691F78958EDD7531B9981B8883B
        SHA-512:43F22B4F7D5FB990102E2988992514C567ED45B5351645DF69942A2C7CB525E6AF86FEF2B6FAE8F81ABCBCAE08095ED163961523171971C2376665272059EB1C
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8X..............VP8 .....8...*....>.J.G."..z.,4.D...?....o..S.....\.....J.!........c..o.>....$..~...{......G........./..`...N.........j..........j..|..$.$.......e..J..w.......E.Nq#......q.h...$`..*....E.O...|@......q..y4..r.....E3WBCn.`0.~.+....k.....C..W.v...9..X.......!.2.....|{~....AI......(.....g9..x%-.\.m..8|...%......-Fh..Oye.@..k.b....B....".At..s...1.....dk.7.Z.}VpVWu.E....C.3...M....../.9._%3..?..1U...Y..l....@w....s..}..8y..H.}9..}\m.-"s../. ./........7....I.i/....Of.7.^.p...9._....%.C...g.T.FX.s......X..A'6..!......`!R.1...O.Sh.LX.E8;S3.}..ECU...!..f\..j...C...Q..G........:..3.%...S.^fT..A)..)...Hpa.L%T.~...Y.:.x.....h.W...=V..O.4.<....M.]x.....pF.,H...../.r..!1r..-.EPHA......$].P@|...?.._3.@.....\....'....*."..[r...O..^..G...1......y....g.K.bW7...`w7-...Q.s...m.y..].!6....g.h.I..a8o8..g1@...$... X..SrQ........w....P....V...D...m(.._...)~N...<.|R.H.\J.S.k...I....>..V.<....."b]......X.Z ...$.......j;_..t..r.D..%..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12960)
        Category:downloaded
        Size (bytes):13015
        Entropy (8bit):5.227403159443204
        Encrypted:false
        SSDEEP:384:CNuRwv24QSKjaol3PCetj6gOHq0wLeUgu:CNuRm247BQ3ztj6gCGfgu
        MD5:EF3E44A002D23707DEB17F8DDE2DFF00
        SHA1:8A8D7D51F9B2C71C8488B7F86115A7E52AF0E37E
        SHA-256:29FA92094F358CA09EF442DD79794073F247E51EAFEA2633BA3B5BD9AC20F064
        SHA-512:A89580D986282C9ED94DA5BB5986E43DAF7873911980D94F8ABDDAEACAB8BBD8E422C32B0173C014B75EB0CB480A4625566B58F16D9797FE82236B8B9C0511A0
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-merch-4.3.0-93c23/dist/digitalmat-overlay.chunk.js
        Preview:/*! 4.3.0 | BH: 65bcfd7ce59da2ef60e5 | CH: 5b4cdf80 */./*! License information is available at licenses.txt */"use strict";(globalThis.webpackChunkrs_merch=globalThis.webpackChunkrs_merch||[]).push([[530],{1857:(e,a,t)=>{t.r(a),t.d(a,{default:()=>C});var l=t(8168),r=t(1594),i=t.n(r),n=t(6942),m=t.n(n),o=t(2224),s=t.n(o),c=t(184),d=t(6637),u=t(6884),g=t(1265),v=t(3694),p=t(7924);const f=e=>{const a=(0,r.useRef)(e);return(0,r.useEffect)((()=>{a.current=e})),a.current};var b=t(5911);const E=e=>{let{ariaLabel:a}=e;const t=i().useRef(null),l=i().useRef(null);return i().useEffect((()=>(l.current=document.activeElement,t.current&&t.current.focus(),()=>{l.current&&l.current.focus()})),[]),i().createElement("div",{className:"column large-12 small-12 rf-digitalmat-overlay-spinner"},i().createElement("div",{ref:t,role:"img",tabIndex:-1,className:"waitindicator waitindicator40-blue","aria-label":a}))};var N=t(2684),y=t(7856),h=t(8382),x=t(6777),$=t(9187);const A=e=>{let{items:a,productName:t}=e;re
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2033
        Entropy (8bit):7.704893147445652
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX38woRn9LjIaI4f6iDWMDMHprnU819Uuw8yXV:IuERAaniatfXDLDMH3UUis5KutExDwm
        MD5:6383F079DD8C6D7C7D52C89C36CCAD36
        SHA1:40E5C9B60BACE1CD7E336BABD63A87CF1E366B02
        SHA-256:5F81F8D565649A7BBD45D741A684234BA6EA483F00147F3E32D496F1E5B50688
        SHA-512:570627D9F44097EEBCB3D224AC02456FFEF678E86B2903F962B4C6680D523B97C084ABEA34B53DCA3A19EABDD03F28B396C5B675E258A585F9ADC71A7F9D65E3
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S........|..k...SO.$.. .qu ...c.o.u$.kHS.Gh.:.#M^L.......+........am.'$%..-...R[1......z..qZ.S......;k..~&..c......lNq..4j>...?.].....x..v.......K..D.E....j."...2..P.A.b*-..O._.)_.....m..o.i9...m/.z...O.U'...S...4;i...._...~....u.|#.......8.qk!.........ys...H.).Ex.......O......S../oh.a.....v.8S?..`.<.ZS..%.gR...&~7|V...O..7..W....y6R....,..V...Q..c.rM}.*Q..#.kV.Y].......]..].
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 138 x 53, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):2805
        Entropy (8bit):7.908870755635575
        Encrypted:false
        SSDEEP:48:30ULNR3YuS8fK4Fn6tmi5OVnazTRFcWZD317ajOhT87/VJruACzBcsRVWqVXN:E8R3YqCnspVnazTRSWt1GaT8jqAqJn5N
        MD5:17C342941B42BAEA7A2CA26D61B70D6F
        SHA1:2CDCD9A5CACFB3686C18FF87BBBCD9B33A63EEF4
        SHA-256:D04D71DF593F08229487398C6250DEF825CD4E9EEC10A70C57A1204D3901C237
        SHA-512:B2FDEC6B30C8968BD2B1F453D0C4575B1CE64083E839A47AC2A863F111F687A6A1B0D40178F65834A69965DED8A74FB8B79034A91BD17F24D1B9ED7611ED49FD
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/images/logos/apple-watch-series-9/promo_logo_apple_watch_series_9__ckz0hbex0yeu_large.png
        Preview:.PNG........IHDR.......5.......s.....IDATx..]..VU...-..f....0!8Ih...&(.#(..%S..S.4....).b.Rc..@4j.B..!..0.....O..*..........<..9..o..uG.;........s.s....A.J.....e@...'..t.........'-$9....4..'-(...|...k.)$%.n%(3|.x.R..d..)_3..............kF.G..........rG.....t...8`8p....X..m1.v...0....E<:.A......z..t...E....$.|.q.:.Y..ZY..H.CL=u.c.p.p.p.... ....+.}U.v.}?&.y:...;..|s....F..y.......#......X..W.{".>.hP..b*f....]..1....G..L.1........(..-q.%.0M...wv>=....(.=...........i..Q).#......C:NRz.e#.)(f...09E.........9x...>(a~!]..n|...c.'j<)...f]..) ...SN..`...*.NU. ..G.....B.....p50..N{..G..@g..Z...wX..m.....`..C.K...g.g..=.........)3.W.8o'.O.v....).'"..W......E..~..V.x.Y.q....{....{[..+S..[!..1<..E.zY.QGG.R....B."..M*.m.^.F.g...s#..H..j.....T.#\..4..{'.....dO_...2........u...V-&-....6.MN.C.=U....V..Azd&(@....<=...SX.....Z.f.......=G.|..sV....E...k.."......._.$.CY..]RN.c....54..<.b.....L3..8A.,B.TB..i4".Mx.Q..]...mC....V..Z.Wy.;.&(...i.&.QB....~\...Cm.,c...ZY5
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 162 x 43, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):2149
        Entropy (8bit):7.873514461301701
        Encrypted:false
        SSDEEP:48:KZq1hFIrB1HiMVyFEnBZsSQRmETzqpis7ryRifdu0pVa/X:68IrTngFEnBZJQRmACfGYC/X
        MD5:0EC588B75896A38158578199B0F58D36
        SHA1:9143169A5A7103467FC9582ABEC7E366C26BF70F
        SHA-256:B586EBE8C3E587381FEC073E2B1238901BB29DD62FEBA71B0C456C177AB1B473
        SHA-512:2B37ADD4591643F3FF4DAC7CC9872A09FDBCFD69D5638973999DD94233D24A9FBBCC263CC72D18EEA6DFB7A7C508AC1B7232833A798CF3297A7216CB2ABF2AD9
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/images/logos/privacy/logo_promo_privacy__b2vso3c94yfm_large.png
        Preview:.PNG........IHDR.......+......MS....,IDATx..\M..E...Db..:1...t.BBD..*x.z....YP...C$.TfA.<.....#.x....2.A".`Z1..1-Q$*.............~...w.....]].....zU...%.....I.....Cq.p;.J./.S.#[.l~Kw.#.........e.c.jG.] ...N..F...$...*.k...G........v..u.....(..l%7....X8...!......_.EtRE...""!..".Q..A....;qb.5.B.. .i....,...s;....\..G.EP.........!.}R..0..M.u.#..*.k.8OD.1.th.......9.5=.... ).p.p...O3.y3..4m\..7-h...g.z..>c.}"..........B.V.d.8.9.4G...g..4m|.8..t..i.e...7..:....&.ot..{.%.=...t.C...i.}....n........'.w......{...X....n(..................$..e....<..;...P/.t...\3..&.K..G.x]y7.....pM.[.s..1....9..B;.......z.....dFB..yM......v.-"..eD.....d.M.M..;..Xs?.L.'...P8...g...s.J)!\EJ.w_.%.6..1.7J%1..2..h.....}.......ebW.3.v.....X.f...;..s.......y..V.S......X.Hb...tL....s.'.P...f*...-x.D.H....0..qR.{.U..I......mr..{.3..^.L.......gj ..p.O..\.^..M....t..:...;...!%)3A.y.E....J..!..k....t.g.0...A.&...IM./.V.sz...K.O7..vh....J$^.#+&..B..veVwh..j...w.@....K..1.@.\;G.R....!'e.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 161 x 153, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):22169
        Entropy (8bit):7.983131742708981
        Encrypted:false
        SSDEEP:384:XCoe9FN2abEWMM7oyKa3ZR+9w45f83HtmnlWaZx2i9GPpUQQN/RtcvRGCgSAhS+x:i9FRQfM3Zawe8UlWaL27BSN/R+8Sq
        MD5:193D48C2C6C6C70CFE5BBE13FBE3471B
        SHA1:50208D1BA7B047250AD67541B2D70CF4E7BC2E3E
        SHA-256:687C519AF7EB89F4671515E98FD076D03BBE1272B6204282324882BB6B656693
        SHA-512:CFABFDA2C0B47AA57671024E2BFD8C09E339543CD5DA6219CC312955416C9B3D16F3A931AC499DE042AC23B74FA52CAE9C952B105780DA58A95F4D3D4284F17B
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/images/heroes/bts-2024/hero_sticker_mba__b0ht7774wpaq_large.png
        Preview:.PNG........IHDR.............GxZv..V`IDATx..}.|.......{s.e.`...1..z..B......H!....-.z3..m\p/.e[.......|..].v%.[26...7.....9s.=..{.H....Nl?.&>1.'..z....H$:1*C.D...mB...[..D....P.6...{.7.~b;.....@. {,.C..#....x.'<....y....{.~.v2/.P(..v....._D...#....HOl.v9v?.........o.=..j....b...[o.M..H..v.. ........e...........o.,Z.. .DU..O........D*b.g.C.....B.I.]G.".'@x...6..;v.Lc.?T.z..Vz_...1lx...............8.g.R..{"..\...9...OQ..edb.)..3c..?.......f.8..;..o.1...}L5.q..H.+.Ac.%....U.3p......D.$.......w..T@...[n..{J....9s....lX.D..~.!.....8!C.....,.........o.dgg?.{......q.s.k..T......3gL.;.......Z9...p......1&..K/= .HF..\.j#::.x.o...@0..T2...X..1.P...I^..d..Bf.E..H.-...(....;Y...?.=^.g?JJ...rc..%p8...,,.;O ....W.T..........Q..d...8.~.....e.....`...}>?..z...t............s......]..H..P.uG......dJ.>r.2....'.t.[c..Y....k.r:.X...M*.N34...Zm.I.^o.` ..[F....+n.p.@.v.G&...1.l.f..\$<.7....l.....6...y......LHl.@...D..>."...*..9...H.$....s.J..8..[..N.<
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3008x736, components 3
        Category:dropped
        Size (bytes):141311
        Entropy (8bit):7.692280217914981
        Encrypted:false
        SSDEEP:3072:mkHv7QqakS8qsNwZfgf+liSsFRcYgtW4w0c:msj24qsuZfgYiSsXc3tW4wJ
        MD5:665D87E4218A51C85F5EDEC9D2853D5A
        SHA1:3ED27D7BA182C0F8A5EFDF6CD3185E45B3328A6F
        SHA-256:2D3D122DFA14355DD3D1F6D510EDCBF186F4CC1F335854FF0D73CC19007447C9
        SHA-512:6594D795BBCAFA3BFCB194EDAA06B6211B813F159E42283A6CB0F5010E892883FB8EB21FB74AED5C7A49F06FB83E704A1244E8625276D2C4D2EC63E354150FF3
        Malicious:false
        Reputation:low
        Preview:......JFIF......................................................................................................................................................................:.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):696
        Entropy (8bit):7.643592543297723
        Encrypted:false
        SSDEEP:12:mPtzED/a9r1lZ3Op537Y82omnnV12hwnAyrLXEO7oupGlgAX:0zD3lZ+/cnpnV1e4A+LXEO7wlgW
        MD5:2A98342FDE69F3A4F46AA24BCDA804BE
        SHA1:DD60B66B79C5DEA76C4BF2F5C1ACCC49DEB524F2
        SHA-256:8CA183C040CF92E911B404FB7325BB14260B366E9595B9FCA330AD1AF3603F6E
        SHA-512:AADF155BC68D674154373F96648337135143D1C49BB85F8E98F717849D4CB7C5A398A98B81BDAAA2AC589161F13ED6B349DC8A9144F84A605EA0D0E7BEC733DE
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8L..../?...G.*.lW....L..gx.......$9J............I.ke........X....a{...&...`..F. 5&....3.....h.....X..FI.(J..F..".XR...A..$.Q.l.....c..$(..(......&.......>..HL.5....F..$.D"..wg^L...H..p&.H....x..s.....h3?XLwfW...S..8...K........^.wv...v~f'.[.+./;.GJ.7......9.........z.A..F. ...................~...@...0..f...,.{.. [.l..m.m.m.m......}......fY%*.....y..{.~Rx5\.......+..)... e...n.%.E.v:..*.~..R...'.:.(IK....d....:(q.N.$c..<R...EP.d|r..s..K...$.o#...%'1}.k..TGA..H.Z.h......o..Y..j".8.d.|}6Q.T......B....^........G....@[a#7/'9....;4>.C..i..(..WG..7.4.:...y.......s.M&wWp>.......1..&.W...1v................v.l_.,..6.m..<..u.....t..............#
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1697
        Entropy (8bit):7.685394990596773
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3fW8EYXxkMWYr6an0+EdDhNfRLI0EdCtM4NF:IuERA333r6QhEdrR7tpNDf5
        MD5:D2724F5FF5792DAF0BA5665FCAD4FE0D
        SHA1:33A2C43A35A6911FB08C9B2CB1ACDDAD418F2FE7
        SHA-256:24C41B8B70F59A984ECD62DE838CB6066E68B5CDE135CFD811CAE73E0E17D0CF
        SHA-512:CEFF6B08CF2BAE21F64D6AA3C9A51FE1CBF0A087738782E607DD8E74670D481C4EBBB5D1DE0190BDB1E66E11A3B60D4EA253180E778AAA1203B82CA3BBD6A8BD
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..{.<.|..}.Y..F.Q(.,...Q...w"..%Q.(M....ho...G.@......E.\..9.W....O....b.>..wq.mY....W.c..O.(.@..]..5.3.aiq.m%..x.W.a..O.0?P.C.M....ho..fD._...V...5.....[.@...L.^...T}O........W..k.<jB.......u<...bk.%M.H.4.:..f..|ee.?.]j..d....?4.....O.2{V...IE..+.%j.....u.v_:.N#....L..;......J4.dr.N......v.......0y.......'\.\..n..H.|...(.?.<..(..Qv>..7...y.]b.(...B..A.......z..t....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):200
        Entropy (8bit):6.8089822048404605
        Encrypted:false
        SSDEEP:3:wl/yi1ZrRl/Kiwi7/Q+x85mmZ4df7UVksyqUjLp/nwoZ9kqqVC03pjpolqeOo:wAi1Z6iP3q/4Uw7fDDkqq40Zjpolqs
        MD5:DF61C422ECAE7409B8697262192A44FC
        SHA1:D402D28A126D995638A2F434DDBD2B276887B599
        SHA-256:329AD3C7AC436F964C7A8CFCC6A74C859B51CDABD8974A65F0836410B11F2DC5
        SHA-512:32B50246FF38917D79C18C2750FDDDAFD991EBB72F9B1EADF0FF928FA0F083EE1C6BA74F697549E50743E89E1E9FB547E666A895801669C7AC65219691492562
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/W5DPtvB8Fhmkn5LbFZki_OHL3ZI1Rdc-AFul19UK4f7np2NMjLE5QquD6H0HAeEJ977u3WH4yaQ=s20-rw
        Preview:RIFF....WEBPVP8L..../.....@.m..a...6..}....$../..H..\.O.,.^.C|}lX.|l..<8Dl4<.\,.c....!.H..0..D.....8.D._..6.....4./.a..\.v......._...}.p.|..._.5......SLasI.R...<ODg..Qf...u.-......9..|.6.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):625
        Entropy (8bit):4.952963038414406
        Encrypted:false
        SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvYodXotHNu:u6oTTlrIYevhTuKtLG0MAodXcNu
        MD5:2DFF575911FD65E601AC64F87F07D5D1
        SHA1:AE28A08E8E333C9234AD0D024D0865E5E36C5B2C
        SHA-256:7DF89772DEFA309D97987A7D985ED3F0DA91D81180FE69BB11DA8A8B181B418D
        SHA-512:3E6530272A6497738135CE998D2221588C487A27F20BD3745224F3FA43FDBFF8A2C8DDD42709B01B1CBF8FCE8EB6DC1EC9FADFE5FCF1AAEF0DE5B18CAAA6CBD7
        Malicious:false
        Reputation:low
        Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const n=function(){window.MusicKitComponents={version:"2350.1.0"}};export{n as g}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):6512
        Entropy (8bit):7.888426166434176
        Encrypted:false
        SSDEEP:192:kJNj6C1wGwwU82AtJJr+EkS8m+hhzDgcvB:kJUCm2U82AtDr9H8mux
        MD5:31DEFF3128EDCBF9A1925A485A25A4F5
        SHA1:144079BB9D7BEDF7D0E9FA5F8AB08164BEE79DF6
        SHA-256:3381D88015152BB243AA5A90FE503CA091B25DF4AA95EFF060806BDFBF769ED9
        SHA-512:5575327BF2637C30C1F1BDCCDA71D475836C1751145C711591E75AEF00C9AC1394F056E1F203CADA7D86792CA6C06A346B77485CD90BB61AD5A20949837E373C
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/2lOS0z6kF8J2xo5dJjzcsbsf8MB4DFC1Aw71XwtM_GabHRTsnKevS6fID1kl6XiuZ64=w526-h296-rw
        Preview:RIFFh...WEBPVP8L\.../..I.M8l.F. g..l...8........_W..vZ....xZ.yG......D#'.C..z|Q.e:...*.:..tQta+...@..\.....(..V3a...%.v:.%H.s....U..[`.~w.8.mUi$.......g...ml.6.C.'...k.*B...M#I..#.......l.....])S..a...>....].......)..."t....Y...3.....H...N.....}.Rf.+......'...5...Xb%.... ..!WJd...w.\....>. Q..JJ......=... .cY.r...2..m$)...{...@DL..H..Z.3....^.I. ..(wZ...$.4...3..M.{J.G........m.!I......Yj..;^..}.m.m.mkl{.U.].............m.mK.T....{.033..C.!..".`..bf.g..G.c.v.Z..~.5.-..V..b.K`.6r#3"..-..l......P..p.=....vQwm.m.m.m.[..Fm.L.y.u.G...l[....W..d+......O....I.$)..{w.....{....$j..j.}qL@....kyV)..o!...<Q..."..[.2G.]x@.v.... .oA.S.D.!w.KI@...@.#C..62.t@A...Q.....k.\-...c.H.QL..9Hc..;iL.`....M.MAt..1..$...$.d......tX......0..A,0....."$.q;..2M.B.(.,."..0s..:...X.1vZPLH..C.g..,G..Xl..pR.,.........H.Cs....?.!...@....V*....2iFu*.t..k.....3l`.v..,...r....g....,#\.E:.....0.aQ....,2.n[/B..B.."o._^nu.6.|...U..|.,....X. .............`.........k.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1697
        Entropy (8bit):7.685394990596773
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3fW8EYXxkMWYr6an0+EdDhNfRLI0EdCtM4NF:IuERA333r6QhEdrR7tpNDf5
        MD5:D2724F5FF5792DAF0BA5665FCAD4FE0D
        SHA1:33A2C43A35A6911FB08C9B2CB1ACDDAD418F2FE7
        SHA-256:24C41B8B70F59A984ECD62DE838CB6066E68B5CDE135CFD811CAE73E0E17D0CF
        SHA-512:CEFF6B08CF2BAE21F64D6AA3C9A51FE1CBF0A087738782E607DD8E74670D481C4EBBB5D1DE0190BDB1E66E11A3B60D4EA253180E778AAA1203B82CA3BBD6A8BD
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MUVX3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1713298072981
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..{.<.|..}.Y..F.Q(.,...Q...w"..%Q.(M....ho...G.@......E.\..9.W....O....b.>..wq.mY....W.c..O.(.@..]..5.3.aiq.m%..x.W.a..O.0?P.C.M....ho..fD._...V...5.....[.@...L.^...T}O........W..k.<jB.......u<...bk.%M.H.4.:..f..|ee.?.]j..d....?4.....O.2{V...IE..+.%j.....u.v_:.N#....L..;......J4.dr.N......v.......0y.......'\.\..n..H.|...(.?.<..(..Qv>..7...y.]b.(...B..A.......z..t....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 800x1000, components 3
        Category:dropped
        Size (bytes):53672
        Entropy (8bit):7.160931125441949
        Encrypted:false
        SSDEEP:768:Dc/AiYkm4RZRHrKR3n3X4ZuebS+aMvjOS/y6maXl43pgUnXsPwJOEj:Dc/pYkm4RZRLKR3n4ZSlulhC3DqwJOEj
        MD5:64FA8AEB0DBAAD338FEF4E96685D987C
        SHA1:0DC4ED81754BFC0E6267F31C07A90F074A3A1A72
        SHA-256:A930EA88294208BBA942B1EFD2C72BEDB4C2DA03370095B52E1D11BA06A3B681
        SHA-512:6A7230A816787F2694A1D3C401756E1729F3426AF252BFE50F24965E8383AAA0BC01C17CDEAA77871026D10565BEF417798F20C33F3C3DF22BC19B21613EA099
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C......................................................................... ...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.....(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1435
        Entropy (8bit):7.407578209424359
        Encrypted:false
        SSDEEP:24:jnWhzo0XxDuLHeOWXG4OZ7DAJuLHenX30SGuKSi7Ep+ntUF0HjDfVsqHGjSg9pOr:DtuERAeqFB+nPD684SgpOr
        MD5:D9776BF5D7475401DF927DC7CE42832B
        SHA1:730071A565440844B56BEB21B5C61141BFB3E1D2
        SHA-256:27C827AC71A8E4E985735423FB9CF0362AEF963B518738A3943132659D95153E
        SHA-512:58D68051D4E9AD9679A0B282A76957BD60660482E75F0288A9A5578C96A27E4AFDE85096BA26AD4AF3122F2DDE4D0027815A27AF92B536E96D614652FE2093F0
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/HRJ22_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1717095765058
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......x..........`.5.,...Q...w".8y<Q......7g...[.K,bk.....>.... ...MT.|C..Z.s.:..?% ......i@........a.1 ........*K(.Cb..(.7*=A.#}..Z..<.....N:..{.cm...l.7.]O*.C......x........4.p.@..C..'..=....o./..L....5.......v....=......w..[.....@..>...d.Ep.9.0=A...x......<u.7...#....w1.1..A...P.W....x.B.Z.F..Rx....8d>..c...`j...?...U.g.F...;.........Q.4....(.h......GE..0.#...c...g....'o
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:downloaded
        Size (bytes):147530
        Entropy (8bit):7.96244623413233
        Encrypted:false
        SSDEEP:3072:WhAmB0aOOdrKB9Kwns0eFm4+J1InXVtAAsMxtelTeiCXqCIUMqJC9vkmGs:o0asB9Kw1eFmB1InltIiewiCXBMqkR
        MD5:4563DA84909D7A54F81F497379ED13D7
        SHA1:354E115BBB8627D81F517721BB0D11ED0E6A6E4D
        SHA-256:C69B1463E3402CD576580D672B5D9D9B6096BA7F348AFB074B1E19E72DD4CF11
        SHA-512:B37928B753F63A67642C410FAF2DD04E38E5C77B62433A7F7EB158339092E648426CA6048ED4AAC19F0A8D33A15A9D0AC58C10FBE6BDA74658A2A8EA448AFCFD
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/ageP1PYyLi7UlNiWMva32Q/980x551.jpg
        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P..................................'....ASCII...1.4.2-23D-SHEITHW4BHNDSO5RLFVCYZQA5A.0.1-9...8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..Y...LS...>....J....R3r..)..+D...P(.4.1ZF$. .....h...i..R.h...+.i.5..UjJ@.X..F.vE0..J]...a.. .c.4.R.QK.`....R.D.3m8.).z..j$..".EI.LQ`L.m&...jyJ.D8..6.@Z9....N...J..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1283)
        Category:dropped
        Size (bytes):62120
        Entropy (8bit):5.200233203039825
        Encrypted:false
        SSDEEP:768:rPksmcJcApCeZygCoEOuTudKEEB8xAnpFyS5eCyDvmojEWCykh5kNbeAFjg5gvC8:rPksrJCeZygColbQJL5/U
        MD5:3EA70AE6D554F9FC0FFB8CB0281EC0A6
        SHA1:58D41E45856B15260F69F19200B6DE7FDCBC82E6
        SHA-256:A5B0CC4EF0FF84660C52A703030A8F948CC8702EF6B0535CC31FF8611823DBB9
        SHA-512:00E5EA6FF4C91E1419C4F7FE95815E67C11EDE4849810C2F3371E694622084D439F0E73C855101CB0A1A5B516A8821DE3B2EB1AEB450325F8A38E3EF3B9CC19B
        Malicious:false
        Reputation:low
        Preview:/*! For license information please see chunk.171.ce33468efea141bac957.js.LICENSE.txt */."use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[171],{70171:function(t,e,n){function r(t,e){(null==e||e>t.length)&&(e=t.length).for(var n=0,r=new Array(e);n<e;n++)r[n]=t[n].return r}n.r(e),t=n.hmd(t).var o=function(t,e){return(o=Object.setPrototypeOf||{__proto__:[]}instanceof Array&&function(t,e){t.__proto__=e}||function(t,e){for(var n in e)e.hasOwnProperty(n)&&(t[n]=e[n])})(t,e)}.function i(t,e){function n(){this.constructor=t}o(t,e),t.prototype=null===e?Object.create(e):(n.prototype=e.prototype,new n)}var a,s,c=function(){return(c=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function u(t,e){var n="function"==typeof Symbol&&t[Symbol.iterator].if(!n)return t.var r,o,i=n.call(t),a=[].try{for(;(void 0===e||e-- >0
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):1048
        Entropy (8bit):7.6451830990546314
        Encrypted:false
        SSDEEP:24:WgzBwf+o+nk5y+vpYbGMUAN8a8lX2j4cYXR0rATO5HC5t:Wj+o+n8y0pYKM5n8svARzSk5t
        MD5:A55311FEDB8E8EC2DA9B79A71CCC7D5E
        SHA1:BD31ED7CEFD295B5A581298FB2670247D702D9BD
        SHA-256:6C316DB654229BC95B33BAEBA170BF6E1B966E488371549432916D2EF0B561A4
        SHA-512:342832A7A127E2CEF8E71B10464F34634D47ED13A55E509E9FC5BC44C869E348A978A1BA3377CCDDB52CBE89B58E66FB6E370899000F4FF10360AB69F26E2161
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/f0/7f/e9/f07fe907-86e5-d725-4d7a-8549f619150b/AppIcon-0-0-1x_U007emarketing-0-6-0-85-220.png/146x0w.webp
        Preview:RIFF....WEBPVP8X..............VP8 .........*....>.J.G."..[.84.D.p....=.Y...O....zO..bx..-.+.../..Y{....24R.{S..\......~9.'.(..fy'....I...?..S.s.t.....I.....4.l.o...%.E ..<;.I.6W)...2N;-?n.&..g.....'cE..}S.X....t\A&/....?$....b......Y8ls.N(.h`...._...UX...j{.^`..T"Z|p0......Q......E.)..-..w...x...:d....Du.l[/.bk..h.I.c.....,<...@.......M...NB....2....]z.I..6.d.q...5.....>.XH...k......m....FrT...T....Rzt......./......l.......6]..^t+IM...u.)Y_.r..{.a..H.6d....GV....xb.....)...s..-q].@x....:...T.N\e.|..t..id.M.................ksS.8I..:..`fc.m.l.]..S.*n.....Qa.>.....n_..~..)..Vb-@....jg..$.y....t/....4.....C8b$...4.d...........A.R.<}.w}#8..G:..er..Z........C.....^..........4D...*......[...m%..~..8..D.....DN.>LF.r.......s..x.......t..Yw.....R...w7....4....<..#....%V....f.)9l......o@.&.>.]..O.....c..-..N..n..../.*.'..y...'.l...?:..i.u......Ri...# ....ab.2...kwB\..>)O.-....+kX+.%...h...y7.._D.....EXIF[...II*.......i.....................2...,.......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (579)
        Category:dropped
        Size (bytes):17977
        Entropy (8bit):5.172440917667389
        Encrypted:false
        SSDEEP:384:xV1W44hioeBevmrjGRp1AFjga2dCjrI7KV0t:s44hioeBA7AFjgaU7KV0
        MD5:E62FEA2030907AF7E89AE14B53FFA550
        SHA1:7B4F41FC31DA2F829A183DFF72CDD708EA76665D
        SHA-256:F66B859A3A06C27EF58D1CC069E5BA8A9A47B3C7AEAF448EADF1F589582C360B
        SHA-512:1CDD5DCFCA7F6EFB33854F4ED6BA0D535CC0D444A78499240DAFBBCA2ABE9772E14A5D0E7A34CDE9A9716E068CE5FD6F5EB3271BC549BF17DE075F18E31661CA
        Malicious:false
        Reputation:low
        Preview:/*! For license information please see chunk.359.1a547c0d896fa5233fdb.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[359],{65359:function(t,e,n){t=n.nmd(t),function(e){"use strict".var n=function(){return(n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function r(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0.if(n)return n.call(t).if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}}.throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t){switch(Object.prototype.toString.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0.default:return s(t,Error)}}function i(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function a(t)
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):733
        Entropy (8bit):4.7574006224426535
        Encrypted:false
        SSDEEP:12:YGKzFDsip968DDp8MIfE1lI11I1581f58zrF8qWKxk8IV5wDKOBuGpQJNGzF/BQU:YdxDsinqMIqlI3I1y1fyzr+jcdD9J+Sn
        MD5:CC64BFA00B4B3FF916A983A0C27DEA58
        SHA1:62452E81D49DF7E3EDAE74AE32A3E9A613DCFE86
        SHA-256:67CB92C8D3E193BCAC15DEBC8CC34C5D2CE531C9A13D037EBFECDC662679215A
        SHA-512:C6D1D59F4D354EF39AA6D59002D23AB6AEA977CC3B68FE9A6D0821FC0C6EE279390A35B8DB2E7E8D39C913694811CEF04763452D8075C63722700E2B5120F3EC
        Malicious:false
        Reputation:low
        Preview:{"compoundSeparator":"_","fieldsMap":{"loadUrl":{"timestampFields":{"fetchStartTime":["fetchStart"],"domainLookupStartTime":["domainLookupStart"],"domainLookupEndTime":["domainLookupEnd"],"connectionStartTime":["connectStart"],"connectionEndTime":["connectEnd"],"secureConnectionStartTime":["secureConnectionStart"],"requestStartTime":["requestStart"],"responseStartTime":["responseStart"],"responseEndTime":["responseEnd"]},"otherFields":{"requestUrl":["name"],"transferSize":["transferSize"]}}},"metricsUrl":"https://xp.apple.com/report","performance":{"samplingPercentage":0.25,"samplingPercentageUsers":0.25,"sessionDuration":60000,"samplingPercentageUsersPageRender":0.25,"sessionDurationPageRender":60000},"postFrequency":5000}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:dropped
        Size (bytes):147530
        Entropy (8bit):7.96244623413233
        Encrypted:false
        SSDEEP:3072:WhAmB0aOOdrKB9Kwns0eFm4+J1InXVtAAsMxtelTeiCXqCIUMqJC9vkmGs:o0asB9Kw1eFmB1InltIiewiCXBMqkR
        MD5:4563DA84909D7A54F81F497379ED13D7
        SHA1:354E115BBB8627D81F517721BB0D11ED0E6A6E4D
        SHA-256:C69B1463E3402CD576580D672B5D9D9B6096BA7F348AFB074B1E19E72DD4CF11
        SHA-512:B37928B753F63A67642C410FAF2DD04E38E5C77B62433A7F7EB158339092E648426CA6048ED4AAC19F0A8D33A15A9D0AC58C10FBE6BDA74658A2A8EA448AFCFD
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................2...P..................................'....ASCII...1.4.2-23D-SHEITHW4BHNDSO5RLFVCYZQA5A.0.1-9...8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..Y...LS...>....J....R3r..)..+D...P(.4.1ZF$. .....h...i..R.h...+.i.5..UjJ@.X..F.vE0..J]...a.. .c.4.R.QK.`....R.D.3m8.).z..j$..".EI.LQ`L.m&...jyJ.D8..6.@Z9....N...J..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):197
        Entropy (8bit):4.9460223458678
        Encrypted:false
        SSDEEP:6:n1DNX4PNNcevsibDRd7HUsddYuKYHNce5e:1DuN5vs8DRR0sd/J55e
        MD5:C8F507F821899022CC9374086242FFA3
        SHA1:26B1CD0037B2ACC55EF17FE099B25848EC6BC107
        SHA-256:202A2016C552840100864EA7E87861AC05FA9E2BAABDAD81609EC97464A40EB6
        SHA-512:6FA725CFBF16B94923AC3FCEDCEA1157BD8796521E0C3D23CB4E5F3D7652F9D8C13113C7E6A079A47F8AB8792554B3DA0ADF69D652A7E3E805F3B2E0DCC12032
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/metrics/data-relay/1.1.4/scripts/auto-relay.js
        Preview:"use strict";!function(){var r;try{r=require("@marcom/data-relay")}catch(r){}if(r){var e,t=document.getElementById("aw-rid-relay-options");if(t)try{e=JSON.parse(t.innerHTML)}catch(r){}new r(e)}}();
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2112
        Entropy (8bit):7.646132440460704
        Encrypted:false
        SSDEEP:48:DtuERAsViMOS4HKYXT32eXOar3qhbbsWgU:DEElbV4qHeXO469bsU
        MD5:A18EC5B2932721D0AD16FEA5EE01C661
        SHA1:ECE5474A97E850009840B4504A97C3473171BD50
        SHA-256:375EF58602FCFC17D8CCFEB2E787BFAD1E02E30E0CD406A6DA32C834BFDD8896
        SHA-512:CA018C19959C699E64479DEC136872ABF13D14B054E3FF39FDF69775AB9DFB49170C60874FA5AD49493C5F3801372EBABBEC3928E092114AD80BEBBFACC2C9F3
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWR53CH_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1713909233886
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....9...k/.?....._.O.[?.h......{9....+..V.........i6~5..?.s../.3U....]....:.v[.....=CW.^@q.&..#..LG..T.>..w>"...{....$....i|J.i......ZD...4h...*n..H...g...ox......'i....^L...3..."..G.......m......w@.*xx.[....L.bO.$...b:.x...p]..o......o....7....1T.t+..jZD.2#...S<.pZ7...T...h.zb<......~..._..I.C|`.....<...k.I...+.R.!X.}[..H..J..c.m..g..............(...<3...."r.B:.#.IH.#rp.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):28390
        Entropy (8bit):7.9885953327390995
        Encrypted:false
        SSDEEP:768:IzsxGAD+SIZxQzM3QPq+d9VI/smdVH70c:WzCo+4Mdw/BD
        MD5:54420E7880EE325BFA8DBCC3289CA271
        SHA1:41279E501EBA8D8A12EBCC90F785F0104ED8AFA7
        SHA-256:9AF234D85532C819B94A93EE4B0BB0F156110835FF2C00F5A0E51311A26F7DB1
        SHA-512:82E5C17448ED4A7BB77F0FF5F5808E5AD924433BA08A86251B050C83C61A860CD1CAAD47CC05641E520635E2A2C45C4D330D1AF1543B3056C93B3D0D784AD437
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/ekBs763SFdG0zWgd3la3tYKqlUmt5VqJqVH-STUbVs1kMRX_TpoY5QMcWT48-yAOwtM=w526-h296-rw
        Preview:RIFF.n..WEBPVP8L.n../..I.M@.$9n.......?`..7...O.....M/d......eFDt^...%......T..Z.>}.@.Z^....j..}H.....h.W...4.iU.....1Bw.X..Z..@u.j.Z.%L.axs.EJ8....U....v6..By.@..]...... ..5.i...p..6/.w..?..]..f.]>..-.!...3.+.. .v..m....w..6V.~+^pk.V.L\"w..h.....8..<.........._4%.V..u..ry.h....`:..F....8...:@..uO0k....8..u...2..]..|Lm...*i..y.X.&...)...{..z.)...{.....I.S..@........}.6...jO(rI.c;....e.}.Q..........J.]22...HII.L....x.@...ql.....B.*.m}.rz|,.E.......`..%+.].....z...6~^#/q86...BN...t9vG.5zj.>..t2c.0..G.......2.6k.kb.V...'DJ.4m.s..'...V.F*..D.O.E.r.ImEHJG.Z.......]k1@3...Ik.$%..c...0*.0A.......x.x`..P.AA.)..mT....j..z.u....).Emc....&9%8...jJ.P.?~NUw9...Pc..;...._<.{~.1.4..A...5.p......a.....&.SA..j..:.Qj8YU....bU.P.NU..t..Ty.lM."..G....t.2T....L:...*wph.V...Z...+.z..&..c..m..m.V).{.dZ.,1.%.Z.@.l.$.J.... 133.......ZK.e..b..9.m.V.:.....P$F./.B ..$..sw.=.r.m..l......v.I.l".dh....zd[..3..RE...hT.h.|.7j........j.....:...a.%.=pCn`e..,..]...Ip.A.'...{
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):898
        Entropy (8bit):4.829871176861522
        Encrypted:false
        SSDEEP:24:ZKDqTeDmeFleGBGFleGBqlFleGBOBleGBOF7leGgy77+2gy:ZK1jFPMFP0FPMBPMZP7J
        MD5:4E428A069F891BA13BE7045F52DAD8E1
        SHA1:3C5A0ADABCCB95D96719B470696DE1A5482668A9
        SHA-256:1078D31BE1FDD5D6B6A4A11FF2135C03A501A6DB0CC3EC76CC19DC3E60B4D913
        SHA-512:F6F84E7E91D75180BD8116BC1DE860879DFE455A97EB37878CFEBC885221E0F08E1F52278049B2263CBAD5523EE6195685406AA979751854DF70039779E9DA72
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/shop/Catalog/global/css/web/fee/landing-pages/as-store.css
        Preview:/*. Store Home CSS. ===============================================.*/..html.no-touch .rf-cards-scroller .paddlenav-arrow {. transition: transform 0.5s ease-in, opacity 0.7s cubic-bezier(0.15, 0, 0.2, 1) 0.1s;.}..html.no-touch .rf-cards-scroller:hover .paddlenav-arrow:not([disabled]) {. transition-duration: 0.5s;.}..html.no-touch .rf-cards-scroller:hover .paddlenav-arrow:hover:not([disabled]) {. transition-duration: 0.5s;.}..html.no-touch .rf-cards-scroller:hover .paddlenav-arrow:active:not([disabled]) {. transition-duration: 0.5s;.}..html.as-keyboarduser .rf-cards-scroller .paddlenav-arrow:focus {. transition-duration: 0.5s;.}..html.as-keyboarduser .rf-cards-scroller .paddlenav-arrow:active {. transition-duration: 0.5s;.}...rf-ccard-withvideo .rf-ccard-content-desc {. width: auto;. align-self: center;.}...rf-ccard-withvideo div:empty {. height: 1px;.}.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1352
        Entropy (8bit):7.555002354055939
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3oENV1oX92QW5gDcj92CadE5g56byf+yi4Un:IuERAyEV1osDACaCg5614UDD
        MD5:F1689CFF9A78E11CCA38297DCEA3CF40
        SHA1:47EDE50117EB37665F22C549BD55DC67AE20CDA1
        SHA-256:E9C137E5D98D5B9F4ECC23822BB962818A058AC717FD2F7C99A881ABF273BEA2
        SHA-512:AB45A73C04EC88168997E834784B00BD870563F17055EF5B53B5FC7943C1A825ACC8881DB990945F99BCA717E8D60EEB0F18B9436DBDE8265383F57A7F704033
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/airpods-max-select-green-202011_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1603846873000
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....6...X...MKi.....spHF.S.z.u..d]..G......sQq.H....N(...u.r.......ShwgAc..~....C.V..Zw-U....-....._SS'd&.r3L....6.n.....@..P.@..g..d....4..v.|...A...}.t'th...].7....|.....!......(....4t+.o|.O./.~..H;1.>I..;..f'.C....~t.n....p...........=G.@...?:.tr..G.2..Z....n.W.6....F#.W;....q.?. ....t.n>...q.?.........}O.@..[......ZiR03...ZkW`..>/.y.o.Mr..k.......kV6..j+H... ....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):36274
        Entropy (8bit):7.970194288173997
        Encrypted:false
        SSDEEP:768:XtHoi9KoOQpzVTrdU1iDbG3Zn9bm1fAnWpecDNovFUeF8avBE:X5X9K+V9aiDgJmOn+Zgu9aS
        MD5:DDA8383BF3724E428EC784C5FCF737DB
        SHA1:44E3A54DDA74F69C5662CC2BAE822376F59710DF
        SHA-256:8AE025D6D74DAB428AEFC2B80026FCCF5901718C4E22EE367F8B9F8AC0B718AB
        SHA-512:F4A9AB368761EB7BBA8580731F32BCB7A6980E5764A3C8066D40270E0C4204429E4400D232AB733A0B182886DD599E8F0C830D0D4121CB41839716D3E8EA8BCB
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-13-airtags-nav-202108?wid=400&hei=260&fmt=png-alpha&.v=1625783380000
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx...t..y&..M.....Mv...=7{..%Y.d[..q..9.)N..Xr..$....r.-.%...UHJ.... @T.$.....^....*...........@..R.s.wf0...0..?.._.%.B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P...^...333.-._.:;3.\n.....?.R.o..{....X..X,.t4.|..M...K>..%..x<.!.O.He....>...|pff........!....t./...ys:..P&..t2...d2}o<.y0.H.X.......N,..OmK$....C.L..<............P(.k."........>...<.L...%kB..@ .ML.....Q..F...P..Xa.8....g............DS.P./.M.H&3?.f.....o....=....3......~>..c6..X"../.K...P$
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2243
        Entropy (8bit):7.761853760836766
        Encrypted:false
        SSDEEP:48:IuERAXBvHojRZdOKqdqzz99SEGJCGPcUsy0WZtPB69qI:zEiiRZgpIzTSxwGPcG0Wr09qI
        MD5:74A28FC829489D111CE8102A1802E54D
        SHA1:E528605BB65A0FCAEC218E061051005BDF470921
        SHA-256:E23D302F7172ABDC914CF87098450459703EED0A2CAFD9134CE4EF03FA0381C0
        SHA-512:1F39A79DF8702B7CFC68E9815AB4777FD16C4D21C1C764FEBF82FDCA06ED9F04262AD6651B69E35C7F2B6304EA0B5584737918AE272AE80EBEC081E76D22DD99
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..W.'...|-........XaQ.k...h9c........=Gc...........>J...._.M$>.....q$,.".]..$......_#..*I.....~....)b.3...6y^...k._R.r......@....y."oY....Y....iG._.i.+........;.hH.~....!.b ....G...*Q...z...l/..Vh..M.>).........#.....Z....H.VW_s>?...f........>..w.7....1.xz.n.R.hXl.....".T..."...".&.....1........?..3......%|A.~.x>._...@....<..5.'..=...^.jn..G~..S.^8z[..ug..<M.|J.4.!...}.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 274 x 54, 8-bit gray+alpha, non-interlaced
        Category:dropped
        Size (bytes):3222
        Entropy (8bit):7.9012870200140055
        Encrypted:false
        SSDEEP:96:jx1VEVAnmlAtL2aNWVCpId5V4HeTS9QybomYDwQ:jxgVAmlA/NZp+G+mimCwQ
        MD5:2177CCCA621735BDC4A02EA134EBB758
        SHA1:AC05B9D8F8B07E8F0B1E97F20F5E65ACD8F6E831
        SHA-256:8D11247AB9609FA5E0254CB624DC265F530D549A23513EF25878ED585ABA6656
        SHA-512:A4F372BF63B6A236A64FC350D09CED837E56344AF8909CCA22291DAF38373BB1E8657E0C1254192C3C63069794BC6AF0568E59E17CA6841F2E06EF25D74942B8
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......6......t.<...]IDATx...M.Ue...g.s.k.f.E.~TT....eE-.h15.....E....A..PL..`T....A...i6L.R.."..@TP.....ws....)...=.wq^..>..g.*#.....<...$x...m9.v....CU.......e~...*..c..(-..WmP.(3.M..E_.a.!.2....W..V.2.u/..&..:.f..M..f............5./..._J.G].2%...yQ2gYD.nc.j.DS...D)yN1.lvq..G$SVF.>......8(.,.. y*...n.s..<..Z.&C..$..!.H..\cF.......MP1&.t..>$0Z.yd....hH...(..._].uW....M.MrP....6D9..0."...IMO..~..8...;tFS\.0.w.F.>$.Y'.c......_....k..n.B.d0N.....(C....E.,...Z.Q...4r....ouG..q...\..s..-.n9.y.zO...t.,G$..ix^.S.F..dw.a.......;.7......T.o.{..3.N.c8r...la...>..vHRH.Y...^...z.e...9`.&.......s.;..W:)Y..I.I}.H..(Z.b..3?.*..9.y;..^rXW..C..Y-..9..F..d..^...E...Jo..g..M..s..Q.w..!...N.<. .ED....j..c,..jA#.. ..J9.Z \r....R.@.)..\-....\.@'...D ..I....wv.....p2....<.<...<..;...L$.{H..$...g"..Le6Sx.N..!.@........]..y.....k......g*...7.......@B0..K..I.=....p.....>.J[.C...X.#..LJ..l1...PH.r.`.M.W.cf.'..s.*T%_3..5..d...F.%.......A..u. .f....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (925)
        Category:downloaded
        Size (bytes):1367
        Entropy (8bit):5.33513140320564
        Encrypted:false
        SSDEEP:24:kzcqAJWvTfRFbpa/Fy3AQXKz+uFQxjGblHFmfGbOBvIpl5zi5ZSWRfeHL+ZeGomo:kcq3vTbPw+uFQxjGbBFmfGbOBgp6ZTRA
        MD5:682994A29D87884835FF005C8E4E5572
        SHA1:C8105FD758E3E230DE72273A0B15157B756737F8
        SHA-256:D17102C2C2F28EFC0D3C19D79A924F0194E48B7E0C896E77A920268017193D97
        SHA-512:43FDB4ABDD3F44FF9A825215C564E8BDD018F8C54069448E880C4B2352BE6843C7B581CC2A230FBA879406B60F56F07FFF4E866EAEA54D3CB5ABA9CB4B8A2C06
        Malicious:false
        Reputation:low
        URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ck=boq-play.PlayStoreUi.zESslB74DOY.L.B1.O/am=R2djYBRfwxAY-I_qHWwB/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,COQbmf,EEDORb,EFQ78c,GkRiKb,IJGqxf,IZT63,IcVnM,JH2zc,JNoxi,JWUKXe,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SWD8cc,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,byfTOb,chfSwc,e5qFLc,fI4Vwc,fKUV3e,fdeHmf,fl2Zj,gychg,hKSk3e,hc6Ubd,indMcf,j9sf1,jX6UVc,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,nKuFpb,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,qfGEyb,rpbmN,s39S4,sJhETb,soHxf,t1sulf,tBvKNb,tKHFxf,vNKqzc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,z5Gxfe,zBPctc,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFUg2oWmzNXaaaxFbsFNt-6dTsknKA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=bm51tf"
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.v("bm51tf");.var s8a=!!(_.$e[2]>>25&1);var u8a=function(a){const b={};_.Aa(a.va(),e=>{b[e]=!0});const c=a.O(),d=a.qa();return new t8a(a.ha(),_.uh(c,1)*1E3,a.H(),_.uh(d,1)*1E3,b)},v8a=function(a){return Math.random()*Math.min(a.qa*Math.pow(a.na,a.H),a.va)},TL=function(a,b){return a.H>=a.ha?!1:b!=null?!!a.Ba[b]:!0},t8a=class{constructor(a,b,c,d,e){this.ha=a;this.qa=b;this.na=c;this.va=d;this.Ba=e;this.H=0;this.O=v8a(this)}};var w8a=function(a,b,c,d){return c.then(e=>e,e=>{if(s8a)if(e instanceof _.Jd){if(!e.status||!TL(d,e.status.H()))throw e;}else{if("function"==typeof _.$p&&e instanceof _.$p&&e.O!==103&&e.O!==7)throw e;}else if(!e.status||!TL(d,e.status.H()))throw e;return _.Ed(d.O).then(()=>{if(!TL(d))throw Error("yc`"+d.ha);++d.H;d.O=v8a(d);b=_.Ri(b,_.Eia,d.H);return w8a(a,b,a.O(b),d)})},a)},x8a=class extends _.Cq{static La(){return{service:{XM:_.q8a,metadata:_.r8a,QZ:_.p8a}}}constr
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10204), with no line terminators
        Category:downloaded
        Size (bytes):10204
        Entropy (8bit):5.282533445396263
        Encrypted:false
        SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
        MD5:97E3F38781BA136C719D08CA0EC5162F
        SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
        SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
        SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/ac/globalfooter/8/en_US/scripts/ac-globalfooter.built.js
        Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2343)
        Category:dropped
        Size (bytes):52916
        Entropy (8bit):5.51283890397623
        Encrypted:false
        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
        MD5:575B5480531DA4D14E7453E2016FE0BC
        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
        Malicious:false
        Reputation:low
        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3175)
        Category:downloaded
        Size (bytes):45694
        Entropy (8bit):5.118242929635633
        Encrypted:false
        SSDEEP:768:tpi7T07ytsSwuLFB3t8KbX3zrcW3HsBtuv3BtlK7vKH5v9u8kEFsW1:tpK1L5bTIByv9u1EFd
        MD5:8B2EA74C2950F702116F9B02ABC52BCB
        SHA1:AD7455A6E9F0D7E73BA4B80422EF805FC66F7879
        SHA-256:FFEA291B7D7F014FDC619350CAC7B5CECF876DD20EFB498EF0D915FE3AC4BA17
        SHA-512:942397EE9B53797364C02D073689CD3FC049E2EA7AF9D89F19608A61EBB76DA8A554D124F8BE99CECE74EB540806C9BBC383DAC238448D07A42DFC4D421B89A3
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.990.023f8bfb4104e9778375.js
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[990],{67990:function(e,t,n){n.r(t),n.d(t,{ClickstreamProcessor:function(){return we}}).var r=n(24178),i=n(32722),o=n(76588),s=function(){}.s.prototype.setDelegate=function(e){return r.SC.attachDelegate(this,e)},s.prototype.localStorageObject=r.tO.localStorageObject,s.prototype.sessionStorageObject=r.tO.sessionStorageObject.var a=function(){this.environment=new s,this.logger=(0,o.RG)("mt-client-constraints")},c={nonEmpty:function(e,t){return!!r.SC.isObject(t)&&t.hasOwnProperty(e)&&r.SC.isDefinedNonNullNonEmpty(t[e])},valueMatches:function(e,t,n){if(!r.SC.isObject(t))return!1.var i=t[e].return t.hasOwnProperty(e)&&n.indexOf(i)>-1}},p="overrideFieldValue",u=function(){}.u.prototype.constrainedValue=function(e,t,n){var r=e&&e.hasOwnProperty(n)?e[n]:null.return this.applyConstraintRules(r,t)},u.prototype.applyConstraintRules=function(e,t){var n=e.return t&&t.blacklisted?n=null:t&&t.hasOwnProp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (706)
        Category:dropped
        Size (bytes):3405
        Entropy (8bit):5.552945677034856
        Encrypted:false
        SSDEEP:96:kzvdlV2vTtAW5RYroQtu2WQvXXcvtaE4Fml:kdlEiWmWQvHUtb4S
        MD5:8CA392E6B856BCC65B0DCB6DBA50A8C6
        SHA1:E36ED7D434DA5B6C50DF0B9521950E5735622B5F
        SHA-256:9EDD91B792D58B9A66EFD65F2D4459144785E49DE15AFD2FB10D0B928F7DF436
        SHA-512:911F6FFD178C4B5EA266233B0E868D363828CABF76AF6719C149E5D8CA0792104858AAE778D9B409EC3144E46C2A131CE62CD05FF43CCB55BC5F19ADEFA5353D
        Malicious:false
        Reputation:low
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.v("Wt6vjf");.var vab=class extends _.y{constructor(a){super(a,0,vab.ee)}uc(){return _.oh(this,1)}jf(a){return _.Kh(this,1,a)}};vab.ee="f.bo";var wab=function(a){a.aH&&(window.clearTimeout(a.aH),a.aH=0)},xab=function(a){const b=_.hM.get(window.location.protocol=="https:"?"SAPISID":"APISID","");a.FF=a.KD!==""&&b==="";a.kN=a.KD!=b;a.KD=b},zab=function(a){a.cz=!0;const b=yab(a);let c="rt=r&f_uid="+encodeURIComponent(String(a.MH));_.pk(b,(0,_.Qe)(a.O,a),"POST",c)},WM=function(a){if(a.eL||a.cz)wab(a),a.aH=window.setTimeout((0,_.Qe)(a.H,a),Math.max(3,a.RD)*1E3)},yab=function(a){const b=new _.bo(a.hU);a.JI!=null&&_.no(b,"authuser",a.JI);return b},.Aab=function(a){a.FF||(a.cz=!0,a.RD=Math.min((a.RD||3)*2,60),WM(a))},Bab=class extends _.Gj{jd(){this.eL=!1;wab(this);super.jd()}H(){xab(this);if(this.cz)return zab(this),!1;if(!this.kN)return WM(this),!0;this.dispatchEvent("p");if(!this.MH)return
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2875)
        Category:dropped
        Size (bytes):203251
        Entropy (8bit):5.491220169927818
        Encrypted:false
        SSDEEP:6144:salOe8vHV2M2rNMqvqoBhKVZuvgPF2A8kkvOS4gVdY+x32gKQWXzNbuuxaqk/9ty:salOe8vHV2M2rNMqvqisVZuoPF2Al6OZ
        MD5:88854C269CDCDA410ED7CDDBDE278D8F
        SHA1:8E0A2D00DEB2E6ED1128CB2C1288AC2FDE22F4B2
        SHA-256:408D5D27BD67D37A34DB7066818FC67D5E340030BE9AED490A964B9105DF5E50
        SHA-512:C26C8BF06B804BF1103618CE3C3FD43985D8C66795084D1BC277A458E638F35C9E7CE8DC436088E1968A27871FB89342ADE998A42EC0849EC12E6B2804A147D0
        Malicious:false
        Reputation:low
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20636747, 0x30d7c51, 0x28ff8181, 0x5b077a, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var baa,daa,haa,laa,Ka,Na,naa,oaa,paa,qaa,Sa,Va,saa,vaa,jb,Iaa,Kaa,Ab,Naa,Paa,Qaa,Taa,$aa,aba,eba,hba,bba,gba,fba,dba,cba,iba,mba,nba,Xb,qba,tba,uba,wba,ic,hc,zba,uc,Fba,Eba,Gba,Hba,vc,Jba,Kba,xc,Lba,Mba,Oba,Pba,Nc,Rba,Sba,Lc,Yba,Zba,aca,Jc,Mc,bca,hca,mca,nca,oca,Yc,sca,lca,hd,Hca,Lca,td,Nca,ud,Rca,Tca,yd,Xca,Yca,$ca,ada,mda,oda,vda,wda,xda,Bda,Kda,Gda,Oda,he,Tda,Uda,Wda,se,cea,eea,xe,fea,hea,iea,mea,oea,rea,sea,tea,uea,vea,yea,zea,Fea,Hea,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):14034
        Entropy (8bit):7.984672265301751
        Encrypted:false
        SSDEEP:192:sPXF1CUzCyQ7XTRQh3F9cbEtvdwZfyk4ktV70pt1W8KZN4do2+thzjbNhIVctu+:OVAnw3F94fZVIptwHZN4do3jJhycd
        MD5:274A922C06BFF4D66310A2014A3BE6C7
        SHA1:3C9176CB4EADD09B07D1EA106587BB6228B67C1B
        SHA-256:92901B8C1EFF39E9CD344A7C262083A9C7335A0DA5FD7CE9BF1DC856C65D2B6F
        SHA-512:A3AC3E850F144793A40DC49D1E7917987230F5D5736AB1C832D458626F74BBEE28B699BC30A44BCA3BBA360E8AEDA13F38199644DD643F96FA0A80F3A4437586
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource126/v4/6a/95/28/6a952882-ccd7-c40f-933e-ff5a0651ebbd/302b580b-232b-4253-8ea8-da986eb48078_iPhone_6.5_1.png/230x0w.webp
        Preview:RIFF.6..WEBPVP8X..............VP8 H6..P....*....>.R.H$"...e.D...7p`..[.F..k....'...?.}.....N..8..}T.............~........e.<....o........6...O..]~O(g.5....l..g.o..A.3..........w._....7.}.I.....7...._.......OD.........;j..&_....*g....y}x...n=.^........R,..z.dB.E.-.,z..X.*.9~...x.T.x......2.8k.....Z...].[_...p.-P.6.kW.O:.c..._-...W...K..2.[.....#a..I..C23.oG.z..9...Y..{..9...o<.S.F.........@....=}+bt..L.V.+.iT.W...0..DK.....D.\t+...O!N.D.,.B.....v.i.36MV.y....w.F.%mb.)9...."V......\.0k.. .P[..~7.'.6...k...,.&.,...+...a.U._0yV..x@.(..S.>v..;...'.u;.......a7....5.v...m_.0FZ.*Z.&..........F.&..\=... .d.)Fu..1.gBr8F.W..^......-m.}.j.6J ...;.R.&._.d....=-5[.ur.A&.\..5.ET.!.....(.pR...t......GAc.]<..S\.&G.p..).V..lb...fX{..3...K`e...l.q.K\.K.8. )...#2.....t.]t.u..T"<.4XM......W.......l.B....t..*~...q..1.).`<y.....Cn..fTm%..S..>...b.@.........5.$I........$..vm...%.ZK...I6.R.E.>..]...1^.e.4J.~lJ..Xm.[~..`..~.....a.,"..5......n.zz..m..r.Y...q mwX.N.B.<...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 174 x 184, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):38859
        Entropy (8bit):7.990385405360873
        Encrypted:true
        SSDEEP:768:H+ANGLPuvUac24ajehbuMwirLiYKB4+0yRpU45PmZdxlIko:H+/QUac24ayhq6aYKB4+0RzTo
        MD5:EF52BC254D4AD1C9221A5C7A03A0AA7E
        SHA1:DD1BC44D24B3EAE19A0781F9FC8500AC6A513C9A
        SHA-256:E0B535D8DD9D77269598131EDE23F1E1F7DF68481F532A3E7BBADA5EC7E38432
        SHA-512:6987EFDA7EA2CA8726BFDD4B24404C5A8543158CC9573B15888DAB3ECA9E003EAA722D7D454BB9A8BCE2D9BD871F03E88FEC9E358814168B4AF50C1B3CB568A4
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/images/heroes/bts-2024/hero_sticker_ipadair__bk6ffplndvte_large.png
        Preview:.PNG........IHDR.............z..h....IDATx..}.......=9iF3.(....L.9.0....5Nk....5`c..k.....e...`LN.HHd.D.PD9.F.gz.g:U.{.{U.....p.....u..p.y..g.........y...|.->....a......\....z.+...Kr@......~....q.>.$..e6...f...A...Ak(;.x3..*z... >h.}..k...?}...m.>.N.....o[...P(..d2.{{{...[o.z.!.$......i...n.a.......m@.0.l......{/..r.2.|x......<..[M[%.h...E 6....m.........i...Y{......[...?z.W.hkk...U....Y...h6>..?.....3-.v.>..b......_..W...q....A.{...h..{.o....t...U..H$..?>...:0k.Ll..'.z(.8r.2..[.....,........&.L....a....>u*^_.....4.....e..o?........].^..B....x.. ...Q...L2...u.4i..***.v.r.....?../...G?.Y.t..l..T.....|..b.. ..:V.....jll....000 .=g...........y.8.x".x,.|!.H$B.+.T:%~%..`t4.H8.........kV__.T*%...#....;v,.l.h4B.7!.L...W|6..F(.................4.h..=...K.._....Aj8..0........#....+Wc.;. ..c...8.a...1.H..s.oW]u.^v.e.....o..+......@.....q.......... p.2.*.%R.......\...#I....3.u....... 9.....G..Al..[6oAUU%..'VjEMMu.c...644...-[.t.{....|
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (64992), with no line terminators
        Category:downloaded
        Size (bytes):254796
        Entropy (8bit):5.301734671333991
        Encrypted:false
        SSDEEP:384:5RKKP1/PLjC6uX5JyIjbiGufBRuUOj5Qxcl3r9fxWHlzn7TULQVLpy0aaOohJa+C:5RKtQukuaBOPp9Rf9ddeDA8LVl3y
        MD5:0C038D5D78282C58CB5A972F72890902
        SHA1:4232D9393707A69548F30D29FF71BE8A14E84224
        SHA-256:F09587285CDF81E76DA0A8F385A4F39D132741E77A4A345C33EFB9CD07160E36
        SHA-512:EB160C0FA1F197240E69AE96B1110C7A013BFF7BA2DD6AC5166C6E07C1CC42443CD5E43B3138A597D5DF7B20DC92BB4CE0777E4B5079EEB220BBAFEF7427146C
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/shop/Catalog/global/css/dd/merch/step-zero.css
        Preview:@charset "UTF-8";.dd-l-plate{position:relative;margin-inline-start:auto;margin-inline-end:auto;width:980px}@media only screen and (max-width:734px) and (max-device-width:736px){.dd-l-plate{margin-inline-start:auto;margin-inline-end:auto;width:87.5%}}.dd-l-plate::after,.dd-l-plate::before{content:" ";display:table}.dd-l-plate::after{clear:both}@media (inverted-colors){.dd-invert-classic{filter:initial}.dd-invert-classic-large{filter:initial}}@media only screen and (inverted-colors) and (max-width:734px) and (max-device-width:736px){.dd-invert-classic-large{filter:revert}}@media only screen and (inverted-colors) and (max-width:734px) and (max-device-width:736px){.dd-invert-classic-small{filter:initial}}@media (min-device-width:768px){.dd-compact-large-1{margin-inline-start:1%!important;margin-inline-end:1%!important}.dd-compact-left-large-1{margin-inline-start:1%!important}.dd-compact-right-large-1{margin-inline-end:1%!important}.dd-compact-large-2{margin-inline-start:2%!important;margin
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):125635
        Entropy (8bit):7.9878024881541165
        Encrypted:false
        SSDEEP:3072:Qez0gkZlppglp8Wb3j0eRXZIeVfjTfd/wmMIWMbd46A:QXzfppglNbjzRpFnbLA
        MD5:F2C8378C649DFABD99D5C0F7466DCDFD
        SHA1:34AD2A8BAB3E04D58CC5059E7F7647F6439F2217
        SHA-256:91E26E78A9BA8CE05DB103BA60638AC0B7031C1D6F9F34445A9B3FB7C9CABE4C
        SHA-512:A8028D3CB715C5570BF6162C9646D4D73E953E0F9382723459F5F0AFBA3E52C3B42AFDCE67FE34A29097EECA7CCE4C1059CF40A09915756F4E9165C042D9F701
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx...p.Y.%..?bv'......g.....l133YhYh.,fffffffff.,..2..]..F..U..;.11...w7o.L.|...[..=.Ifb..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6..m....S.^~k..`......o_|{.....{.....n0?yp..^>......o..=..]_...o.H..n....=....o...q.....`.....;........n.....{........C.;.7...o...Xfypxp....E..m....[.on....;"..V....+...!.wo_..........O..i.;.....Uo.}........n....f{xg..........xx..............{....._=.}.c}~.w..?d~p..pg.........>.s.uwo.xtOt{e.O..............<......oo....]../.j.....................^.W/_U<<z.`km.~s}.iyi...G]++[u.k....K...w....;.W..ww.;.V.2..<.X\X....?35W....}um.{ce%sg{ofkc....hfq~1c{c{t~n...............................w...g..7w.......\...]...R.......[...wia~........;.-;..+Kk.[.7.........v6w...V....v`mu.lcu.}nf.x..N....................o...OO....7....<7_...V........zxp{...g[..K..!..92....._..t.....@Ea...n~.....)..-bpt...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:dropped
        Size (bytes):220193
        Entropy (8bit):7.970773549024049
        Encrypted:false
        SSDEEP:6144:OifG0OPW7huxho0/OPBCe0SFHOkyCQRH4uP:9fG0dhuxi08CeDHO2QYK
        MD5:C6CA53522476284B33A2931E768AFEF1
        SHA1:5DD7EEA86B76BDF6E6FBF288B127C401CCA57C79
        SHA-256:4FC75444D6CEF0F05AB952250535A67074515197D8A098F4D1E499A2AB993044
        SHA-512:EB3CDC13888AA057AFDF74B4B7C62DCE313550F5977171DAC9AA92757C3EAC68A38DCA4CDD50160A5321E9534FA4F35989730C1CD0602D28C166F7E7A6908621
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-L4J3MAYU2KMBNYIVM7KMRW5SLA.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?........ ...\.L."$r....aQ...xV88..u.I..H..g.'.....'..v....G.4L.d8.......(....&.F..T... ...M3.<.`...9..W.t.#..F.....9.<..6$.q.t..Q.b2H$....g.)d..;Fp9'..p2h.....B}.#2JB
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):1386
        Entropy (8bit):4.8492224043496055
        Encrypted:false
        SSDEEP:24:Yorj8jYfQypuazl92Qypua5HR9Iszb9mPuazEBb9mPuaSlSfvBLRKkfkMqVlM:Y4XzZzlkZTyszbgzEBbg+SJRKtpM
        MD5:662EA2BBC39B50BCDCBE04DC2CD7A087
        SHA1:4705F797D3E54D7953493DEBA121A8B4C397060F
        SHA-256:BFA43BCF43FA6CED5E1AF0BA042098DA244E4441A9C1D53E4B7B0DBFE764B1C6
        SHA-512:7E9903DE3548135C5C17813B2438D337BB565CEA17E6C3A5A4D7FF4B3A197A67B9FA6A16296A13174C5FA0D2E77EFBEC019E816541E074ACDB764F88EC685028
        Malicious:false
        Reputation:low
        URL:https://xp.apple.com/config/1/report/xp_amp_web_exp
        Preview:{"blacklistedFields":[],"constraints":{"profiles":{"AMPWeb":{"precedenceOrderedRules":[{"filters":{"nonEmptyFields":["isSignedIn"]},"fieldConstraints":{"clientId":{"generateValue":true,"namespace":"AMPWeb_isSignedOut","expirationPeriod":86400000}}},{"filters":{"valueMatches":{"isSignedIn":[true]}},"fieldConstraints":{"clientId":{"fieldType":"id","generateValue":true,"namespace":"AMPWeb_isSignedIn","expirationPeriod":15552000000}}}]}}},"treatmentProfiles":{"AMPWeb":{"treatments":[{"filters":{"isSignedIn":{"nonEmpty":true}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedOut","lifespan":86400000}}},{"filters":{"isSignedIn":{"valueMatches":[true]}},"fieldActions":{"clientId":{"treatmentType":"idGenerator","storageKeyPrefix":"mtClientId","namespace":"AMPWeb_isSignedIn","lifespan":15552000000}}}]}},"compoundSeparator":"_","fieldsMap":{"cookies":["itcCt","itscc"],"custom":{"impressions":["id","adamId","link.type","station-
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1618), with no line terminators
        Category:downloaded
        Size (bytes):1618
        Entropy (8bit):5.779597578246255
        Encrypted:false
        SSDEEP:48:VKEcJHxKo7R3evtTA2tXsN4HFmc8s12nxLrwUnG:fSHgkSSKcGHFbHcZsuG
        MD5:B7C521CD5A641F57571C6D09F27DCB09
        SHA1:69C8459CB5115E28B8EE8370D0AF53F5425A9B6C
        SHA-256:CC948E521F80B9CC8E622234C939709526E6C0C2C696C0B53B0476DBC805F57E
        SHA-512:4C2C89EEBAC524747D6013DF7F92E007A1910EA34A94225664FB3962F3109479AD8A59A21BECF43D4E18E40979D1D715DF1A5B2C5A6355F201913959BE497C42
        Malicious:false
        Reputation:low
        URL:https://www.google.com/recaptcha/api.js?trustedtypes=true&render=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0
        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1662
        Entropy (8bit):7.595164520321802
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3nLe745QTtioQuyJvr4FSR8ZloE0JuMVUf7z:IuERAU74eIJdyoBoMdSf
        MD5:58E9DF7AE2CA92490DB3EA5DA5DBDCFA
        SHA1:9FFE1505EE3F1D91FD075AB03BF0ABB735C2CE23
        SHA-256:C6640A753023DB57AEC906B9F36DB901ADB8FEF7065D91DED9724831510C947D
        SHA-512:743AECF8F4A585A50B5DADB95D2C0D5996E37F0CDC60EA76B381C3A494B387990A0A5E53E05DB4323AA018D96D05B3AAA446863FC5B692FED041FBABF6DAA33C
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT2N3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1692994287156
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S../.....|...k>)....@.|./......R@...>'..A<y..m..eo../$%..7.=N..@...V...._..I).T......5.EB..*...|R...D._.|Gj....).....E.._.?.PO.xJ.+..Y[..K..s.-...Q.....M...._....f...|-.-....d...,g.?.... v...|]...|.....`...B.n.....H...2z........_......x.........m"...Jz(....h.."0..........0G".7..|A...............l..7qg.U.T..S..@~.."...|c........J.n....xx..O.0z......o...........fxv..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1770
        Entropy (8bit):7.63625236306384
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3nZSyxa2XIh0xIUfj1xFj43HZonPdlXOgtxW:IuERAp5X20HfjxM35onPdlptHz6VFL
        MD5:7D0E0575D520DB96B948BA90C139FB6E
        SHA1:2CC61F788A1470C19D39A2F53246E6B47D706F1C
        SHA-256:BCCD0EACA93E48678A155DFF9AEC72DA483672DE4C5FB8A8F37D12F6DBE66179
        SHA-512:079E1296E30EE28BA16739ABD826ADCD8905C6702F54CA4D2B4BE9F3F81E820E3B370F6437B47539075F7D8EF5ECD1FF7B0AD82F39237EB59D09599F43E58593
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/homepod-select-midnight-202210_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1669944382727
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....'...|..!...d.Xb.|.Rc..r...u$.i.....*.._uqg..L..f...}x.u."....3..6=MR.7>a.....g..>../.W..MZh......J. #.?h/....Y...^+..y......).E..._._.U/.^.........B.p....=C(....Q..jyB..........?.........G....ywVnG.<.O..S...Q.....7.c..|4.<g.......v.@..f.8S?....<.@.....>6.......<Yxe.BR..6?g..?,1/`;..rMj..80..B..m.&...[..>.x.....k.N..L7Qg-...H....C........E.,.<a..../l..%...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 229396, version 1.0
        Category:downloaded
        Size (bytes):229396
        Entropy (8bit):7.998789464893559
        Encrypted:true
        SSDEEP:6144:Zo9HZCi+mmeTG8OHqEBXFUmv0U0VWq0LI1IolS8R+tf0Q:Ewipme6GEd2mv3090c1zS8R+tcQ
        MD5:AED4CF1796CF9EE7FC48B1CC434BE93F
        SHA1:7FC6AF258A094EB2BDE90DB4CA678C355648BA5D
        SHA-256:3905B0AEA2ABCA20166B88B621496B8B0D9283B0C2493FEC13A3E7DE4D526E8C
        SHA-512:9329992A2B02543D1939625B6BE9C3D6D9AB276AC973E7FD4C6D09B0493E7A66092704F1E5B1BBED8858E238B3E6E2FBE578F07F47BA67E8F8BFAAEBDE9AC00F
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_bold.woff2
        Preview:wOF2...............t..................................f.`...B..l..b........j.6.$..r..x.. ?meta.$..8. ..k[6.../..K...m.......8.......l....6......-..D..$..>.FEm.QOMB.....(9.7...e.h...T...................%R..{K...~....q&...5H.!.JH.........X..........r.BE.&..jE..9Y.....u..h..6t.]..... e...8..H.rj......I.9...-..Q.%.....K..>.._...]].......mh.v.....5...i...Nd.4..hN0.a...].76%.m..k...D]..a.3.n%.,q]o..I....S_..l'.e?#...r`t.dh....!e...+...*..'..."(...)1...T.3....0[.h.5..a..5.(R.>)PC..M...}...sz...uc.jZ...[..........]P...g$.P.$.....<...Gz..%;.3z.....E..n.=7.a. ...PjT.....`...1=....i...YO.{.z.z....V.)TT.....)!...Ic.:.A....{H.G.C&...u..x.$?%...D.^?..bTE:7zS.[7..b....[...aP"CC:)..\bt@s.BVx...zg.N'....}..n2~..F..>7..'F.L...u..6...HN^.<CG.......s....y....w..Q.$..m..U..x.~..o....].......S.K?2P..uF..;..G].t.5..V).H.._q..gd....4.........9|......=.%..3`|.....0..F..%...ni..Zj..8..{h..,>@2.W....2o.TwX..9f#aTz..`....p.A.....v4.h.!...',..v_?t....72M.8......./&.W.2].._}4..;.fS........R
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 7708, version 1.0
        Category:downloaded
        Size (bytes):7708
        Entropy (8bit):7.966033488711406
        Encrypted:false
        SSDEEP:192:15do6O6rmh/K5Tscl/taNzWNzff7nMOETKtR55xeT+:1/S862UWNzGMR5yS
        MD5:F4DE72FB79097F6D8780F120DB08F3F5
        SHA1:D949E8C1E890A7014B4FAD48BEFA76470ABA5B30
        SHA-256:E80C7728FA04323A109D9DA93F96C81DC424E8AD18E9F7949F8B8667F86E3EB6
        SHA-512:DB3B641D9DA7512314977F5EF6F30A7D647B472089D1650BC8B6D26FC054E70AF9611CB64EF09ECBCB5BCC9BB42233ABA5C8E1C4F6B37137732B8DC28E695E05
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_regular.woff2
        Preview:wOF2..............W|.............................`..Z...d.A.6.$..V..... ..N..Y..KUFe.....DT...E]....O.r..yW....I 0Z..).+.rGM.S.Ce.#.K>J.........T[.....r..........>.x.....xy...Z..aV.).#F."H..uu..8U:w.{....m..n3.h.....h.1..PJ.a.s..&...\..*]D.......%=.]........R.T......q.*Xm.......[GC..x.6.<J.<......;$..6.av>.s...`..7.?.??...A.U......\........3....C....g........J7.l6.oiJg...q....)......5...hV.=YI$...+M.V.Ki.J.V...)J....Q.A.9..(..."(x000000.b.hh.mvP.l6....iw...|.q<..)\FF.(l......cxs.j...@.J.{.51>....x...&{6..q!-T*..Y..XO,../.....B..-]......>E;V_.>o.np...#...\...H......>...F.M..v.bU.4{T....Su5.e.W}..bU_.U.@G..........#X...X..CY...Y...,..h..`6......eA..X...,.@...`....E$.."..b..z...]Y..,.@...?.".."...........@...Z...q,x...>..B.....,D ......,d`..9.......Y.....`>.BP.D.(&t)-..t1uS7]H..8.....t.......e.I...2..9......blM.Q.U..VYA.z.B..p.../...;Pu.0.../$..W..T}.........$.C...uMmt6J...:B..xX8..tz...],...C.8t ..I.@....M(.L...c...+-..bK,..*.......3..3.......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1731
        Entropy (8bit):7.672854769504809
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX37347F8Wn8sCCSnNc8G8BVN1PKhXFQNEJkkK:IuERAh6TnBeNcX8DNwXFQNEv2E58mMJ
        MD5:B583CF9791D8D93C3D4AA238259895A4
        SHA1:00BD735CD30B842482A0029CFB8623E1C24546CF
        SHA-256:81F1B95A58D0300C5A5E6621125091A8BDDEF6F3AD882A4E90E8EC277949CB15
        SHA-512:987B8D603DFAD2D5193269AD780F3561F20A41378A415F7B6D00C6973172428CFA6CB69E2489CAA97DD0E396942F9D3EC65138D44AFF21B5B28BC9DDBE71074B
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.....kL.Q./"...fI.m.?....rQWe(.;#.<Y.R._M%...u0.@.u0@ou....?.y.1.i.z4.m.6p7..>#.^o..m..gi.Q(..?.q.UG..XZk.._..$i/./..v.....)T.....,UE.....z...ji....:@...?........O.i...g.L.Z......Z....u...9.`.....RWG....S.KZ.m<=...W.-...fYdn....w....NN....>3.+.o.7..0....O....}.w=.n....].~G.B....1.(UP...S.} ..d...U..}i........u.<&K...>ol.;s.X.g....=..].v{.U.*..s..;P..-.m&[.[..X.C.u# ..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):164
        Entropy (8bit):6.560027690474973
        Encrypted:false
        SSDEEP:3:u1Zrql17vRGlYo0Dr9TpkNTF3N9aQgn+39IzWIkYutRCv3hCEKX/n:u1Z+l17vRGMhuRT9p3WzWeutkvRCEKvn
        MD5:C3D7960132B3DA262B721E88CFB2583F
        SHA1:1612089211858694E09F6F715F3A0B4145DBA674
        SHA-256:DE88165FA4D58B4AD531B6F8D8FACBC5DC00F73E96B617E503D36FEE29C53CEC
        SHA-512:F18E3F59F71CF7521938C90826FDC28BB7F3EF43749C4DBC48F46FD6FA1B293A58461B50E021B7569F4EDD55B5129C4755E61E3D4F1205B7535F5A572A6EBE45
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8L..../.......$)...M.=.X.~..Qm.J.....@.Z.......{...m.FiS...`..V..l&Z*. "...V..(..N......c..eLp..@..+..$..;.3......D.&a;|...H..R|;..3..#XD..UR..>V..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):7832
        Entropy (8bit):7.9641055059678125
        Encrypted:false
        SSDEEP:192:ESMETbJ81vdsiEgJwF+QHhpkU6USvjdT+H7Ohf:iET61vdbjJGM5j9YWf
        MD5:463B1841B75AB4BCDC426BFEAF4DCC7E
        SHA1:3D3D92A9AFE0DA72E57458FFE34C841C55BC54D9
        SHA-256:AA3D7B373D9FE15E458C87CA58D7618D792C1ED83B8CDF9E67B01212BCBB518A
        SHA-512:06B2DFC2525D8FBEDC6D637CFBF8978D69090C8C25AC403B75A26510A80ABA3860003BD952094F89F5738ADF94565D02AE93D7ED025B7D0B168A76E6425E631C
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/4f/4b/b0/4f4bb01f-6496-dcee-2780-438427501cf2/2101c894-7d0b-4c00-8d0b-08bd73e43217_iPhone_6.5_3.png/230x0w.webp
        Preview:RIFF....WEBPVP8X..............VP8 ....p....*....>.F.H#"!....4.D..p..@.M...-...Zq[...^c.........~r.3.......rb.......G.....}...._...}@.$.{................{.........1.g...?U..{....}.?.?._....}.._.....o.........\..._..<_......g....._.m.a?.....k.....O.d....wP>..O.>.wl.#..Bbf.........a.&c..7...f.>.G9KpE.da..}.=..r.h.x.e.B...!..mz....d...~6`...oU....I..!...n.e.........wf3Z.5...6C/.....8.*.i..N......z.X....h...R...>....&.9.(...@..g.?"\r|.4.>....Z(...]..+.2 .ATvO..@n.R..>.-...Q....x&.%......O...*.... .'../.R.t.aRR..V1..W+u..J;.i.c"./%r&..#...7Ek.4.@.k$.uWn...g..;...h. u.x....Ie.G..p%y.)...;\u.:.."_A.1.......g...h..7*.x0..Y.j=.~..M(....p~...D.|*c. ;U..U.F....BX]..,.t9. ....?k.......~R..09..c@........;R?FG.T...q~.....W.C...r.KG~..<?x....BC..8S.l9.y..W..A.M..x.|d..Y.1....k.m.n.`N.E..;...c/....[..l|..B........;...;2...$g....`$7(\...i..S.%. ....N.>.@c....E..xg.<.@.}.JS.....P;R.@s.......9_)...f.....u-.......4.......X........3Qa[.]}..p..Z.).(...+~8..4.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2634)
        Category:dropped
        Size (bytes):9946
        Entropy (8bit):5.303383252274076
        Encrypted:false
        SSDEEP:192:NdbWsWxwiKpBpVyPPjg9bt9MVzclvs4oRL19n3kufDi/9secuFjel:LbWsWx3KDXR9THl1iL1l3kufG/9sebjS
        MD5:9BB28E4E947B15C91F9178EFF5B23264
        SHA1:87F5AC3AE29A7455DD00F79435B1D91F664F0395
        SHA-256:9FEC8921027F561C8BD0FDF17C244E35F26ABA8E336571597FCCCD9D42D7A0CA
        SHA-512:4566D611CDC37D0F4C34D36ABA45AF69036C4A9E155FAAEC80D70B20C24555A319C8227377D9AA7E7EF02077C2E83C050DB8BACCDBF48417D8772F64818AA7A5
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[722],{32722:function(e,t,i){var n=i(24178),r=i(76588),o=n.SC.attachDelegate,s={setDelegate:function(e){return o(this,e)},localStorageObject:n.tO.localStorageObject,sessionStorageObject:n.tO.sessionStorageObject},a=n.SC.attachDelegate,c={setDelegate:function(e){return a(this,e)},makeAjaxRequest:n.L5.makeAjaxRequest},l=n.SC.attachDelegate,u=n.SC.hasAnyKeys,p=n.SC.isArray,h=n.tO.saveObjectToStorage,d=n.tO.objectFromStorage,g=n.P0.exponentialBackoff,f=n.EE.valueForKeyPath,S="noTopicConfig",v={blacklistedFields:["capacitySystem","capacitySystemAvailable","capacityDisk","capacityData","capacityDataAvailable"],compoundSeparator:"_",configBaseUrl:"https://xp.apple.com/config/1/report",constraints:{profiles:{AMPWeb:{precedenceOrderedRules:[{filters:"any",fieldConstraints:{clientId:{generateValue:!0,namespace:"AMPWeb_isSignedOut",expirationPeriod:864e5}}},{filters:{valueMatches:{isSignedIn:[!0]}},
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):9938
        Entropy (8bit):7.911761901417581
        Encrypted:false
        SSDEEP:192:ppaAyzFWT10d7yTI5zbskZj37AktRXtGNDYrfh9x7mXWoe7an7jnQBHh3L:p/0FW0n5zbRF7AktRXINDeh91s7MxJ
        MD5:E5A160873A7C0CF7A91EA4F29ACCABCB
        SHA1:E06BF72F4E1F3EFEB26D9AD7DE4A1039AEDDDA54
        SHA-256:FB2A23F1D84AA8BD0DF44497146A8D7DFD2783DEC3FF63E79285E68F23E31CE9
        SHA-512:E14938F0DB8872B9A8281E2CE29B2846F1CAAA943F343E6B38065250358EE3660791ABF2B65C4B075BBEA1848309B2C151ABA9012136D1201F686F52C9A3D258
        Malicious:false
        Reputation:low
        Preview:RIFF.&..WEBPVP8L.&../..I.M0l.6..{.w..[...".?....z/......T16.;.To.A...R.."....}.FL.GT#...=E..l...-.K....,.........1&K./..R.a..^X.T...4.*..f.~x.9.mU.....cq....!..W...G..4........#....(.d..<...w..sy..|..O........k...o[..:i......SVQ.Y..^|.....2.:.... BZ.Uk.....U1e.;E.]..q..LJ2'...........X....e|..Q.I.!._.].qb..'>.E1.*.......]D..f.^tA..#.tb4..v.I..<.P..#x.......7.....( '.....sG.Of8n.....^3fw..1...N....\..*.2\h.3#N...Z..x.H{.d.d.../=a...m.~J.)..a(33..u..3333?.g.#ff...z]e..i..'.I......e..7Z..my.h?./...n;....77.......C...[..m.\..0-...e.Q....e...{/....vL.'l.......~.....nv.k.#.=.m..;.c;.7i...J....`)...W.[....d}..D....m.m.>..m].m....u...]...m.!I..|..Ht..m..m...=.m.g.m.g...2#~oL..>..O[....e..E..Il,H`.,J.R$..Y.h....C.$E.......q....Kl..#Q4....!.!.U%..."U.i.u.....|.....i..M.h..'F..4..&L.......KP.s..........,...'..!..A...'..3..J$....v......:..7..P...x......^..a...1.......<@..........d..e....d8K...o.7.*n..An3.>.7.*....#..w..,.m...WS/....u~.`.....d..u..>.q.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.999563487430452
        Encrypted:true
        SSDEEP:24576:8tIEr0cHLWaZk0mE04eioKS/flY89tqMc:8t70yKa60bOKS/fy
        MD5:117F64744324FA4D4E6FA7C8D92747AB
        SHA1:B5EEEC48FA10FFC2CF42B9D4936E672220D7842E
        SHA-256:217ABE1AF8CE6843845B98AD572E1183348ED203892F1E509E0902C6FA10C97D
        SHA-512:734628D70F4D033BA87B50F8A581F8B45BB6428178F96AD33D9460968E4B01A8160445BFE51583056572F3D7A552B56841AA81B6AA1CC1794FCADE0A1AAD54FB
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/105/media/us/home/2024/6478a4e9-322b-4f75-8024-cbacb632a0e4/anim/hero/large.mp4:2f7c144db4cde0:3
        Preview:t...k..p..`.t.1.......oAm....h..b........*..."....9....X...............,)u.zB.........&..J.....C.({|......!`e....a?3..](F.+.-...H...D.MU....n`B.!(i.y..k/...6RU...^T.L.u..y.";.+.fA..P5JS)...D0. .E..!E...d..4dA-.&.q.....j..uZ...yx..m.kY..4 ...8.V.].E..U.jjJ..V./td.M;.X....-[....m...R....| ..F..H;p.|...S`...w..0.Y.........^m.5Q[{.4.B}.?hQ.<.J:vn...<.....~`p......p.ju.Q.}.&.......?......O u=,S.....p..?~X..$..+.X...JT.x\......./...^....o(.....=.(....} !=.....;. A:(...#1kY[....2AKCf...1D.C....CI........~.v1#M..Rdd.....u\.7L...}.W\..q.o...S..jy....rw........SSy.....#s.x..o..V...m...[.2iw...:s.. ..iw.0.7....U....?..A.b.tr.}.}.^a...^p..yV......;=.H...f.......{T..w8.1....../......A....3v>. .k......#....../:.]...c.Q..v....Gu-.......C>..X.....d..S@.}.Mo..w.S..]J$..m.h..VFt'F_wf..>d..-S..'.t].... ..@=.B`3.:].(..%....U. .v@.f.r...Sm..._....q.......n....y.L.b....O...]kS-...i.}.I.dU...O...G..Q.N]...h_...(...|.9#..........g.$.......)I.%.0+...Bi.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):1048
        Entropy (8bit):7.6451830990546314
        Encrypted:false
        SSDEEP:24:WgzBwf+o+nk5y+vpYbGMUAN8a8lX2j4cYXR0rATO5HC5t:Wj+o+n8y0pYKM5n8svARzSk5t
        MD5:A55311FEDB8E8EC2DA9B79A71CCC7D5E
        SHA1:BD31ED7CEFD295B5A581298FB2670247D702D9BD
        SHA-256:6C316DB654229BC95B33BAEBA170BF6E1B966E488371549432916D2EF0B561A4
        SHA-512:342832A7A127E2CEF8E71B10464F34634D47ED13A55E509E9FC5BC44C869E348A978A1BA3377CCDDB52CBE89B58E66FB6E370899000F4FF10360AB69F26E2161
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8X..............VP8 .........*....>.J.G."..[.84.D.p....=.Y...O....zO..bx..-.+.../..Y{....24R.{S..\......~9.'.(..fy'....I...?..S.s.t.....I.....4.l.o...%.E ..<;.I.6W)...2N;-?n.&..g.....'cE..}S.X....t\A&/....?$....b......Y8ls.N(.h`...._...UX...j{.^`..T"Z|p0......Q......E.)..-..w...x...:d....Du.l[/.bk..h.I.c.....,<...@.......M...NB....2....]z.I..6.d.q...5.....>.XH...k......m....FrT...T....Rzt......./......l.......6]..^t+IM...u.)Y_.r..{.a..H.6d....GV....xb.....)...s..-q].@x....:...T.N\e.|..t..id.M.................ksS.8I..:..`fc.m.l.]..S.*n.....Qa.>.....n_..~..)..Vb-@....jg..$.y....t/....4.....C8b$...4.d...........A.R.<}.w}#8..G:..er..Z........C.....^..........4D...*......[...m%..~..8..D.....DN.>LF.r.......s..x.......t..Yw.....R...w7....4....<..#....%V....f.)9l......o@.&.>.]..O.....c..-..N..n..../.*.'..y...'.l...?:..i.u......Ri...# ....ab.2...kwB\..>)O.-....+kX+.%...h...y7.._D.....EXIF[...II*.......i.....................2...,.......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 155 x 32, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):2284
        Entropy (8bit):7.902695560863739
        Encrypted:false
        SSDEEP:48:3HhKjFSGFgTmgq1T5udUX/tFy9If0FOp34tfv:3MjFDYmgq1TwdUPHy9uZkfv
        MD5:C449096F87A55410EE434E80695D1223
        SHA1:E219D25861B8D1C3F3A8F8F4A2E9B9B0E89141C5
        SHA-256:0AFD0D9CBBFD595FF962B44D6DB3E5911C8802D74F8A6B39A6D472AD778EB99F
        SHA-512:D977B1105BB82AB016C98709DB652F4F9D248DFCF49E8FA0BEA4689B12CD7EC882DAE822C2C41058C0996973DB45A2B5898FFB5CC1A19AB7375B411AE44CD41D
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/images/logos/iphone-tradein/logo_tradein__d1fpktgipvki_large.png
        Preview:.PNG........IHDR....... ......l.:....IDATx..\.lUE.}..".d.@d.......$.P *....F@v.H...*."..+".EQ.M.....#bY...T[.@+m='.>2...{.}..C.Mn.3.f.,g..{..&...Y...VI.Q...H.......3V...q.XB.].d$x...p5p.lq2Rb..V..j.Rt...R..H..i..i....X.$$W+E...(.."...x..r:f..A..]........Y......4..;..^J>.|Y..b.f..#.ee........E..H.m......1..q....\..^.O.....5.:].W)...O=.......*.A.{.h.....p..|S....d....@......m....M.d.H....by......C....;..H.i..!.3...Y..g|..d...R.....Z...G....>..*i.h.6...z}...Qt1P'M.%m... )D...r-D. ....M.%7J..S?Q[h..7x.{.....+.o[...M.R.F.p.w.Eyo.v4......6....N.l.`Y)?+..5.yh{..x.!..N.'.?..B...]..C^h..s^..7I!>.@..x...%.k....J.o.......~..n...o..P.m....K....<P...J>....f.V.Rm...X..r.[..A....E..2..dpy.w..~....s.["y.:...x.R......D........~.P...z]P..}....9....A.?` l.w..e..4O5.M.<.a...t.. @..'O.....t....}...H.......[*....!..Sg.\].....E|I...}b..w.X....8..[.v4j>...I.J.,.<...K0.t....D.X......,<AV.R....".D.....rXr...n.......5.jRO.>.^...T..J}0.7(|....x@.)....6..Q.[.1....aZ.......D.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1673
        Entropy (8bit):7.649592006063577
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3IOp7+veb0e+MPV5etRtbjzyYSF9DcULWIlY:IuERACoie+MOthUSIDDyzj1
        MD5:D10B82345C76225A618C9E044CF8ACA7
        SHA1:4127CBCE9C2632B67D72424AA9F80C7737D722BC
        SHA-256:0D9DA7389119553F45998D87A8EF6B32861E3491A3CE5709EADFC025E80CA3C5
        SHA-512:E1DB68DCF82580E0EE3A86724A79079C3320D1F31B02F6C37DAFC162CC6ECBECFAC6033CAE4C15F9FEBBFA45C98C7CC6A5855CFF16A6053EA4DC17A7FA864408
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..o._..?.:A.u..o...D.t...Q.,.A..%.v4.......|O+...h|7`N.iTOt...._...\....k......2j.,.n.......).V..}K.H,.o...$..Y.........bA.Tk.r.z...i...bT..v.....4.(..G....B...g.Mt>../.-..6.5...\F.,.0.,...C...&.T...Mnt.B9..8..y.k.oP.G...(p.HxX...d....U....^..j.>.....7.w'............O&.%7's.%..T(.........0....hZ....C.h.y7q.$$...<.....`.+H...M)n}.........-g...X..d..^....{.........F..|..J...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:dropped
        Size (bytes):151322
        Entropy (8bit):7.956264455173468
        Encrypted:false
        SSDEEP:3072:IIBA0JN4nku6QIFoLC42KEamWyInB9b1YtDyMnj7HskjN:IgA0JNUUFo242K+vIfb1+DyMnjhjN
        MD5:4DF87D41B383ED009DE7009A08434748
        SHA1:44CCEB2EC06EC7A570B9D3377E55C15A651BB5E2
        SHA-256:7EA2E0F9F232781144CD85332AA80BC0B101E3929E3731C064DB91FC5A4FA867
        SHA-512:5343C8A0E43285A73B345D930EA905A6CB1C3FCFCE84C0F9545AD00BA8A0F988D8836546460E2E6C7339E50714142FF2701DB3372595A30DEC6674C735F9B7E3
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P..................................'....ASCII...1.83.0-UOZ4LUS243ADMXV4JPWMCZ2LBI.0.1-8....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?...4.......5.....2iO.._.1....7...R3.. .`3N..L.t.a...M.3.s.E8.{.B.'.....1..{.....R8........A..Jq..d....q.....)@..L`...../n....zS....#..F.^.Jv.y....N.(...:qN<...3.s..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1875
        Entropy (8bit):7.711393324819292
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX35E01hOgYBanuxjhe8iNKRd8dg6b1hwZzA91:IuERAfjhLYBaKBR7YsZzA90rirlJ4G
        MD5:F79B82AD506C53FD82B07AE49E2862F1
        SHA1:723FF0352F016F39D6A2D013185641A70D0A0720
        SHA-256:3BC3E404E1540BD4FC7017450A5DCF966DB9E7E08FC5C0CA81AED3ED46C83038
        SHA-512:E888F16E5BD376EE0FD71A5E566C26877B72271154A496496CDCED91667563C2CC5959DFC8AD6F9084B487FAB8D4EFFA29D64A9FD36C1974BB531723E7DEEB95
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MW463_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1716251399673
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..W.....|........XaQ.i......;.Y.i..BU..|......*.H|-k.....qv....O...^ULl..........G.>3.\...].s..O. .@..\O.7.;.....x..z..4..k..;}.G....hX...:.}.T.?..._...>)....v@i.E..Q.1.?....x./.S...o.....|L.....j...[......f....".T...5..j+..'.Sv..V.....:w....k..^(.X.C..S.F...C'.gRj.\.. .K....+....+....3..r...O.m.x.1...O5.j...z.(.VEU.(..V....P...@... ....O....|M..|=?.w.....W1.......V...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):5821
        Entropy (8bit):5.490164227213553
        Encrypted:false
        SSDEEP:96:HObaiVc+u7ObaNNBOEaSxOEazFZMOEalOEaB3kOEaDOEaoVc+u4OEaeNBOxMaZxa:j46WS+n6B3L0SgjZ0m/53tylq8
        MD5:35723838C5E91CDA657D148940DE41BE
        SHA1:7A67EB573CA8C5DB44E47663186EAFA8B40BD612
        SHA-256:E6E6A18E39EA4F20663F99DEFA615A11956CDDFCCEB8CD3EF73812258A08BA70
        SHA-512:48BBC28A4B633C23A9FB557E20B3182BC1E7F57E9C5D3AA77DB864F18AE7AEFEC579425152370F430CF34FDA7580A723BEC9FC350768949195C1ACF51913E8FA
        Malicious:false
        Reputation:low
        URL:https://fonts.googleapis.com/css2?family=Lato:wght@900&family=Source+Sans+Pro:wght@400;600&display=swap
        Preview:/* latin-ext */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwaPGR_p.woff2) format('woff2');. unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;.}./* latin */.@font-face {. font-family: 'Lato';. font-style: normal;. font-weight: 900;. font-display: swap;. src: url(https://fonts.gstatic.com/s/lato/v24/S6u9w4BMUTPHh50XSwiPGQ.woff2) format('woff2');. unicode-range: U+0000-00FF, U+0131, U+0152-0153, U+02BB-02BC, U+02C6, U+02DA, U+02DC, U+0304, U+0308, U+0329, U+2000-206F, U+2074, U+20AC, U+2122, U+2191, U+2193, U+2212, U+2215, U+FEFF, U+FFFD;.}./* cyrillic-ext */.@font-face {. font-family: 'Source Sans Pro';. font-style: normal;. font-weight: 400;. font-display: swap;. src: url(https://fonts.gstatic.com/s/sourcesanspro/v22/6xK3dSBYKcSV-LCoeQqfX1RYOo3qNa7lqDY.woff2) f
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1830
        Entropy (8bit):7.710522079477022
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3SNC/FguHAXQ3mQxnonr64UMAejVA1MiV3Wu:IuERAXl9nn0kV1MqmaNiGapGn
        MD5:A471C155B1E5E3D2DEBD51487DC8E5B9
        SHA1:5B7FA531D6EBF66B09D71E37D770D291F228C56F
        SHA-256:111C317ED08823815AC2F3A68148B555128FDBB517D289038D4D780159B67ED9
        SHA-512:B14E7E80C986196F3DB9D6D3E5D0F4B54BF8F3CCE5C65467C677B2E54EFA34122EB17D19A2EB5AE6CC6828CCC31A58D30609B61C4955F0FE5CFB9CE2566F6ED2
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..k..../..9.u..m...D.t...Q.,.A..9U|.Fs.i........|Q+...h|5...iUg.a.s./....f..+Y.yu1...y.....e...u..?.."...@...55.Q...}B.X.f..M?....~....$.%........z'..j...^T..v...O..4J .Q.1.7.......a..O./....>!._.4q..w..%!e...`o..T...5.T.*O.H.!R5..t....|A.....kz.Z8@X.C..S.F...C'.kN..%.....&|K..z...C6.......P.|.h..h;......F4.d|.Z..+...F.....Z.(..C...@..5.S..!.^.&....XI>].y.7.....W-j1..3..YS.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2117
        Entropy (8bit):7.7073126695547725
        Encrypted:false
        SSDEEP:48:DtuERAAEjBio/5SE9PnLg1PwqCvqulj+jr4I4KL:DEEMSE9/LgyJvTyjr4BKL
        MD5:CFD05D1D8B5B85AEAB94F46536ACACE1
        SHA1:6A89FF9150591DE44E021F08E8B73BCCCF87A3F1
        SHA-256:45BB607F127D87E8D01A3E03D1CF3255AEEE11433EE6E6614717C893BB7BDA39
        SHA-512:E0CF7C22EE3657BAE02F8711797ABA38980888E90ABB9658D46DA1BA478F392A52532F4847D88B63A7AC4CE4B622DDC0B5F4E046FDBCAF68383203089A90D36E
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...../....l?.......>5x.m|......_jR........X..?3..IEjTb.......s.^.^..N.......t6%a.0G..H..I(1D}....=k'U...E-..Q.........C...V9%.[w..`.:.=...sU........kO.W+{.O..........fua.F(R....}..?gO..o.1........4M.g..x.uXW..'..iX...Z...J.{.......7.[...{...^4.V.....1.YM..g..h...9..F.l....\]..S../.S.....V...hnd.......S.p|.t=.Afo.Ef.IE\...V?...|V...I.O.......kZ.a.. ..9Kkt?..^.9f%.5
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):588
        Entropy (8bit):4.891214981444774
        Encrypted:false
        SSDEEP:12:tc9ptxMwllHVjfiva4/ZPdtIdLbPYovbIdMP1g1IdO2d4IdOPizL:tc9ptxMwllHVLT4/ZP0xPYSsKP1gC42V
        MD5:EC0707C56BC834ADF5DD504C555D4982
        SHA1:B04EB2CC743F5E5E2BC4B351099BE50020EAA53C
        SHA-256:4E1DB999FEC000326552BE3E141AF46AEC9B23664ECF9B41E831089E5DF0E4FC
        SHA-512:D27F3CBB4FEFE2A3C538EF94EA5CC568423BD98AE3361B45F7E47EAC98D318DB741D08344B5EE64DC492989486C62925847043E72AC4CDE54C96B279F4536BE6
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/images/five-star-rating-gray-ec0707c56bc834adf5dd504c555d4982.svg
        Preview:<svg viewBox="0 0 125 23" xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" fill-rule="evenodd" stroke-linejoin="round" stroke-miterlimit="1.41" clip-rule="evenodd"><path fill="#8e8e93" d="M113.5 0L110 9h-8l6.63 4.88-2.62 9.12 7.5-6 7.5 6-2.63-9.13L125.01 9h-8l-3.5-9zM88 0l-3.5 9h-8l6.62 4.88L80.5 23l7.5-6 7.5 6-2.63-9.13L99.5 9h-8L88 0zM62.49 0l-3.5 9h-8l6.62 4.88L55 23l7.5-6 7.5 6-2.63-9.13L74 9h-8l-3.5-9zM36.97 0l-3.5 9h-8l6.63 4.88L29.47 23l7.5-6 7.5 6-2.62-9.13L48.47 9h-8l-3.5-9zM11.46 0l-3.5 9h-8l6.63 4.88L3.96 23l7.5-6 7.5 6-2.62-9.13L22.96 9h-8l-3.5-9z"/></svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):40625
        Entropy (8bit):4.8014383243018015
        Encrypted:false
        SSDEEP:768:a5paYU/O4MJp09ukmv+ZNrMUVfd7k3pY7jVSHUo6eI:a5pGThL
        MD5:D3723AC1A4FB42E35BEB97640ED90E58
        SHA1:5CC016CFD504C8C6E22CD274EBC35712BDE21076
        SHA-256:2A2FD1EA1BBE120EFFE39FCC70730F0417849DDA61801F7BAD2F0791AE88E155
        SHA-512:C4D2A09C44301A79213E2A35355E7242DB6AE5E1B3FFADBD7BA7555B29782A3618B1641DCA9AF2401665CB0B4A4F64B5E7EDEBB1787F0C65C8018A4B7E9B87D8
        Malicious:false
        Reputation:low
        Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"e6569ea0","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/retail/","ariaLabel":"","id":"a45bd4b8"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/us/shop/goto/order/list","ariaLabel":"","id":"a361d2b7"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/us/shop/goto/trade_in","ariaLabel":"","id":"ca9b9af6"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"financing"}],"text":"Financing","url":"/us/shop/goto/payment_plan","ariaLabel":"","id":"db0704e3"},{"analyticsAttributes":[{"name":"data-analytics-title"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (636)
        Category:dropped
        Size (bytes):546598
        Entropy (8bit):5.708515975651759
        Encrypted:false
        SSDEEP:6144:yihcR5I9BggP9ZSmsOjitOxTIuAFBZv51aLyOWNfsjj+LBH:y8MIAgxT0F3Bc/Y
        MD5:93E3F7248853EA26232278A54613F93C
        SHA1:16100C397972A415BFCFCE1A470ACAD68C173375
        SHA-256:0EC782544506A0AEA967EA044659C633E1EE735B79E5172CB263797CC5CEFE3A
        SHA-512:26ACA30DE753823A247916A9418AA8BCE24059D80EC35AF6E1A08A6E931DCF3119E326EC7239A1F8F83439979F39460B1F74C1A6D448E2F0702E91F5AD081DF9
        Malicious:false
        Reputation:low
        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.999537000301935
        Encrypted:true
        SSDEEP:24576:mnkvZK7TxxuUjn8laWHySjHvf30cywjUetSGbrGe0mrGQD:eUKHCi8lasr3ywjUeMGfnrGY
        MD5:A2CDF52EF65DFDC6750051AB659D6594
        SHA1:9BB70A75D06657CF70F21EBE07B6A39878671CE9
        SHA-256:677E5F69A061AE948FF188DCD4F814B71F7F61AFF0FFEC65C38AC8BBD46CF938
        SHA-512:DE74E5A96D4CFCFEA886BCE68483FBF4C31FD621295DAC80B013AC12B9546253872796C6C8909CEADA9F6911F6763E132115105EC75AB99874F424A839E9C953
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/105/media/us/home/2024/6478a4e9-322b-4f75-8024-cbacb632a0e4/anim/hero/large.mp4:2f7c144db4cde0:a
        Preview:..5.U..b.|O...Ai.........k\f..1.d.D..h.H.U..n....x./...s....s3...^.}#.eJ*O..iy.ZO...y.k0s...2S..cd.g(....(..l.....}.......$y%.?.....R..G.....P.3....V.....q"......G.w.97....R.F.{.K...}....S...h..KD7....u.~.H.j>b.......d'..w-.V.H.5..s....`g6....IN..v..p?J.9...Z."eCe....o.bN.t.h....1.!..E.~..y.....XQ.B...n...4;..J..?......w.(...3...O.....[.y.........OV&.f...;....R....D....g.\.1..R%["......AJm."T../h..`T.r.o0k*PB..1PB..l...y.,2......?.52....4..L..z. A..>..B.?^)..k.......}N.P...`..P.T.17..t|.l.T...p$@&. ..]h.(..t]x+.....f....=....4.....i..:e.>N. .I..g.....&X$}p....0\.r@uO.g..^.:.....T.Y[^._...O.0.f....k...W{EC./....t..c..7_...48...,o.:.....4.Z.`......J...3.C........;.[..N.P..........s......O.tJ..r`i|..........l.Q.@TW.......:.T\qk..M_x+.C.~e.!\..9....Y'Im.Sy6...wbL...o.../^KH3..Q..d=...r..2....w..MB...b.q#..._h...Q.}...J.q.......g%.n2g...A.......{;5.b...R..a..z.A.GG.-..U..(.dcj.}....U.....G.Z0...R.@-..{..;...L..h.`.."...u..I.d+$.OL-......$...j._..3.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):733
        Entropy (8bit):4.7574006224426535
        Encrypted:false
        SSDEEP:12:YGKzFDsip968DDp8MIfE1lI11I1581f58zrF8qWKxk8IV5wDKOBuGpQJNGzF/BQU:YdxDsinqMIqlI3I1y1fyzr+jcdD9J+Sn
        MD5:CC64BFA00B4B3FF916A983A0C27DEA58
        SHA1:62452E81D49DF7E3EDAE74AE32A3E9A613DCFE86
        SHA-256:67CB92C8D3E193BCAC15DEBC8CC34C5D2CE531C9A13D037EBFECDC662679215A
        SHA-512:C6D1D59F4D354EF39AA6D59002D23AB6AEA977CC3B68FE9A6D0821FC0C6EE279390A35B8DB2E7E8D39C913694811CEF04763452D8075C63722700E2B5120F3EC
        Malicious:false
        Reputation:low
        URL:https://xp.apple.com/config/1/report/xp_amp_appstore_perf
        Preview:{"compoundSeparator":"_","fieldsMap":{"loadUrl":{"timestampFields":{"fetchStartTime":["fetchStart"],"domainLookupStartTime":["domainLookupStart"],"domainLookupEndTime":["domainLookupEnd"],"connectionStartTime":["connectStart"],"connectionEndTime":["connectEnd"],"secureConnectionStartTime":["secureConnectionStart"],"requestStartTime":["requestStart"],"responseStartTime":["responseStart"],"responseEndTime":["responseEnd"]},"otherFields":{"requestUrl":["name"],"transferSize":["transferSize"]}}},"metricsUrl":"https://xp.apple.com/report","performance":{"samplingPercentage":0.25,"samplingPercentageUsers":0.25,"sessionDuration":60000,"samplingPercentageUsersPageRender":0.25,"sessionDurationPageRender":60000},"postFrequency":5000}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):1680
        Entropy (8bit):4.709396443356657
        Encrypted:false
        SSDEEP:48:DDqFzSyRblgzXyB/QpFVNysK46EBIYn6gBrf:DuBSyRblgziB/aVgsYEBIYrBrf
        MD5:4EC83521DC62E103612CED23C37B85F4
        SHA1:3FC7A2A42557FCB4E3535F5D6A3499D112D1B3CB
        SHA-256:9772A2CE5C97A12C44C2D5F2D4222A3709A80A52F84B27E178B0B4CCEFC12925
        SHA-512:A60DC898A91B46EB6E3283C49983441BCF1594CD073C376554E995D50CEED6CF0A4D8C56B26B4D115340161438B2C37ED1E283895CD40CD8834004CDAC9CC521
        Malicious:false
        Reputation:low
        Preview:{. "audiotrackscontrol": "Audio",. "playpause": "Play/Pause",. "play": "Play",. "pause": "Pause",. "mutevolume": "Mute Volume",. "fullscreen": "Full Screen",. "exitfullscreen": "Exit Full Screen",. "airplay": "AirPlay",. "captionscontrol": "Closed Captions",. "captionsturnedon": "Closed Captions On",. "captionsturnedoff": "Closed Captions Off",. "subtitlescontrol": "Subtitles",. "subtitlesturnedon": "Subtitles On",. "subtitlesturnedoff": "Subtitles Off",. "share": "Share",. "elapsed": "elapsed",. "remaining": "remaining",. "currenttimetext": "{minutes} minutes and {seconds} seconds",. "pictureinpicture": "Picture-in-Picture",. "exitpictureinpicture": "Exit Picture-in-Picture",. "closesharing": "Close Sharing",. "facebookshare": "Share to Facebook",. "twittershare": "Share to Twitter",. "copylink": "Copy Link",. "copyembed": "Copy Embed Code",. "copyarea": "Copy Link Text Area",. "selectlink": "Select Link Text",. "selectembed": "Select Embed Code",. "close"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1789
        Entropy (8bit):7.625911590826897
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX37jBfTvHq8wEG7X4/MPqwUM5TGmlcztzzzsp:IuERAFj3mX4KkEfcqE56eJsSy
        MD5:021A7260BD1F297661360D9149883A51
        SHA1:23D93F906DBBCC8D60B3F52B08486CF0E1CA251F
        SHA-256:81931ECFD955E52B03A0D6AF37A73884CB43D659AF4062938F0719DC41AD5C0D
        SHA-512:536CE0E1AD634F30D1F5F02DBE8AF549CBD0F70FCA704610F38DB5203069D286B0EEA064BDC6D7D10C9C6F901444C0F1159F95D65F01F70D64E5232FBC6AC278
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..?.......<&. ..m.%-..o.....p.9v..R@.........U...+..>......2V;...P.z..?.V....I.....h...,....$......W.%.EFP...VB..~...|':.|I.U.....4.~....b(......U_.........k.#!^..4..#....I.*...O(.~........_.x3WMF.....<..I..4g.o....jmb.@......>.....-}.Z. Xmc Iw;q.)..c............0.....o<[...qy1)oi.."...a.OE..V9'$..'..b...h....,..m.c...~.......6......1.=.9.C2..{..pF......./.>.....-...^.Y.d
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1662
        Entropy (8bit):7.595164520321802
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3nLe745QTtioQuyJvr4FSR8ZloE0JuMVUf7z:IuERAU74eIJdyoBoMdSf
        MD5:58E9DF7AE2CA92490DB3EA5DA5DBDCFA
        SHA1:9FFE1505EE3F1D91FD075AB03BF0ABB735C2CE23
        SHA-256:C6640A753023DB57AEC906B9F36DB901ADB8FEF7065D91DED9724831510C947D
        SHA-512:743AECF8F4A585A50B5DADB95D2C0D5996E37F0CDC60EA76B381C3A494B387990A0A5E53E05DB4323AA018D96D05B3AAA446863FC5B692FED041FBABF6DAA33C
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S../.....|...k>)....@.|./......R@...>'..A<y..m..eo../$%..7.=N..@...V...._..I).T......5.EB..*...|R...D._.|Gj....).....E.._.?.PO.xJ.+..Y[..K..s.-...Q.....M...._....f...|-.-....d...,g.?.... v...|]...|.....`...B.n.....H...2z........_......x.........m"...Jz(....h.."0..........0G".7..|A...............l..7qg.U.T..S..@~.."...|c........J.n....xx..O.0z......o...........fxv..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17343), with no line terminators
        Category:dropped
        Size (bytes):17343
        Entropy (8bit):4.627450998921239
        Encrypted:false
        SSDEEP:192:vgCNWyVCrrVqofi2SlGDbtEPVNrHfeNDcEewY8r0fJiVsldiKCbaFlepg9hNdLDh:vslEfEewe
        MD5:84BA3840A34BD01983B6AA6D02D0A935
        SHA1:718367ACECCB6F9BD7E8FFCE788E604F867738D1
        SHA-256:F41F90C9464982BBB44774BCCB2C63B4993BE67B1A0519D1C203C71ECC626BB3
        SHA-512:32F132E4323DEB02B71797DE3E293DB84C7C0139E2E4A6224E0EB54E260A2E1C2917AA32F6BE2EE56A4EDE27319ED6C9EF2A41093EBFD71C17226B1434874637
        Malicious:false
        Reputation:low
        Preview:window.dispatchEvent(new CustomEvent("graffiti:tag-loaded",{detail:{events:[{type:"custom",selector:"analytics:initialize",priority:100}],triggerOnce:!1,libraries:["adobe"],data:[{key:"charSet",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["properties"]},o:"m",s:"c"},{e:{t:"i",v:["characterSetForCountry"]},o:"m",s:"c"}]}},{key:"Area",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["area"]},o:"m",s:"c"}]}},{key:"Prefixed area",datamapping:{type:"string",v:"v0",value:["aos:",{key:"Area"}]}},{key:"currencyCode",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["properties"]},o:"m",s:"c"},{e:{t:"i",v:["currencyCode"]},o:"m",s:"c"}]}}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (25178)
        Category:downloaded
        Size (bytes):25244
        Entropy (8bit):5.5200991682876435
        Encrypted:false
        SSDEEP:768:sVi1KGwJYMeUyDRCtmnpHSeukJFx+38Kdb20BuBG5J1OHFR7Yy6043:lrzd7GaCX
        MD5:E44B3718EBFFAC024EAA600B83258E73
        SHA1:F66A9FD4BE3FFA3D6F7F87ADF70681A558D154DF
        SHA-256:12E30155849EA38DAB44B6553DCB092E7E89071CED4906CB61AFC6FAB55A3554
        SHA-512:99AB888132A167D76A8F4976EBC645DEEA8D56686D97B4E18347304872A7CF878405EB1D146642D25B2E25F78C2D6C91C071CFFA523AA5FA92251FE6E73D0314
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-echo-3.19.0-95f33/dist/echo.min.js
        Preview:/*! For license information please see echo.min.js.LICENSE.txt */.var Echo;!function(){"use strict";!function(){const e="echo_session_start_timestamp",t="unsent",n={ALT_TEXT_COLLECTION:"alt_text_collection",CUMULATIVE_LAYOUT_SHIFT:"cumulative_layout_shift",CUSTOM_EVENT_FOR_DATABASE:"custom_event",CUSTOM_EVENT_FOR_CLIENT:"echoCustomEvent",ECHO_FEATURE:"echoFeatureEvent",ERROR:"error",FIRST_INPUT_DELAY:"first_input_delay",INTERACTION_EVENT_FOR_DATABASE:"interaction",INTERACTION_EVENT_FOR_CLIENT:"echoInteractionEvent",LARGEST_CONTENTFUL_PAINT:"largest_contentful_paint",LOG_EVENT_FOR_DATABASE:"log",LOG_EVENT_FOR_CLIENT:"echoLogEvent",NETWORK_ERROR:"network_error",PAGE_VIEW:"pageview",PAINT:"paint",PARTIAL_PAGEVIEW:"partial_pageview",PERFORMANCE_MEASURE:"performance_measure",PERFORMANCE_NOW_FOR_DATABASE:"performance_now",PERFORMANCE_NOW_FOR_CLIENT:"echoPerformanceNowEvent",RESOURCE:"resource",UNLOAD:"unload",VISIBILITY_CHANGE:"visibility_change"};let r=[];function o(){r=[]}function i(){retu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (64931), with no line terminators
        Category:downloaded
        Size (bytes):1005958
        Entropy (8bit):5.432490905264395
        Encrypted:false
        SSDEEP:3072:Ot0Ebp2itYQmgT5APul8KFIVChBVbIjvOmCC/fYUasWtHOKbP87VDu:jitYQmgTjROKbP87M
        MD5:D613C48C13E83A15AE24E866B295DB83
        SHA1:680F6B2913E77957CBBDE5D67D89C9D6F1478C08
        SHA-256:2C8B4603588B07529A7993AB5AF5B4BD62B5918EA10F480A49677F89CB6452A7
        SHA-512:B1A0329443D498AFCA72CAA17935ECB92AB45EF5A704F993848B3D85957E8B6D8B42178B7EC96EF61DBDF38A6B22A29459EB13B873C2AAE4CD9C39883AE4F7CF
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/web-experience-app-real-d613c48c13e83a15ae24e866b295db83.css
        Preview:@charset "UTF-8";#localnav-viewport-emitter{overflow:hidden;position:absolute;top:0;left:0;width:0;height:0;visibility:hidden;z-index:-1}#localnav-viewport-emitter::before{content:"ac-localnav:large"}@media only screen and (max-width:1023px){#localnav-viewport-emitter::before{content:"ac-localnav:medium"}}@media only screen and (max-width:767px){#localnav-viewport-emitter::before{content:"ac-localnav:small"}}.localnav{position:relative;top:0;left:0;width:100%;height:52px;min-width:1024px;z-index:9997}@media only screen and (max-width:1044px){.localnav{min-width:320px}}.localnav.localnav-stacked{height:66px}@media only screen and (max-width:767px){.localnav{height:48px}.localnav.localnav-stacked{height:63px}}.localnav-overlap .localnav{margin-bottom:-52px}.localnav.localnav-stacked .localnav-overlap .localnav{margin-bottom:-66px}@media only screen and (max-width:767px){.localnav-overlap .localnav{margin-bottom:-48px}.localnav.localnav-stacked .localnav-overlap .localnav{margin-bottom:-6
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ISO Media, MP4 v2 [ISO 14496-14]
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.9963245387025985
        Encrypted:true
        SSDEEP:24576:kl5OX2PKqAzjPT/nvOSKE5Ya75UTVCPc8vWfQw5FDbIEf6T:kl5b1A3PjvDDWa7aTVCPa7BbIMQ
        MD5:2D26C5E7ECDCC7B4DA310502B04E2351
        SHA1:67DF48CFBF3170C4A0710CF6C6384A021026D031
        SHA-256:E6AF1C72941E3A5AA796C450D0F210B77BA87AE97D0665B0452261FECCD66169
        SHA-512:4DABA5FC44B9C04469B3F4FB5D1D55D057883EF34ED3DDB97A62FC4542357099D9C32D8A7A6B03D776C3B968B5D717612150871762E97E7D248FEE4B5AA665F7
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/105/media/us/home/2024/6478a4e9-322b-4f75-8024-cbacb632a0e4/anim/hero/large.mp4:2f7c144db4cde0:0
        Preview:....ftypmp42....isommp41mp42....moov...lmvhd.....68..69...u0..b.................................................@.................................._trak...\tkhd.....68..69...........b.................................................@........8.....$edts....elst..........b.............mdia... mdhd.....68..69...u0..b.U......1hdlr........vide............Core Media Video....~minf....vmhd...............$dinf....dref............url .......>stbl....stsd............avc1...........................8.H...H...............................................-avcC.d.(....'d.(.R0....p.. &..{. ...(.......colrnclx...........fiel......chrm......pasp............stts....................ctts.....................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):366
        Entropy (8bit):4.978776395938356
        Encrypted:false
        SSDEEP:6:tI9mc4sl3UE7wRtG2VEWhGWLYayuRt+wyo6YmBQWLvQVHwB5JbHdGoQgQSx:t41MfYWcWjyuf+wyoNMQ/wB5Gg9
        MD5:BC4F4BFDD931E007AB096DD1C209C689
        SHA1:9D97DA68C8FE7482E604148596EF8A97792AC08A
        SHA-256:03B3A7317370504145583EB221372D6C19C060F84F10CF391459E7441E95C381
        SHA-512:371F30F422B303D4A45136181372C7E95D3EFCEFCCFB13B7D3640EDE79802C840437AE14D3154750095F69748D87F6520265F01025B32D8E39C3CAFE4EC6D8F2
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/images/stars-lg-bc4f4bfdd931e007ab096dd1c209c689.svg
        Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 13 28">. <path fill="#FF9500" d="M6.496.173L4.521 5.251H.007l3.738 2.751-1.481 5.149 4.232-3.386 4.232 3.386-1.482-5.149 3.739-2.751H8.471z"/>. <path fill="#BFBFBF" d="M6.5 14.35l-1.978 5.087H0l3.745 2.755-1.484 5.158L6.5 23.959l4.239 3.391-1.484-5.158L13 19.437H8.478z" transform="translate(0 -.15)" />.</svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):157537
        Entropy (8bit):5.450896766346486
        Encrypted:false
        SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
        MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
        SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
        SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
        SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.umd.js
        Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 162 x 43, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):2149
        Entropy (8bit):7.873514461301701
        Encrypted:false
        SSDEEP:48:KZq1hFIrB1HiMVyFEnBZsSQRmETzqpis7ryRifdu0pVa/X:68IrTngFEnBZJQRmACfGYC/X
        MD5:0EC588B75896A38158578199B0F58D36
        SHA1:9143169A5A7103467FC9582ABEC7E366C26BF70F
        SHA-256:B586EBE8C3E587381FEC073E2B1238901BB29DD62FEBA71B0C456C177AB1B473
        SHA-512:2B37ADD4591643F3FF4DAC7CC9872A09FDBCFD69D5638973999DD94233D24A9FBBCC263CC72D18EEA6DFB7A7C508AC1B7232833A798CF3297A7216CB2ABF2AD9
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......+......MS....,IDATx..\M..E...Db..:1...t.BBD..*x.z....YP...C$.TfA.<.....#.x....2.A".`Z1..1-Q$*.............~...w.....]].....zU...%.....I.....Cq.p;.J./.S.#[.l~Kw.#.........e.c.jG.] ...N..F...$...*.k...G........v..u.....(..l%7....X8...!......_.EtRE...""!..".Q..A....;qb.5.B.. .i....,...s;....\..G.EP.........!.}R..0..M.u.#..*.k.8OD.1.th.......9.5=.... ).p.p...O3.y3..4m\..7-h...g.z..>c.}"..........B.V.d.8.9.4G...g..4m|.8..t..i.e...7..:....&.ot..{.%.=...t.C...i.}....n........'.w......{...X....n(..................$..e....<..;...P/.t...\3..&.K..G.x]y7.....pM.[.s..1....9..B;.......z.....dFB..yM......v.-"..eD.....d.M.M..;..Xs?.L.'...P8...g...s.J)!\EJ.w_.%.6..1.7J%1..2..h.....}.......ebW.3.v.....X.f...;..s.......y..V.S......X.Hb...tL....s.'.P...f*...-x.D.H....0..qR.{.U..I......mr..{.3..^.L.......gj ..p.O..\.^..M....t..:...;...!%)3A.y.E....J..!..k....t.g.0...A.&...IM./.V.sz...K.O7..vh....J$^.#+&..B..veVwh..j...w.@....K..1.@.\;G.R....!'e.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):3132
        Entropy (8bit):7.79592091648445
        Encrypted:false
        SSDEEP:96:DEEPRu33x0YkdQ4iyqtI3Rn6xu33xS0clCA:DE046iVoiMITln
        MD5:C40B40271F691DE31914929FE0716CD7
        SHA1:8A30F73200D8BC3A4C8F8A06D3C8706C85C3DCE8
        SHA-256:78CB8E66BECA8D29EEDE1619B6BD64B2236906C40DEB166C536F8D8C99B028E3
        SHA-512:362FBA036DD0E86A07BCE78EFC4F532A614DAF3BD1F807C00DFAA48142D80E07E5CA53B218DE2493399C65507B28D3A9929544EE5E88E3F7C1282FBE031BF096
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........?........_.-O.o.$zj\..D.......d.kn.i..s...AwQM&.l~.....u.....V..?d...?..6.c....-W\....Y...O.c...<..PD.|U.#......|H6.$...c|Z...F.i&..yn.N.UH&@.n.m..+Of....x?......|...>....*i...G.....3....M$..c..~..O...s........>.............<:]R..:..Zf.l...Z.......Y.v-3.G.=....f.........e...i.Ew....q..{.......9..e ..h...j@xW..g...W..........O.x7mf....2..Z.%............v.bn....V.....n..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 155 x 32, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):2284
        Entropy (8bit):7.902695560863739
        Encrypted:false
        SSDEEP:48:3HhKjFSGFgTmgq1T5udUX/tFy9If0FOp34tfv:3MjFDYmgq1TwdUPHy9uZkfv
        MD5:C449096F87A55410EE434E80695D1223
        SHA1:E219D25861B8D1C3F3A8F8F4A2E9B9B0E89141C5
        SHA-256:0AFD0D9CBBFD595FF962B44D6DB3E5911C8802D74F8A6B39A6D472AD778EB99F
        SHA-512:D977B1105BB82AB016C98709DB652F4F9D248DFCF49E8FA0BEA4689B12CD7EC882DAE822C2C41058C0996973DB45A2B5898FFB5CC1A19AB7375B411AE44CD41D
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR....... ......l.:....IDATx..\.lUE.}..".d.@d.......$.P *....F@v.H...*."..+".EQ.M.....#bY...T[.@+m='.>2...{.}..C.Mn.3.f.,g..{..&...Y...VI.Q...H.......3V...q.XB.].d$x...p5p.lq2Rb..V..j.Rt...R..H..i..i....X.$$W+E...(.."...x..r:f..A..]........Y......4..;..^J>.|Y..b.f..#.ee........E..H.m......1..q....\..^.O.....5.:].W)...O=.......*.A.{.h.....p..|S....d....@......m....M.d.H....by......C....;..H.i..!.3...Y..g|..d...R.....Z...G....>..*i.h.6...z}...Qt1P'M.%m... )D...r-D. ....M.%7J..S?Q[h..7x.{.....+.o[...M.R.F.p.w.Eyo.v4......6....N.l.`Y)?+..5.yh{..x.!..N.'.?..B...]..C^h..s^..7I!>.@..x...%.k....J.o.......~..n...o..P.m....K....<P...J>....f.V.Rm...X..r.[..A....E..2..dpy.w..~....s.["y.:...x.R......D........~.P...z]P..}....9....A.?` l.w..e..4O5.M.<.a...t.. @..'O.....t....}...H.......[*....!..Sg.\].....E|I...}b..w.X....8..[.v4j>...I.J.,.<...K0.t....D.X......,<AV.R....".D.....rXr...n.......5.jRO.>.^...T..J}0.7(|....x@.)....6..Q.[.1....aZ.......D.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:downloaded
        Size (bytes):120710
        Entropy (8bit):7.96870667748621
        Encrypted:false
        SSDEEP:3072:VC7VZGCaBAVeJ/hN7ZduBZX9UybWsFeQBjDa:8GCTUJN1cXaybWsIQVa
        MD5:69B4D5BE2C1406D8825682E743238EBE
        SHA1:1286CCDA2A55514832D89FB4C93EFC016FE44C0A
        SHA-256:098229BE2B4613591002AA6B3404BC6B3F37F42459E86574E77BCBC171BE8D27
        SHA-512:88FA5CBECAF7199509B74A9C5DE757EF725550EF570D8B8B197E9680438CD0A8E0F7ECB06255C1C437D058D2F1F131AFCB9D9BE1761F94C40B153E8714414D1D
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/Features221/v4/95/7f/ab/957fabae-88d1-44ac-4563-99a2031940b9/495c4f92-6599-4726-9a25-28f82a134274.png/980x551.jpg
        Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P..................................'....ASCII...1.86.0-XTSFQECD2ONOV6M372K5HK4CCA.0.1-3....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?.....i.WM..m.QE...F.u.]..m.QE...F.u.]....M.S..n...7..w...&.)]..4d.QM\.n.u6...vh..b...(....3IER.:..F.Lf.S.......AE.P.E.S.s.Fi)qE.].f.v....h...`....Uj.J)qKL.......KJ..(..R
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):438
        Entropy (8bit):7.147866577676778
        Encrypted:false
        SSDEEP:6:tZ9oDil6pO9lrWiuKqdlsEBrsbFmQJdwejlZ65t69WiqPyWp45c5z4l9TtzOll:2DiDlrWiFmlsRLJd3WtjP465zQTta/
        MD5:6D5B5A9DAF6DA3604E9F0CCDE4CA80C8
        SHA1:F2E31C006B907A44965ACE51C1E2C963785E3CF0
        SHA-256:51A0BDFCB051E744338CA3852AD66DE5784C64039DDFB69D20599D7D11529C7F
        SHA-512:D4D2669AF17F21819B0C9251FE4EF4D409F2659813E12A33A4C829B289F9C18DA057E7A7BD9906E352742AFD480445C0B5F7EA328C6936D6495A2BA0FCE48139
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8X..............VP8 f........* . .>e(.E$".....@.D..N..U..G.A..y....\i...>.../.8..}...;.#X(4.t.......3.w.....m.WR.Q..5WH........S........m8.-2.C.Q.{.........p3.s.J5.&...5E........Z.IH}q.*Dx@". -P.=.;c=..8....r....Xm.............4.BS..M.xS.Uq.......W...g#...e.".|$e...5.Cf.F....L.a...B..y.2...X.>.m.jRv.g.|.f.g.;..K;}/...OpxT+..)... .[~......f..mP...<..ZM..q..../..E\..,j.i..EXIF"...II*.......1...............Google..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65481)
        Category:downloaded
        Size (bytes):275283
        Entropy (8bit):5.384060097956396
        Encrypted:false
        SSDEEP:6144:j7gqa5phzuAHT9nUjLdfY0r6ml4NUpFJsxXUR9:EbT9nUjxA0rqNIFJsxXUD
        MD5:95F021CAFCB6CFDD29C5FB0C19064136
        SHA1:5D74B3E8B6E6F505DC8550309CE0DBBB471EF3E0
        SHA-256:3544C252B0F568498A40C9B9A1B8A58AC3CC2349E99954C44C26BD2991C77632
        SHA-512:EC9AC92965F9FBDDDCE3A07517C58FB290383A8DF19AEB454AECD838029CC66D3211ED92984D04433CC0F8641DFCEEC623CAFCD34A60EDC698C078C6D665B695
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-merch-4.3.0-93c23/dist/store-home.js
        Preview:/*! 4.3.0 | BH: 65bcfd7ce59da2ef60e5 | CH: 5b4cdf80 */./*! License information is available at licenses.txt */(()=>{var e,t,n,r={9907:(e,t,n)=>{"use strict";var r=n(1431),a=n(8690),s=n(7833),i=function(e,t){t=t||{},this._tabbables=null,this._excludeHidden=t.excludeHidden,this._firstTabbableElement=t.firstFocusElement,this._lastTabbableElement=null,this._relatedTarget=null,this.el=e,this._handleOnFocus=this._handleOnFocus.bind(this)},o=i.prototype;o.start=function(e){this.updateTabbables(),a(this.el,null,this._excludeHidden);let t=document.activeElement;this._firstTabbableElement?this.el.contains(document.activeElement)||e||(this._firstTabbableElement.focus(),t=this._firstTabbableElement):console.warn("this._firstTabbableElement is null, CircularTab needs at least one tabbable element."),this._relatedTarget=t,document.addEventListener("focus",this._handleOnFocus,!0)},o.stop=function(){s(this.el),document.removeEventListener("focus",this._handleOnFocus,!0)},o.updateTabbables=function(){t
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65060), with no line terminators
        Category:downloaded
        Size (bytes):352207
        Entropy (8bit):5.33708343618618
        Encrypted:false
        SSDEEP:1536:dorsFlQpDK0+6TEjtkSB6iJW9OVLDCatXC7kbaDX7acKarE/9c9lf3uFa0tePFbr:dOiOPN
        MD5:26F9CFB89FFB4E332053AF281DB55BCC
        SHA1:9481400DA448FC4F3A0B2B15C4BD3FCB233E42AD
        SHA-256:530ADAFF3F4667CBF481A42BBEA5F5B2E25E2EF16D9D8106CE81332BCC198EE9
        SHA-512:9F6614381A135101FA4BD827667EE56E1E0D4197E1579438120BCC552D3CED51EEE249DC277AF77E4D64349EDA1DEF9612E3FFC1E6A2606392B3FA457A52CE62
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-merch-4.3.0-93c23/dist/store-home.css
        Preview:/*! 4.3.0 | BH: 65bcfd7ce59da2ef60e5 | CH: 5b4cdf80 */[data-core-gallery]{min-height:100px;overflow:hidden;position:relative}[data-core-gallery-scroller]{display:flex;position:relative;white-space:nowrap;width:100%}[data-core-gallery-fade=true] [data-core-gallery-scroller]{position:relative}[data-core-gallery-fade=true] [data-core-gallery-scroller]>*{transition:opacity .4s ease}[data-core-gallery-fade=true] [data-core-gallery-scroller]>:not(:first-child){inset-inline-start:-50%;position:relative}[data-core-gallery-fade=true] [data-core-gallery-scroller]>:first-child{opacity:0;z-index:1}[data-core-gallery-item]{cursor:pointer;overflow:hidden;width:100%}.rc-inline-gallery-item{text-align:center}.rc-inline-gallery-item .rc-inline-gallery-image{height:auto;max-height:90%;max-width:90%}.rc-inline-gallery-peek .rc-inline-gallery-item{border-radius:18px;margin:0 10px}@media(max-width:734px)and (max-device-width:736px){.rc-inline-gallery-peek .rc-inline-gallery-item{margin:0 5px}}.paddlenav{--
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), CFF, length 232500, version 1.0
        Category:downloaded
        Size (bytes):232500
        Entropy (8bit):7.998884606824205
        Encrypted:true
        SSDEEP:6144:e5M3heALdDh/vgiW8Voyf6TCBh/59/JIPo3LA/mjKkcJjzHGm:33hDNhXgiWyoyf6TCBR5NJrs/+BcJjCm
        MD5:61961C768851CA32A9CF38E8F30C7277
        SHA1:5E0A7018DE235BC07AB09AAB70056FB7EDF23136
        SHA-256:51DC07699694A66AD46960C186AA00FD12DD8B4E55F209839F85C173B436984A
        SHA-512:45A98EAC5F87B2DF41B3D0A261C48FBD11B7200411AA29DD565BA4395C80C613F6831B2515EAFE5F7B778CB6C060E68DC310F8CAB144251759155154F5E8574A
        Malicious:false
        Reputation:low
        URL:https://fonts.gstatic.com/s/googlematerialicons/v141/Gw6kwdfw6UnXLJCcmafZyFRXb3BL9rvi0QZG3Q.woff2
        Preview:wOF2OTTO...4.......................................e.....`..X.6.$..b....~. [*.......K...BE......Y........S(.Dp'9.k0<..%.q(.?.....e.EBn...q...............K~<.........&.lb...P. xp..].R.h...m..,.#j.S.U.. t....R_=H*....!Y.:....@.C.C.. ..BK......h...`3U.....).\.Pf.......d e....!h`..4.X...=Tl.tk....@.;,(.A..m#..<..b......sw..7336.=IU.}...(RM.t....P..Gy.j.J..J.{T..Q.....{ttr..N+...HM<#3.XNw.[z|..P..]....x.L.....9....Bi........x.7.9....4........|..l..LR....=H..Y~A.1.._p3.......<......iB....7.$U.!L..kJ,2..KZP.z..Ff...(.R',.X...2.........O.4.7....)Mi..1F..L.D@F..B....G=.^.U" ."..{/....6rw_.l" ..}.(5.)..?.f" .....A.).]T1../....@i..a....[.]..Az8.&."wc....L....uI.9..|..V.......\......BJ)...\.rgUUUU...)7.N:.......7b....QQ..}.^....{.j.....w.'R.,.\.)...5...O'.`..t.4..:.a..V..Y~&.b[h..,......v.6.e2(..h..R....(p..2\.)C....u.... o(..@.....Z....X..H...h)....e..!%..a..uyS.RM...\....}Z15v...\....W.{.m?.Q..,wyK...0l..V..YM60c......q....}.....X..Y.[.......v..........."...v:..c
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.999588040829845
        Encrypted:true
        SSDEEP:24576:sFPEBmuWJILF/c+ypzXmwAGyCKIXWWAHrRwWNMVFc5lAMFM5We:2qm/JIB/5ydhXErRmFS25We
        MD5:807DE730A16C96E38E4C17851F303669
        SHA1:0131993E31AF9C80D2FA8133676EA833FFEBDC4E
        SHA-256:39D6810A750EE26ABB6388A3CE9EF51E03A883C5502BECA3195753EABD34F592
        SHA-512:4C62ED0FA5190BA1E72B1F3691BB0546542FBD99BCFBE9B1AAD1A165A9E5968A896E31A2D03806B478E48FFFA5387C6BCEBA63B022A05AF90FA2C97500875A13
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/105/media/us/home/2024/6478a4e9-322b-4f75-8024-cbacb632a0e4/anim/hero/large.mp4:2f7c144db4cde0:5
        Preview:Tb.u).......8E..R....."...R..p...w...z}$...f..[r<X.q&.....I.@..v/.c.......3.l....^..i..$...{...B..y.B...i..#...x..0...$.4.om6c,....{g.u.1.k.)....[..s.?,<.Xo..P.)%....Y.....5............-*..@..<.-F...j...Z.Ad&Zb.=^.P6)=....../..}::.):.Q..P.2D6NV...r(..O4W......../...F.@sV....4..?....*K....z..f...K.\....s..d.{._}..|I..2{x.Z~>..e.6..[M..:..m.].W.Z....6..\fbQ..4..O6.b........P. .ZSJ..>...68......[..I.P..d......?U4.R..J..+..].7...e...Z.M........#i..../uy[.D...J;_...(...|..B..BA=.._...P.)#...n..H..b..0.6..Bl..H.)..0......<r...w./o..yPZ.E..q.2......s.q2.W......Su.hgR&......\...KN....q.....Q#.#.b.7...YRj{4...X..P.#-....7........4.. x..\.....s.=..'3..X.j.....j6K.{.j...w....&2..u..j.....@i<..$v..0.\1..r..E........!{@.}.b. _Hd2i...n.1.......7...r.o..Q....S.>.w.~.{.........t.PX..YV..f.m...]}....:Na.5..W...X....m..y..H...p.z....s..7...3....q.......c.+..._.0....p....8.k.......5...p].s...........s..D3.N.......P].m......\.."....yz...l..P.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):3678
        Entropy (8bit):7.853723905999241
        Encrypted:false
        SSDEEP:48:DtuERAz8eyO0eXcTgBTIjCgZB5OOTSngpOSVhjPHY/1zQl03+aA9PpjmIse8QopY:DEE60teItmgbhj/Y/+l02UISu3lCq
        MD5:30B7331B73868D29CD67BF17F89704C8
        SHA1:7888E767ED21D8AD784EFB1D8B2E5E5B9074BE62
        SHA-256:6E5B967B38B5C21042141B71BA5A9BE1B6BE8EF338491EE4905C5E1C887325D7
        SHA-512:132E239A7D235B0552A92D4DBA19B4A8B6095FC6F5CDEFA1A8A3E0FBBB158A1210B4310597279C29CA7CCDD377E0F5C5300298E162EF4CBBE2BD53CA0CEF8DB7
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....<...j......+.._...i.i0...2...v.....)..........-5vL.........A..~%_.........h..`...`...V.;8....#..LG.}.."......yV}...M.`..E>.A?..Q.^|I..D..kO.Ii.)8..h.$..c.^.<..K....g4.PM.D~........_..y.*.7....l.p...CG3.;..a.:.56......8.oi.V~._.q..c.R...j....4"....o......&-. s..D..xW....i;?....}u?\.e....}....'.....k.*...f..^i...&....~....T..v....|.....I]..X.y..W.L.5..~.k....*......r[B
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):3338
        Entropy (8bit):7.937780916992845
        Encrypted:false
        SSDEEP:48:7sLJkOOtYsv2SVzzYiWQyEr4QOqQIeo8Q4+CP3iV1HwZOASpdYAeUt8KUohJKmri:72drUfP1jveoV2SVJwZ+puAlSKUohbRw
        MD5:868E2E3A38D33FE90DB4916564E9346A
        SHA1:CFE7F7CD4231EA868A4A8385AFE84725D605FD88
        SHA-256:A4C92A79853B77D1DD4104A57A9C59445852F9F02348064B673FF376ABF24206
        SHA-512:B220C0AD569FC9F1EAFC9B37BA7B8839B0160078B6B01DCF0609247E40C52BD3EB7533248E5A29767B1E610973BE47DD10E5472C83AFF2D00C02576CD8B5177F
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/tr0VoNqq3gBqmraVhqR91OC2LHxGuVd7zOKX5OsH5GMttiksSo0qbiXNmVW8mfQP-GM=w240-h480-rw
        Preview:RIFF....WEBPVP8L..../..;.*\..-..(......8........<.V.U..o}o.UN.......V......>.....!.A..QP}.BH...$aHA./..>C.B..$......Q...9.@.vr........e.A..`A.*..x..*.a.7.'..W.;.H...+a...X...,.9.8Xn.]K.zs)....m.m.m.m.m.m.q.............../........0.,D...x..@.}w....J....F.0..E..7N9..eY...i....[.*.X......\..[..ffDR"..Y.2Y..L...1jO..T.....6....%...^.j..q.G...d.!...c._..h..1.&....Q...fq."&.~=....>~.[..v..yNF..?....z..~cG...F...d..Z...!.J^..H.=...k...r.K;.W:....-*...N.....4yy....Q.B.....g.G........$...Gks.F.<{..L....8...=5.._...b...b.h.n.9..sHZL.=...............N;G).e>...*.-Y..j..m..a4..q.....y.........1/zo....I.*...+..m.QO....O+.U...........1..p....8.%d.tICy.i..S..u........G.X.UEH.:.+...N....3..|-..b./2m..$C..I..}.8{.Q/-...g...V..N)..0.5..m.|.Rh.mF>.N.i.....)e....\..c..+.....5.....2V......E..z..v8...&;...})..E'..s.J..+..1..\..ze..#-x.<.x...h..R.....q...s..7U..z.....o]..!....g.q."..ay...jf..a..1[.a....o..!#.7)...h+.rJ....{..8.V&r3...IV.?...b...........{_..lJ#V>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):1232
        Entropy (8bit):3.9514929773448615
        Encrypted:false
        SSDEEP:24:t4U1ur9jWlrRnTOVWBG1mU5R88y9H6RfQPrNXqa9euWRkjV/sfBMVibiSJ:Pm9jAVOVZ5RnfQPZaa9enRgVYMei+
        MD5:680C9F875A3E93C1EB034BD135E7445E
        SHA1:9E7695D5BEDBA1BE2498E7A6FFB13290CD1DE47A
        SHA-256:DFBBA515A45A8E773061E0A5671E0FD1EF22C117C30F4D403392B434789B35D6
        SHA-512:16C5D3F504F89552BD8A0869213FFD438761D9DE9B197CD16F901362E74CA54A47AA3B733BCBBECC202615821FE54E38C7713CE63E3FDD636DCB4B2A516F91C2
        Malicious:false
        Reputation:low
        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="18" viewBox="0 0 14 18">. <path d="M4.02,16.23c-.25-.16-.51-.39-.77-.71-.18-.21-.4-.51-.66-.9-.45-.65-.82-1.4-1.1-2.25-.31-.93-.46-1.82-.46-2.69,0-.97,.21-1.82,.62-2.53,.32-.57,.75-1.02,1.3-1.35,.55-.34,1.13-.51,1.76-.52,.22,0,.45,.03,.7,.09,.18,.05,.4,.13,.66,.23,.34,.13,.53,.21,.59,.23,.2,.07,.37,.1,.5,.1,.1,0,.24-.03,.4-.08,.09-.03,.26-.09,.5-.19,.24-.09,.43-.16,.58-.22,.23-.07,.45-.13,.65-.16,.24-.04,.48-.05,.71-.03,.44,.03,.84,.12,1.2,.26,.63,.25,1.14,.65,1.52,1.21-.16,.1-.31,.21-.45,.34-.31,.28-.57,.59-.76,.93-.27,.48-.4,1.01-.4,1.56,.01,.67,.18,1.26,.52,1.77,.24,.37,.56,.69,.95,.95,.19,.13,.36,.22,.52,.28-.08,.26-.17,.49-.25,.68-.22,.52-.48,.99-.77,1.43-.27,.39-.48,.68-.64,.87-.25,.3-.49,.52-.73,.68-.28,.18-.58,.27-.9,.27-.22,.01-.43-.02-.64-.08-.12-.04-.3-.1-.53-.2-.23-.1-.42-.17-.56-.21-.23-.06-.47-.09-.72-.09s-.49,.03-.72,.09c-.16,.04-.34,.11-.56,.2-.26,.11-.43,.18-.53,.21-.2,.06-.41,.1-.61,.11-.32,0-.62-.09-.92-.28Z
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 104 x 110, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):13030
        Entropy (8bit):7.982479765332035
        Encrypted:false
        SSDEEP:384:TLYkDXKBJy3dwu0x24PC4bYo9vXURR3mxg:PrKBJGqnCGvXU/P
        MD5:AD31F2566F8CC942D735533C7E7EA004
        SHA1:679ABDDF6CFDCC368B2D6D0EB99BF171597BE077
        SHA-256:6D42F1ED42480AF7A29F898E2BBD8FC9BD9CEE6533C0E7709F5EC0BE59647987
        SHA-512:64A7C6637386FCB8F835BA3B546BB5F68843969BA5C0F27A07C1770196F560191EF7B5494B7790994503DCC3E741654892400C09A2FC50A396150CA0EB939893
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/images/heroes/bts-2024/hero_sticker_giftcard__d13z4bhzszcm_large.png
        Preview:.PNG........IHDR...h...n......EV...2.IDATx..}.....W].w....0..3.. ..@.A..E.KL...Oc|fQ...C\..PC...E6...w.e..f.gz...U.......1/....==.U....|..[.!..y../m......k./...,.........Y...).:G.Q;X@....P.s.j4*..8....=P.s.......|0............{..|.c.=.M.g.....z....'...../.}.L........oii.. ..$.....X.a.y....H.G.=.A......:Xa\.G....;7..r}J..r:.....wOaaa.... PqA..A.........F..no..(.V![*...............j.OI1..b.>.....j..?...+[....S...^..j.*z$.>....&..V~....F.....->.O4.g.<.Co,....b...H.G.m...\p......~q...#^..k.k.......@1Z../~....BW.....hA\.8..3......IAww..,...._{. .v./.p.z.......}.e.%s...%....O.T..\.H......I,p.7B"i....y.l..|Mx.....R8.|.@..<^..s...OLL.|....c..?.}.....8..S2?N...I........Kb..$4.Bg.g...Z...H.;._.Is[.Y>.....Jp(.c...*...=....K..e......h.. .fU..............%$xZ"#........jQ..[..h..z}~II.S.W..USS._.P.....AA.rzz.3.J.cP...p...L.]........~wZZ.._{)9...".p.....D......5.X.........?..o._.....)..G.]..&]..P..h...`..g/......cK.4\..H.*.9..)..I.r..).....X
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:dropped
        Size (bytes):118465
        Entropy (8bit):7.953077075085015
        Encrypted:false
        SSDEEP:1536:nRaEC7YHILNgIM2HThQ4v0FCRTmn6jdjI+q2tWkMMmJ0haUPo6s5oYFpIuGiOpo:LCEHIjyFETmnUNdqSWkMMm8aUP7hYDBV
        MD5:774151767EC87BD8F2319DE46F03055C
        SHA1:B6610BD77CE53450C386C90ACF30DE98B0E0019C
        SHA-256:DA4A19B166E381BE8FD61FB3568DB6DA108579FA5DEB05C7A5C016CF19F3D000
        SHA-512:73538676B4F0B5B7855EB255586BBBD5E07C2AB0AE8774829F75BFF7B6A33235B4F37516828C670C5303C0698EF4EF7451E234F87FF5D7BCC5039FC7C1A5C70C
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P..................................'....ASCII...1.86.0-RLRQGBSH6G2BVJFL6T54SVQN7Q.0.1-0....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..E]N.9^....y.c.s..?.Q....q.#...d....zW..3.}..37<.r?..O.$...?.+..*..9.oZ.H.U...b.....V..G8....:..9...<..p?.........)C.^y'.U.v!..m.c..?...1[.!........s.G.2i.6@.._O..U.+.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 174 x 184, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):38859
        Entropy (8bit):7.990385405360873
        Encrypted:true
        SSDEEP:768:H+ANGLPuvUac24ajehbuMwirLiYKB4+0yRpU45PmZdxlIko:H+/QUac24ayhq6aYKB4+0RzTo
        MD5:EF52BC254D4AD1C9221A5C7A03A0AA7E
        SHA1:DD1BC44D24B3EAE19A0781F9FC8500AC6A513C9A
        SHA-256:E0B535D8DD9D77269598131EDE23F1E1F7DF68481F532A3E7BBADA5EC7E38432
        SHA-512:6987EFDA7EA2CA8726BFDD4B24404C5A8543158CC9573B15888DAB3ECA9E003EAA722D7D454BB9A8BCE2D9BD871F03E88FEC9E358814168B4AF50C1B3CB568A4
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.............z..h....IDATx..}.......=9iF3.(....L.9.0....5Nk....5`c..k.....e...`LN.HHd.D.PD9.F.gz.g:U.{.{U.....p.....u..p.y..g.........y...|.->....a......\....z.+...Kr@......~....q.>.$..e6...f...A...Ak(;.x3..*z... >h.}..k...?}...m.>.N.....o[...P(..d2.{{{...[o.z.!.$......i...n.a.......m@.0.l......{/..r.2.|x......<..[M[%.h...E 6....m.........i...Y{......[...?z.W.hkk...U....Y...h6>..?.....3-.v.>..b......_..W...q....A.{...h..{.o....t...U..H$..?>...:0k.Ll..'.z(.8r.2..[.....,........&.L....a....>u*^_.....4.....e..o?........].^..B....x.. ...Q...L2...u.4i..***.v.r.....?../...G?.Y.t..l..T.....|..b.. ..:V.....jll....000 .=g...........y.8.x".x,.|!.H$B.+.T:%~%..`t4.H8.........kV__.T*%...#....;v,.l.h4B.7!.L...W|6..F(.................4.h..=...K.._....Aj8..0........#....+Wc.;. ..c...8.a...1.H..s.oW]u.^v.e.....o..+......@.....q.......... p.2.*.%R.......\...#I....3.u....... 9.....G..Al..[6oAUU%..'VjEMMu.c...644...-[.t.{....|
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):334
        Entropy (8bit):5.233494933242297
        Encrypted:false
        SSDEEP:6:kRZzRxVvWG6KWEOAjG/QVf1lKIDEfbkhw6nwQRaNw6JpyxZRNlad0:kRZTFWBKTa/Af1RDEoS68kbRN20
        MD5:E33D8F5E3CF5FB95D6102C81CEC78AD1
        SHA1:22631D0079F827743DD5F6735A54E7CB37578F1E
        SHA-256:290B33E36D501787E69F47536CF1C3F617E679205819F84A7AB7C630B8DB9AA1
        SHA-512:8F3EF6A81ED548516DE04E17E02546CB9A45C3CFEF5FD1926A3CF445AF9A18A29D64C3EB9B655332A49AE02D20249AFFCBBA276B8F34C24FFDC898653594FBAD
        Malicious:false
        Reputation:low
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.v("C7s1K");._.yr(_.TDa,class extends _.zr{constructor(a){super(a.wa)}H(){return"C7s1K"}O(){return!0}hb(){return _.R3}});_.br.C7s1K=_.eD;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1731
        Entropy (8bit):7.672854769504809
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX37347F8Wn8sCCSnNc8G8BVN1PKhXFQNEJkkK:IuERAh6TnBeNcX8DNwXFQNEv2E58mMJ
        MD5:B583CF9791D8D93C3D4AA238259895A4
        SHA1:00BD735CD30B842482A0029CFB8623E1C24546CF
        SHA-256:81F1B95A58D0300C5A5E6621125091A8BDDEF6F3AD882A4E90E8EC277949CB15
        SHA-512:987B8D603DFAD2D5193269AD780F3561F20A41378A415F7B6D00C6973172428CFA6CB69E2489CAA97DD0E396942F9D3EC65138D44AFF21B5B28BC9DDBE71074B
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT243_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1692994352814
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.....kL.Q./"...fI.m.?....rQWe(.;#.<Y.R._M%...u0.@.u0@ou....?.y.1.i.z4.m.6p7..>#.^o..m..gi.Q(..?.q.UG..XZk.._..$i/./..v.....)T.....,UE.....z...ji....:@...?........O.i...g.L.Z......Z....u...9.`.....RWG....S.KZ.m<=...W.-...fYdn....w....NN....>3.+.o.7..0....O....}.w=.n....].~G.B....1.(UP...S.} ..d...U..}i........u.<&K...>ol.;s.X.g....=..].v{.U.*..s..;P..-.m&[.[..X.C.u# ..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):835
        Entropy (8bit):5.104821120108531
        Encrypted:false
        SSDEEP:24:D76bBSKFvVdGUF+fWlp95eXXW/clctloFHMZeKsf:H85NAwlpKmicnosk5
        MD5:124136DF4D616DFBB553802E0992A196
        SHA1:F01D62CFFF1128F79AD40484228FC4911B98DECD
        SHA-256:75398B0543865764892D0AF89DECD99F373930BFEF2FD9461C117BBBD1C7C688
        SHA-512:A2636925E8005224217AC073740F97BE13A77B64A1E6F798DF085B3C6B18763C1FBD6A978D5F78F5FE44A73E98AEBD42FB337589DCDD2B35A2176C6ECE00B127
        Malicious:false
        Reputation:low
        URL:https://ssl.gstatic.com/support/realtime/operatorParams
        Preview:{. "operatorDeferredUrl": "https://ssl.gstatic.com/support/realtime/operator/1720771272780/operatordeferred_bin_base.js",. "eagerLoadHostnamePattern": "((https://www\\.google\\.com/express)|(https://www\\.yt-web-green\\.corp\\.youtube\\.com)|(https://www\\.web-green-qa\\.youtube\\.com)|(((ads|adwords)(-.*)?|campaignmanager|photos-.*|play-.*|support|support-content-staging.sandbox|business|fi|.+\\.corp)\\.google\\.))",. "eagerLoadHostnameFlags": "i",. "cbfVersion": 1720771272780,. "screenShareVersion": 1720774900424,. "settings": {. "enable_customer_can_end_chat": true,. "enable_emojis": true,. "mole_show_survey_url_percentage": 100,. "mole_skin_version": 2,. "operatordeferred_report_rpc_events_percentage": 10,. "screenshare_skin_version": 3,. "rms_screen_share_skin_version": 4. }.}.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):792
        Entropy (8bit):5.274945368223063
        Encrypted:false
        SSDEEP:12:kRZTFWY2/Af1RDZGJk/Af1ODHTpGu/Af1oAWDKxcQk/Af1sDN68kbRN20:kzcxoUgRH0aLE9gLKrl
        MD5:B746E4BA72CCABFE479194991BF44FCC
        SHA1:45D2E1E6EBDDCB5F773209BACC2CFF9E11074B1D
        SHA-256:830C434521B4E03FD8C0EF142F84D6EE3894F73388F56FA813C6D32D98882349
        SHA-512:BD70F5FD8021AF1BBCEE2906FCEB1944324ACCCAEFAFEE0B1C43957991E0A06D2368199C7279355F170966B520A67FADD26C5A939730F1CCE0A44A7071DC9202
        Malicious:false
        Reputation:low
        URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ck=boq-play.PlayStoreUi.zESslB74DOY.L.B1.O/am=R2djYBRfwxAY-I_qHWwB/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,COQbmf,EEDORb,EFQ78c,GkRiKb,IJGqxf,IZT63,IcVnM,JH2zc,JNoxi,JWUKXe,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SWD8cc,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,Z5wzge,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,bm51tf,byfTOb,chfSwc,dfkSTe,e5qFLc,fI4Vwc,fKUV3e,fdeHmf,fl2Zj,gychg,hKSk3e,hc6Ubd,indMcf,j9sf1,jX6UVc,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,nKuFpb,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0xTif,qfGEyb,rpbmN,s39S4,sJhETb,sOXFj,soHxf,t1sulf,tBvKNb,tKHFxf,vNKqzc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,z5Gxfe,zBPctc,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFUg2oWmzNXaaaxFbsFNt-6dTsknKA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=yNB6me,qqarmf,FuzVxc,I8lFqf"
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.v("yNB6me");._.yr(_.mCa,class extends _.zr{constructor(a){super(a.wa)}H(){return"yNB6me"}O(){return!0}hb(){return _.H4b}});_.br.yNB6me=_.M4b;._.w();._.v("qqarmf");._.yr(_.YCa,class extends _.zr{constructor(a){super(a.wa)}H(){return"qqarmf"}O(){return!0}hb(){return _.M6b}});_.br.qqarmf=_.n8b;._.w();._.v("FuzVxc");._.yr(_.$Ca,class extends _.zr{constructor(a){super(a.wa)}H(){return"FuzVxc"}O(){return!0}hb(){return _.J8b}});_.br.FuzVxc=_.M8b;._.w();._.v("I8lFqf");._.yr(_.cDa,class extends _.zr{constructor(a){super(a.wa)}H(){return"I8lFqf"}O(){return!0}hb(){return _.P8b}});_.br.I8lFqf=_.R8b;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2041
        Entropy (8bit):7.742697304161083
        Encrypted:false
        SSDEEP:48:IuERA3yjJAcZT+0G0KOJcqFAY7FLiEBunBe:zE/9A0GqNAg5Bun0
        MD5:8345024725124581418E234AE55655A1
        SHA1:533FA80D4386EA723977E96E42F48F80BC3145E9
        SHA-256:E1CB55682A763095EF375988C15CADA1A70F39CD8C8F75CEE5216FCDAA3023C5
        SHA-512:677988FFD7DD25EF7AC45341F9FDBB9B40C58E07F5BA79760B746D5E5E3510DC81E9EB1EA414E4ADA2EE083111D1EF39ADDD7246A0D2DC98BFAEB789533EDC52
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/homepod-mini-select-yellow-202110_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1634037005000
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..O.x.J.^...R.B.v....J..E.O.;.1..>_O..%e..DtP...K....z........th#.l..E..0..._..._.f.eZm...W}../...6I..U...7=......$.gc..n..R............2..ZA}.oa.i.}..5X.v.[....h...;........Z.}.I.._._..U.`.^..4....G..+}..Z.....A..2...'...'$.W.......'.-+.w.4..2..$L6...u.?...K........W_..G.W.......^..b...6...n5;....%?4........~6._.."...}...<MEN.O.d..).Z....#.r..;...5..f..*.W.......'..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1891
        Entropy (8bit):7.690479985958279
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3imeB905FJuMaYUqpsEW0Gxvi/RmFmnFnRFP:IuERA8bi5FEJqpVW1wJmFEFVl/jP
        MD5:3C9AE3182AAEA13EE258BBD9B5E3EE23
        SHA1:518D1E6523481986D6B9975250D6A58B23EB3953
        SHA-256:1B0FDAB889164B1C90ABA19B4EE4D9C95157DE826FADDAA307C05163253577AD
        SHA-512:38540CFA540FB4EEBD8463F10BBD9063BEDAC5EF99D6B02AB11DBF8579FE009F1BE9CCE41F8604CBF8F09559DEEE93969D60CD92B83A8A3A2751B657CEB10EA5
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/airpods-max-select-skyblue-202011_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1603846875000
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S../...ExC....^ .i...&.I..\....S=]....(.wh.s..*.?>.*~..~ \M..z...X.-..n........W.K.J....*cj...#.5...>"...}CT..Y.n...w(.;#..R...}g...N..is)......|...2.\.........o_....!.Y._.i*p.....{.Q.?...W.J.......j.._...W.>>.u....Q.Po4..-.{...3.. ..+.Bt........=B.....h..zw./.7~ .D..eo.i...77.....@,...WM....V.=z.9....o.k..|Q......j..i..=.GEE...._S.F.Tb.>^s.IsKs..........O....^(..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1015)
        Category:dropped
        Size (bytes):967014
        Entropy (8bit):5.452924629076052
        Encrypted:false
        SSDEEP:6144:ditwb/REGJzy7bbOUp8o/LJAG21vNzVTuOCsPvHw+KztSRuo9qixj9qDNixjaP9/:8twbZEGJzYbaUpl/LG91vNyW1CXjUBi
        MD5:B5D49C10005C0B34BD1CA9D133B07A72
        SHA1:7779E11ED3A11E3E56E528C8E29766FD1B97F62F
        SHA-256:ED51235061270904656A9B7D33797975578B2EAADFBA687305984CF62EDFF995
        SHA-512:45D504DC0028F6D91D00C0AB2609138AF1818109BDA66F9843C38741351737DDD7B84A4C996DAAC4F141EB9393D78F5E5660623CD74FE586D4A0E9A4872F547B
        Malicious:false
        Reputation:low
        Preview:window.EmberENV=function(e,t){for(var r in t)e[r]=t[r].return e}(window.EmberENV||{},{FEATURES:{},EXTEND_PROTOTYPES:{Date:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0}).var loader,define,requireModule,require,requirejs,runningTests=!1;(function(e){"use strict".function t(){var e=Object.create(null).return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs}.requirejs=require=requireModule=function(e){for(var t=[],r=c(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports().return r.module.exports},loader={noConflict:function(t){var n,i.for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0}.var n=t(),i=(t(),0).function o(e){throw new Error("an unsupported module was defined, expected `define(id, deps, module)` instead got: `"+e+"` arguments to define`")}var a=["require","exports","module"].
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):6498
        Entropy (8bit):7.9514649908154995
        Encrypted:false
        SSDEEP:192:RQ50mrNkRTy5Kx5Ux4k4pMINDIRmPjkExogBACfayo:MrNQ+5K3e4pXhIwBACfaF
        MD5:5A76561967823281EF203184BF036C18
        SHA1:3C8C9ADBFD385688EB16E30FFC71F3CFF1C3C23A
        SHA-256:876CE019B4AB1812C6FD8D56815CB4DBF81704C1FB602E5B2BFA0004F7789940
        SHA-512:BEEED8F91655F616847D412931BB1163A3A6CD09169938B607FBA9F3DCC23A23471CCE0F536648A25C5F030FA5D78DE252F39971C53745D478EA643D50E3B268
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/0apCRgnn7rmfimpMKLWLoxIgZT38zy43viBiFEWrlBz78etDfabSeBuV9JIbxXRlIg=w526-h296-rw
        Preview:RIFFZ...WEBPVP8LM.../..I.....m.?.G.u..1..aO .O.Zds...i.e.VY....).Lo... #+ .Q..r.c..........FR.g/.....^.......}&......'.A..^8TAX..P.?5>C.MB#.@.......[e]}.1...S..wBf5z..I.k.w.......I..........$...3..nU......m?.F..m[.m.mN..m.3..L.L.;...t.[[...U.G.lk[.M..E..58.r..ww.!t..o{.~W^..@.lmO.1.'2....{..N..u.1333...1.A. YR..m#..f..kd_@..C....m.6W.m...m.m..t.5.Y.A..7../}.(.&..m..T.?yK...m$.A.......&......DG..t....!.|3.l..]C....YCK..e+......Z.},..f.sr.=..v)e..o...n...S..Mb..I.-Kn.n4.9F...F7{,..u.......%X.L....2g(...E...?....W>.K.Lp..z.28{.).<D....K...6.+....n.X.B...C.B.l.h.k....%...N.uo..#............p........[.7.S).5].<.4..h..k.".......Z/.;......W...w...k.||..%.l.;......g...3...[.}..s.u}.=..q...c..).........{..W..?...,./X.....>$.7%..@$k_...[......r...)M........c....c(}2.C..x..!J..1.t3.....$.O.a.......R#........I.:E.$&.._L.M..#.Ti.J.0G...r.,+.w..Mm...y$....d./E.....~S.#......b...vrQ..S.i..Z#...g..-...m..........]g..@Z..^...Vd........hN../.U.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17343), with no line terminators
        Category:downloaded
        Size (bytes):17343
        Entropy (8bit):4.627450998921239
        Encrypted:false
        SSDEEP:192:vgCNWyVCrrVqofi2SlGDbtEPVNrHfeNDcEewY8r0fJiVsldiKCbaFlepg9hNdLDh:vslEfEewe
        MD5:84BA3840A34BD01983B6AA6D02D0A935
        SHA1:718367ACECCB6F9BD7E8FFCE788E604F867738D1
        SHA-256:F41F90C9464982BBB44774BCCB2C63B4993BE67B1A0519D1C203C71ECC626BB3
        SHA-512:32F132E4323DEB02B71797DE3E293DB84C7C0139E2E4A6224E0EB54E260A2E1C2917AA32F6BE2EE56A4EDE27319ED6C9EF2A41093EBFD71C17226B1434874637
        Malicious:false
        Reputation:low
        URL:https://graffiti-tags.apple.com/public/aos/prod/ucp3/9B_QyUZJgru0R3S8yyxjtJk75nsaBRnRwgPHHsxia7M.js
        Preview:window.dispatchEvent(new CustomEvent("graffiti:tag-loaded",{detail:{events:[{type:"custom",selector:"analytics:initialize",priority:100}],triggerOnce:!1,libraries:["adobe"],data:[{key:"charSet",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["properties"]},o:"m",s:"c"},{e:{t:"i",v:["characterSetForCountry"]},o:"m",s:"c"}]}},{key:"Area",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["area"]},o:"m",s:"c"}]}},{key:"Prefixed area",datamapping:{type:"string",v:"v0",value:["aos:",{key:"Area"}]}},{key:"currencyCode",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["properties"]},o:"m",s:"c"},{e:{t:"i",v:["currencyCode"]},o:"m",s:"c"}]}}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):1352
        Entropy (8bit):7.731475564962439
        Encrypted:false
        SSDEEP:24:d9Wu7HA7kwt5aYYVeri6s09HptQKsK9isVgj+d1z9t6TRQoQ99vs4TEFhyaMWCD4:d9c7kM5dYVeri5CtEois6j+3RtmRQoQM
        MD5:A4ABDBB5F8F4911533F9B80A7965E65C
        SHA1:8D73E085254239F1125175FE71F0CE13BF197FDB
        SHA-256:A66EE1EC8C2B56B77FDA36F0748606308E5A81151B1C990A32F09C20AD7563CF
        SHA-512:73CF60FD243B9F869453709AA61AB084BF6F94CD308B03808C15BA6B977BDA409601354EDDE36727F4CF65EB59533CAD92C8A4500DBAE52DF9DB93D6104DBD20
        Malicious:false
        Reputation:low
        Preview:RIFF@...WEBPVP8X..............VP8 .........*....>.F.E#$!...D........ ......+....?A.........+.......=.c...7&......_7....b.]..w..k./1........d....*..L....S~.I...m..:....;.18...H!V.... &9}'..Rj-....&....V.!-"&sv...LD..p......2..<..J.....X.9...R...m.9P\......L...._.>.]QZ..T.N...r..4@r...`$..|J.f.y..............6W*.N..:g....t...%w.pJ0...qh..X.h.$...=u...C.-..... ..y.K..S.i.0...v@}.tgM...]lA1...krF.I...s.....,Dq.QR]yH...Mb......AX..".).n.....P@%^.!..A'...5..wV.)....Rq..x..;%?....O....5.f.`.D...)h.|v.Q.......*+i._....h.......f....L...*6........6....Zy.D.#j..i.}..c.T.....t.7...*K..P.fP.Y....+....[...R<.b..j.........Eyx...Z..j^...j.D.y.F..Sh...:......i..ytT......li....4M..}.=p,.n..V.F.X?X%...$..e..u5...K..@...d~..p..Lr...o1.`.\%uM...o.0.yQPh2.H..].../.mr.S..\.`Q.c#.%wNp...i.....7.=@...4..Dm.ed..-.._...=u...N.h...]W...pUB.*......,nD.....m^.<#...........QSe......g.E..o.p...'P.z..-....]..t..WDI.W.y.....j.5?#.......6..N..;..B..&0..%.y. ..oeT./.7<....Zn..5.exu...b.P..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):241819
        Entropy (8bit):5.477628969318355
        Encrypted:false
        SSDEEP:3072:oUreAv+urcEc8zocCkwGTisJ+oGd1O4kefKmt1zmplFv+vBZ/BzHS7FH:JaurcqFo1O4NCmt1XXB+H
        MD5:BA992C8484C6B3FB795A29F6E376C727
        SHA1:D0C4005DB4B47FF5743040173FB020EA7F3B3A4F
        SHA-256:82D8A1B9B2A0777645B14865558A799C3F7F41E41E863B85B47D47492E3A8CF2
        SHA-512:C256F5B3A0B0241CD98EC92F52FE232CB98C5BB98D26B8ECD5575D532BF54DC7720C1A8804F991E8B9CE698C31AFB4430B5C52F777CE0D732E80D11BBC672C1B
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-external-1.58.3-80d78/rel/external.js
        Preview:(()=>{var e,t,n={79:(e,t,n)=>{"use strict";n.r(t);var r=n(64),a=n.n(r);const o="as-globalfooter",i=document.querySelector(`.${o}`);i&&(new(a())(i,{className:o}),(e=>{const t="as-footnotes-sosumi",n=document.querySelector(`.${t}`),r=document.querySelector(`.${e}`);var a;n&&(0===(a=n).textContent.trim().length||0===parseInt(window.getComputedStyle(a).getPropertyValue("height"),10))&&(r.className+=" as-footnotes-isempty",n.className+=` ${t}-isempty`)})(o))},527:e=>{e.exports=function e(t,n,r){function a(i,s){if(!n[i]){if(!t[i]){if(o)return o(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var l=n[i]={exports:{}};t[i][0].call(l.exports,(function(e){return a(t[i][1][e]||e)}),l,l.exports,e,t,n,r)}return n[i].exports}for(var o=void 0,i=0;i<r.length;i++)a(r[i]);return a}({1:[function(e,t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"enableUpdateSeo",{enumerable:!0,get:function(){return r.enableUpdateSeo}}),Object
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (706)
        Category:downloaded
        Size (bytes):3405
        Entropy (8bit):5.552945677034856
        Encrypted:false
        SSDEEP:96:kzvdlV2vTtAW5RYroQtu2WQvXXcvtaE4Fml:kdlEiWmWQvHUtb4S
        MD5:8CA392E6B856BCC65B0DCB6DBA50A8C6
        SHA1:E36ED7D434DA5B6C50DF0B9521950E5735622B5F
        SHA-256:9EDD91B792D58B9A66EFD65F2D4459144785E49DE15AFD2FB10D0B928F7DF436
        SHA-512:911F6FFD178C4B5EA266233B0E868D363828CABF76AF6719C149E5D8CA0792104858AAE778D9B409EC3144E46C2A131CE62CD05FF43CCB55BC5F19ADEFA5353D
        Malicious:false
        Reputation:low
        URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ck=boq-play.PlayStoreUi.zESslB74DOY.L.B1.O/am=R2djYBRfwxAY-I_qHWwB/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,C7s1K,COQbmf,EEDORb,EFQ78c,FuzVxc,GkRiKb,I8lFqf,IJGqxf,IZT63,IcVnM,JH2zc,JNoxi,JWUKXe,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SWD8cc,SdcwHb,SpsfSb,U0aPgd,UUJqVe,UZStuc,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,Z5wzge,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,bm51tf,byfTOb,chfSwc,dfkSTe,e5qFLc,fI4Vwc,fKUV3e,fdeHmf,fl2Zj,gychg,hKSk3e,hc6Ubd,indMcf,j9sf1,jX6UVc,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,nKuFpb,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0xTif,qfGEyb,qqarmf,rpbmN,s39S4,sJhETb,sOXFj,soHxf,t1sulf,tBvKNb,tKHFxf,vNKqzc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zBPctc,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFUg2oWmzNXaaaxFbsFNt-6dTsknKA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=Wt6vjf,hhhU8,FCpbqb,WhJNk"
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.v("Wt6vjf");.var vab=class extends _.y{constructor(a){super(a,0,vab.ee)}uc(){return _.oh(this,1)}jf(a){return _.Kh(this,1,a)}};vab.ee="f.bo";var wab=function(a){a.aH&&(window.clearTimeout(a.aH),a.aH=0)},xab=function(a){const b=_.hM.get(window.location.protocol=="https:"?"SAPISID":"APISID","");a.FF=a.KD!==""&&b==="";a.kN=a.KD!=b;a.KD=b},zab=function(a){a.cz=!0;const b=yab(a);let c="rt=r&f_uid="+encodeURIComponent(String(a.MH));_.pk(b,(0,_.Qe)(a.O,a),"POST",c)},WM=function(a){if(a.eL||a.cz)wab(a),a.aH=window.setTimeout((0,_.Qe)(a.H,a),Math.max(3,a.RD)*1E3)},yab=function(a){const b=new _.bo(a.hU);a.JI!=null&&_.no(b,"authuser",a.JI);return b},.Aab=function(a){a.FF||(a.cz=!0,a.RD=Math.min((a.RD||3)*2,60),WM(a))},Bab=class extends _.Gj{jd(){this.eL=!1;wab(this);super.jd()}H(){xab(this);if(this.cz)return zab(this),!1;if(!this.kN)return WM(this),!0;this.dispatchEvent("p");if(!this.MH)return
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1770
        Entropy (8bit):7.63625236306384
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3nZSyxa2XIh0xIUfj1xFj43HZonPdlXOgtxW:IuERAp5X20HfjxM35onPdlptHz6VFL
        MD5:7D0E0575D520DB96B948BA90C139FB6E
        SHA1:2CC61F788A1470C19D39A2F53246E6B47D706F1C
        SHA-256:BCCD0EACA93E48678A155DFF9AEC72DA483672DE4C5FB8A8F37D12F6DBE66179
        SHA-512:079E1296E30EE28BA16739ABD826ADCD8905C6702F54CA4D2B4BE9F3F81E820E3B370F6437B47539075F7D8EF5ECD1FF7B0AD82F39237EB59D09599F43E58593
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....'...|..!...d.Xb.|.Rc..r...u$.i.....*.._uqg..L..f...}x.u."....3..6=MR.7>a.....g..>../.W..MZh......J. #.?h/....Y...^+..y......).E..._._.U/.^.........B.p....=C(....Q..jyB..........?.........G....ywVnG.<.O..S...Q.....7.c..|4.<g.......v.@..f.8S?....<.@.....>6.......<Yxe.BR..6?g..?,1/`;..rMj..80..B..m.&...[..>.x.....k.N..L7Qg-...H....C........E.,.<a..../l..%...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2181
        Entropy (8bit):7.693604117201137
        Encrypted:false
        SSDEEP:48:DtuERA1Jl4PAdSrvYk7Qo/OwmS20H3HEpRR3hJNxkdS0qW8:DEE6l4PpHQ0H0pRR3NxE8
        MD5:F7E3F010BD97FB71D22DCC40937E1DE8
        SHA1:187D0A43F43B11E911CCA48D7E66DEAC035B4569
        SHA-256:929738BFE9A60DEF0550EE6E83982CE6C83A11BD6025937B93086D742AE8A900
        SHA-512:888EEA5F76824EE72E2CA4DDA930934F9E9CBF193FEDA98B01F11924BF63A6817D9B428053604528B2FAF6C2F83EE05B6734DBF95541FD785680996C18A1119F
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT2R3ref_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1693005452400
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........._.......,..C....4z..d.}KX.FLV...!.nrV4.,.M&...7.......n/.....,.:_....d..kx.=jd...2.!'...b...l.%.<..^;...n......A..~(.S9./..{..DU..b.F+...?...o....%._.9...'..F...........<...(q...g......+.X|(.m<9.g..O........k...[.......;J.O..%It..._.$~.........'....._.%o*.%.;.:..6.07.....9..e .Zi.Q.4....(O........0k.._.7Oh....8d.6.....h..w.Y..............Q~....m/......Cx..]{Tr...m6..c..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):35958
        Entropy (8bit):7.969643849943495
        Encrypted:false
        SSDEEP:768:ovmp7p/ZKHnG7udOc0ngABN0IgoHb7ezSBGwLSghSyPHsoHuECkP5c:OqimGOjB0Igo76SBnLSgUyvsyZCkhc
        MD5:A6C1CE292D71BD131A0D375AA6D35EC1
        SHA1:A402614CE77795CB35D7E3BCFD5624653FE44E6D
        SHA-256:75358112C4909C15B136CDB86A9721D32C1CAD2EBB710279EFF321FFF4A5D3F8
        SHA-512:9DD1EDB807AA25224C340AB8CC189C2649F697427AEC38B0E5681E2EE152FD84768B33CC5A1BE990206ED9D6D21506DB42E5E14A370A78E78CDA43019206C482
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx....$.Y..Gfd.......U.^.-u7.$d$..l..3f...``.c4......1.....0x..G..x.@.900..b..$..]..P...^....[s.9..3.........U.;.eF.q..........................................................................................................................................................................................................................................................................................................................................................T..^f.z...E..=.<.vOSB.IB.....%..G..&D.(.8...p.4#.(....M....:..i...;.p-....;l6..a..)IzDt.P..Q.GD{D..E.ND.v.}..i_O...v..J...G.....t.!...n.{o.0|e.............g...p8....k)...(.b.Qz7e...<.K.U?.....f.kDQ.eTE..k.Fc..ln'Ir..l^i..(z>n6.m.ZO7..G...g..ru....X.D.........u../...........;@...0.(.D.f..%e..>b.....9.D.&.z.?./..p....O..(6h..3.8~..n}......OD.f..8...o.S........~.....^....K`.`..F.|Rf..2..j1q..,J.[.....r..+.{98?...;D.%l.....X..0.!...v....N..V:..!..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1875
        Entropy (8bit):7.711393324819292
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX35E01hOgYBanuxjhe8iNKRd8dg6b1hwZzA91:IuERAfjhLYBaKBR7YsZzA90rirlJ4G
        MD5:F79B82AD506C53FD82B07AE49E2862F1
        SHA1:723FF0352F016F39D6A2D013185641A70D0A0720
        SHA-256:3BC3E404E1540BD4FC7017450A5DCF966DB9E7E08FC5C0CA81AED3ED46C83038
        SHA-512:E888F16E5BD376EE0FD71A5E566C26877B72271154A496496CDCED91667563C2CC5959DFC8AD6F9084B487FAB8D4EFFA29D64A9FD36C1974BB531723E7DEEB95
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..W.....|........XaQ.i......;.Y.i..BU..|......*.H|-k.....qv....O...^ULl..........G.>3.\...].s..O. .@..\O.7.;.....x..z..4..k..;}.G....hX...:.}.T.?..._...>)....v@i.E..Q.1.?....x./.S...o.....|L.....j...[......f....".T...5..j+..'.Sv..V.....:w....k..^(.X.C..S.F...C'.gRj.\.. .K....+....+....3..r...O.m.x.1...O5.j...z.(.VEU.(..V....P...@... ....O....|M..|=?.w.....W1.......V...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65497), with no line terminators
        Category:downloaded
        Size (bytes):438607
        Entropy (8bit):5.3203745393637085
        Encrypted:false
        SSDEEP:3072:HQ/bHvn77LWNmlN6Z7F1yAAq1iktrEukQfPHGmO4FDVigT40g:HQ/bHPcMutQukQfPmmOMVigEZ
        MD5:E4CCE117C1D72CCC61F7EB09B026D3F7
        SHA1:517F2333EA636E30FEAA98511430DB1E824D1295
        SHA-256:5204B9DC55CC4BBB006064F266295C8B002EBD287B18597B4FBD78FC3097AF5B
        SHA-512:245E917C55A2937D1DB73B57D021ED631C36C0CECC9DE3D284A7A03EB0944EB357ABFB6FBA9467B6AB0326AF04FB11C70286A9FAEAE3BC55B890EF5F67AC13E9
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/metrics/ac-analytics/2.21.0/scripts/ac-analytics.js
        Preview:require=function e(t,n,r){function i(a,s){if(!n[a]){if(!t[a]){var c="function"==typeof require&&require;if(!s&&c)return c(a,!0);if(o)return o(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var l=n[a]={exports:{}};t[a][0].call(l.exports,(function(e){return i(t[a][1][e]||e)}),l,l.exports,e,t,n,r)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<r.length;a++)i(r[a]);return i}({1:[function(e,t,n){"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"Log",{enumerable:!0,get:function(){return k.default}}),n.cookie=n.calendar=n.asCookie=n.aria=void 0,Object.defineProperty(n,"env",{enumerable:!0,get:function(){return s.env}}),n.fcsStorage=n.eventTrigger=n.event=void 0,Object
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1830
        Entropy (8bit):7.710522079477022
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3SNC/FguHAXQ3mQxnonr64UMAejVA1MiV3Wu:IuERAXl9nn0kV1MqmaNiGapGn
        MD5:A471C155B1E5E3D2DEBD51487DC8E5B9
        SHA1:5B7FA531D6EBF66B09D71E37D770D291F228C56F
        SHA-256:111C317ED08823815AC2F3A68148B555128FDBB517D289038D4D780159B67ED9
        SHA-512:B14E7E80C986196F3DB9D6D3E5D0F4B54BF8F3CCE5C65467C677B2E54EFA34122EB17D19A2EB5AE6CC6828CCC31A58D30609B61C4955F0FE5CFB9CE2566F6ED2
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0Y3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1709930967255
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..k..../..9.u..m...D.t...Q.,.A..9U|.Fs.i........|Q+...h|5...iUg.a.s./....f..+Y.yu1...y.....e...u..?.."...@...55.Q...}B.X.f..M?....~....$.%........z'..j...^T..v...O..4J .Q.1.7.......a..O./....>!._.4q..w..%!e...`o..T...5.T.*O.H.!R5..t....|A.....kz.Z8@X.C..S.F...C'.kN..%.....&|K..z...C6.......P.|.h..h;......F4.d|.Z..+...F.....Z.(..C...@..5.S..!.^.&....XI>].y.7.....W-j1..3..YS.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):1518
        Entropy (8bit):7.762230315196269
        Encrypted:false
        SSDEEP:24:fWC9RO0F1nJGgi8AW75R3grBIYDsCC4YdSNx+ygDnJS6ankq+19g1R6EVgSsVBOW:fh91nUerdlfKVmyx+Lj4nkq+3g1RVgSc
        MD5:4AF6843B5C89D904BCF336925B3A1DFB
        SHA1:63BDF8DCE45F6F8AEDEEB82C5A77E8F8F23E8D3C
        SHA-256:D8873FA0693230281393E8A749406440FD922EB073795E645EB374DA9645F3AD
        SHA-512:2F85121330ECD6CBF30BC98E07AC918DCFE343DF783BE1D153EC51FD63083E119027769902FF48E2B1BA7635AEE59F5C47901645A840EA021181FC1C5AFD93C7
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/49/4c/bc/494cbcf1-b774-6b4c-dd73-e42982b9ebbc/AppIcon-0-0-1x_U007emarketing-0-7-0-85-220.png/146x0w.webp
        Preview:RIFF....WEBPVP8X..............VP8 d........*....>.J.G."..z.d4......._......).H.....f.-...O...w....@...A..?Nof|.?..r........7k=.....z..............'.$'.W..8.E..8K(.p%..G..:..T...Xi..%^,)....RI.._vK~.8V....:i{.,..&.r.jEz.:.1d.RWO.....k.[.....G..1.k.M#.....C.}j...J#...b!.g...$..C<|.........4....Tib1V..g0..h!,..R$.]..AD.....C.QV.....w...>/J..]<6b..j...M..Q...*..LNY.H..L.F..3y...u./...a.............i.........W.V....;W......_..Uv.P...3......T...&...........\._$..R......o.......,.0......\c$.7.1........c.....O.}..-.i..9.F.u..6CT...m.......I.`...9.s1..c.?&..%..-o.*.m.KZ...........2.].)..S8...:..."..?*S.]..nc+zI..5.Vp...j0.p&..h.'I.@`O..p...........0.Jn..5j.@..;22>.aXh....?....0..o]...]D.....<0.mG.+...i.0.}%.F...o.i.].Y..U=4..e...W.GK..|..u..|..dm...|.z....&.E=}OK....E..]=.r..n...kk....}.2.Z........6X../ Q...8W.I..[..T.-&....v.8...v.9.e..c.K{)+EQ.I..<]..H.....9....U..vy8......v.V.A.lU|.?.G.8u....9.#. ./0=..c;v=6.5..E.^.. lO.g...Yg`..1EO...0%..m.......u.=..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, progressive, precision 8, 800x1000, components 3
        Category:downloaded
        Size (bytes):75779
        Entropy (8bit):7.673742577649452
        Encrypted:false
        SSDEEP:1536:TjBtv1zgcqvT1qD0tCDdZX3HNlhKqNLFyQg:JtvZTV0YhJdlhRxyQg
        MD5:71E70EE1CB61199D803A48828A6580A8
        SHA1:985E0B452658BEA56025A4808E4F6D6A2FE3D617
        SHA-256:97589E6B3B7464D9A26229846D2AE9CA6FDB7867FBA1799F776F1C190C581624
        SHA-512:869FADD57ADB8D202A0C9A4DF9ED25387C9D5671FB4D5002EA6029D8F693141D059A00437BAEBEE7A8EF284E2E4646458D8992EF870D7D511099832CBE535DDC
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-40-ipad-pro-202405?wid=800&hei=1000&fmt=p-jpg&qlt=95&.v=1713308272816
        Preview:.....C....................................................................C......................................................................... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2181
        Entropy (8bit):7.693604117201137
        Encrypted:false
        SSDEEP:48:DtuERA1Jl4PAdSrvYk7Qo/OwmS20H3HEpRR3hJNxkdS0qW8:DEE6l4PpHQ0H0pRR3NxE8
        MD5:F7E3F010BD97FB71D22DCC40937E1DE8
        SHA1:187D0A43F43B11E911CCA48D7E66DEAC035B4569
        SHA-256:929738BFE9A60DEF0550EE6E83982CE6C83A11BD6025937B93086D742AE8A900
        SHA-512:888EEA5F76824EE72E2CA4DDA930934F9E9CBF193FEDA98B01F11924BF63A6817D9B428053604528B2FAF6C2F83EE05B6734DBF95541FD785680996C18A1119F
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........._.......,..C....4z..d.}KX.FLV...!.nrV4.,.M&...7.......n/.....,.:_....d..kx.=jd...2.!'...b...l.%.<..^;...n......A..~(.S9./..{..DU..b.F+...?...o....%._.9...'..F...........<...(q...g......+.X|(.m<9.g..O........k...[.......;J.O..%It..._.$~.........'....._.%o*.%.;.:..6.07.....9..e .Zi.Q.4....(O........0k.._.7Oh....8d.6.....h..w.Y..............Q~....m/......Cx..]{Tr...m6..c..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):17434
        Entropy (8bit):7.969014738461003
        Encrypted:false
        SSDEEP:384:u8/jcpOwQ077CiXqtumXNfv/wUY8jc9x9H:u8LcpOkCaqtBk8IP
        MD5:9A14F3AA85FD7AD4010E268C2DDD87A3
        SHA1:EEA31AD95A746AF0C452FA42F16AE868AD1B6B3B
        SHA-256:A6575840CAEE08DEBE59057706E3F782AFD6DBE20F0AE7DD765C4FB0A8D7FF87
        SHA-512:89A3E857BCCD44F036E1B71D6144DB890D3E5D5F400F08427EA7DC55AAC432AF33F1AE211BA08DFD57848A1B00100694C1E4083AF9D49C696CD20639CBF174AA
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/20JTuTxzqjXT2g9EWKqGLb8777WozXNGcXu9vl4L47jf7RjpXoI2DK3N8_QNSFEv_yE=w526-h296-rw
        Preview:RIFF.D..WEBPVP8L.D../..I.M@.$IjD........;.".?.....c....Gf(f..%...=U%..7.e9Q]4.N...$.0.3.t#....l........ww..mxw.@.]..K`);.f..R.....R@.\Y.!..._..6..@.q.<.7...o....Z...D.....D.O..~.)..#I.$.y....G.w.r.1.K.l.V^......N/.>.O.'...>.<{.......>.`[2t.....W..j.0...aQ....f}n|..[..aP.....BW....a.q=..C.....p.fN].^.*.....).u.S...AVC..)....$?.T..};...E......]..".....:.@..h.../...h......L..2.....bB..)Z....}...f.2..HH.....$%.NHA...jGF/..6O...xz....i.....+...6........Le]Q+...w..R.HS...J#@p.. (X.B...e@h#I......vg.=."b......?.w....L.)C.m..{.|dI......].4=t[o.<...O.sp.0.^.i.....zq@.4.(..q..?...mE.m.jc.........0..........C....)`ff..IAd.RL.L..1M..E7.m.v.s.#ff.!,%.\8...h)..p.L..$)....B...1ng..l...E...X....._.....s&31"$.....R.v}..]wwwww...n....C...H2.{.C..I8.._@l.H.C.#.7.[.+H..f..D.....U7....1..Y.l..w.ffff....)7IIffff....#.........[..i.m..$..sm.Q2.`ff,2.GT...03sD...E.233Gd:..)...{M.m..m.VJ......6.........l.x+.C[.f....c..J...$%j.u...x.....m..........k....o..O.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65475)
        Category:downloaded
        Size (bytes):806811
        Entropy (8bit):5.389353702551483
        Encrypted:false
        SSDEEP:24576:x8UP4bALuPi2X0rVIWoAP9kBiL4PgskcFjDcpX:xHP4bAWi2X0rVIWoAP9kBiL4PgskcFji
        MD5:A679DCE7F6D82BD5427CF3BF07B8B4A0
        SHA1:7BD25308D6B9C57F19D9784289372ACD85BD669B
        SHA-256:3A5D54465601EB820BE4E5D7E568A1E25BE13DA2BB8EF8E83400CC08E7C52A0F
        SHA-512:B4F068574A2E5E3FD7690A5E9CAC8FDE4A902D36AF079E63ABB2A729E681A72E73223D940FA0CC75478432745F097479580F7FE9167AE6C9C8B50B5B5745C082
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/ac/libs/hls.js/2.610.5/hls.js
        Preview:/*! For license information please see hls.js.LICENSE.txt */.!function py(my){const fy=this;var e,t;e=this,t=function(){"use strict";var he,Q,K,e=e=>e&&e.Math===Math&&e,l=e("object"==typeof globalThis&&globalThis)||e("object"==typeof window&&window)||e("object"==typeof fy&&fy)||e("object"==typeof global&&global)||Function("return this")();class b extends Error{constructor(e,t,i,r,n,a){super(n),this.type=e,this.details=t,this.fatal=i,this.response=r,this.handled=!1,a&&(this.stack=a),n&&(this._message=n)}get message(){return this._message||(this._message=this.constructor.name+` code=`+this.response),this._message}}class pe extends b{constructor(e,t,i,r,n){super(e,t,i,r,n),this.response=r}}class d extends b{constructor(e,t){super(he.NETWORK_ERROR,Q.CERT_LOAD_ERROR,!1,e,t)}}const H={PlaylistNotReceived:-12884,CryptResponseReceivedSlowly:-16833,LivePlaylistUpdateError:-12888,NoResponseFromMediaRequest:-12889,IncompatibleAsset:-12927,CorruptStream:-16041,InternalError:-12645,CantSwitchInTime
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1566)
        Category:downloaded
        Size (bytes):41276
        Entropy (8bit):5.2368089739293495
        Encrypted:false
        SSDEEP:768:EkxiX+skUbNIvnXh5hC+gSyJNbX+V4N8zuZYJOKLNWDjqcR5cXcpcO0cDcIvScTu:lskUbNIvnX7hC+MNhZYVNWDjRE3
        MD5:CF98EF659A7C40F16FB89858EE051693
        SHA1:F223F862E3DC2347DEC54A932E35C5BC5F794C8D
        SHA-256:D1DAC8F97C25357AE55BB0FF7EFAB6349022317CFBC549BB2057C15ED2DD337D
        SHA-512:58043EF2BA149E03964670CA8A2FB8039691129058FB95D29851F84E7D65F66270B5ECBED675D56E871D6722B959FF3AA7ED2672E1E3E89B6F071A90B120C7E4
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.706.4a437bd91dd079e92306.js
        Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[706],{43862:function(t){"use strict".t.exports=Object.freeze({ELEMENT:1,TEXT:3,COMMENT:8,DOCUMENT:9,DOCUMENT_TYPE:10,DOCUMENT_FRAGMENT:11})},96339:function(t,e,i){"use strict".var n=i(38694).t.exports=function(t,e){return n.insertNode(t,"insertBefore"),n.childNode(e,"insertBefore"),n.hasParentNode(e,"insertBefore"),e.parentNode.insertBefore(t,e)}},38694:function(t,e,i){"use strict".var n=i(37844),s=i(43862),r=s.COMMENT,a=s.DOCUMENT_FRAGMENT,o=s.ELEMENT,h=s.TEXT,c=[o,h,r,a],u=[o,h,r],l=[o,a].t.exports={parentNode:function(t,e,i){if(i=i||"target",t&&!n(t,l))throw new TypeError(e+": "+i+" must be an Element, or Document Fragment")},childNode:function(t,e,i){if(i=i||"target",t&&!n(t,u))throw new TypeError(e+": "+i+" must be an Element, TextNode, or Comment")},insertNode:function(t,e,i){if(i=i||"node",t&&!n(t,c))throw new TypeError(e+": "+i+" must be an Element, TextNode, Comment, or Document Fragment")},
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):8020
        Entropy (8bit):7.890624595240337
        Encrypted:false
        SSDEEP:96:HTAnoNUK4xmXvdQC0Sl7L0vtybv7g2Pn5xN/c8TeU+oxRXFu8plBKFyl4Ia85mYD:TWAF9B0or7g2fJTpRXppf8QsdS2ZFU
        MD5:1250E2DABDDF0C2DC53E805BEC7525BB
        SHA1:C6C8858F01367DAC446959C64980849EAF69F0E8
        SHA-256:4E915AA15B97E71DCED473D7683919E4353B3F66F735C450A698C2B46449A4D5
        SHA-512:BC9802BE0B7C83087A4B003CAB56B52F9C4D651D2618ED6492C34681958FC07E8051669B3E67637B6358E8A331A9E2E9300E94E6AC96E047F5A0BCC47AB93A33
        Malicious:false
        Reputation:low
        Preview:RIFFL...WEBPVP8L?.../..I.M8l.. .....'..".?..[5J.`..,...F..S.E..J..#xC.y#*m.....8:...+.....6...-I3.p..n.p.w..A..L.?f._.r..k.=.'..8.HL.?...I.b+.'>........}0.i$.V...O"..?." .+...#.j...A......BC.D..?......H. ...,f.....%..p.7.....<....`w.o...=F9`m.HX.d.4d..2I...@fi.l.. E..Vd...@d.... .Lr..X.r..9.U.X.*...%..<......e...)o.C...rJ)aaJ.J)..@`..R.Y"s.....H@...D3......>...w...,..i..s......S......ae..kbn.?.p.6.#I...~..;"&.oh......a.U.eU.*?.|.....5.5n9zq..)..s..h._.c....l....."..*.:3333...~?.4..z..#..[.L.......I.kD."~.....mY.....cqw.2.'{p..ww.mxe]._..........m.\..{...Y.D.2..-..Ja.....E..=;&...mg$.y.$...m....m.5Z....6.....t...@...F;...I.vl..mv.m.m.m.6.I...+..eo.. .).bp...l..Z...Cd...QqU.............'M..I.....j...m.m.mc...I..S.2s.>...~......`......C...2...$...B....K.p.g.F....M.7....n.=..4....h.t.(v.....+N]......6..)0_~..O......!`..i..j......v..').......^....(......^9....0H*1s..,6....$...x.c_~.....5.w.x......6..|.......>.$?.YO...4..|....}k......"P.1.K.G...G.4
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (25178)
        Category:dropped
        Size (bytes):25244
        Entropy (8bit):5.5200991682876435
        Encrypted:false
        SSDEEP:768:sVi1KGwJYMeUyDRCtmnpHSeukJFx+38Kdb20BuBG5J1OHFR7Yy6043:lrzd7GaCX
        MD5:E44B3718EBFFAC024EAA600B83258E73
        SHA1:F66A9FD4BE3FFA3D6F7F87ADF70681A558D154DF
        SHA-256:12E30155849EA38DAB44B6553DCB092E7E89071CED4906CB61AFC6FAB55A3554
        SHA-512:99AB888132A167D76A8F4976EBC645DEEA8D56686D97B4E18347304872A7CF878405EB1D146642D25B2E25F78C2D6C91C071CFFA523AA5FA92251FE6E73D0314
        Malicious:false
        Reputation:low
        Preview:/*! For license information please see echo.min.js.LICENSE.txt */.var Echo;!function(){"use strict";!function(){const e="echo_session_start_timestamp",t="unsent",n={ALT_TEXT_COLLECTION:"alt_text_collection",CUMULATIVE_LAYOUT_SHIFT:"cumulative_layout_shift",CUSTOM_EVENT_FOR_DATABASE:"custom_event",CUSTOM_EVENT_FOR_CLIENT:"echoCustomEvent",ECHO_FEATURE:"echoFeatureEvent",ERROR:"error",FIRST_INPUT_DELAY:"first_input_delay",INTERACTION_EVENT_FOR_DATABASE:"interaction",INTERACTION_EVENT_FOR_CLIENT:"echoInteractionEvent",LARGEST_CONTENTFUL_PAINT:"largest_contentful_paint",LOG_EVENT_FOR_DATABASE:"log",LOG_EVENT_FOR_CLIENT:"echoLogEvent",NETWORK_ERROR:"network_error",PAGE_VIEW:"pageview",PAINT:"paint",PARTIAL_PAGEVIEW:"partial_pageview",PERFORMANCE_MEASURE:"performance_measure",PERFORMANCE_NOW_FOR_DATABASE:"performance_now",PERFORMANCE_NOW_FOR_CLIENT:"echoPerformanceNowEvent",RESOURCE:"resource",UNLOAD:"unload",VISIBILITY_CHANGE:"visibility_change"};let r=[];function o(){r=[]}function i(){retu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1165)
        Category:downloaded
        Size (bytes):19095
        Entropy (8bit):5.66366152435417
        Encrypted:false
        SSDEEP:384:OBIp1vTyXzq9jn4yKPq5BE8kmo5teEFyiiuuhtMFXc1diCg8MN4I94b+d+uwpMdl:OBm1vWXzo4yKPq5BE8kmcteEFyiiZhtq
        MD5:876904E4E8D58DC9B70AC9368E4ACAA9
        SHA1:ED015CB16A835513BD183024C48E83F148181892
        SHA-256:B2F0D8B4A66AB98E6F264B013A9F7BA7A4E2DAADE4C46E670200DAD86DF004E6
        SHA-512:097F471FBB0CA3A75D79C52CA4AC433470AB0C54F3DE3D12BC585BBB10E9942CD12D54897B44BB88F2B6FEA6B9F2CC1FC1C0EB3754A9485A9CB9C0C41D700F82
        Malicious:false
        Reputation:low
        URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ck=boq-play.PlayStoreUi.zESslB74DOY.L.B1.O/am=R2djYBRfwxAY-I_qHWwB/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,COQbmf,EEDORb,EFQ78c,GkRiKb,IJGqxf,IZT63,IcVnM,JH2zc,JNoxi,JWUKXe,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SWD8cc,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,bm51tf,byfTOb,chfSwc,e5qFLc,fI4Vwc,fKUV3e,fdeHmf,fl2Zj,gychg,hKSk3e,hc6Ubd,indMcf,j9sf1,jX6UVc,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,nKuFpb,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,qfGEyb,rpbmN,s39S4,sJhETb,soHxf,t1sulf,tBvKNb,tKHFxf,vNKqzc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,z5Gxfe,zBPctc,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFUg2oWmzNXaaaxFbsFNt-6dTsknKA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=dfkSTe"
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.Se(_.xpa);._.v("sOXFj");.var Axa=class extends _.Cq{constructor(a){super(a.wa)}H(a){return a()}};_.Eq(_.wpa,Axa);._.w();._.v("oGtAuc");._.rxa=new _.Md(_.xpa);._.w();._.sxa=class extends _.Bk{static La(){return{mi:{AX:function(){return _.Je(this)}}}}constructor(a){super(a.wa);this.soy=this.Lj=null;if(this.sk()){var b=_.rj(this.jh(),[_.Pj,_.Oj]);b=_.ve([b[_.Pj],b[_.Oj]]).then(function(c){this.soy=c[0];this.Lj=c[1]},null,this);_.Ak(this,b)}this.Qa=a.mi.AX}getContext(a){return this.Qa.getContext(a)}getData(a){return this.Qa.getData(a)}Fq(){_.hl(this.Lj.Xe())}XF(){}};_.yr=(a,b)=>{_.zk(b);a&&_.Nd.Jb().register(a,b)};._.v("q0xTif");.var uxa=function(a){const b=c=>{_.Jk(c)&&(_.Jk(c).oc=null,_.hr(c,null));c.XyHi9&&(c.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(let c=0;c<a.length;c++)b(a[c])};var vxa,wxa,xxa,yxa;vxa=function(a){const b=a.hb();return(...c)=>a.Ua.H(()=>b(...c))};wxa=fu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):14495
        Entropy (8bit):5.15582236960098
        Encrypted:false
        SSDEEP:192:46+7oTAHlmWl/oLPslg9Ux5R6FfK9ugPcxG+tqWaFuET6VMYqjWvkMF6mK7Lz0:46zTKJoLPIYEMFfKC9tgT6pq8kq6w
        MD5:E3D98A13BA380CEFDCEC2ED54E620EE9
        SHA1:DB8131E6B40A72C141E2ACFD816CF1F705F2E945
        SHA-256:3589C960601DB90B20313B35F7C01358645110F9B1694250ECDDC7790F8FC7F7
        SHA-512:528DAD8B40C9780594B96C11E00A00A8D0A87029C5C2EDDF6F1E64AD88B86B4CCEADFB083DCB97625E78B4C1225B2C90B9A0E70336863654B20ABFF3F1C3A4D7
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/shop/Catalog/regional/amr/css/aos-overrides.css
        Preview:/*.aos-overrides-.css has been deprecated in favor of using component.css files and the release.css file. It remains in the repository.for backward compatibility with possible legacy pages that might.reference it directly instead of using the combined CSS file..============================================================ */............/*.This file is for global overrides to styles all over the system. For each release,.this file should be emptied - and reserved for last-minute fixes as necessary only..*/../* Still in use?.#page-wrap p { margin: .75em 0; }..#as-stepone { text-align: center; }.#as-stepone #as-page-wrap { text-align: left; }..#customerrating #title a,.#customerrating #title a:hover {..color: white;..text-decoration: none;.}.form #theLayer {..z-index: 1000;.}..#as-page-content div.edit { margin-left: 10px; }..#as-page-content .store-l0 div.mdl .store-l1 .store-l2 { margin-right: -22px; }.#as-page-content div.printer-top { margin: 0; }.#as-page-content .mdl #comparison-div
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:downloaded
        Size (bytes):151322
        Entropy (8bit):7.956264455173468
        Encrypted:false
        SSDEEP:3072:IIBA0JN4nku6QIFoLC42KEamWyInB9b1YtDyMnj7HskjN:IgA0JNUUFo242K+vIfb1+DyMnjhjN
        MD5:4DF87D41B383ED009DE7009A08434748
        SHA1:44CCEB2EC06EC7A570B9D3377E55C15A651BB5E2
        SHA-256:7EA2E0F9F232781144CD85332AA80BC0B101E3929E3731C064DB91FC5A4FA867
        SHA-512:5343C8A0E43285A73B345D930EA905A6CB1C3FCFCE84C0F9545AD00BA8A0F988D8836546460E2E6C7339E50714142FF2701DB3372595A30DEC6674C735F9B7E3
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/EubK_TDtQfyCj_ibM2KR3A/980x551.jpg
        Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P..................................'....ASCII...1.83.0-UOZ4LUS243ADMXV4JPWMCZ2LBI.0.1-8....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?...4.......5.....2iO.._.1....7...R3.. .`3N..L.t.a...M.3.s.E8.{.B.'.....1..{.....R8........A..Jq..d....q.....)@..L`...../n....zS....#..F.^.Jv.y....N.(...:qN<...3.s..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):42093
        Entropy (8bit):5.4262562527168825
        Encrypted:false
        SSDEEP:768:nHvJwTSChZHfqmZKaWbm7JDD4EFHCuqjhfQygtWbGD4e+xgbV6p12Tcn1Jtk0jO/:nPJweWZHfqmd7JDD4Ed4Bp4WKD4e+xg9
        MD5:AD0C480F7E96B2448E78F36EEF6FE603
        SHA1:0C1294119D6B1DE487F2857C91D1F8B7E17E3D00
        SHA-256:659FF536AB758FC849024547E2D91BF7F2F6C03682829A319511BE6CD099D5B3
        SHA-512:2A3D8D82A0B519CCC5D34D4C52962358BD5021019F532D68FC85798DF643E7DB3B84E9C62CBA2B588D6B58731CCE4974C76617430A3EF5D64452E56C094CDD45
        Malicious:false
        Reputation:low
        Preview:{"head":{"status":"200","data":{}},"body":{"recommendations":[{"ruleAction":"INLINE","acmiEnabled":false,"part":"MTJV3LL/A","ruleId":"DE0B4HQWSvSmocuE8E8Hwg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MQJ73LL/A","ruleId":"DE0B4HQWSvSmocuE8E8Hwg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MW463LL/A","ruleId":"DE0B4HQWSvSmocuE8E8Hwg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MGYJ3AM/A","ruleId":"DE0B4HQWSvSmocuE8E8Hwg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MJ2E3LL/A","ruleId":"DE0B4HQWSvSmocuE8E8Hwg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MPNY3LL/A","ruleId":"DE0B4HQWSvSmocuE8E8Hwg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MUW03LL/A","ruleId":"DE0B4HQWSvSmocuE8E8Hwg","algorithm":"Rule"}],"tiles":[{"dimensions":[],"products":[{"index":0,"violators":[{"attributeValue":"freeengraving","violatorTranslatedText":"Fre
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 108468, version 1.0
        Category:downloaded
        Size (bytes):108468
        Entropy (8bit):7.997835393798081
        Encrypted:true
        SSDEEP:3072:pWhXrpbCa6gSWYdNt9aYKHEX2a2k+kgylVi5nh9B:QhXYaGNR5ynyl49B
        MD5:5011345B7AEB8F847CAEF745BB1B464E
        SHA1:B37CE84520A2B9607E19BC0FC9CC7B841BC1C831
        SHA-256:27464F709D857A113F9AC53FA038A3F61FD0059F9EF4BD48A58C41EDBFCDD996
        SHA-512:BA5775614D07C16CB98625833EB3B3D381BD14278AEEA16A9F114FCCE1FD903F7264C76C135F069BCDA4E3936A64A10F103F32F62B0A4AD50CF6F209CF3ECAE8
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_bold.woff2
        Preview:wOF2..............y....Q...........................$..H.`*H...>...4..c.6.$..$..(.. ?meta....(. 8.t[.x.F.m.n..I.....*[G4..&.{.3............x.....+..8.vY.I...........y....;f..;.K..(.D.*(...r..Z2..VTk.R6.......09..9.&.i.URN....f..n.@+..&[."...."ke.5L..r.E.....fd.|..nJt)..2.....u..`.*k....:3mb...OZQ.Gs..~..bv.......?..,.....R%..j)._....b#.v..#1./.....t.+v..O..5.xe..Na.......y3.?v...R}.kO...[.le...(.>........F...2.3f.9a......)%d.s.2....9.....7..f....H...+aC..F..c..R.?..L.?.f1...uT.-..z.....\e.Q.c.q.W3$*..b.P?F.]......&....TM...+Q.;..4i.DJ!)V..AQ..~?....N.xS...V!.A.`..0....[.."...&...g...V%U2.|..B..T.....i..!....g.~..oe)'.....F94....Y....x.9./&.m..h.7..W..\M4.n...7Q.*.`Z..t.....n..`...B.{qu<.;.......L..]...(..8....u.......v.A. ..Iz...qr!7......o......A.....<..........."....=...N?...". D.-4H....!..'..7;.w7.8x{..Rq.yH...qT....."..... ..8.?.TK......>.T...Rb...J).Ak.....vB.sw.....V.8.!dMR.2.....R..........,k..Dp"8Q...%.bk..v.../R.M.9.IO..I..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 108 x 33, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1830
        Entropy (8bit):7.859383474667272
        Encrypted:false
        SSDEEP:48:5rujdUBlsRnpus6nTpPmkOYkju3lWLo5yE+rF:5aZWstpuQkqu3UL+c
        MD5:67AB2DD9E5D21C24E6B637A90BF7709A
        SHA1:1CAC9EB3BAE83BF2AC7BBA5DADD7E48FA97EEB7C
        SHA-256:D3B7A359D6723E56C5CBD368BA6A5EB3D59ADF6CBC90CC627510A072B082ED07
        SHA-512:BF85FDF7488F834AC3CBCC8F83D2A27468A9C6B643E8EB19071B73C70B6634DD21F57BE9F1E0823DD1CC521D98B73F0DBD58F199A73F1AA3F923E9A69B818950
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...l...!.....<.N.....IDATx..Z.LVe.>.`..e.!jEy...,.,.l]L...T..2....fs].-..\it...ff..f..K2..C...5.B@~z........s....S..1.......w....(:& .W.. T......K.............J8...........>'...w....M'.F.......)0..........p........K..F......AQ.?.D...._.......R.},.wf,.&.f{a...%.M..%.9s.Q...A*l..9F.]K.5(c?...j.z..Iq.w(LO)."3Y..1Z:...+.S..:#.&!..FXaP..Ya\.e..A.q.R.$...S.4..<.M....._k...5.C.8....)EP.QX....6B.R.o$...A`C.....c~f.a,.b.<...AA......v.a.K.o$.......gJ.).kw...KK..6.d.g.(...$..?....u....o.r.C.(....N..F{3..T.....j..w...Y.+.....|..p-.r.".....Va.e....hr7.?..SC..3..v.}.....pU.gqP..(.$.k...(...........5.BM.3._...f.....5<....(J.....m....2^.E..k<.*.R.....|..+u.0...#k4.~.<.........D...........84<n....N. D.....k..........L.).f".5.x..o@.T..t..v.2...H....y..|.Bx..7.^n,.W..]E.!.O.~z...U..RC.f.U..W.x..w..:.O..}M..X.g..........:.dM...#..]...jPT. g..wk.,.=X.....g...J.^.A... .`.,./.5`A.w.......a....p.-.Q....n..L..p....i..T..f...*,...I'Y.5!...'....|>.I..F...F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:dropped
        Size (bytes):130880
        Entropy (8bit):7.962159384640102
        Encrypted:false
        SSDEEP:3072:O+m8K3uZdpvySlTVIY86J+Ft8wD+VhC4faByUo:HFRvtWnIC+VM4faEL
        MD5:CF3D9A5AD75232218EC8E76FA4C5C1A8
        SHA1:7072F31D5DA3AE38A8CBB56740673C5408827AC4
        SHA-256:C5B90240D55759FF2CF03E65CC39101F4E6A3D4E2E27282120E8E7470A62BA78
        SHA-512:58ED74868B0741FB7072A8E9235BD23DC7642DC3C8B3DDD217CCBCC6C07C4A0064EF6BB98FD26579D3D1B5E136FE6347001D9CC0EC119742535B0BB4F2400C5D
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P..................................'....ASCII...1.83.0-RP5T56VCTGCFQ5D5NAEQWI5HIE.0.2-0....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..O.LR..c...@..p......C......j.3lx..TS..Q.H......*U..j..d.;U......[E.. ..h*..i.8..d.......V.U...0.-F*.-V...~1.o..R,.U....1.t..-o.a).#_.*./9..`...J.(.c_Z.....G..Z...[.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:downloaded
        Size (bytes):261224
        Entropy (8bit):7.976278183883033
        Encrypted:false
        SSDEEP:6144:ip7hT+KjBqv/fPp9/n0CKQTSdngHqDpwO3vz6GhG/eLa:EtrMvxF0eubhQeLa
        MD5:2C1B3B74692F12AA4AFBE36356198187
        SHA1:EBF2F8DECB888FBDA368228B94803CE7F86C229C
        SHA-256:F64C7E89D2DC192B878BFE575990393C4945D4FA2AF7F11233C7C217081CA4BB
        SHA-512:2050C227710A7BA177612D621E022AE749E538226E477759149D2F382E026A3F47F6CD26434ADF3D67685C7C59314C933F9C57599214DED54F9187984A59992D
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/bAYwyYOKbVDK-JLBqGLLqg/980x551.jpg
        Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P..................................'....ASCII...1.86.0-JNFHPCGKENVPPAC6J3HBMSPP2M.0.1-0....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?...Ib..u?.j...cl0......+..S..W9...2G..^.UR..;..fV%..?_.NxJ.q...;V.es.9.......T...}.V....[..F.g.{...V6..)..GJ......8..g<w...*.H.O..+b.JW.9.....,...`.?.......|.H..r.b..L
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.999482302430978
        Encrypted:true
        SSDEEP:24576:7lHAqN6a5ZFiIuqUPMFPQ3fg28fc27LCFJyyVe3rT1:hHxt57i4UPMFPIxjWLWyycT1
        MD5:1576AE81F993F88424CB479D95E30039
        SHA1:22EB9777B40D8C9F66D7B87B97ECB7CF8101D775
        SHA-256:BBFC65CA060F0F041C1EAEDB7F324E396E3A6E74A8FE73FD918C20C8745B187F
        SHA-512:989AFA1B293BDE59DA05B04B2681C682AEBFF205CBF83736C451D56ABDCA0DE62804DB9164A901FFB0809C1FF3931D68FFF0D0B30C2D510186FFC1FFA265E8AD
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/105/media/us/home/2024/6478a4e9-322b-4f75-8024-cbacb632a0e4/anim/hero/large.mp4:2f7c144db4cde0:b
        Preview:..C./...S|.b...... V.2..B(......;.....li...dR."........*j..,..!lG.?.....t...t]DM'.5t.#%v...b. ..........b...d8...[%..%4..P....,.o..#.....G<J...0...lc.sA/...s&.V.{....A....G...G..."I\g......-..|..]'.L...>~sdW.b......1-Y:[.}Ux.....).D...8.<..6..E.(4.v..fc[s...!.~.W..+......y.}.'s..zU...y\....C..q..%.B.."b88..Sw.{.z+..'p.UV4.....uy.N.]=P..........u..p.[)2...0.w$.(....u..c)........d`.u.... dOc.u.r..:4L.......q(.m.y..;.w..8....9....`..5t.......q..$j.[.W..u.i5..:...b.....}.ki.'.|m....x..E.j......T.tY....8........"[g."F..i4,)U..~......+....N....IQ.na.....W=?K.......h.6HU...6r[...#....R.q..n....3.....ac...&E.....+.L.>grM{.0...]u....<.l..4....m.....I.v....NSx....../..s"....8....K..i.......hk...R..9K.^;.cDe.h.3.....4.....}Q..?)....5..<.M.Ep.d=..U..1..s.w3N....'.....Qg.q.o..\..*C......-.c..e._../gz+..Q.w.z.I5ag.x[~.yl..~f.g}H..,:..>...L.~.......yd.H...7..}.t..'..,..3....A..'.......O.S.&sS..L...[~.X\.on&..s6.?...8.....i....).=.$.V.9.h.I2...|!..8..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4198)
        Category:downloaded
        Size (bytes):121171
        Entropy (8bit):5.471949941901364
        Encrypted:false
        SSDEEP:1536:tiIcEKTL7o2geaROnXJcymOtJNuiAbkWEJb0Fu0g5m6+N8ymvy9/Dyb87JrjuXbb:gIjKDg3GJ1tfFyrFu09xJrjuXbWk8g
        MD5:08EA48435A33095BBF51BCEE6BFA1CFC
        SHA1:19CBC6F1FA2747BDFD07195F927043E013A30CE3
        SHA-256:B1F12647C51048DA267FF5E3A936113B4A08C134571016D38E7FCFB302A241A9
        SHA-512:C010582981E9DA9826DD9FA27FDCF2F61734A47BD7DC3BD0E19961651CF99A4717A5279053377D611E73CCF34C5C9BCBD3E39E536C7A32C0871C7CA8D07125EB
        Malicious:false
        Reputation:low
        URL:https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
        Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.rand
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):5996
        Entropy (8bit):7.953846306308165
        Encrypted:false
        SSDEEP:96:xJGKifLM6XEvJkrpBcwedHhQQO/ITxG1odLcaBoUBeOq/vuxByfa3RQqme702+i6:xJG/PeI/qxO/L1odLcfUBe/vcr2dU3WP
        MD5:68415838F6EDBFB92340F3B30854D637
        SHA1:C19BC4272B1E92F41A6F3EE483BBFA69CCD1397C
        SHA-256:E87F68B3A7493C87C69D1AB5316C385183434116852E520EFD35C118B5F753E4
        SHA-512:777B56F39568D468A9418F4BD9762CFF9DCB67CFE7E7F684AD9FA5DE1DF2B286AB685B7115163D6188A6E2683627F465BB60E7AF5B7265F945CC14F5363EC524
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/ae/ba/99/aeba99ad-2458-d98b-6226-d9c08b2f4bea/1ca2b037-d0be-4d4b-854f-b5cad7264280_iPhone_6.5_2.png/230x0w.webp
        Preview:RIFFd...WEBPVP8X..............VP8 ....0....*....>.F.I#",.I5...D..p.8.W....d.A..?U}b4.y...|..`}..w...).....9..oQ........H...S..P.\...E.5...z.z..o...?.zO............zy.K...c...}....r......../?.O...[.....k.X|..ZU..u!....#.;}IkG.&?N..W...Z..C..,W>..r..1.P...."....d.K.$....e. .kqo..*~..&.."Y..M.+......?...Tz...-..."..yFt....V....>.?9..f: J......1UNU!...e.k.."]5N..K.t...~.....x.t...&........))c.........}.`.z_..w.0....;q/.V.VO...;u...._8..U....L...pm.eA.KX}..O....;...O.. ..J*S.Y..)Z....3..9..&Oh...H....H.{.j..,..}s.+k.....l..2...o.K..../....X.`._.A..0.-...j..a..m....X....fArB..m..........0a......qE.P.0.d$..C.Q...~.p.8g.hf*.."XN1..n.A..ddB..eM...L..5.I.cC....r......t...EH./Q.../I...Ye.W.FME..[O.=;.Mw.).o...h...I.6.J.@%@.....nx.........<'....!p.^#..7.kV..ho..z......Pt.#.uAmw.n.F..... .Q..-.nsL...q.....)'|..N...............k.Px,g..c.....J'.x.0...P........E.V]AFU..Q_Wp...%...e....0. .~?..DO......./.0.\To..0n...LjzMu.m......h..w.q3..*I.,J.J@.G.m..".
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1884)
        Category:downloaded
        Size (bytes):40208
        Entropy (8bit):5.43107798035186
        Encrypted:false
        SSDEEP:768:Q0gy64/IbkY/J8cJpFSx943UHRp+s6bt4n3cI4DxtMHOcI8ov2NQThBztfeZSFQd:X/YkpHRAs6s4EH1IwYBxGyQmpAnI5cdF
        MD5:DE8630CC7BE62B7B1F1C0E8F1498D072
        SHA1:0F7E5B9FAD0B02247D139AA23A2262F465074146
        SHA-256:FF6ECC2F7070149EF8A0DEC20FD1C58D231BFB129F8C5A3A9B36B2B4AAA62876
        SHA-512:D6E7A2E610B925C419021675B9B9DCD707FA8AF1504CCDD0088102484F03FF95B832EB8B5F47202B7AB7637ED6B728C8DBD2EA7B3B1C318C6C4A0CD34A5F060C
        Malicious:false
        Reputation:low
        URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ck=boq-play.PlayStoreUi.zESslB74DOY.L.B1.O/am=R2djYBRfwxAY-I_qHWwB/d=1/exm=_b,_tp/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFUg2oWmzNXaaaxFbsFNt-6dTsknKA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=byfTOb,lsjVmc,LEikZe"
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.Nqa=function(a){let b=0;for(const c in a)b++;return b};_.Oqa=function(a,b){for(const c in a)if(a[c]==b)return!0;return!1};_.Pqa=function(a){return a.lh&&typeof a.lh=="function"?a.lh():_.ea(a)||typeof a==="string"?a.length:_.Nqa(a)};._.Vn=function(a){if(a.ri&&typeof a.ri=="function")return a.ri();if(typeof Map!=="undefined"&&a instanceof Map||typeof Set!=="undefined"&&a instanceof Set)return Array.from(a.values());if(typeof a==="string")return a.split("");if(_.ea(a)){for(var b=[],c=a.length,d=0;d<c;d++)b.push(a[d]);return b}return _.cb(a)};._.Qqa=function(a){if(a.Xm&&typeof a.Xm=="function")return a.Xm();if(!a.ri||typeof a.ri!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(typeof Set!=="undefined"&&a instanceof Set)){if(_.ea(a)||typeof a==="string"){var b=[];a=a.length;for(var c=0;c<a;c++)b.push(c);return b}return _.db(a)}}};.var Rqa,Sqa,Tqa
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.999701869079496
        Encrypted:true
        SSDEEP:24576:Kv1pDKiZ8gEL0whos5mcqYr4SZixFf2/squiow1qxtnL:KNL1ELQsgRJSEssqcRRL
        MD5:AB14FABEE540ACC558AAD0881A1C042A
        SHA1:0471AA39304561720A1E6A8E5D869B15C0BE74AF
        SHA-256:277D9E2F64CBBC56AB22E4E237F63E0E71CF1E0FA8A6280BD43B466CCA63B4A4
        SHA-512:4D66B735E61541B7FE1A5A1C9358C4217F4C2DB0128DBE49CCCBE594AD3948A8FCDB12D45179E3DF2FC99280DA6A38A184131BD4123169C67746D74310BFEB74
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/105/media/us/home/2024/6478a4e9-322b-4f75-8024-cbacb632a0e4/anim/hero/large.mp4:2f7c144db4cde0:4
        Preview:%..[..e.d.....3..^.#u....\{c._.L{n...FV......|75.........D......b.x..Z.....^Y.V..h.......]...;[X...0.........p..!4..0D..0.&-....6...k.&...Z...k.RB..3..hjPO..IS.^q~hw.R.eCTM..RG.?.o..lXg.......y...h.5..._.X....[_.2v..B.=.g....0..-h0...}e>....U.H.^.vhLJs\Z....v.%.{2nAE..@..<.......F/!..XZcT`..0...;.....mz.l.......P..o.Q.E..lq....>H...J$.XNy.K....$..I#.Y-?9...>...h).@.......&8.ir........U;.:.....v.H..Z.`.h.H.C.<v.....R.>4(2M.*M.8.qx`..9...;.)Q....;...P.q..ZX..D.4..V....4.]...w...Hg:....x..w...F....."i..OT.....\}.?#..@s.......A.C..@...fx...QX.#UM]......)&;. u...O....q..u*@.K._..a......yY.......%~c..j{a....w........_..L..L..$/.......,.O....G...{n.@.4tU.@......f.L.......<B]......?hC..{&..*J..p9..SS...D.t.@.s.#|T(..9fcHnx._...zA.Szf'..j."..~..O..u.Q2...t...J.7.b*s.-Y.ai...V-,.....s.z.y;.w.7n}.}..].m...Y...n..qL.\.[R..'. .p....)...y...P_h...z.<.4\~..'.....[&..X.sI.'...9.wE.|.n%!5.s.......?Y...20......d.....d...U.O.E|(.b9...*4..q.!.j...'......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (664)
        Category:downloaded
        Size (bytes):14214
        Entropy (8bit):5.423098025111413
        Encrypted:false
        SSDEEP:192:5Ou495s6yYMkJqYWJ+Jaucgd/ix0BSc1e6t44KfKb6m3PbBISj:5BVuqYWJ+Jauld/g0BS56t4IuoPlISj
        MD5:853877426A53490ADEDBCB2E1CE9624E
        SHA1:BA2E275A1C0148B2F12CA53F17746BB920B7D555
        SHA-256:F3163FB2E48B27F81ECCDB331EEBD4F05AEAF9AF7253765323A35E869D8E5D6B
        SHA-512:12368317D1C18BD215ACB20B1D4EB859C72A7DA8FBD8299348E2D5A462EBE57BC015748330C4C1E07FF5404CEBE61B1A228145F9748D92C12DD2B00346AC910E
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.572.93058cb1137c31242bbc.js
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[572],{24178:function(e,t,n){n.d(t,{BU:function(){return J},EE:function(){return q},GP:function(){return H},L5:function(){return Z},P0:function(){return R},Qk:function(){return B},SC:function(){return O},Z_:function(){return X},tO:function(){return ce},vc:function(){return k},wr:function(){return oe}}).var r={setDelegate:!0}.function o(e){return void 0!==e}function i(e){return o(e)&&null!==e}function a(e){return d(e)&&0===e.length}function u(e){return v(e)&&0===e.length}function s(e){return p(e)&&0===Object.keys(e).length}function l(e){return"function"==typeof e}function c(e){return"number"==typeof e}function f(e){return c(e)&&e%1==0}function d(e){return"string"==typeof e||e instanceof String}function v(e){return!!e&&e.constructor===Array}function p(e){return!!e&&e.constructor===Object}function h(e){return p(e)&&l(e.__lookupGetter__)&&l(e.__lookupSetter__)&&l(e.__defineGetter__)&&l(e.__de
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 70x70, components 3
        Category:downloaded
        Size (bytes):2900
        Entropy (8bit):7.844651710821827
        Encrypted:false
        SSDEEP:48:4uERAkmxVETyeM/JovfByNPumV0RtH/2Ng4sBPei3EykYhP:jEjk2TgJf4A0RZhjBWi3XhP
        MD5:5518A638D4A0FDC2724CA7DA1EA14C74
        SHA1:A90268A9BDD3EEA27C0D1257EADAE79A513E93DB
        SHA-256:4577AE5058E4D3D3963569A493909A669D8CDF1ACFDC6EE63FA27592F0E264F7
        SHA-512:FA6302E56CF756FC254CB3CE6C9BBBE746FC22095EB377B57447853E283AC7301FA2D5DB8EDCEEFAC2ECCB422FC92D1FEB9E0142A0D8AADD421271D07064A10A
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-chat-specialist-icon-202309_AV1?wid=70&hei=70&fmt=jpeg&qlt=90&.v=1701194050273
        Preview:.....C....................................................................C.......................................................................F.F...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..8...#.Q.@.a..s!.}.J..ebD....H.`P.oo..P}G..V{..1.....p)..T.@.D28U.&.5 .`L...@..G.-3.:....7.i.N....].p.F..c...i+..}....~...>(x......?..#.;.^..j7.G...e.n..+7..i.}...]N......>....:....-.|...|AY=.H......j.9w).c.......i...-&.M/P....zL.+.i8...>.2...... ...s#.Q.g.U.U....u.8.i..uP...p.C..*X.).....c\...g.t=!..x.Y..<..%L.....~.d.dw.z.P.oc...J.+v|......W....o.W..])o-..C;.......=+...\..=..J1nrW
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):148005
        Entropy (8bit):5.158429425408782
        Encrypted:false
        SSDEEP:1536:6jx2jMsBbmw4887b8XJ+pg7m+0JMDOdpcTmCv0ViLeDD5mRxO8pyTHCJ0AineIDq:6jx2Pa88cXJ+pg7m+0m
        MD5:6B627C120F1F8EBED9E102DFA2521236
        SHA1:8B9B99B35F42466584BEFDC3D06850488CF7CE21
        SHA-256:3DC87BCA435902FF11083FA4F8C2D27005785C64DF7B7020F4D495E7B3F891A7
        SHA-512:95FD4E76935818EC2B5F05A03780F97210008C5C4F72CF4B07940DE8C9B4331EA921A122E6625BD360D29A6D43776554AF23481A6C02A92E7C8573499DE37613
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/ac/ac-films/6.10.0/styles/modal.css
        Preview:.theme-dark .modal{--modal-overlay-background: rgb(29, 29, 31)}.theme-dark .modal:not(.modal-close-button-light){--modal-close-background: rgb(51, 51, 54);--modal-close-background-hover: #37373a;--modal-close-background-active: #2f2f32;--modal-close-color: rgba(255, 255, 255, 0.8);--modal-close-color-hover: rgb(255, 255, 255)}.modal-dark.modal{--modal-overlay-background: rgb(29, 29, 31)}.modal-dark.modal:not(.modal-close-button-light){--modal-close-background: rgb(51, 51, 54);--modal-close-background-hover: #37373a;--modal-close-background-active: #2f2f32;--modal-close-color: rgba(255, 255, 255, 0.8);--modal-close-color-hover: rgb(255, 255, 255)}.theme-light .modal.modal-dark{--modal-overlay-background: rgb(29, 29, 31)}.theme-light .modal.modal-dark:not(.modal-close-button-light){--modal-close-background: rgb(51, 51, 54);--modal-close-background-hover: #37373a;--modal-close-background-active: #2f2f32;--modal-close-color: rgba(255, 255, 255, 0.8);--modal-close-color-hover: rgb(255, 255,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2638
        Entropy (8bit):7.818285130019205
        Encrypted:false
        SSDEEP:48:DtuERA+XJJr6B5SeA4Y3x28LfH1oMP9oM2vU3t46Ud0lFCFNb8HI:DEEJXJJmB5e4Ywcf9P9o9U3tw0luNb8o
        MD5:501A3DD77E4D920AC3ACB49F14DCD32F
        SHA1:579E0FA00894FE0A02C7F05D50F9949D0F08B470
        SHA-256:7435176FB6CFD019A40FA59C9BBD9C6C6BF7E86A83598386EEAF07FA60C6E6F1
        SHA-512:4B8194494B041AA382AC3BC90FA173E1EF674D6AF3D4003539273E7D82A951E9C1469EC125CAD3EE8A49EB9C16C3F31A2E769E0186DF86A51EFBE65E7426591D
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT5E3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1693088249069
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....{.?....*....|e......].\?.#A...u$...4..T!).#.<I.G.s..#....H..s...5..e.......lz..Ld....$~.s........G.w...Xj....0.@......}N.F...<.....4?.^#.n..MQ.F.#*....]A.......i_....X>&..x.N..^.D .A.~.O....E<c..s..+{..|?...........]A.......I...~."..8.^'..(;3v....o.-...|Y.+H".Z..~{....}....{TT...f\ .+#............s........>.(..Q..'..k.VU%vz..F.l..._..4..+.H...<d...@w....;.F...Km,+...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5945)
        Category:dropped
        Size (bytes):259107
        Entropy (8bit):5.571845968294194
        Encrypted:false
        SSDEEP:6144:s5Up2L/QlIzo5JeC9SQd4BbwJQNtnIrhiiXi3Qk:q5tkJ3VEX
        MD5:B35A9BC2F2B0FCB5256CFF22B80A56AE
        SHA1:1EEEE4DBE1867C1115F58CA0F33433A8BF147FB5
        SHA-256:214B518C13B20FD5F3428F78F17E01BA16FB88D3A46A084178D507A89DE89757
        SHA-512:223C19E0F55266B0764530BBE6C96EDAC6DC52B6EE1BE7B676670AE8E2715C2C38BF3774DFB11D2E574934F77D2D69064D955A3336D9F58A4DE4B641A827A8C9
        Malicious:false
        Reputation:low
        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":17,"vtp_rules":["list","play\\.google\\.com"],"tag_id":16},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","play\\.google\\.com"],"tag_id":18},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":19},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SE
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 266 x 80, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):11010
        Entropy (8bit):7.94234222423159
        Encrypted:false
        SSDEEP:192:jNS0X+ZADGYR7Nnq78vhFUzDd9/cVtv6RbqomQXJOlptqxrZHMrND7MTUYjAZ:jNS0vDn68vhK/dKVN6QzWOjtExMRD4If
        MD5:3553EA24B08A515563932248548ABAA5
        SHA1:2C2E0A34A1F564A673905A2169F054CCF278F5C7
        SHA-256:7BD90F2B1B51EB8B3AA88E2F0A4BCC8AD86C99BF07AAECF6F42F697D5E47C8C7
        SHA-512:D5C4443B191F215ABCA07A7D0C34543EC1CA2BD9CE36D6A501E4B62841BE8A225B55FE0282DE3ADA352EEED5EE1BE54C06BDA24C973F007AFEA72C45795251D8
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......P......;....kiCCPICC Profile..H..W.XS...[........z.Dz..B. U...@B.1!...]Tp."..].Qpu......bAEYE].E.MH@.}.{'...s.........=\.$... G.+...b.ONa.........py2.+&&.@.....n.D._sTp.s...._ ...L.8./..@.....'...@T.-..J...b])...5........G.m.c.._.@...J3.....<^......../...9.b....X.......\..-..@...^i?pf..?m........E-X$.dsg......-..a..U(..U..kx;kj..S!...EE+j.q....;.(E(.OP.F<....0 v.s.# 6.8T.......B9......r.!.x.@.....*.....K.,...W..W..<+....'.pT..F.0>.b..y..(.5 v.e.E.lF...Q.6Ry."~K.c.. %?.....U........E.(..+..W..;.....s........l|.@.|Ap.2w.@........*...Iv...7.d.).......Ts..\.8..x.$7&^.'........_."....&.....L j....#.... ....J30#..D..q ............@.....*.. ..4..F.x.q.......x.["x.5..x....f.......w..j"U...G..%1..L.'...pC....#.5.6.......=.....p..F.3ET(...X...CU.H....5.t.p?...q.n..q7..@..P.V...s...2..n....d.<..H..:S.^.}.EQ...5m........?T.......b..v.;...`.......K.Q..\]O.W....x. .....*..J...;..(.r.3r...=U2S*...2Y.. `r.<..L.g.........=....0.|.-X.._U_
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:downloaded
        Size (bytes):244
        Entropy (8bit):4.966856967553873
        Encrypted:false
        SSDEEP:6:tI9mc4slzN3tt4pk0SKpWldnQltjImqZlllRpn:t4R+prSWWLQjjIhlllRR
        MD5:16CB406B7E5A57DD1D4863AE6734DEB8
        SHA1:4F7FB91C31D3FDA7E461CFFC3E66E48EA655061F
        SHA-256:9B3877801C4590B3FA99018330DE17DDBBF15283BFB9C1B8E1D3EB4454CB8F01
        SHA-512:1032A96643BC8938325BCF1E0318670AFFBE2DD53CDB0997B51E4F79423AE3C7F9CCB9F288707924F34CE324B864000E1169E0A4C7B1D3704835A290EDE80991
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-external-1.58.3-80d78/rel/031a5e775752813cfad5.svg
        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="6" height="11" viewBox="0 0 6 11">. <polyline points=".675 .925 5.323 5.5 .675 10.075" fill="none" stroke="currentcolor" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.1"/>.</svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 266 x 80, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):11010
        Entropy (8bit):7.94234222423159
        Encrypted:false
        SSDEEP:192:jNS0X+ZADGYR7Nnq78vhFUzDd9/cVtv6RbqomQXJOlptqxrZHMrND7MTUYjAZ:jNS0vDn68vhK/dKVN6QzWOjtExMRD4If
        MD5:3553EA24B08A515563932248548ABAA5
        SHA1:2C2E0A34A1F564A673905A2169F054CCF278F5C7
        SHA-256:7BD90F2B1B51EB8B3AA88E2F0A4BCC8AD86C99BF07AAECF6F42F697D5E47C8C7
        SHA-512:D5C4443B191F215ABCA07A7D0C34543EC1CA2BD9CE36D6A501E4B62841BE8A225B55FE0282DE3ADA352EEED5EE1BE54C06BDA24C973F007AFEA72C45795251D8
        Malicious:false
        Reputation:low
        URL:https://cdn.branch.io/branch-assets/1659570137910-og_image.png
        Preview:.PNG........IHDR.......P......;....kiCCPICC Profile..H..W.XS...[........z.Dz..B. U...@B.1!...]Tp."..].Qpu......bAEYE].E.MH@.}.{'...s.........=\.$... G.+...b.ONa.........py2.+&&.@.....n.D._sTp.s...._ ...L.8./..@.....'...@T.-..J...b])...5........G.m.c.._.@...J3.....<^......../...9.b....X.......\..-..@...^i?pf..?m........E-X$.dsg......-..a..U(..U..kx;kj..S!...EE+j.q....;.(E(.OP.F<....0 v.s.# 6.8T.......B9......r.!.x.@.....*.....K.,...W..W..<+....'.pT..F.0>.b..y..(.5 v.e.E.lF...Q.6Ry."~K.c.. %?.....U........E.(..+..W..;.....s........l|.@.|Ap.2w.@........*...Iv...7.d.).......Ts..\.8..x.$7&^.'........_."....&.....L j....#.... ....J30#..D..q ............@.....*.. ..4..F.x.q.......x.["x.5..x....f.......w..j"U...G..%1..L.'...pC....#.5.6.......=.....p..F.3ET(...X...CU.H....5.t.p?...q.n..q7..@..P.V...s...2..n....d.<..H..:S.^.}.EQ...5m........?T.......b..v.;...`.......K.Q..\]O.W....x. .....*..J...;..(.r.3r...=U2S*...2Y.. `r.<..L.g.........=....0.|.-X.._U_
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4143)
        Category:downloaded
        Size (bytes):73015
        Entropy (8bit):5.342744191670081
        Encrypted:false
        SSDEEP:1536:X9ylPegosd1p8X4Kx2iiC0guaihfaZgb9pL/:X9cVaizgehfaZCX/
        MD5:9BECC40FB1D85D21D0CA38E2F7069511
        SHA1:AE854B04025DB8B7F48FDD6DEDF41E77EAE44394
        SHA-256:A9705DFC47C0763380D851AB1801BE6F76019F6B67E40E9B873F8B4A0603F7A9
        SHA-512:585374E3CE3AB1D28C20FE4B28DA6131A5B353B629332094DB8E5EB4ADE0FF601161B3CAF546F5F1E1BE96353DEAA29109687EAAE098EF279F4A6964430D4035
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-vendor-1.21.0-ccd59/dist/lodash@4.17.21/lodash.min.js
        Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&t(n[r],r,n)!==!1;);return n}function e(n,t){for(var r=null==n?0:n.length;r--&&t(n[r],r,n)!==!1;);return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;.return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2690
        Entropy (8bit):7.785233858882349
        Encrypted:false
        SSDEEP:48:DtuERA5q5PLhMzRUMHv36Yh2sAPd0beEbQq/QXzMsE4S/Cm7:DEEPkliYheq64v4jMaO17
        MD5:4FBE2FCE23C4691F2D593A5D179E6A25
        SHA1:1C964B499B99F94D81DF97BDA5A07879FE0806B9
        SHA-256:CCC4DE71D1DEDD14E05159476D8DEA4665DDDA85B36AAE89B94B77C3C06CEB06
        SHA-512:85C0BB9877744E6F777C705A2E2B88AD4EC620B240B35A1C5FC71EFD18752DAB96CD874DE5F68760B01ECC9F491204D9D0A670C08B8B19B21B99F00B36CA0040
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....[...o...<9.../...m..KKh.|.rc.E....:..5..9.[...#.>U.uo.]_.............y.|....'....;..4.-.#..Dw3.7./.,.q...?.k.|......2..q..)~>.....>[..jiK...m.............+......4`}..@..W.8.8..T.S.7..o5.X..<=..V.(...CN.,.e...O.~)..NF5......"./....W...........{+..*Q.%...?l.....o./L..v...\A.._F......*......s.3P.".G..e.{..^...\...\........O.>.|f.}.....[.1.....vOi!.rX.(.C..9..2l.-.....2..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.999607180723166
        Encrypted:true
        SSDEEP:24576:sJw+iBvUZ7j1Smj3DusaGLF3MjV0aLqEtlFdQfTW:sJw9ZURD1Fcaa+aF6bW
        MD5:CBF2412D76DF27D6539730BED9216CD6
        SHA1:A439DFD16287B9893BC250C7FC429137074EFD40
        SHA-256:02EEE300F2634303B56BB871BF01A4102AF12BFB057BF7D473DA923E169932D4
        SHA-512:BB3E22D60BB1AFF221C248E628D7B335EE7A813C3FC5D630FFCC0FFB6CF035A7537BF86A5068C1110A1832E8BF6E0BD34C8532376EC6FCBEE437B21DFE8E02BE
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/105/media/us/home/2024/6478a4e9-322b-4f75-8024-cbacb632a0e4/anim/hero/large.mp4:2f7c144db4cde0:8
        Preview:t..D...`~GwB1.N...di.~.......b|..yB....:.f.....HP3j%..[bIC.......hq..._><W...`..........^.n.?t.}..T..L>Yu..4[...<....~k6..}.t..q...e4.R.S...u.t~..*N.E.B.k....../~.._.wD......NTT.H..r.....&..d....K).....>.a.hd.......^Y.F...mc.,....%.G.}U..>.rlvn...0.....a.B..*......qcK.G.#.A.....J...K........"' xn....C....=v'.Lp0............7../.#.Vc>.g.U.F......^.__...'..T...KI..a.]Y.....ku..B.].m..+..#"F.l.....o.W..B....}D./.F.&..."."........K...S.. .......l.Lm..!d.{g.]\~90.J.......3..Q....G..).C...o........X....W..6..'f.>-_E....w...-`...p......D....7..$........'.J.q......}....]...U......*Si....Ws.....LM..?+.0H.'..~.3..v...5.d.H....Z.......N.v..A.v$.vq...P....V....4.M.. 3T`J..kN.NV.5...g."3....v.,..4>.`......B.......pL...7..7.O..6..f....@....t..M.d.4.!..x..q........{....t`.{..P.M..l.s........r6.X$.rz.*......]..tb...D...Z.e.4.C.2z.qr7..t.f...-...Pp........N.Sd.&O.............K...gc`..~.'...K.C($.....T.m..P..o.1.J...*.T....IS..B".e...t.pp4...q...K.9;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1262x580, components 3
        Category:dropped
        Size (bytes):84613
        Entropy (8bit):7.87171569857261
        Encrypted:false
        SSDEEP:1536:t7XTrcNfAM9PYEhCTW9dkM/ZeUGJgX6ZtDCQwqikY9bvxCaGJ/JP:tDTrtlWXPeUGJN7lwDzZ5CVRJP
        MD5:F9A494E9F65AAEC1E7707FB712660ADB
        SHA1:59E79EB9DEDCDB069FEF112545044E43F7B4A1EE
        SHA-256:FFCFFFB3E748308A8405D370D20EF287DA33AD472480ED9F9DD2E6FB60C6D0A8
        SHA-512:A9B6898A1F5EDE17505371421C3F395F6184A1780F39F5D8D622F4CB1459C12BF07B9E9E772CFEE28022D83A1C660DB8C8701CA03C8CFCCE694E7A1DF76E6D7C
        Malicious:false
        Reputation:low
        Preview:......JFIF......................................................................................................................................................D...............9.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:downloaded
        Size (bytes):118465
        Entropy (8bit):7.953077075085015
        Encrypted:false
        SSDEEP:1536:nRaEC7YHILNgIM2HThQ4v0FCRTmn6jdjI+q2tWkMMmJ0haUPo6s5oYFpIuGiOpo:LCEHIjyFETmnUNdqSWkMMm8aUP7hYDBV
        MD5:774151767EC87BD8F2319DE46F03055C
        SHA1:B6610BD77CE53450C386C90ACF30DE98B0E0019C
        SHA-256:DA4A19B166E381BE8FD61FB3568DB6DA108579FA5DEB05C7A5C016CF19F3D000
        SHA-512:73538676B4F0B5B7855EB255586BBBD5E07C2AB0AE8774829F75BFF7B6A33235B4F37516828C670C5303C0698EF4EF7451E234F87FF5D7BCC5039FC7C1A5C70C
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/R_l1v_QVLik6NRU2FL9yrw/980x551.jpg
        Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P..................................'....ASCII...1.86.0-RLRQGBSH6G2BVJFL6T54SVQN7Q.0.1-0....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..E]N.9^....y.c.s..?.Q....q.#...d....zW..3.}..37<.r?..O.$...?.+..*..9.oZ.H.U...b.....V..G8....:..9...<..p?.........)C.^y'.U.v!..m.c..?...1[.!........s.G.2i.6@.._O..U.+.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12046)
        Category:downloaded
        Size (bytes):304924
        Entropy (8bit):5.54391997594598
        Encrypted:false
        SSDEEP:6144:IT0dmGsp2L/QlPJHNwSidg4BbwJQNUm7JLgg:5GJZm7/
        MD5:A0510E722C13A2D58DEE4D0C9D0792A2
        SHA1:FC26D1728BBFF8C781555B6E2B45D20960B67D66
        SHA-256:F3CC55E4CD85C720B264D6263030BDED3A01DB33685733515811E1D1CE1FFC45
        SHA-512:B9F70BF0CEC3B42464917F66249E382E72FD30C221CD4256DCB91F452733CA7A4B0AC3D41D44D73E3A018B79721A7D0BBE9C4C13994C43ABE47BD3848473C4A6
        Malicious:false
        Reputation:low
        URL:https://www.googletagmanager.com/gtm.js?id=GTM-K59689F
        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",3],"vtp_name":"originalLocation"},{"function":"__u","convert_case_to":1,"vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_customUrlSource":["macro",4],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",2],":",["macro",5]]},{"function":"__dbg"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-LL
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1800
        Entropy (8bit):7.55385106440876
        Encrypted:false
        SSDEEP:48:IuERA4MWfc2zFmu0qqqds91oCMuLwjUQIi:zEqWfdzFmrqqqu9y7uL/E
        MD5:868F23D0ADFDA97B6AC77D246EE99304
        SHA1:1D19BE96443E1887475E2997DC0476B892658D54
        SHA-256:FB05B366802656CA6CD87661BC2A86AF9F25323987BBFCAA7293EA0551906321
        SHA-512:A12BCA3077CC50CCF8446F25102FBDEBE44384EC9E5C7FFBD3C53886302F226E32FBEC37E5FA091E3457340EB5BFB7F69FC028EE000C2F417B98B2C2B861DDC4
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..8...A...r.s...:.ze.%-..y.7.........r..h......'.?...l......V;...Q..x..(..X.....'..'......[.....';..'...Q.....<5.R|a....~'........C.Wb..".>...........k/.Zm...|....4..c...@.O.U'..?U....~...|..$.6...h.K.v.]..g.#.7.q.$s@..@.q.A.t......Z.......i..-..q..........4....}.....C.%..._|g.........`.+.*~.^.rNI..7.........>..y.w.........0]BB]Y.....g-..>.^.pF....3.|......3.N...3-....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4198)
        Category:dropped
        Size (bytes):121171
        Entropy (8bit):5.471949941901364
        Encrypted:false
        SSDEEP:1536:tiIcEKTL7o2geaROnXJcymOtJNuiAbkWEJb0Fu0g5m6+N8ymvy9/Dyb87JrjuXbb:gIjKDg3GJ1tfFyrFu09xJrjuXbWk8g
        MD5:08EA48435A33095BBF51BCEE6BFA1CFC
        SHA1:19CBC6F1FA2747BDFD07195F927043E013A30CE3
        SHA-256:B1F12647C51048DA267FF5E3A936113B4A08C134571016D38E7FCFB302A241A9
        SHA-512:C010582981E9DA9826DD9FA27FDCF2F61734A47BD7DC3BD0E19961651CF99A4717A5279053377D611E73CCF34C5C9BCBD3E39E536C7A32C0871C7CA8D07125EB
        Malicious:false
        Reputation:low
        Preview:(function(){var m,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");.},da=ca(this),r=function(a,b){if(b)a:{var c=da;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}};.r("Symbol",function(a){if(a)return a;var b=function(g,f){this.$jscomp$symbol$id_=g;ba(this,"description",{configurable:!0,writable:!0,value:f})};b.prototype.toString=function(){return this.$jscomp$symbol$id_};var c="jscomp_symbol_"+(Math.rand
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2040
        Entropy (8bit):7.671564373641176
        Encrypted:false
        SSDEEP:48:DtuERABcAxmRo7Rpzebr9cCnZGOBOBtvqVo0:DEEOcAxEGfzebrWCZ72vqC0
        MD5:F28FC231750B0DE99302DCF377089F3E
        SHA1:6276DB95FBFE2A0C60814533118596022ABA890A
        SHA-256:FA0BC0AA63B318F99A5AF15CA70C88D92E38A1A35BD284A9B6389A436FC947E6
        SHA-512:A4C262A80B637872F60B925FFC0C706C064D048F10EC20FA640796DD0B42AE75C875DEA16471A37467071D98D864ABDEE07AA419E44B88A1A64CC48C19CC5DD1
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWMM3ref_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1707792928575
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....K.......|1...O.]ymbv)ik....r...(....H...N...gR.)F.g....n..#.]....._.iD....%....K..g.+c..ZYt....j......e.K.....Yy!.O..`...=....iGh...kI..ip.e...._..Yg ...O".b.3.=..XZR.(.".z6z?......ip...4._..J@......5..@.C.Us..\Ur.=a..K.4.=O.~..p.o...?..:..4`.v...qi!.........yU)N..$zT..o.u...|i...... ..t..(K[H.......L.c....iJ..MF&u*F....v...........N..:.....O.c.r.D.....$..:.!F.#..Z
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
        Category:downloaded
        Size (bytes):4286
        Entropy (8bit):4.639719888612948
        Encrypted:false
        SSDEEP:96:EdAdhzUooooRoooT0oooooHooooooovqxoooooooooA:EkLL
        MD5:A217F758EFDFFF14053678DBE58FA4D0
        SHA1:6E0EB512C2F386D645712D7ECBE339EA85CFCA68
        SHA-256:F343B3015D0545A7D5B719A434135BCAE2AC766ED459AEEA671E3688B79D1875
        SHA-512:9BCF90FED875FFAF3170EF3425949642EB23B4E750CD42BA546D30E1A58C4FEE1A14CCDBD31455A6A442D09372CCB3873BD7477A59853608BC87660FB578119F
        Malicious:false
        Reputation:low
        URL:https://www.gstatic.com/android/market_images/web/favicon_v3.ico
        Preview:...... .... .........(... ...@..... .................................................................................................................................................................5C..5C..5C.]5C.5C.5C.`5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l.................................................. <../A.8D..5C..5C..5C..5C..5C.:5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l..................................................TN.(?..'>..8D..5C..5C..5C..5C..5C.5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l....................................................2..l...8..&>..8D..5C..5C..5C..5C..5C..5C.5C..5C..5C..5C..5C..5C..5C..=/..$l..................................................../... ..m...8..&>..8D..5C..5C..5C..5C..5C..5C..5C.g5C..5C..5C..5C..5C..=/..$l...................................................E...>......m...8..%>..8D..5C..5C..5C..5C..5C..5C..5C..5C.?5C..5C..5C..=/..$l...................................................B..C...>......m...8..$=..8D..5C
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (847)
        Category:downloaded
        Size (bytes):13822
        Entropy (8bit):5.308557467153006
        Encrypted:false
        SSDEEP:192:YPNfrSf3gy1fQx56zKsvEsSDIiFtTislPchPTwFlOvHChmC82YFK:YPNzSf3g6zKIHqtpRKEuvHTC82Yg
        MD5:2A92CDD99A42BFCD7DAB16887539E231
        SHA1:310E2855E334F6F49937490D621710021B15066B
        SHA-256:F20C946DA61069DF3F4DC8097FB617DB50F266D25D53758D91FCCBD8341C533C
        SHA-512:7DBD1CA6AF6E7AA86F408C6E3D5D35AA49AD39908D8AB10AEF4CF8C806AF27889DA43D8AEDDEE030E6351DF1D81442B431C6AF206A4DF6E9BFB043892850EF49
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.15.097368f212a6a942763f.js
        Preview:/*! For license information please see chunk.15.097368f212a6a942763f.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[15],{21015:function(e,t,n){"use strict".e.exports={canvasAvailable:n(1892),continuousScrollEventsAvailable:n(93117),cookiesAvailable:n(2022),cssLinearGradientAvailable:n(83353),cssPropertyAvailable:n(15871),cssViewportUnitsAvailable:n(77499),elementAttributeAvailable:n(13462),eventTypeAvailable:n(70683),isDesktop:n(13459),isHandheld:n(30677),isRetina:n(25152),isTablet:n(53489),localStorageAvailable:n(83574),mediaElementsAvailable:n(58093),mediaQueriesAvailable:n(28342),prefersReducedMotion:n(54719),sessionStorageAvailable:n(63160),svgAvailable:n(91676),threeDTransformsAvailable:n(78795),touchAvailable:n(50012),webGLAvailable:n(72810)}},1892:function(e,t,n){"use strict".var r=n(93796),i=n(6379),o=function(){var e=r.getDocument().createElement("canvas").return!("function"!=typeof e.getContext||!e.getContext("2d"))}.e
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):17434
        Entropy (8bit):7.969014738461003
        Encrypted:false
        SSDEEP:384:u8/jcpOwQ077CiXqtumXNfv/wUY8jc9x9H:u8LcpOkCaqtBk8IP
        MD5:9A14F3AA85FD7AD4010E268C2DDD87A3
        SHA1:EEA31AD95A746AF0C452FA42F16AE868AD1B6B3B
        SHA-256:A6575840CAEE08DEBE59057706E3F782AFD6DBE20F0AE7DD765C4FB0A8D7FF87
        SHA-512:89A3E857BCCD44F036E1B71D6144DB890D3E5D5F400F08427EA7DC55AAC432AF33F1AE211BA08DFD57848A1B00100694C1E4083AF9D49C696CD20639CBF174AA
        Malicious:false
        Reputation:low
        Preview:RIFF.D..WEBPVP8L.D../..I.M@.$IjD........;.".?.....c....Gf(f..%...=U%..7.e9Q]4.N...$.0.3.t#....l........ww..mxw.@.]..K`);.f..R.....R@.\Y.!..._..6..@.q.<.7...o....Z...D.....D.O..~.)..#I.$.y....G.w.r.1.K.l.V^......N/.>.O.'...>.<{.......>.`[2t.....W..j.0...aQ....f}n|..[..aP.....BW....a.q=..C.....p.fN].^.*.....).u.S...AVC..)....$?.T..};...E......]..".....:.@..h.../...h......L..2.....bB..)Z....}...f.2..HH.....$%.NHA...jGF/..6O...xz....i.....+...6........Le]Q+...w..R.HS...J#@p.. (X.B...e@h#I......vg.=."b......?.w....L.)C.m..{.|dI......].4=t[o.<...O.sp.0.^.i.....zq@.4.(..q..?...mE.m.jc.........0..........C....)`ff..IAd.RL.L..1M..E7.m.v.s.#ff.!,%.\8...h)..p.L..$)....B...1ng..l...E...X....._.....s&31"$.....R.v}..]wwwww...n....C...H2.{.C..I8.._@l.H.C.#.7.[.+H..f..D.....U7....1..Y.l..w.ffff....)7IIffff....#.........[..i.m..$..sm.Q2.`ff,2.GT...03sD...E.233Gd:..)...{M.m..m.VJ......6.........l.x+.C[.f....c..J...$%j.u...x.....m..........k....o..O.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:downloaded
        Size (bytes):220193
        Entropy (8bit):7.970773549024049
        Encrypted:false
        SSDEEP:6144:OifG0OPW7huxho0/OPBCe0SFHOkyCQRH4uP:9fG0dhuxi08CeDHO2QYK
        MD5:C6CA53522476284B33A2931E768AFEF1
        SHA1:5DD7EEA86B76BDF6E6FBF288B127C401CCA57C79
        SHA-256:4FC75444D6CEF0F05AB952250535A67074515197D8A098F4D1E499A2AB993044
        SHA-512:EB3CDC13888AA057AFDF74B4B7C62DCE313550F5977171DAC9AA92757C3EAC68A38DCA4CDD50160A5321E9534FA4F35989730C1CD0602D28C166F7E7A6908621
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/-RJ9s2YmRAo0GqNUf3GNlg/980x551.jpg
        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-L4J3MAYU2KMBNYIVM7KMRW5SLA.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?........ ...\.L."$r....aQ...xV88..u.I..H..g.'.....'..v....G.4L.d8.......(....&.F..T... ...M3.<.`...9..W.t.#..F.....9.<..6$.q.t..Q.b2H$....g.)d..;Fp9'..p2h.....B}.#2JB
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 109728, version 1.0
        Category:downloaded
        Size (bytes):109728
        Entropy (8bit):7.997823232989331
        Encrypted:true
        SSDEEP:1536:7t3W6oY1OkObRhMyHpX5Rg3hEGawMCrv7m75sxECTMQ9vZE6LV9bkMReEU7KsKcr:7tG6oocR2YL23hkgfmdsZhZRlReIsQW
        MD5:D1883D2801247347DA20FDE4DC14631F
        SHA1:C26710335E7339541609B6B491C6726834C2C275
        SHA-256:26B85AE5213566F5E191AA4FBA212EE1DBFA010D5E31E0512A98D3699861C15B
        SHA-512:712391093BC4BEE069B057FA0197EAB3CD30F41317A69827F7432A601C76FEFF2D307EA8D1A61D5EAEE0667A17FBFD8F6F8BC3B0CCFA7BAB3335ECFE064ED0A3
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_semibold.woff2
        Preview:wOF2..............nx...=...........................,..H.`*H...>...d....6.$..$..(.. ?meta....H. 8.t[zx.A[.m;_.vqXTA}..d......h../.j.1..)Do..\A...-.t.M.B..rr..........u2.u...I...@lVH.Z......c.!WU.h.....i..w......i.....Do..p*Fe0...A...M-..E.=!......y.43..*.*..../i..Z.+m{n.].f3Sz....a.N..NF.E..|y...q...n.;jl.9...N.......XVK..S.*|.=.<..e..M.".....j.5.....?~..F.,.W......|z.W_.t|.9.!'t....M3.pH8.&...{.~....TR#....=Zt....:...~.H....p.W/j:.A.....n..G.P....:.I...G.qukm+cx..7..S.l;!=....J.?.....0.X.......27.`...)b...D...H)F...s1.e.7._....R....s7.0j.L8.+..0.......,:W.~..9"....fxR9.TgqyR...c.Xe.iQ5....o...k....._.-.3.).X../.0.(.m.?.F...).]=..|iB...jL.....j.V...@..eY.....+K.....#.....l.......?$F)T.Zbg0.\.F.z.G..../....&....@.xt....4.By...zI3.~;0..mOD..j..:..E.._.|^N.D.d,_-..cc...OdO.J....m4DHS.I.......?'v...R..hm.U.%.J.......?......J.......nfm...M{nn...9..;c.r.>w.qr...:c.si..P.Jk..Eh._.6..;..'3....i..N.d8.[.&.....VT{^..!1...$..K.=..o........#.d...|.Dy..P..E8...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):99001
        Entropy (8bit):7.990701071723308
        Encrypted:true
        SSDEEP:1536:ya22T+U3UNY37IlBdvJSAu9XHolTdlffREw9RSTz/EqDhZwTf5s+65VQVwQ4OWqD:ZP+U3Ua67wA/fCam7LwG/QT4OWqD
        MD5:0BA6BCE9B1AAA24BEE23C5CA5E5C757E
        SHA1:8B227B13D4A5DEBA8B13DF756BB5CACF2BA4C363
        SHA-256:C7C6F361D2623FF0EE49D57C63443EDF66ED666AE1588E8ADB0B940776C54021
        SHA-512:371C75922E318E9C59B59CCBEB0F601B446F3344BEEEE53A6AB8565048A4547DBDFD828ED3447109E76C1BB673EE238C65F0BBA53BB2CD56DD0D44169ED09F04
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx...TTI./A..c.9 `...s.yt.9..s..(F...$..$A.....f.e......O.n.u......].y...tW...oU.........>.....(} ...@R:..i.>.....(} ..h.E J.Q....(}@..(.Q:.2.(}@..J...j.%.Q:.2.(}@..J.@......@..J.P..J..t.e P.....>....J..3....6P.......m...3....6P.......m...3....6P.......m...3....6P.......m...3....6P.......m...3....6P.......m....../..'..#......+N...r.....o.)8/....8....K...W.w.E.n...C.....<.7......k...7n.......nq......=.....z?..j.6......3..).....kt{....g...J\.....-.........W...x...l.......6'..9.1.c.......l8|.........W......Sm...#.*,,.....>u:=...U.V4k....i....4....>6..0hhPx[..A#5..5Vc..C...!....Qc..`.........'n......~..._....Z............}i...h..7..s4......U..5...}.^..}........G.y..Q........r......&41nRxl*...T.&j.i.....h....\.L..-1kgF..=.?f<..m...MrsT.>.(....@....(!!.-...}.jT..W_}.$I.J.|v}@_O...*.ekfN.%G1.=.(....@..{........j.*.>8((m.)}..o...YG.o.An...*.6..E..o4..u...R.J)..2x.i..H..3_O^..b.l.^.qm....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 307 x 39, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):4941
        Entropy (8bit):7.943979276524759
        Encrypted:false
        SSDEEP:96:Pi2vCP2fBszTf2zrUq4/UhFZ7N10Dsg3FEzSUEW3maR2f9vxr4c5shVF/+:Ts2JszTfervJPC5FEu1rw2f9l4UsF+
        MD5:424336537421D7E44B846763984CA5D2
        SHA1:89F26474F8539EB54FDDDDAE85B3DCA760BE22C9
        SHA-256:FC5B78E366982C16C064D3590E561A4494DC610CD00A8765EDB0B1EAC45ABB23
        SHA-512:2B69B925DA5B0CBDBD2F64A57FA618684B5B2B7014F8CD5729153843ED4509EA54493D91730C9D32BF00086DDCB2B1EC502721879809C75F9F582647A0FF9C34
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...3...'.....ch.g....IDATx..].x.E...E@..".".............(*...,........".....*r.".uEq...W.D..........d...7.7.].3.$..}.#tOwO....W=.p8,..(....R...[.\[C....s9..K....S..]%.HN..L.*.q....#$?+...H~.<..B.].K...k..|.d.ko......`....7I._..<$.m...Y.q..._"yA5...%.Q.3..1...O;.Y;.w*.%Ob.........k.I.+9Ir..gI.8.....|\;....`.....9.b.k.qJ...B..'..T}..p....|N@....J.J..$..A...\.....&....w...@H9..<D@.....YF...K>G.0d..Y5Ef...LQ.t%.C0.AX..a....%....Lm.4f.?h..Q.5K9..B.`8.{.'x.iU.`0..7.l#..rLy.-..J...,..(.............Y..R...f<uD...,..b..T.......V.E.4......T....8.q#.A9..V.Y3.I.(Y...........W6.N.3.9.>..us.RrC|.1......t.C$.{,..u....e.#JS34...n..w..d.aL...P.....9N..5T.r'.(....rV.s....c..Q..Z_i...m^,..Nv|.....3.^.......I...B.4Z..0b....J..`3$?.C.#........H.< .J.^G.i.V.....Q.2..#...P.p!&y..-.&..E..<.h.{:...B...;..J...Ou4.0...r.j.^P...y..M....d.4.i.!Q{.`....Q.V..... ...........!.-..[.gz...Z...J.g.p...;R#;.Cv..t. $..q...I:GeF..5..=..*..^..@.z..U..a..q../.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (8117)
        Category:dropped
        Size (bytes):213803
        Entropy (8bit):5.672710623166564
        Encrypted:false
        SSDEEP:6144:kj1o+t53FOmwM0MdXi0iefpLJ5XLQN9vQt3UeY8xWSn5x2vE30dPKB8YcwLQDQP2:kj1o+t53FO9M0MdXi0ieRYN9vQ9A8xW3
        MD5:9FC0C8D4120AE8A6AC2C426E6C085CA0
        SHA1:7910F54B1A5DFDE865ADDA205F4F4F8FA64F0E85
        SHA-256:4B3CE3BF6F68290D44102701A6CCF4CB47BFB29426DF78C60BB8D0B29C6F48A7
        SHA-512:C31ACBCE22080E688C137581592D3CE37126FE781784964D45676DB7FC5592E44D89E41A0C283B096551688AC4347B10123C0B5BBD2F94C8874100123325A7D1
        Malicious:false
        Reputation:low
        Preview:"use strict";_F_installCss(".H1RBrd{max-width:500px}.UIeOBe{margin-top:30px;min-height:120px}.k2cXo{margin:0}.XWz5yd{margin-left:160px;padding:0 20px 20px}@media screen and (max-width:480px){.XWz5yd{margin-left:0;padding-left:0}}.iCVHHc{height:215px;text-align:center;width:160px}.FOYkDe{max-height:215px;max-width:160px}.Dtwbxf{font-size:28px}.Hv8szf{text-align:right}.rYrxJf,.rYrxJf:visited{color:#00838f;padding-left:3px}.F9JOfb{margin-right:3px}@media (max-height:fit-content48px){.ZDGq3b .VfPpkd-P5QLlc{max-height:calc(100% - 48px)}}@media (min-height:fit-content48px){.ZDGq3b .VfPpkd-P5QLlc{max-height:fit-content}}@media (-ms-high-contrast:active) and (min-height:fit-content48px),(-ms-high-contrast:none) and (min-height:fit-content48px){.ZDGq3b .VfPpkd-wzTsW{align-items:stretch;height:auto}}@media (max-width:528px){.ZDGq3b .VfPpkd-P5QLlc{max-width:calc(100vw - 48px)}}@media (min-width:528px){.ZDGq3b .VfPpkd-P5QLlc{max-width:480px}}.ZDGq3b .VfPpkd-P5QLlc{min-width:calc(100vw - 32px)}.ZDG
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
        Category:dropped
        Size (bytes):22382
        Entropy (8bit):2.8684528096955693
        Encrypted:false
        SSDEEP:192:3SNhk9DWGfbC+fNLAPweTmK4bJwZDIWYVAnTUDLLWK3BlZ:NWGfdfNTFYILP7
        MD5:38CFDB248210FFD12A6E774119609DE8
        SHA1:D10A44E5D06C8A95E4C61AE770CC8F0C8D372253
        SHA-256:5493C61CF725CF3A1D63CD9D07DE75B0D6FAA5564E772F7D0A6074F341442938
        SHA-512:7D0AE6125E5C10D52847AC10E5200F2AAA84932EA5D10AF54440C0ABC27AF19285CB760F0E8DAD0BAC4371E4B384FFADDCF235F9F1BA29E6DC41EF29DEAC4FBA
        Malicious:false
        Reputation:low
        Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................Q...............Q...................................L...................................L.......................p...........................................p...............I...................................................I............................jhh.........kjj............................P................MKK........................................P.............................................................................utt.....................kii...................................srr...................................................................................533.......................P....................KII.........SQQ.b``....................P................................fee....................................I............................[YY....................I...............p...........................................o..................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):170
        Entropy (8bit):6.676048050841229
        Encrypted:false
        SSDEEP:3:0Zrwlp8NJrXNwje/UwbgXwYIlGKZqvqJAy7ZrUilBCkzX/BfTA1D31n:0ZklpUXNwjecwb7lGurFUihBLiDF
        MD5:461204FBB9CB6D19F763B8EAECDC01D6
        SHA1:95354D81968469C5A9EE2DDEF3C84B9F788802D0
        SHA-256:FD29716389D0077F1D88C7ACA6A408FDB9E27A9D33FBD74B265CFF2F6A2E3786
        SHA-512:B7BA5AB186109447B9C6317F7E9EC8BCBAEF65B1A0EC96FB12334A3C0DF97430B142B2C3C7011C0B7D09C425C8E673CEA79F4EF126FB01BB0D8E23409A177BEE
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8L..../........G...C-....13+N.8....3.q.G..M..G....~.4.2IP_..)......Z:.}.....$...... O.....,......QU....T...$.?%.....z);I2Z9...=$...{./u..2p.cj.\...%m..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1140
        Entropy (8bit):7.384014056891743
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3HOGKSus5loZbHTKHUy:IuERA5K/ZHTK0y
        MD5:F65949B6D5A4DBB0D3B7FDDDF15D0454
        SHA1:51BBD72CB3EA9F98163DDA87425F1D49C7A04940
        SHA-256:02A772956E58DEC7E6699E348843D4537BBB0A77CA3211097917B9AA91DAAD71
        SHA-512:EA116370FE0421318A05C8A1BE6DFC2B477D2D9C582A9F48201FA70CCB01954C169231643291CD2AF7220993EDD46508CE129A4AA4DF99175478BF33576B305C
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/airpods-max-select-silver-202011_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1603846873000
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....Kq.......v.>[.d<...T].b.b.I?SH`..BG........w.CN.V4 .K.......;.KL..g..<..z.n.d;..Y.X....@...(.....S.....m8..0..#.N.......x..r.Z....(....,.....f..[....19.sH.....2=E.......Q@.G...#.P.....C.......h. ..C...'..t.d.....S......:.2}O.@.O....Kh.....$..S.....t.q.....x......?..l.).(......(...&.u.q&#1Z..._.?>..Lh..E..i.n.$..L}....Z..$...O....3..pT..1.*. ..@....=....v..&s....AH.[..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):7832
        Entropy (8bit):7.9641055059678125
        Encrypted:false
        SSDEEP:192:ESMETbJ81vdsiEgJwF+QHhpkU6USvjdT+H7Ohf:iET61vdbjJGM5j9YWf
        MD5:463B1841B75AB4BCDC426BFEAF4DCC7E
        SHA1:3D3D92A9AFE0DA72E57458FFE34C841C55BC54D9
        SHA-256:AA3D7B373D9FE15E458C87CA58D7618D792C1ED83B8CDF9E67B01212BCBB518A
        SHA-512:06B2DFC2525D8FBEDC6D637CFBF8978D69090C8C25AC403B75A26510A80ABA3860003BD952094F89F5738ADF94565D02AE93D7ED025B7D0B168A76E6425E631C
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8X..............VP8 ....p....*....>.F.H#"!....4.D..p..@.M...-...Zq[...^c.........~r.3.......rb.......G.....}...._...}@.$.{................{.........1.g...?U..{....}.?.?._....}.._.....o.........\..._..<_......g....._.m.a?.....k.....O.d....wP>..O.>.wl.#..Bbf.........a.&c..7...f.>.G9KpE.da..}.=..r.h.x.e.B...!..mz....d...~6`...oU....I..!...n.e.........wf3Z.5...6C/.....8.*.i..N......z.X....h...R...>....&.9.(...@..g.?"\r|.4.>....Z(...]..+.2 .ATvO..@n.R..>.-...Q....x&.%......O...*.... .'../.R.t.aRR..V1..W+u..J;.i.c"./%r&..#...7Ek.4.@.k$.uWn...g..;...h. u.x....Ie.G..p%y.)...;\u.:.."_A.1.......g...h..7*.x0..Y.j=.~..M(....p~...D.|*c. ;U..U.F....BX]..,.t9. ....?k.......~R..09..c@........;R?FG.T...q~.....W.C...r.KG~..<?x....BC..8S.l9.y..W..A.M..x.|d..Y.1....k.m.n.`N.E..;...c/....[..l|..B........;...;2...$g....`$7(\...i..S.%. ....N.>.@c....E..xg.<.@.}.JS.....P;R.@s.......9_)...f.....u-.......4.......X........3Qa[.]}..p..Z.).(...+~8..4.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1566)
        Category:dropped
        Size (bytes):41276
        Entropy (8bit):5.2368089739293495
        Encrypted:false
        SSDEEP:768:EkxiX+skUbNIvnXh5hC+gSyJNbX+V4N8zuZYJOKLNWDjqcR5cXcpcO0cDcIvScTu:lskUbNIvnX7hC+MNhZYVNWDjRE3
        MD5:CF98EF659A7C40F16FB89858EE051693
        SHA1:F223F862E3DC2347DEC54A932E35C5BC5F794C8D
        SHA-256:D1DAC8F97C25357AE55BB0FF7EFAB6349022317CFBC549BB2057C15ED2DD337D
        SHA-512:58043EF2BA149E03964670CA8A2FB8039691129058FB95D29851F84E7D65F66270B5ECBED675D56E871D6722B959FF3AA7ED2672E1E3E89B6F071A90B120C7E4
        Malicious:false
        Reputation:low
        Preview:(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[706],{43862:function(t){"use strict".t.exports=Object.freeze({ELEMENT:1,TEXT:3,COMMENT:8,DOCUMENT:9,DOCUMENT_TYPE:10,DOCUMENT_FRAGMENT:11})},96339:function(t,e,i){"use strict".var n=i(38694).t.exports=function(t,e){return n.insertNode(t,"insertBefore"),n.childNode(e,"insertBefore"),n.hasParentNode(e,"insertBefore"),e.parentNode.insertBefore(t,e)}},38694:function(t,e,i){"use strict".var n=i(37844),s=i(43862),r=s.COMMENT,a=s.DOCUMENT_FRAGMENT,o=s.ELEMENT,h=s.TEXT,c=[o,h,r,a],u=[o,h,r],l=[o,a].t.exports={parentNode:function(t,e,i){if(i=i||"target",t&&!n(t,l))throw new TypeError(e+": "+i+" must be an Element, or Document Fragment")},childNode:function(t,e,i){if(i=i||"target",t&&!n(t,u))throw new TypeError(e+": "+i+" must be an Element, TextNode, or Comment")},insertNode:function(t,e,i){if(i=i||"node",t&&!n(t,c))throw new TypeError(e+": "+i+" must be an Element, TextNode, Comment, or Document Fragment")},
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 108 x 33, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1830
        Entropy (8bit):7.859383474667272
        Encrypted:false
        SSDEEP:48:5rujdUBlsRnpus6nTpPmkOYkju3lWLo5yE+rF:5aZWstpuQkqu3UL+c
        MD5:67AB2DD9E5D21C24E6B637A90BF7709A
        SHA1:1CAC9EB3BAE83BF2AC7BBA5DADD7E48FA97EEB7C
        SHA-256:D3B7A359D6723E56C5CBD368BA6A5EB3D59ADF6CBC90CC627510A072B082ED07
        SHA-512:BF85FDF7488F834AC3CBCC8F83D2A27468A9C6B643E8EB19071B73C70B6634DD21F57BE9F1E0823DD1CC521D98B73F0DBD58F199A73F1AA3F923E9A69B818950
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/images/logos/apple-card/logo__dcojfwkzna2q_large.png
        Preview:.PNG........IHDR...l...!.....<.N.....IDATx..Z.LVe.>.`..e.!jEy...,.,.l]L...T..2....fs].-..\it...ff..f..K2..C...5.B@~z........s....S..1.......w....(:& .W.. T......K.............J8...........>'...w....M'.F.......)0..........p........K..F......AQ.?.D...._.......R.},.wf,.&.f{a...%.M..%.9s.Q...A*l..9F.]K.5(c?...j.z..Iq.w(LO)."3Y..1Z:...+.S..:#.&!..FXaP..Ya\.e..A.q.R.$...S.4..<.M....._k...5.C.8....)EP.QX....6B.R.o$...A`C.....c~f.a,.b.<...AA......v.a.K.o$.......gJ.).kw...KK..6.d.g.(...$..?....u....o.r.C.(....N..F{3..T.....j..w...Y.+.....|..p-.r.".....Va.e....hr7.?..SC..3..v.}.....pU.gqP..(.$.k...(...........5.BM.3._...f.....5<....(J.....m....2^.E..k<.*.R.....|..+u.0...#k4.~.<.........D...........84<n....N. D.....k..........L.).f".5.x..o@.T..t..v.2...H....y..|.Bx..7.^n,.W..]E.!.O.~z...U..RC.f.U..W.x..w..:.O..}M..X.g..........:.dM...#..]...jPT. g..wk.,.=X.....g...J.^.A... .`.,./.5`A.w.......a....p.-.Q....n..L..p....i..T..f...*,...I'Y.5!...'....|>.I..F...F
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1165)
        Category:dropped
        Size (bytes):19095
        Entropy (8bit):5.66366152435417
        Encrypted:false
        SSDEEP:384:OBIp1vTyXzq9jn4yKPq5BE8kmo5teEFyiiuuhtMFXc1diCg8MN4I94b+d+uwpMdl:OBm1vWXzo4yKPq5BE8kmcteEFyiiZhtq
        MD5:876904E4E8D58DC9B70AC9368E4ACAA9
        SHA1:ED015CB16A835513BD183024C48E83F148181892
        SHA-256:B2F0D8B4A66AB98E6F264B013A9F7BA7A4E2DAADE4C46E670200DAD86DF004E6
        SHA-512:097F471FBB0CA3A75D79C52CA4AC433470AB0C54F3DE3D12BC585BBB10E9942CD12D54897B44BB88F2B6FEA6B9F2CC1FC1C0EB3754A9485A9CB9C0C41D700F82
        Malicious:false
        Reputation:low
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.Se(_.xpa);._.v("sOXFj");.var Axa=class extends _.Cq{constructor(a){super(a.wa)}H(a){return a()}};_.Eq(_.wpa,Axa);._.w();._.v("oGtAuc");._.rxa=new _.Md(_.xpa);._.w();._.sxa=class extends _.Bk{static La(){return{mi:{AX:function(){return _.Je(this)}}}}constructor(a){super(a.wa);this.soy=this.Lj=null;if(this.sk()){var b=_.rj(this.jh(),[_.Pj,_.Oj]);b=_.ve([b[_.Pj],b[_.Oj]]).then(function(c){this.soy=c[0];this.Lj=c[1]},null,this);_.Ak(this,b)}this.Qa=a.mi.AX}getContext(a){return this.Qa.getContext(a)}getData(a){return this.Qa.getData(a)}Fq(){_.hl(this.Lj.Xe())}XF(){}};_.yr=(a,b)=>{_.zk(b);a&&_.Nd.Jb().register(a,b)};._.v("q0xTif");.var uxa=function(a){const b=c=>{_.Jk(c)&&(_.Jk(c).oc=null,_.hr(c,null));c.XyHi9&&(c.XyHi9=null)};b(a);a=a.querySelectorAll("[c-wiz]");for(let c=0;c<a.length;c++)b(a[c])};var vxa,wxa,xxa,yxa;vxa=function(a){const b=a.hb();return(...c)=>a.Ua.H(()=>b(...c))};wxa=fu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):476
        Entropy (8bit):4.905478407225708
        Encrypted:false
        SSDEEP:12:YjW/1Gg2rwSUb8WCULbmaUL1NAULV88pUf5bErS:Yql2EgWnmpNnFO5I+
        MD5:3E6C7140766339F42FE1D7849EC041E8
        SHA1:1D607FDF1A013BD095A81B5B305BCFFEF6325957
        SHA-256:B50D09AAB84AB1B842547ECF3E054A7E8FB376FF51D8F6FCD6C008B69BD0BA3D
        SHA-512:F8C19D524EBF7378F776230EEF71EC349DCDE5F544F36B0A7D0894531B640E255C00CAEC1175321592030F615F0080183C39F37CD36CE317E8FBCB007C9386A1
        Malicious:false
        Reputation:low
        Preview:{"id":"ulsnUJM3TwWzfSX21PTGyg","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Find a Store","url":"https://www.apple.com/retail/"},{"label":"Apple Vision Pro","url":"https://www.apple.com/apple-vision-pro/"},{"label":"AirPods","url":"https://www.apple.com/airpods/"},{"label":"AirTag","url":"https://www.apple.com/airtag/"},{"label":"Apple Trade In","url":"https://www.apple.com/us/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (925)
        Category:dropped
        Size (bytes):1367
        Entropy (8bit):5.33513140320564
        Encrypted:false
        SSDEEP:24:kzcqAJWvTfRFbpa/Fy3AQXKz+uFQxjGblHFmfGbOBvIpl5zi5ZSWRfeHL+ZeGomo:kcq3vTbPw+uFQxjGbBFmfGbOBgp6ZTRA
        MD5:682994A29D87884835FF005C8E4E5572
        SHA1:C8105FD758E3E230DE72273A0B15157B756737F8
        SHA-256:D17102C2C2F28EFC0D3C19D79A924F0194E48B7E0C896E77A920268017193D97
        SHA-512:43FDB4ABDD3F44FF9A825215C564E8BDD018F8C54069448E880C4B2352BE6843C7B581CC2A230FBA879406B60F56F07FFF4E866EAEA54D3CB5ABA9CB4B8A2C06
        Malicious:false
        Reputation:low
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.v("bm51tf");.var s8a=!!(_.$e[2]>>25&1);var u8a=function(a){const b={};_.Aa(a.va(),e=>{b[e]=!0});const c=a.O(),d=a.qa();return new t8a(a.ha(),_.uh(c,1)*1E3,a.H(),_.uh(d,1)*1E3,b)},v8a=function(a){return Math.random()*Math.min(a.qa*Math.pow(a.na,a.H),a.va)},TL=function(a,b){return a.H>=a.ha?!1:b!=null?!!a.Ba[b]:!0},t8a=class{constructor(a,b,c,d,e){this.ha=a;this.qa=b;this.na=c;this.va=d;this.Ba=e;this.H=0;this.O=v8a(this)}};var w8a=function(a,b,c,d){return c.then(e=>e,e=>{if(s8a)if(e instanceof _.Jd){if(!e.status||!TL(d,e.status.H()))throw e;}else{if("function"==typeof _.$p&&e instanceof _.$p&&e.O!==103&&e.O!==7)throw e;}else if(!e.status||!TL(d,e.status.H()))throw e;return _.Ed(d.O).then(()=>{if(!TL(d))throw Error("yc`"+d.ha);++d.H;d.O=v8a(d);b=_.Ri(b,_.Eia,d.H);return w8a(a,b,a.O(b),d)})},a)},x8a=class extends _.Cq{static La(){return{service:{XM:_.q8a,metadata:_.r8a,QZ:_.p8a}}}constr
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65005)
        Category:dropped
        Size (bytes):696227
        Entropy (8bit):5.38605387106501
        Encrypted:false
        SSDEEP:6144:MGryUmPKObVMvcDMbtZNNVJKEq5f+dtaL6rHYGd/0GOCl/FQ1:TryUmiObivKMJZNTJKjp+dtaLq/FQ1
        MD5:90ED61CCFDBF59C72D9D5422BEA4C15D
        SHA1:DEC09B632108E19481F94F9CBD378E7AEB11452F
        SHA-256:6604C5A7BFA2E3F142248368D7C69135A8191D03C72D1024807150C32F4E8E55
        SHA-512:E99CFB370A8AF78ADA7252C5C28756731BBCDB28B71C7B671473C461BCF76A6147111D585A89631CEE3A0F693D45F7A9D3DC7462790EF8048631D96C457694D3
        Malicious:false
        Reputation:low
        Preview:/**. * IMPORTANT NOTE:. *. * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. *. * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */..!function(e,n){"object"==typeof exports&&"undefined"!=typeof module?n(exports):"function"==typeof define&&define.amd?define(["exports"],n):n((e="undefined"!=typeof globalThis?globalThis:e||self).MusicKit={})}(this,(function(e){"use strict";var n=void 0!==typeof self?self:this;function formatArtworkURL(e,n,d){return n=n||e.height||100,d=d||e.width||100,window.devicePixelRatio>=1.5&&(d*=2,n*=2),e.url.replace("{h}",""+n).replace("{w}",""+d).replace("{f}","jpeg")}const
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (664)
        Category:dropped
        Size (bytes):14214
        Entropy (8bit):5.423098025111413
        Encrypted:false
        SSDEEP:192:5Ou495s6yYMkJqYWJ+Jaucgd/ix0BSc1e6t44KfKb6m3PbBISj:5BVuqYWJ+Jauld/g0BS56t4IuoPlISj
        MD5:853877426A53490ADEDBCB2E1CE9624E
        SHA1:BA2E275A1C0148B2F12CA53F17746BB920B7D555
        SHA-256:F3163FB2E48B27F81ECCDB331EEBD4F05AEAF9AF7253765323A35E869D8E5D6B
        SHA-512:12368317D1C18BD215ACB20B1D4EB859C72A7DA8FBD8299348E2D5A462EBE57BC015748330C4C1E07FF5404CEBE61B1A228145F9748D92C12DD2B00346AC910E
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[572],{24178:function(e,t,n){n.d(t,{BU:function(){return J},EE:function(){return q},GP:function(){return H},L5:function(){return Z},P0:function(){return R},Qk:function(){return B},SC:function(){return O},Z_:function(){return X},tO:function(){return ce},vc:function(){return k},wr:function(){return oe}}).var r={setDelegate:!0}.function o(e){return void 0!==e}function i(e){return o(e)&&null!==e}function a(e){return d(e)&&0===e.length}function u(e){return v(e)&&0===e.length}function s(e){return p(e)&&0===Object.keys(e).length}function l(e){return"function"==typeof e}function c(e){return"number"==typeof e}function f(e){return c(e)&&e%1==0}function d(e){return"string"==typeof e||e instanceof String}function v(e){return!!e&&e.constructor===Array}function p(e){return!!e&&e.constructor===Object}function h(e){return p(e)&&l(e.__lookupGetter__)&&l(e.__lookupSetter__)&&l(e.__defineGetter__)&&l(e.__de
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):835
        Entropy (8bit):5.104821120108531
        Encrypted:false
        SSDEEP:24:D76bBSKFvVdGUF+fWlp95eXXW/clctloFHMZeKsf:H85NAwlpKmicnosk5
        MD5:124136DF4D616DFBB553802E0992A196
        SHA1:F01D62CFFF1128F79AD40484228FC4911B98DECD
        SHA-256:75398B0543865764892D0AF89DECD99F373930BFEF2FD9461C117BBBD1C7C688
        SHA-512:A2636925E8005224217AC073740F97BE13A77B64A1E6F798DF085B3C6B18763C1FBD6A978D5F78F5FE44A73E98AEBD42FB337589DCDD2B35A2176C6ECE00B127
        Malicious:false
        Reputation:low
        Preview:{. "operatorDeferredUrl": "https://ssl.gstatic.com/support/realtime/operator/1720771272780/operatordeferred_bin_base.js",. "eagerLoadHostnamePattern": "((https://www\\.google\\.com/express)|(https://www\\.yt-web-green\\.corp\\.youtube\\.com)|(https://www\\.web-green-qa\\.youtube\\.com)|(((ads|adwords)(-.*)?|campaignmanager|photos-.*|play-.*|support|support-content-staging.sandbox|business|fi|.+\\.corp)\\.google\\.))",. "eagerLoadHostnameFlags": "i",. "cbfVersion": 1720771272780,. "screenShareVersion": 1720774900424,. "settings": {. "enable_customer_can_end_chat": true,. "enable_emojis": true,. "mole_show_survey_url_percentage": 100,. "mole_skin_version": 2,. "operatordeferred_report_rpc_events_percentage": 10,. "screenshare_skin_version": 3,. "rms_screen_share_skin_version": 4. }.}.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10204), with no line terminators
        Category:downloaded
        Size (bytes):10204
        Entropy (8bit):5.282533445396263
        Encrypted:false
        SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
        MD5:97E3F38781BA136C719D08CA0EC5162F
        SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
        SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
        SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/global-elements/2426.0.0/en_US/ac-global-footer.97e3f38781ba136c719d08ca0ec5162f.js
        Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1715
        Entropy (8bit):7.641794234472686
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3kNQF+IvK1R7Cw777eyvAMqCxmeU7jZO8:IuERA6NYQ7+hPeU1
        MD5:5E7E39FAC0814A5D45919DEFCC5EC614
        SHA1:DB2F96F37503240E1D4F96F090A138E5E479A321
        SHA-256:BED620D1C3C2E983D62171EFCC14973F180B694F6425A8EA1960AA877F3555A9
        SHA-512:2C93B90BC9314F81E30DA2763CA8F925E398432593A47088D1F3808B77461F5563208CD92B2806CD47EBEB1A2BD5CFB9FADC64AC134DBFCD582A87CC9AF64505
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT273_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1692994284520
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..C.g.o.|#....K.-..J....\?.#A...w R...[...D..<s.....pxOM..q2-..S..}.lz...:....|...Hd..q...<..FX.}...M.;.+..;...M3.. .q.?.e.O.9 .v...o...'.|)<px....i...!E..A.1.....Z....}.......|j...V..!f......!.O.{.*.st.....*|J...x#P.&.KCl.b.C....H...2{Rz..+...:.._.w.$.%.w.V.u'..9.F.E..I..Y.....2.`......Z.6.h.1.0Fh.W..4.>.......0].....LR..}z....\d.?L...J..,.#O.&.J.r.e.s...xx..O.0{.S.;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):360
        Entropy (8bit):7.22321187447386
        Encrypted:false
        SSDEEP:6:zZad4AJd7M7jJNmNZbthhA4zxJ/TOjGxTlVPpbPL7qncN2R8Q63RtDB1mmisP6OE:M1JdYjJUNZJhRaj69pbPL7rA6BtV16ig
        MD5:5A745FE35781BB4ABDDDDC64FDB80CA2
        SHA1:0DD71B4190258910B99A0860B14E6689A1675574
        SHA-256:15F038D478436542B74C253BABE27741838105B4F6EBD4FB925C1FEF8399EC66
        SHA-512:D7F83EEFEAAF302B921FDCF176980AA92EB4CBE3951733721BBB6FB0F9A7D421899304EB0A0F57F60D0E45296EA358D3C781A02207484DD7CD4064DED68B45A0
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/EGemoI2NTXmTsBVtJqk8jxF9rh8ApRWfsIMQSt2uE4OcpQqbFu7f7NbTK05lx80nuSijCz7sc3a277R67g=s32-rw
        Preview:RIFF`...WEBPVP8LT.../....?.m$G.O. ...+..m#9... ..c.i...-.u...(..?.,(.6.(...?....BX.cScc9...!.,g.....w.\..S.9.....@....$.$..$..l..6.....T.Zo.w...7a'..#.?..se.o(.|....s%.(l.S,..Ad..m_..$:sn..3..l...M..hu..%(..rBb|.zlP..,.+...E..1...n..O.o.......j...t.1..-.w..v.1....)......H?V.^^......P.@...|:......S.[!..y?.w.!y./.......v.cQ..........H.a.$._....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 266 x 80, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):8923
        Entropy (8bit):7.919176524816923
        Encrypted:false
        SSDEEP:192:jNS0X+ZADGYR7Nnq78vha6DZyLr7CRX0Yw8VqBABiZjdj+VEc:jNS0vDn68vha6MrYwJBABiZRj+VEc
        MD5:474C2A87C53BC53A3AC44DD143CC43C5
        SHA1:FCFC282E4AFAB83D24D03A7C314FFB557CA3D951
        SHA-256:54A9032ACA47D3CE338EF0BD3F1246181420C76FF7175B6E882BAC366DDC3FF9
        SHA-512:5C1CDADCB25AC4E00D081A2FCA2EB0FB5AE1BF59A494AEC468AD91B153354A19B0CC094B97597694ED966DD511D1A45CB9492391948C95C3E081A41B01CB28C7
        Malicious:false
        Reputation:low
        URL:https://cdn.branch.io/branch-assets/1659570097391-og_image.png
        Preview:.PNG........IHDR.......P......;....kiCCPICC Profile..H..W.XS...[........z.Dz..B. U...@B.1!...]Tp."..].Qpu......bAEYE].E.MH@.}.{'...s.........=\.$... G.+...b.ONa.........py2.+&&.@.....n.D._sTp.s...._ ...L.8./..@.....'...@T.-..J...b])...5........G.m.c.._.@...J3.....<^......../...9.b....X.......\..-..@...^i?pf..?m........E-X$.dsg......-..a..U(..U..kx;kj..S!...EE+j.q....;.(E(.OP.F<....0 v.s.# 6.8T.......B9......r.!.x.@.....*.....K.,...W..W..<+....'.pT..F.0>.b..y..(.5 v.e.E.lF...Q.6Ry."~K.c.. %?.....U........E.(..+..W..;.....s........l|.@.|Ap.2w.@........*...Iv...7.d.).......Ts..\.8..x.$7&^.'........_."....&.....L j....#.... ....J30#..D..q ............@.....*.. ..4..F.x.q.......x.["x.5..x....f.......w..j"U...G..%1..L.'...pC....#.5.6.......=.....p..F.3ET(...X...CU.H....5.t.p?...q.n..q7..@..P.V...s...2..n....d.<..H..:S.^.}.EQ...5m........?T.......b..v.;...`.......K.Q..\]O.W....x. .....*..J...;..(.r.3r...=U2S*...2Y.. `r.<..L.g.........=....0.|.-X.._U_
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:dropped
        Size (bytes):114237
        Entropy (8bit):7.95960051525653
        Encrypted:false
        SSDEEP:3072:NO3zsWFAkEmd2qCTst893D7OIarqfyVFzMgawcw:c3zjFGm7btOD79arqfwFzncw
        MD5:079FC1D3C264D63700588C1A050D633C
        SHA1:2715921A0BC23AF68518137F69F3DF91093E706B
        SHA-256:07CCB4AEFAA3C3FA00C1CF75A6EA20EA681ACC7325D75187343FE701C8EDC131
        SHA-512:5D2379E9550CA1BCCB037AAD3B93CEE296E28E9EF49BB591253C4F1687AB4F08CFB2A183A7BE97FA14600CD1E9BD238C3F2B8DEB3A10C24140BAC72E60A15A6B
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-3T3M4GEMNB2O6VT5TLLUDKRU3E.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?....84.N}*@.f........#Ps.*UNzS....*.M.l`Zz....v.....#T..).._J.&NE8'....q.S...T.x.l.-...<.q..}).8..A7!..Ts..m.R..@.&.)B..E8.(H...[..2 .=+.1.y.W.]..e#..:..))\c..FZ
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1956
        Entropy (8bit):7.678972108625867
        Encrypted:false
        SSDEEP:48:DtuERAOxBD88HZSd7oxeHGMNksz8PVMTp:DEEVD88H4dk8mMN3ziV8p
        MD5:691DE628851F4E2BE9C55F7677DCE277
        SHA1:839A0718078F7DBB7CF25E790D0E05BE37ED6A1F
        SHA-256:A48EE0A2240A3293E48F3F2B3B21948EA085C3D4B583A25DB133C7F9E30A8E58
        SHA-512:F5B2C7B4DFFBA27CA37452C3D55CA1970D5B6C51349FE833D7B93689F14AEB4918B3C62B0BB4AF158DF92E3D2C6D03742C22FFC0C8F170707B57E9B1C82032A3
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....>...i...W...<K.e......u9..o...7L..A.2.i6....U../..k..(g.It..O.?..3!"...h..bd?.. 0@H.j....\....<RZ#.....8x.....l..:..r.ew./.......V..6s.L.[....|.~.......\/+..7s#{2L.=....4..4t>.........G..v?.<3..{.;X..b.....N@.k"...[C...:!.Os......;.Rx1.k...jKy.Z..w...M...7.7..u.U`2...RRWG\d...@.3...~<._.o.Q.|O.=..F..i.]..6.{'..G..f...C1.M)IE].)(...#./.O..`.....?v...5...B. .]".;.....s.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):466607
        Entropy (8bit):5.284010002694932
        Encrypted:false
        SSDEEP:6144:3wTtvvfeWtv9j59COqhH0u2iyMT9g9GxOIYt:3D7hxTaYxO/
        MD5:CC71A29536A7DE0094CD1CB6A0206067
        SHA1:951F08D8AEEB2192D5E9C5AF2724782E236E4329
        SHA-256:5546424F34E5478F3AB731A3F81A88C17AF3BD8B36DABEC371946AC2C677DA31
        SHA-512:7F6BA33EBF860DD7751E40A8B7CF40BFA689F6D41F8E64272779FAF926145C4DBF90914C83587BE9991DD0ED792A5425B78F52A4E3B4A4683736839C2CE7D619
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/ac/ac-films/6.10.0/scripts/autofilms.built.js
        Preview:!function(){return function e(t,i,n){function r(s,a){if(!i[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=i[s]={exports:{}};t[s][0].call(u.exports,function(e){return r(t[s][1][e]||e)},u,u.exports,e,t,i,n)}return i[s].exports}for(var o="function"==typeof require&&require,s=0;s<n.length;s++)r(n[s]);return r}}()({1:[function(e,t,i){t.exports={major:6,minor:10,patch:0,prerelease:null,toString:function(){return"6.10.0 (13d6bca)"},toArray:function(){return[6,10,0]}}},{}],2:[function(e,t,i){"use strict";t.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,n=new Array(t);i<t;i++)n[i]=e[i];return n},t.exports.__esModule=!0,t.exports.default=t.exports},{}],3:[function(e,t,i){"use strict";var n=e("./arrayLikeToArray.js");t.exports=function(e){if(Array.isArray(e))return n(e)},t.exports.__esModule=!0,t.exports.default=t.exports},{"./arrayLikeT
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1715
        Entropy (8bit):7.641794234472686
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3kNQF+IvK1R7Cw777eyvAMqCxmeU7jZO8:IuERA6NYQ7+hPeU1
        MD5:5E7E39FAC0814A5D45919DEFCC5EC614
        SHA1:DB2F96F37503240E1D4F96F090A138E5E479A321
        SHA-256:BED620D1C3C2E983D62171EFCC14973F180B694F6425A8EA1960AA877F3555A9
        SHA-512:2C93B90BC9314F81E30DA2763CA8F925E398432593A47088D1F3808B77461F5563208CD92B2806CD47EBEB1A2BD5CFB9FADC64AC134DBFCD582A87CC9AF64505
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..C.g.o.|#....K.-..J....\?.#A...w R...[...D..<s.....pxOM..q2-..S..}.lz...:....|...Hd..q...<..FX.}...M.;.+..;...M3.. .q.?.e.O.9 .v...o...'.|)<px....i...!E..A.1.....Z....}.......|j...V..!f......!.O.{.*.st.....*|J...x#P.&.KCl.b.C....H...2{Rz..+...:.._.w.$.%.w.V.u'..9.F.E..I..Y.....2.`......Z.6.h.1.0Fh.W..4.>.......0].....LR..}z....\d.?L...J..,.#O.&.J.r.e.s...xx..O.0{.S.;
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 32 x 32, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):645
        Entropy (8bit):7.631563068517978
        Encrypted:false
        SSDEEP:12:6v/7ihaL0Z6T2rkLv0cLSbLzKlRv+reS0TZPhnv8NuKS8jrRJI1b3g0hfue9:riS+v05bLzK7CmTRhnUTJjk1b3Jhfj
        MD5:EA2722D3B676D5CDD4F7225E65695112
        SHA1:97E5E94CFF5B62F60BA76C7DD9F606304AF8B10C
        SHA-256:317E5FDAA14E548C0045D5E662709CFE0B692E0384A8396CF22054BF0A1E1C48
        SHA-512:BF06CE48B306A0EA13EBC7BE92CB56440DDF1C35C214BA7C164DECFDA6E2E7AAAB31605196D0690BE4FF509404701CA620C504A5EDF0C3E6A12C6FA5A73C78DA
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR... ... .....szz....LIDATx.b .<|...P|.h(.E.0.....|.x.......a.....!.....q{.t.U...(.A.g.....w.3,&.s.~..h2.....Ip=..4!..[.................r.p6.R......R.....19]z.......%.E.q..........6".#...9..Y.n.U.ZU.ZMu:.Q:t%..y`<.+.0T6.=.i.0.e..a.f...b.\..Ax..e...K...$7..BAk@.\f..}bG.K....\Nk@.T.ha.+.w.%x.5.....k..OJr...$Gd....,.0....n.{..b........%].....K.....?....f....w....j4...@%p{?...|>.....hH.h.....r....h..s.J..@X.j..3#h>.`@Xw..l.K.;).c..>....V.b. T....0B.4....%G......a[..P.........G..B"..!*...m9rj%.....E.AD*...0...!..y``....o.z...1J.FF,..sEr3.s.&....b.m.+.........'.m3(D..{..:..So.Ja..*......#..'....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):5996
        Entropy (8bit):7.953846306308165
        Encrypted:false
        SSDEEP:96:xJGKifLM6XEvJkrpBcwedHhQQO/ITxG1odLcaBoUBeOq/vuxByfa3RQqme702+i6:xJG/PeI/qxO/L1odLcfUBe/vcr2dU3WP
        MD5:68415838F6EDBFB92340F3B30854D637
        SHA1:C19BC4272B1E92F41A6F3EE483BBFA69CCD1397C
        SHA-256:E87F68B3A7493C87C69D1AB5316C385183434116852E520EFD35C118B5F753E4
        SHA-512:777B56F39568D468A9418F4BD9762CFF9DCB67CFE7E7F684AD9FA5DE1DF2B286AB685B7115163D6188A6E2683627F465BB60E7AF5B7265F945CC14F5363EC524
        Malicious:false
        Reputation:low
        Preview:RIFFd...WEBPVP8X..............VP8 ....0....*....>.F.I#",.I5...D..p.8.W....d.A..?U}b4.y...|..`}..w...).....9..oQ........H...S..P.\...E.5...z.z..o...?.zO............zy.K...c...}....r......../?.O...[.....k.X|..ZU..u!....#.;}IkG.&?N..W...Z..C..,W>..r..1.P...."....d.K.$....e. .kqo..*~..&.."Y..M.+......?...Tz...-..."..yFt....V....>.?9..f: J......1UNU!...e.k.."]5N..K.t...~.....x.t...&........))c.........}.`.z_..w.0....;q/.V.VO...;u...._8..U....L...pm.eA.KX}..O....;...O.. ..J*S.Y..)Z....3..9..&Oh...H....H.{.j..,..}s.+k.....l..2...o.K..../....X.`._.A..0.-...j..a..m....X....fArB..m..........0a......qE.P.0.d$..C.Q...~.p.8g.hf*.."XN1..n.A..ddB..eM...L..5.I.cC....r......t...EH./Q.../I...Ye.W.FME..[O.=;.Mw.).o...h...I.6.J.@%@.....nx.........<'....!p.^#..7.kV..ho..z......Pt.#.uAmw.n.F..... .Q..-.nsL...q.....)'|..N...............k.Px,g..c.....J'.x.0...P........E.V]AFU..Q_Wp...%...e....0. .~?..DO......./.0.\To..0n...LjzMu.m......h..w.q3..*I.,J.J@.G.m..".
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1015)
        Category:downloaded
        Size (bytes):967014
        Entropy (8bit):5.452924629076052
        Encrypted:false
        SSDEEP:6144:ditwb/REGJzy7bbOUp8o/LJAG21vNzVTuOCsPvHw+KztSRuo9qixj9qDNixjaP9/:8twbZEGJzYbaUpl/LG91vNyW1CXjUBi
        MD5:B5D49C10005C0B34BD1CA9D133B07A72
        SHA1:7779E11ED3A11E3E56E528C8E29766FD1B97F62F
        SHA-256:ED51235061270904656A9B7D33797975578B2EAADFBA687305984CF62EDFF995
        SHA-512:45D504DC0028F6D91D00C0AB2609138AF1818109BDA66F9843C38741351737DDD7B84A4C996DAAC4F141EB9393D78F5E5660623CD74FE586D4A0E9A4872F547B
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/vendor-ce9e9db10c3d67c2557c0c4ef3228e95.js
        Preview:window.EmberENV=function(e,t){for(var r in t)e[r]=t[r].return e}(window.EmberENV||{},{FEATURES:{},EXTEND_PROTOTYPES:{Date:!1},_APPLICATION_TEMPLATE_WRAPPER:!1,_DEFAULT_ASYNC_OBSERVERS:!0,_JQUERY_INTEGRATION:!1,_TEMPLATE_ONLY_GLIMMER_COMPONENTS:!0}).var loader,define,requireModule,require,requirejs,runningTests=!1;(function(e){"use strict".function t(){var e=Object.create(null).return e.__=void 0,delete e.__,e}var r={loader:loader,define:define,requireModule:requireModule,require:require,requirejs:requirejs}.requirejs=require=requireModule=function(e){for(var t=[],r=c(e,"(require)",t),n=t.length-1;n>=0;n--)t[n].exports().return r.module.exports},loader={noConflict:function(t){var n,i.for(n in t)t.hasOwnProperty(n)&&r.hasOwnProperty(n)&&(i=t[n],e[i]=e[n],e[n]=r[n])},makeDefaultExport:!0}.var n=t(),i=(t(),0).function o(e){throw new Error("an unsupported module was defined, expected `define(id, deps, module)` instead got: `"+e+"` arguments to define`")}var a=["require","exports","module"].
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):196938
        Entropy (8bit):5.135396650531942
        Encrypted:false
        SSDEEP:1536:+jNyqUXiJc25xwftWJc6qdcLwQnQoAkSWZmT6ocTzVqJlO4QA3chodGWXTDvFz8L:cUXiuatrXojm
        MD5:00457FBC4A59737B8E35F6AB9FA9CB0C
        SHA1:18E6E6066B28939E219A4CF8E45F07CF25C601F8
        SHA-256:F5EC5CFEFC085F50D63BC1E671B579DE23B1F9C0999A60DE6853552910730A31
        SHA-512:79B47CE7F6F45B4A80E2B808AA26072E627AA84A50C70E2E9E58E6DB31713CCF28AD79E45B15AB81DC4B74FFB2D4854D22E182C1EF1D666C65A9AABB9B0AC81E
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
        Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (1827)
        Category:dropped
        Size (bytes):262961
        Entropy (8bit):5.23813262677432
        Encrypted:false
        SSDEEP:1536:n704E5LJB0R0J0qzioyhqJmEJcqt6UqZSqCs94MF2ymxwxJ3P5A4GaGHk6uv3W19:nxWehEmEJcqt6UqZS44MFJA4GJDQahZ
        MD5:A9CB7E537707AB2AAA83815F8CB2CA5C
        SHA1:9C311FF38BE0EDC0695C8E8975EF1CFCFD8073E3
        SHA-256:DEB6C181DB15C6ACACA699FD64801CE046F55721A7E22514AA4BC190A527C565
        SHA-512:95B2BF58FC7E6C04F0A10074B5C1BBD1C9AFED11ABA777CCD1F1FCF2821816C1DC652400E618B5F73D156EE4C7DD5A9FFF3E1C6CC439F6E76D6308B96D3AB067
        Malicious:false
        Reputation:low
        Preview:/*! For license information please see chunk.526.04cd0c888ecd9194aa60.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[526],{2353:function(e,t,r){"use strict".r.r(t),r.d(t,{KNOWN_CAMPAIGN_AND_AFFILIATE_QUERY_PARAMS:function(){return n},KNOWN_MARKETING_QUERY_PARAMS:function(){return a},METRICS_REGISTER_ENDPOINT:function(){return o},MUSIC_AFFILIATIONS_ENDPOINT:function(){return u},PROCESS_REDIRECT_URL_ENDPOINT:function(){return i},TV_AFFILIATIONS_ENDPOINT:function(){return s},default:function(){return c},handleCampaignAndAffiliateUrls:function(){return f}}).var n=["affC","adId","advp","at","ct","itsct","itscg","itscc","itcCt","its_qt","ls","partnerId","pt","qtkid","uo"],a=["mttn3pid","mttnagencyid","mttncc","mttnmyad","mttnmyadg","mttnmycmp","mttnmykw","mttnmypla","mttnmypub","mttnmysite","mttnpid","mttnrefid","mttnsiteid","mttnsub1","mttnsub2","mttnsub3","mttnsubad","mttnsubadgp","mttnsubcmp","mttnsubkw","mttnsubpid","mttnsubplmnt"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):4393
        Entropy (8bit):7.885546719021895
        Encrypted:false
        SSDEEP:96:DEEijtFUqaHe7HAhaD0TyVpsLeZJQO9fsgXenFQHqmS:DEpEqa+7H1AupsLeZJQO9UfFQKmS
        MD5:A7EE73F044D778EB6C89E1E7B57416DD
        SHA1:D9A34B58BC33DCBC8D07673A41239407B337720C
        SHA-256:B0AF2BF9ED5591541AED418EE7B5532D000AA1FEB000CB30A5DBDBA439A2F7DA
        SHA-512:9066BF8E2757092455A38C46B9105FFBFA5CAFF6F18AE8997CC0B7B1A9865C111356E4AB7F79141FE1B4F0D2F74CD6057B439A69E370D2953EC728F63387F170
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/HRJ12_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1717095765174
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....#.....g.u.mu...=..?.fh4.9._..3....Y.+...0.. sJ.2.NsM.7c..%~...|e.G.|)......_&..[.....`Q./L)...=(.i;....(Q..c.~9.pO.......>5ki.jS.,.....H. ...lp.d...c.8l..%....oC.8G.8..qO..Q........z&.K......w..._.>2j...4]..Cq'.}..uK.k .b...0.....6._/....\~..Q...d...o..G.x3;....Y.n|.......c.U..._y.V..o.w..B........C..t......@..a..x..?..$i'V.%.B.[.&.o...?..M.n..'./.....+q.mQZO/.oo...&n.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2638
        Entropy (8bit):7.818285130019205
        Encrypted:false
        SSDEEP:48:DtuERA+XJJr6B5SeA4Y3x28LfH1oMP9oM2vU3t46Ud0lFCFNb8HI:DEEJXJJmB5e4Ywcf9P9o9U3tw0luNb8o
        MD5:501A3DD77E4D920AC3ACB49F14DCD32F
        SHA1:579E0FA00894FE0A02C7F05D50F9949D0F08B470
        SHA-256:7435176FB6CFD019A40FA59C9BBD9C6C6BF7E86A83598386EEAF07FA60C6E6F1
        SHA-512:4B8194494B041AA382AC3BC90FA173E1EF674D6AF3D4003539273E7D82A951E9C1469EC125CAD3EE8A49EB9C16C3F31A2E769E0186DF86A51EFBE65E7426591D
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....{.?....*....|e......].\?.#A...u$...4..T!).#.<I.G.s..#....H..s...5..e.......lz..Ld....$~.s........G.w...Xj....0.@......}N.F...<.....4?.^#.n..MQ.F.#*....]A.......i_....X>&..x.N..^.D .A.~.O....E<c..s..+{..|?...........]A.......I...~."..8.^'..(;3v....o.-...|Y.+H".Z..~{....}....{TT...f\ .+#............s........>.(..Q..'..k.VU%vz..F.l..._..4..+.H...<d...@w....;.F...Km,+...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.9994704670992
        Encrypted:true
        SSDEEP:24576:/8adcy1K0phEgBAniKIc5CDW6nvPi5s8IyHvBhP:pZVp6Qc5jMDW2ni5sShP
        MD5:985A70971DA7A420152F631134A318F7
        SHA1:30DB57D93EBE06208B0C4E98EABA5156BB49E283
        SHA-256:116CD1957A7199B27BBD14538FE2C921837636F01C833A50C1861E96D98D3067
        SHA-512:43CC78B009D0B7A38FAABEA2E4AA48D7F4057D74ED369626B7DC1ACC31E36AEE599F5EAF6D34BDADD17495D44945CDF17C79FEE47307329034A29DAA720B7F76
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/105/media/us/home/2024/6478a4e9-322b-4f75-8024-cbacb632a0e4/anim/hero/large.mp4:2f7c144db4cde0:2
        Preview:.q.._x....zI...|_V.\.g..{..d?.....[.....6.6.G....m2wF?.........X<QR.\..{..MD..4.?..k..e.q.fE4..+.....`.,r.3v*.0...".I...q...ZnW....Yo{sW....U...U{...UQ@d%[.L..g..`....\Y>.&...|d...;7..@.^.Z.....ZL.`t..M.E.>"...q..%r..._..x...S\....`:uxj.4...;`.....R... .i.D....).2wf..G.p.{k....d.x.......~..1....9.Y.@../+..._.9..S...fN.F..I..R8.u..{......V....B..\Efw....N......X..,hU..%.l...o.8y...&7.+c.....%(....!...B.S...I.V..=:.)@.%[x.Ls.q.a..].F_.\......j}P..@..u%yY. ....[....lV..VBK.E...g.S|K{T.._V.H.9........6p.m.?h|Y.R..zma......2..u.l..cs2..3j....F-.U.Mh...:.U....L..MI.>.4......{O:.....)Qd,....{..{.<J.Kr%@......J..(.....d Y,.....ks..G./.g..i.H...O..+....[S....h..|^.".2..B..>...?.............e......:.<sJ....v...[.u...=.)D.0_.....aU...2...5E..%.3....&4O^N....#.Av....t.U*.I....y~.sO..I.6..Ep...MT...._.,...1k^*.2.I-...r.#.H...k....c..j....c9\.bQ)...!.A.....k..L ..A. 6.....^.V....~..P.<..-a9)..4..oO.`....6.5_;..F.......+.x....tk.<nj].sD..7..^.h...L...jw...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):360
        Entropy (8bit):7.22321187447386
        Encrypted:false
        SSDEEP:6:zZad4AJd7M7jJNmNZbthhA4zxJ/TOjGxTlVPpbPL7qncN2R8Q63RtDB1mmisP6OE:M1JdYjJUNZJhRaj69pbPL7rA6BtV16ig
        MD5:5A745FE35781BB4ABDDDDC64FDB80CA2
        SHA1:0DD71B4190258910B99A0860B14E6689A1675574
        SHA-256:15F038D478436542B74C253BABE27741838105B4F6EBD4FB925C1FEF8399EC66
        SHA-512:D7F83EEFEAAF302B921FDCF176980AA92EB4CBE3951733721BBB6FB0F9A7D421899304EB0A0F57F60D0E45296EA358D3C781A02207484DD7CD4064DED68B45A0
        Malicious:false
        Reputation:low
        Preview:RIFF`...WEBPVP8LT.../....?.m$G.O. ...+..m#9... ..c.i...-.u...(..?.,(.6.(...?....BX.cScc9...!.,g.....w.\..S.9.....@....$.$..$..l..6.....T.Zo.w...7a'..#.?..se.o(.|....s%.(l.S,..Ad..m_..$:sn..3..l...M..hu..%(..rBb|.zlP..,.+...E..1...n..O.o.......j...t.1..-.w..v.1....)......H?V.^^......P.@...|:......S.[!..y?.w.!y./.......v.cQ..........H.a.$._....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):1186
        Entropy (8bit):7.71310769491407
        Encrypted:false
        SSDEEP:24:oDp6yxoavdlc/gtoFGhMuq5Rn4Nzv+rGSukQLAMD+CU:oDkyOQk/n8b+rGllLbjU
        MD5:031BFD1BF5D78FE1095EE8BA9B44C7A0
        SHA1:A576EF10BFB175466AA2E9666A96D71BFBC8E510
        SHA-256:0157C64A3FB0868A187414F5250B51D9770A6E71C151A747AF7A8180D403397F
        SHA-512:A2912FA7BACC7A27BD08A19813CC53819087FCB09D4F0E31B8A69B6363866324634E6E2B5C94A1D0094A2A364E6C4AAAAFC70E7B5717B1C0AC6101C4B20A6653
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/1c/ac/81/1cac81d8-ece3-8d4c-26ed-7e824bb5cc79/AppIcon-1x_U007emarketing-0-7-0-0-85-220-0.png/146x0w.webp
        Preview:RIFF....WEBPVP8X..............VP8 ....0....*....>.H.I."!...4.D.p.Hsl.=_].. .Z.~..;o.........#.D.|.[ZI,.C.'OS.O)..Ty..]...1.a.s..Nz.W..F.....*.S...O=U<..R.U...'.....5I.$u.<Sz.....T9..m...6o,].<F...49..;u.+.+.T..6.mp.R.n.....?.MG. 8@W.-...........6.3.....c....i.U.(.|".4...L~>.\..i.....u\..^.m...].n...w.d8......c...x...R.....U......8....0VB..B....s.|..kD..p>..Tc.pv.4.E.T......K.*..\0.]....W...........';..x..D...6X.)C.<i.{[..FY+..N....[.....9&...m...'/. m'.2p.......$...9.I.U..XM`n.......,.%.&o.F'...*.#..$....v.f=......OKkKr.E|.(........O0>...(....Rq..dr1.~.Q..T..m1.2..1..q.\......(.N.......b< ...If...l..wh.pq..f.\g+.Z..{.4..V.w>.Xk._.<...{...9............Oama..q2.w.4.......s.^..>~E.%.....#.:..fW.W.oR..`.W.. ...c..!ez..`+..=....}._....(<.^...LeISe.i8.*.E..X.1M.w=......M..P..v+..,........7....Y}.....Z._._o._].Y...N....I{k\.....,...G?Bj.w..y.(..,2. M...`h..opVAz..C...`.M..;.:x.bN...=...!...V(.;.k...7..[.$...o..f.L...b.K.,.yQg."......_.{./*..+...7...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):4393
        Entropy (8bit):7.885546719021895
        Encrypted:false
        SSDEEP:96:DEEijtFUqaHe7HAhaD0TyVpsLeZJQO9fsgXenFQHqmS:DEpEqa+7H1AupsLeZJQO9UfFQKmS
        MD5:A7EE73F044D778EB6C89E1E7B57416DD
        SHA1:D9A34B58BC33DCBC8D07673A41239407B337720C
        SHA-256:B0AF2BF9ED5591541AED418EE7B5532D000AA1FEB000CB30A5DBDBA439A2F7DA
        SHA-512:9066BF8E2757092455A38C46B9105FFBFA5CAFF6F18AE8997CC0B7B1A9865C111356E4AB7F79141FE1B4F0D2F74CD6057B439A69E370D2953EC728F63387F170
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....#.....g.u.mu...=..?.fh4.9._..3....Y.+...0.. sJ.2.NsM.7c..%~...|e.G.|)......_&..[.....`Q./L)...=(.i;....(Q..c.~9.pO.......>5ki.jS.,.....H. ...lp.d...c.8l..%....oC.8G.8..qO..Q........z&.K......w..._.>2j...4]..Cq'.}..uK.k .b...0.....6._/....\~..Q...d...o..G.x3;....Y.n|.......c.U..._y.V..o.w..B........C..t......@..a..x..?..$i'V.%.B.[.&.o...?..M.n..'./.....+q.mQZO/.oo...&n.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (3592)
        Category:downloaded
        Size (bytes):364013
        Entropy (8bit):4.832962466955444
        Encrypted:false
        SSDEEP:1536:elxNuQ/xwI4aK4Eq9MwKvQgQJKImVcPSAXjdVtYhuiJZsGwubFNfLUH++YdgwGGK:em/3zoAmMEflaczPvzOu/x
        MD5:D84AF1BB2F02F7984D04B3EC5F6CB434
        SHA1:1D02E663DBEB0D36D7833FD394308CC04697AD49
        SHA-256:58EC7A03E675F4C14F4466933E369D0DA97731A4666D5B512A03F0CEC10936A6
        SHA-512:30ACF753B87365FDE9944AAC6D851F58591C8C2770F7AD175E9B139B6DC1F321925C27CDBB8AC587ADFF1FFC0E7927D00AF16E0FA7F23F97FC934D6380B98690
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/store
        Preview:<!DOCTYPE html>.<html class="en-us amr nojs en seg-consumer us" lang="en-US" >. <head>... <link rel="preconnect" href="https://store.storeimages.cdn-apple.com/4982/store.apple.com" crossorigin="anonymous">. <link rel="dns-prefetch" href="https://store.storeimages.cdn-apple.com/4982/store.apple.com" crossorigin="anonymous">.. <link rel="preconnect" href="https://www.apple.com" crossorigin="anonymous">. <link rel="dns-prefetch" href="https://www.apple.com" crossorigin="anonymous">.. <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1" />. <title>Apple Store Online - Apple</title>. <meta charset="utf-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> . <meta name="format-detection" content="telephone=no" /> . <meta property="og:description" content="Shop the latest Apple products, accessories and offers. Compare models, get expert shopping h
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2189
        Entropy (8bit):7.7355713927205905
        Encrypted:false
        SSDEEP:48:DtuERAO6B8DrkqLBUBiN0dxVbCgZgWth8eMhRsL2vO:DEEX6ByLL4iN0dxxCgZgih8bsavO
        MD5:CCC9D5CA2D6C4D1A18D8FFD358BCF306
        SHA1:25C610D60FD0D80B5D8B26D4A5B2CA271FFE0CBA
        SHA-256:8F858D0A29D742FEF25E845E310036DAC9A70DE60ED33D011FA291542446CFDA
        SHA-512:BEF6776B2C4186A2B7D1C131F7E79965CB8DCA80A6347E98CF13960980279CDDFA351A7A8B6BBCC537BE0291AF059B34DAB965F08654BD0F4FB521A4EC3ED21A
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?............<1u.?....J..u.....a.I<..$..5..)..N.Bu%..v|..c....r.m..p.l.........'.Q.!...F..k...:S_7.G....%z.."...i..[....K.......N.mn...e.65..4.I.G......;F....m..J.4...WZ.....mp....o..5.E.W..XY/..O._.T.ON..C..>...LB...q^HS..m.Q.g..v.,>o..Q[.....2y.ZN.L...~-...;i...k...}.....a$r..........3.4]..J2..d....L..x....'.x...vzn.h...2..5.?S...$..s.8.KdT!*.Q.........o.....y....S7.#../.['
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 109628, version 1.0
        Category:downloaded
        Size (bytes):109628
        Entropy (8bit):7.997834372736158
        Encrypted:true
        SSDEEP:3072:I/PVzzcH7zULTR9S41qKYgEtXD/PhU/ffXEMY96gYGWPrInVe:+PlLd9N1qjxhYcZW84
        MD5:67A9B38ABD1F9F80D5ED943760F1C1E6
        SHA1:9C646D28E62FCF3C4A1ECF7043632FAE3DEA6270
        SHA-256:8D73261B2DB18AF30E93ACBC8E8591E0784706FC283C37C465F92012256757D2
        SHA-512:A479BB307B03F74202B24E95D85085E8855C48713E443F5EAE0CABD077D45282F8765BCD6D36733AC336504E1AE1B1C3CA3BB41A428F8A240EE7E7B91FAB39B8
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_semibold.woff2
        Preview:wOF2.......<......xd..................................H.`*H...X...4....6.$..$..(.. ?meta.#..`. 8.t[.w...O.....m...ElU6......#..@dc..~.....1D'I@=h...3.m......*.............w'.H....^....P.P. .("...Y.K..4...i..R..Y.WH1..27..b..J.N.....C.C..'.h...{.f.8.2K9...[&...i/*>b_8@..yX..q..=Qw=.......\Li.t..Q.....`Ov1.i.y............q..4#.(a.7...A8n.|b...{o...Q.0}w.CL..ft...M.b...p...(.s....19...L....l...k.KJ6n...7....F*Zt....|oc.n=l......5~!p.1...SOX.+.dn....Be*.s..}.*T..'.......4y2.*...,u..+U..]..~~.$..O...z....r.dEg.......<..yN%*Q%8}...a.qu..]M...zcGwY...q.!#..,..4......n.X.W..B..s...i...B.`.DD"..b........c1....24w..\G.p....~.4.....M.^x.W.......[.CbS..b4.Q.c..N.."..._....t.-...F...q 'W.O..I......MjBX......?.nF......Ih.y..b.P*.S..A..H..l.v}d.m..~...7.<.?..../...,$.).m&.."Tw....?.v..m..k>;v.Hf...c..."k......$;*....Z...../{.........K.~."cXa..aQf.6[.U....>...d...P....j.diUI.'1...{.w6w.%.P..U....m.X..).%..K.......Z.Pr.2."...66`#kd.....U...E{.U}..^{..._..;..W).
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (636)
        Category:downloaded
        Size (bytes):546598
        Entropy (8bit):5.708515975651759
        Encrypted:false
        SSDEEP:6144:yihcR5I9BggP9ZSmsOjitOxTIuAFBZv51aLyOWNfsjj+LBH:y8MIAgxT0F3Bc/Y
        MD5:93E3F7248853EA26232278A54613F93C
        SHA1:16100C397972A415BFCFCE1A470ACAD68C173375
        SHA-256:0EC782544506A0AEA967EA044659C633E1EE735B79E5172CB263797CC5CEFE3A
        SHA-512:26ACA30DE753823A247916A9418AA8BCE24059D80EC35AF6E1A08A6E931DCF3119E326EC7239A1F8F83439979F39460B1F74C1A6D448E2F0702E91F5AD081DF9
        Malicious:false
        Reputation:low
        URL:https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2005, 2007 Bob Ippolito. All Rights Reserved.. Copyright The Closure Library Authors.. SPDX-License-Identifier: MIT.*/./*.. Apache License. Version 2.0, January 2004. https://www.apache.org/licenses/.. TERMS AND CONDITIONS FOR USE, REPRODUCTION, AND DISTRIBUTION.. 1. Definitions... "License" shall mean the terms and conditions for use, reproduction,. and distribution as defined by Sections 1 through 9 of this document... "Licensor" shall mean the copyright owner or entity authorized by. the copyright owner that is granting the License... "Legal Entity" shall mean the union of the acting entity and all. other entities that contro
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1656
        Entropy (8bit):7.605156184886274
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3H1+5S2bfM0Advq/cR4k3A/XqWL2hvrru:IuERAB1+5S+Ad8DXqZ9W
        MD5:65BBBAE1CF2A88A38B4619236DB0FD3B
        SHA1:F4317209861F0A3BB15A627D0CB5D5C0311D2B17
        SHA-256:13BB07424CE956E5D1CB91A52B630DD1F9F880FF3C3F2E104833E50F9C9F1F59
        SHA-512:7C9DEDA611622AFAA3ED61863CF463B4BBE7B87172F29CEE86485FB7FCA6F1DCA4DC6B8D3DAE3466BC75984D6A62B05D20C32BA740FB0E8CBAAE2DC349DC3718
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/airpods-max-select-spacegray-202011_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1604622935000
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..+...H.7.{...w...p..i..{..;....=].Q.x......P..?..g.C.O...HK}+.rW.......ASp>u..S.....5.GV..ZK..'$......4_..>..Y.cP.S....H...0.......A>).9..-cP_...@{m`../}..7...qN.~........C.s...-.5.y..... .:g..G......`yg.!..L........R.....<.....U}B..1.."...^=...7...|I.I....Y....Q.....G.~&..~...(.....x.\.s.?.~..%....<..".U.FF.2.....?.....D|4....Gg...e.4.l....N3.F.2.C............7./.7z.3...(.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):156653
        Entropy (8bit):5.414394142728795
        Encrypted:false
        SSDEEP:1536:hqTbh9ll21HXO8cQccDBh/CVy/ynVmXeXWH2H3i47UW42b00Axp5RSqQIUOYQYgF:sLOtQIURWIIOYsd4g3SY2+Er1
        MD5:1A55DA2D4897DC2569533914735D01D9
        SHA1:0CA1DC88D0C116F28C6A9AB008B5DFA4170EEB87
        SHA-256:F35AADE5C14BE33276AC51DEA06B78E92FDDAD82A3D78EBF4A0793C7931481B3
        SHA-512:DD9C889C3617DED96FDCF1C964B0AB82B50212E35F18010DBF33886A0FAC09A427143961E9C009CDB7072A9BC767E0812438B4FD20961B0BB083CDB40B1BE02C
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-globalelements-2.10.1-19bdb/dist/ac-globalnav.umd.js
        Preview:!function(e){"function"==typeof define&&define.amd?define(e):e()}((function(){"use strict";var e,t,s,n,i,a,o,l={},r=[],u=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function c(e,t){for(var s in t)e[s]=t[s];return e}function h(e){var t=e.parentNode;t&&t.removeChild(e)}function m(t,s,n){var i,a,o,l={};for(o in s)"key"==o?i=s[o]:"ref"==o?a=s[o]:l[o]=s[o];if(arguments.length>2&&(l.children=arguments.length>3?e.call(arguments,2):n),"function"==typeof t&&null!=t.defaultProps)for(o in t.defaultProps)void 0===l[o]&&(l[o]=t.defaultProps[o]);return d(t,l,i,a,null)}function d(e,n,i,a,o){var l={type:e,props:n,key:i,ref:a,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:null==o?++s:o};return null==o&&null!=t.vnode&&t.vnode(l),l}function p(e){return e.children}function g(e,t){this.props=e,this.context=t}function _(e,t){if(null==t)return e.__?_(e.__,e.__.__k.indexOf(e)+1):null;for(var s;t<e.__k.length;t++)if(null!=(s=e.__k[t])&&null!=s.__e)re
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1869
        Entropy (8bit):7.67721464133947
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3xNKKnMs+kzPbuBQvVDlnOhVvwhb+ABIxoE8:IuERA8t2PlvbqlHpfs7gZgMIPr
        MD5:E2A0A6532C0A3DBED2B482A2DD93CCB2
        SHA1:F727BE5AEF2707363BA20677BBDB86EB89A17D33
        SHA-256:6D81EB19CF3ABA0F252767668E57DBDD0F029F9E21E34DA30BE4AB929BC10AEF
        SHA-512:F44218BF6DAEC6FEBEF0E5EE9DA7BA3356B37B6635CADAC206AD2A07AF91B0E40AB90A5326DC0313E627EF67E57DE386DF1D8D971363830CAB9E3C4350DA82F9
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..#..._.....k~,.....@.|./...c.?..H.Q...%..../.?.(..]s5..,m...............]q........|^...YZ]S..$.rs..9cQ.T`..[.q]...p.~/|G..]/..$.ps..9dS.Wb..C...9.s....F<}...m.ocm..+ =.....=F.#..U.a*...j..._..2.O.g..[........'.|gd..T...$W$.....WGoRQ..d......}...Zb.....d Is3q.I..`..*..'dK|.......7._.<iu..]..%..l..6p.+.Jz(....N0QVG....s@.8.3..(. ...t..>&...-|Q.{...XY.&...GU>.T.9.....4.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3707)
        Category:dropped
        Size (bytes):16873
        Entropy (8bit):5.444761268902883
        Encrypted:false
        SSDEEP:384:NM494UEz6EeUSuro/fRJSN2m7ZR0LkO/aiez/HyZXC4FOwjzEiWV6Qt2lzf/bW0R:NpEVSuro/fRwZz0LkKez/HyJC4w2zEi7
        MD5:689149DA8868A0D17BCA8B146CB74024
        SHA1:9E18F898A0578F8245E9569BC2B8A6FF5342E8D3
        SHA-256:A865E949E4F2301BCE0A10E3EF58908F73F84DE5392EE5DA9F87E585A579CE02
        SHA-512:32A0B17767E1AACD800C939703743AEA402B52F12D2A55F13846217FFEE4889C055E6A68CFB6E4E12C6664CFED169DE16ACF89306F84BA57F4AE477ADF944902
        Malicious:false
        Reputation:low
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.o9a=function(){const a=(void 0)?.Tx();return a?[a]:[]};_.Lq.prototype.Tx=_.r(34,function(){return _.bh(this,3)});._.v("RqjULd");.var g$a=function(a){if(_.aa&&_.aa.performance&&_.aa.performance.memory){var b=_.aa.performance.memory;if(b){const c=new f$a;isNaN(b.jsHeapSizeLimit)||_.Ph(c,1,Math.round(b.jsHeapSizeLimit).toString());isNaN(b.totalJSHeapSize)||_.Ph(c,2,Math.round(b.totalJSHeapSize).toString());isNaN(b.usedJSHeapSize)||_.Ph(c,3,Math.round(b.usedJSHeapSize).toString());_.I(a,f$a,1,c)}}},k$a=function(a){if(h$a()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new i$a;if(b=b[0]){switch(b.type){case "navigate":c.Qe(1);.break;case "reload":c.Qe(2);break;case "back_forward":c.Qe(3);break;case "prerender":c.Qe(4);break;default:c.Qe(0)}var d=_.Mh(c,2,Math.round(b.startTime));d=_.Mh(d,3,Math.round(b.fetchStart));d=_.Mh(d,4,Math.round(b.domainLookupStart));d=_.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12305), with no line terminators
        Category:dropped
        Size (bytes):12305
        Entropy (8bit):5.262679000451983
        Encrypted:false
        SSDEEP:192:hcYKXKIHFZHwAsLaYjTPNR0WYrW6knhRe:hcYKXsATYjTlDYrW6mA
        MD5:E70B8D014CBABFC0F3CEA9D3185AADD0
        SHA1:0764F45655C2EA5709F7E2EAFF4A6884DDBED53C
        SHA-256:08B14C5F804008C2E53118E7CDB1D1A1094D96A77A4C8445910285955D7BEC52
        SHA-512:957F8B8BB7AA3C86C57600691FC529FFCD8541A718EC453E488F662BF23D96B580683333F08E3ACD004E496DF73ABC85C95198E62ABBA4D53BEE0132D577AA7D
        Malicious:false
        Reputation:low
        Preview:!function t(e,n,o){function r(i,u){if(!n[i]){if(!e[i]){var a="function"==typeof require&&require;if(!u&&a)return a(i,!0);if(s)return s(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var d=n[i]={exports:{}};e[i][0].call(d.exports,(function(t){return r(e[i][1][t]||t)}),d,d.exports,t,e,n,o)}return n[i].exports}for(var s="function"==typeof require&&require,i=0;i<o.length;i++)r(o[i]);return r}({1:[function(t,e,n){"use strict";var o=t(3)("mask-image","linear-gradient(#000, #fff)");e.exports=o},{3:3}],2:[function(t,e,n){"use strict";var o={"css-mask":t(1)};e.exports=o},{1:1}],3:[function(t,e,n){"use strict";var o=t(15),r=t(14),s=t(6);function i(t,e){return void 0!==e?!!o(t,e):!!r(t)}e.exports=s(i),e.exports.original=i},{14:14,15:15,6:6}],4:[function(t,e,n){"use strict";e.exports={getWindow:function(){return window},getDocument:function(){return document},getNavigator:function(){return navigator}}},{}],5:[function(t,e,n){"use strict";var o=t(4),r=t(7);fun
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (28114)
        Category:dropped
        Size (bytes):1115158
        Entropy (8bit):5.698996818779355
        Encrypted:false
        SSDEEP:24576:FSQjRalFxTxCwyb/CbxaFOmhpogudpnbwx5akDhMa5T/FW6Ah0zoeXoGMbq4p+lb:FSQjRalFxTxCwyb/CbxaFOmhpogudpnO
        MD5:507AF3A4F0981FC03FE1CC804C95F25E
        SHA1:51F20E9A46601374E7440A67B8B28BCCB507FAD3
        SHA-256:041CB7CBAEFFFABA1727BCC553E248083206AEAFAD034F6D2CB1BABA12384AAA
        SHA-512:C91A68B75633F71A655C913DEF4C32C2B1E7310778153CE50228D9AA37FD25687873DE90B475CAEF6C2BC9F7CD52C2ED1704EB16D12EF4BB5B4003E5B4EE2146
        Malicious:false
        Reputation:low
        Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1465
        Entropy (8bit):7.516044884404287
        Encrypted:false
        SSDEEP:24:jnWhzo0XxDuLHeOWXG4OZ7DAJuLHenX3rPktD3Pebw9JNisrtAkCFYfSrF6Uh:DtuERA5kYQJAs5AkCefSR6Uh
        MD5:2D88983A9AB5FA5A01472C3163705A78
        SHA1:D555B03308077E154C34EE5B69AA4A08C45C30B4
        SHA-256:96379CB56CE63B4B207E6671F7A5F51108B1991802510DD55E346530C78AC48A
        SHA-512:4307F36906F8F4E8C7162290AC80F8B4DFF58CDB5E5B7B2337BE7A9D3AAD9605C952FE50AFFCC8A1F2D0C6C010E473738B5AF54DD8083E07AA215DCC1C92B55C
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..............\.N....5.g.."(....s.O......1..:<Z..?%..bk...O.O..S.R..'...../.MzwnH]I.Q.T*..SvU.G...ZO...:.......?..A.P./X|I......$..x..~.yk...e.X.....v.Tz............../O...ue:...;{..{.T..j.ALFg.<U.x+.>$.$".d...i...1 .....h...!k......v.X..1Y.z"._V....6.h.Gk......(......(.....RT..PE.q.(.F..j....w?c.-y...{..........7=;... .j=j.....+.F9ky..!...=...;..?..x.......g..............
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, progressive, precision 8, 800x1000, components 3
        Category:dropped
        Size (bytes):75779
        Entropy (8bit):7.673742577649452
        Encrypted:false
        SSDEEP:1536:TjBtv1zgcqvT1qD0tCDdZX3HNlhKqNLFyQg:JtvZTV0YhJdlhRxyQg
        MD5:71E70EE1CB61199D803A48828A6580A8
        SHA1:985E0B452658BEA56025A4808E4F6D6A2FE3D617
        SHA-256:97589E6B3B7464D9A26229846D2AE9CA6FDB7867FBA1799F776F1C190C581624
        SHA-512:869FADD57ADB8D202A0C9A4DF9ED25387C9D5671FB4D5002EA6029D8F693141D059A00437BAEBEE7A8EF284E2E4646458D8992EF870D7D511099832CBE535DDC
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C......................................................................... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):476
        Entropy (8bit):4.905478407225708
        Encrypted:false
        SSDEEP:12:YjW/1Gg2rwSUb8WCULbmaUL1NAULV88pUf5bErS:Yql2EgWnmpNnFO5I+
        MD5:3E6C7140766339F42FE1D7849EC041E8
        SHA1:1D607FDF1A013BD095A81B5B305BCFFEF6325957
        SHA-256:B50D09AAB84AB1B842547ECF3E054A7E8FB376FF51D8F6FCD6C008B69BD0BA3D
        SHA-512:F8C19D524EBF7378F776230EEF71EC349DCDE5F544F36B0A7D0894531B640E255C00CAEC1175321592030F615F0080183C39F37CD36CE317E8FBCB007C9386A1
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/search-services/suggestions/defaultlinks/?src=globalnav&locale=en_US
        Preview:{"id":"ulsnUJM3TwWzfSX21PTGyg","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Find a Store","url":"https://www.apple.com/retail/"},{"label":"Apple Vision Pro","url":"https://www.apple.com/apple-vision-pro/"},{"label":"AirPods","url":"https://www.apple.com/airpods/"},{"label":"AirTag","url":"https://www.apple.com/airtag/"},{"label":"Apple Trade In","url":"https://www.apple.com/us/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):103724
        Entropy (8bit):5.24936567090949
        Encrypted:false
        SSDEEP:1536:reDwFLTiM5fNNWU+la5U2jJi58jNRXQRNR:xfSZ2jJi0DXQRNR
        MD5:BDF46EC0546A43AD0CA5EB7B1D606984
        SHA1:DCE4600936937318D9D794AF8D0558C3D2BE7CB0
        SHA-256:8E50CF5A71A51E38D8249E77332666948169C09CF30807346BC59F1683786C01
        SHA-512:2A4671733A68AB9168C86F5F76844209E04A88245FDFA1946EA3BCF616EF438A8328321DB182E9832DA3984E4BCA116CAFA583B8BD344092F7E44328C04BFEE3
        Malicious:false
        Reputation:low
        Preview:!function(t){var e={};function s(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,s),r.l=!0,r.exports}s.m=t,s.c=e,s.d=function(t,e,i){s.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},s.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},s.t=function(t,e){if(1&e&&(t=s(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(s.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)s.d(i,r,function(e){return t[e]}.bind(null,r));return i},s.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return s.d(e,"a",e),e},s.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},s.p="",s(s.s=30)}([function(t,e,s){"use strict";const i={GUI_INSTANCE:null,ANIM_INSTANCE:null,VIEWPORT_EMI
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):1120
        Entropy (8bit):7.691356926306493
        Encrypted:false
        SSDEEP:24:OYTxLU3RJQfkjMkkZBHFcCSpxDnytOjW6P6w+kD+YxmoCzeFm:OexLU3RJLMBHyN98OjxSEqsUH
        MD5:35910253D81AA96E19A2A49D0B60BBAD
        SHA1:F5DBF53A4B720CAB41FD79E1E5509522C08134D1
        SHA-256:BB31E56BED8DDECCF0D58EF4C58782F611B545248183CBEDA2F19789FC85094F
        SHA-512:BE82766519C828CA12CB10CA513BB78552397604DD0FF80746299309036716370C09CFAE45E46A66D678DF0DB59ED9231D2D0C747A0F3DF344AA4CE930F31F47
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/34/c0/7d/34c07d29-920d-8256-85b2-eb06131c97a1/AppIcon-0-0-1x_U007epad-0-0-85-220.png/146x0w.webp
        Preview:RIFFX...WEBPVP8X..............VP8 .........*....>.F.I."#....<.......!...J.&......E...K...'%.=Z..... Ga8.Ry.y.g.....(..5DK.......K.K...x.....2....O..`g--.KiiD.)Jd..F`.d...P.o|....Ff>..=.y`....T.e..$.@...:.....|..............#..1..c...*............R7..h......................FgvY.9n..h@....,{.Z.. ./....]O...:...T.p..$..Ce..!..y.....L.n..D.c........:....o........?/..bzp....W.f...L...O...&e./Du....\v,D.4N3.@</t\.AB...4..jB.C.+RS.ci=7..U.@....3...]g...5.....0...05..88.Rz.Gj..+.p.)x...:...*...;...?..g.0_mnYy..\m6.r!...J }s.D..Mq.Y........ND.4........\.<.......e..h..2W.l.9c.!...T.c.._....6.....>A.=-9.l...).xq..S..v.7.3x...B.[..//...Z=4..3...r.l.h.}.S...cq..q~.L|>......6.@xh...y".....M..b.:(.W}....&..@u.T.....P.w...%.......{..~]x..T.......Qh#......p..SO.Sb..d(..|.u>..0.........L.,e..........]u.1.(}..s.R..U....H .....7...M?......E....d.B...N..AF..q..N^......C.ac.._+.z44 .,...?..B..m.Z.mW.....kB.., "..|..F..\.U.~~/U`..I......n.fj..q.....[{s0L.-
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
        Category:dropped
        Size (bytes):307604
        Entropy (8bit):7.984784954614214
        Encrypted:false
        SSDEEP:6144:5fGwlu32AycBUSVZZaJN4ugPatSYN3gYdV9GdaHYeCrDsiBwMxHkE/e2y+zICYe/:9Gw832HSnVuJmPYSAge7GdaTJiBDHkx+
        MD5:6404771A92DDE7139DA72AF4E2563CBF
        SHA1:0ABBF907EC6727B344E0FFA010CBF9DAF1CA9603
        SHA-256:87ECB673F097D227560EE76FC5FEB2BC45EFEE1C7F87E40B6DE5D297C0FD36A7
        SHA-512:DF63F66B766E1E8E943391A3944259536EF94AD071B0AABBAE03B65AF966A59059F1680C65CB7C24FB1AD54F3AFA6421D9B4521A2929DDCFA8A48C152ED437DB
        Malicious:false
        Reputation:low
        Preview:......JFIF......................................................................................................................................................8...............6...................................................................7...9f.h.DmL.-:b!i.......31..DW...J.I.F..... @.....bu..m..$R.)Vq.b..H0..,K...).p.$.... `@.t..c..U.y.m........&......H@.0 B@......m....r+;H.........)........Bb.... I..V.{....c....<..G.f...n..&0. @$.a @.......fu..M...UZ....s......M!..:h.2...@..@..$YWv...$...k:.DM.L.....n&... @..1....eV&.......:.1...2n.&.....@...D.&.=X.L.U....SMH.g12D.Z.r.#-.7.W5.".......@....7..j6..{...K.....i....%.)...B!..........V.{kc....g.K..0.F...H..Hl...A!.....b.J..N.....>........j..&.q. I.8.. `q. @....=|zw....j..{.a..3`q.!....*.. a00..8.$!.v.....C..t/:..$$...4.b.c..I.D.Y4.........YPR.SF...8 d @......H. @...]......v.i.V.r.8...........L7......D..!D.q.*..'"..!..!.,.......2.Q....Ji!.....L.....ji.g..r".B.d.0.HHhd....H.8...v.]Lz52..GH.y.P.09..Rpe(n.M
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 48 x 36, 4-bit colormap, non-interlaced
        Category:downloaded
        Size (bytes):185
        Entropy (8bit):5.9780303893393345
        Encrypted:false
        SSDEEP:3:yionv//thPlSYLl+1IHCRsHrXLRa+dn/23rIIGU5thNnkncm3w4qtmkW7PXl0VMa:6v/lhP0YLkyymvVGtjnUnRq0kW7N0xVp
        MD5:07505E9DAC6DD922116F038EB58C9B88
        SHA1:4DAB9005E4603F76A6FAD92FE78FB9C92D05B62F
        SHA-256:C4DB75F643BB4DD47E39A9601FCC0A14621B588D5E4EBE987EE4828120BDE791
        SHA-512:5A94B97148037E9A25AF768AF67A1AD5D4959E5D5C216DC5353FB159630302A74A990CCA20F787C024C6B7229A12920B287A88A4063514FBA534E7D1DB094C11
        Malicious:false
        Reputation:low
        URL:https://ssl.gstatic.com/store/images/regionflags/us.png
        Preview:.PNG........IHDR...0...$.....=k.9....PLTE"u.#t."s..OO.PP.OO.........o.......tRNSJ....J..J.j.\...DIDATx.c`T..ec$.. .].A...1..Z..!..%p.A....H...0......*.....]...Qp...al.....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:dropped
        Size (bytes):337
        Entropy (8bit):5.13864515369256
        Encrypted:false
        SSDEEP:6:kRZzRxVvW02lhWzJAjG/QVf1324BIDFU6MwQRaNw6JpyxZRNlad0:kRZTFWPlhm5/Af1G4WDFVkbRN20
        MD5:A6AA7E72290C96F8A547209CA6E60EFA
        SHA1:D2E6032E6A0105E28B93147B7DD7F61BF4D9EE7D
        SHA-256:D75B50C531AD42EBA3530D27EFF6C615EA7499F7973B080682A351AC9EB26087
        SHA-512:29F2A2B756F6BA410FDF32DBA6270AD234BC4AC3714CD284DAD7F5B4DECACFB924CDE38E9D696681E5DE83611D5D4057F2D6A70A79B02DE757B163B9D27C9EEB
        Malicious:false
        Reputation:low
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.v("UZStuc");._.yr(_.Vza,class extends _.zr{constructor(a){super(a.wa)}H(){return"UZStuc"}O(){return!0}hb(){return _.c5}});_.br.UZStuc=_.tz;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (49583)
        Category:dropped
        Size (bytes):93907
        Entropy (8bit):5.353783939348
        Encrypted:false
        SSDEEP:768:mJVCJ+CH3FSuSB7633BEIr/hCv9CX/RY5PsGSJu+vmcxNyY678pP4gCbCvErBBVb:jUWrOW8sV964pP4OQ5P8iZvZeNM
        MD5:6FF9B08A171BDB880EDE40B193A28340
        SHA1:03D4AAC2070818DF17DDFBF2A3218825EE7AE439
        SHA-256:A4396A5F16088D2B8B8A3267B752FC2BA065FA8FBD56B0FA7E824B514C880DE8
        SHA-512:0FF4F54D141459DD6836CC3F5CA8D4B1E328A50FE7584785554AA3292E4283B3060234E826B90D3FF3196ADB2C05FCB9230B72D1370A56F9548CAFCE5579B6D2
        Malicious:false
        Reputation:low
        Preview:!function e(t,n,r){function i(a,u){if(!n[a]){if(!t[a]){var s="function"==typeof require&&require;if(!u&&s)return s(a,!0);if(o)return o(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var l=n[a]={exports:{}};t[a][0].call(l.exports,(function(e){return i(t[a][1][e]||e)}),l,l.exports,e,t,n,r)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<r.length;a++)i(r[a]);return i}({1:[function(e,t,n){"use strict";function r(e){return(r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function i(e){return function(e){if(Array.isArray(e))return _(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||E(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-arr
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 215624, version 1.0
        Category:downloaded
        Size (bytes):215624
        Entropy (8bit):7.9989485398001365
        Encrypted:true
        SSDEEP:6144:z7V3AfjW2JBwuqxw4GJ14Yz2tx91c8YxRwXGs:zBASwii4GJ14m0U8vR
        MD5:9B53803BF8700DBA963BDB71BADC62C0
        SHA1:DD36319DD80C03A90367E48D2086F0B1D94A9A4A
        SHA-256:D42C2920FEE98B6A295697AE4217EE1215EA01C37E2F38887DF42BDB2A1ACA95
        SHA-512:0A9B253B8FB3244B6A409C638F8254EFE2696AFE2388D9137AEF015B61ADA2CAFD4B580216751C68C087EF8FEFEC820FA17629AE9568810385C8833040D62F3C
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_regular.woff2
        Preview:wOF2......JH......F...I............................D..f.`...B..l..b.....P....6.$..r..x.. ?meta. ..V. ..k[........sy@......\.:q......~.B..N!.1.>A.j...c.. V.C.Ds.p!..l...U1.oSH.............W..........,,E.......1....11.......b...y!..f.j..Q..jT.e){.._.`..d.F..b..hlX[..Y..0C.b.n.Wm8...>.6...{UX)..u#......t..6B@....".H..T..6.r.]......D..`..}.3,...VK6.).b...b.9D.h[.... B8>.8..C&..;.+....8......2{.R1kjf..X=...|.....e/.n.<.3..j.[....&.j..v....Y..P&..$n..N...4=.-.,Ez~w.F..U(b'}{?.a.V...;.O9</.p.*...A.}..TV.UX...A..)g..u.8g...qa...C........c3a...6K.w.~=.%(f......~..=.hP..O..9;..<...Su..]<.2{.#...E....:...p.%.e.>.n.,.%..%;..D?.i.I..}M..x>.6.D...6.j.FPu.......Hr..6.....N..S.i..."...Q"V.b.D..-Q_.;.,i.&.9#.f...._....\~...#.A......MB1Uzb$..F....g...A..0.....6.3..5..32...$.\;.G......}.y.=...EQ.y.<..4i..&eA.k.m.^...)Kauw1....~4..+\b.....M.\.~....{b*....{.Z.....o.....G.Y.k............#P^..G%\R..X...t......D..).e.'..).uw...YJo.....KI.WF..&....W.N...z...]..K.:k.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1841
        Entropy (8bit):7.687725304183563
        Encrypted:false
        SSDEEP:48:IuERAFncJs+TFIUsyw1TJnpMXbDlRgIFE/V:zE8cuyIPdvoRbE9
        MD5:C7B49E6D483A075CBD384AC27C80E0DE
        SHA1:3D8E044308FF52FBB1DCCA439BA6CC222E0F5E51
        SHA-256:A792A9CBD20959BAFBAC53116F24D3211AC02DAB5E8BC0A830D66C4ED62478D8
        SHA-512:937C8595978852011741614B2CB2037BB46B7176973054A4669A9C7B69341B47D200CB11F0A9D4AABC02248D0A825EDACA6E8E49DE5290E4808FFA0F06F3CB86
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.._...D...s.x.R...q.....=..Y.e.'.....&RQWg..?.z...Z|?..q....u.K7.@.c...U..a...*..<[T..~1k3.&......0..a3..].....x....7.K.A.<~2.QA..J....;C~......&k.......6..0.|C.WH.B..k.{....Dr.=..W4..k............L..t../..PI....OB.8"....M=Qv....x.L./.u-.X...n..O4..........)...QWg.7./....o......iP3.7H...c.=.B>.~..W.J..<Z.]Fq..A....s....... Y...(..?g.....o.%...x*._...[....!.VQ..p.rV....:.V
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):1189
        Entropy (8bit):4.4877009445301965
        Encrypted:false
        SSDEEP:24:t4pt6kwjNllHfeyQTGWug+7V1AUczWf66yad1VDheBK8bwoN5L+:o0k+8TOg2Pf6y1ZhkrwoNV+
        MD5:61226AFCAE6A8F2B3D2755728DAAF4F2
        SHA1:8489CAF428F9F579A8B31AEAD973F6C361711414
        SHA-256:47EAAEA809BFE2FD94F78F3C94372B6328F37748BC0EEDFD1B2AB937027962CB
        SHA-512:C1F23A9E1555C1BDB558781327EE018F2825C2C2238945866351DA248CD39FF9102D729078A47040BB00516CFADFD2B5EF2C88B661A76563A65553B7C7421FC4
        Malicious:false
        Reputation:low
        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" viewBox="0 0 230.5 230.5" version="1.1"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M158.22 230H72.28l-8.22-.01a320 320 0 0 1-6.93-.11c-5.05-.06-10.09-.5-15.07-1.32a50.83 50.83 0 0 1-14.33-4.73 48.2 48.2 0 0 1-21.07-21.06 50.85 50.85 0 0 1-4.72-14.34 100.68 100.68 0 0 1-1.33-15.07c-.06-2.31-.1-4.62-.1-6.93-.02-2.74-.02-5.48-.02-8.22V72.29c0-2.75 0-5.48.02-8.23a320 320 0 0 1 .1-6.93c.06-5.05.5-10.08 1.33-15.06a50.74 50.74 0 0 1 4.72-14.34A48.2 48.2 0 0 1 27.74 6.66a51.02 51.02 0 0 1 14.33-4.73C47.05 1.12 52.09.67 57.14.61a320 320 0 0 1 6.93-.1L72.3.5h85.92l8.23.01a320 320 0 0 1 6.92.1c5.06.07 10.1.5 15.08 1.33 4.98.85 9.81 2.45 14.33 4.72a48.19 48.19 0 0 1 21.07 21.07 50.9 50.9 0 0 1 4.72 14.34c.82 4.98 1.27 10.02 1.33 15.07a320 320 0 0 1 .1 6.92l.01 3.48v94.09l-.01 4.8c-.01 2.3-.05 4.62-.1 6.93-.07 5.05-.5 10.08-1.33 15.07a50.68 50.68 0 0 1-4.7
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2248
        Entropy (8bit):7.742770957512332
        Encrypted:false
        SSDEEP:48:IuERAnFusyaF6MkAC2T7PZrBGjCh+Y/IXVI/SH7hx:zEGFu9k6MkAPT7iCh+YglcSHD
        MD5:A941509FB523F3F33C240566B9950608
        SHA1:ACC9255C3B93F2891270E4DBA17A9ED17F29D999
        SHA-256:1A8C05A087B97985CE78B722D67595A95FD08BB65DC2E2D2AA1FB378A18B86D3
        SHA-512:0F8A6A632644721AB88DCF314367E91191AE744E465DCCD5A959428E0DEEEC70A2631C4AE0E532C8C36637BFC4412D4B9AD49A7B28CC609DD44CB967EBD4DCCA
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MUW03_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1713296131090
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...........k.-.....@.}....F9v..R@....y......*.,<n........?.R.../.....6...B]\"._8.;...@...W.<[.......R.>g.e.l..\.../..u_.^&.rs..Y.Q.Te.}.r:.{..d8.J...~...e...D.W./.Z89....)....>..Zkf:......G._..7.o.)?...\.k..o..Y...mo.z...O.U.......-O..8.......G.G./.>.....<%.%..!'...W#;%......^.'........e.}."6...gsVy......C....m.[.(Xm. Iu;q.)..`..*'5..3..`......n.......~'...w...S.qy.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):129948
        Entropy (8bit):7.971622137710698
        Encrypted:false
        SSDEEP:3072:9CGpeqXAXQ8+q/V4HBiKLgct+985Ox6QpczghNAO/rs/6f2kxAz2p1:kGpeqsX/VmB3gcu8Y+zgAV6O8i2p1
        MD5:652AC4C9632D186CCCD2B42100F70EBA
        SHA1:DBD68E4A9AF9A70C6B51CC5F7A01DE75C2EF4012
        SHA-256:8B33AEA181988BFB872F9F28F88F181C0620EA4119CADDE563FB569F45AC3E85
        SHA-512:A4427E83EC333ED8E7BA211BAA469E63D7B6AC9231409268F6846450BD420640A4E85474051904CD255C255D1EB90B0E293F2B1F4FBCCF76C38320CFE58EE46E
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx...X....Sm.....ZW[m{:....t...a[m]u.E. ...wX... dOv.+a......(Z{~=...$.u_o..y}.......|3..7..|3..7..|3..7..|...\:5....ga......B.<.</98.=..../..f.-k.f.k.OI.Q....&C..E.{....#_.Y.........K..K.0.2.A._p...........E!~.[.c....)My..42.."6d.)..R!.`!#-........".......9ut?.?.....m..x.4.e...E.7..p...}.ZtWT........*+G{a.Fmvn.T.V..^..d..a..f.. ./............3.....PK..r5"..+.. [.G.F.|m&.5..S....#W%..sUBhe.`'Ev.y9........m...p...f..5(d..*...0.e...5.j.......u.../G_y.nTU.f..7j..^].k...BOY9:..h.ij..dQ....I...I....k...........f.s.!+9O...B5j+.PZ.Dui6..%(.e..@N...s)(4.th....N.3.F-D.6.9*.},.$.....v.........z..5.....2#kYkvn...J...h..z{q.....5.....6P.6..=..1.z..}...).@gq)Zr.;.rUz.@.C..~R....<>.a.y........._.b...,..4...l,FGS%j..h(BY....L..I)4.4.$...l..."_..B...:..... 1...]&.9b.hEPJ8.$.W.{9..;.o..C.'.8..a.......o.j..V.......Vo.zj..a\."N...Z.0..f].n54...ET.[.:.0...\.1....=.&.....0.4..a.i-...8J.Ld.e^.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1456
        Entropy (8bit):7.562951960404655
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3FaY2wTOINHQpe65RJ1nF5/veMnh8munEAE/:IuERAzx2wTHHQpNfJ5FVGMh0EAEwizZ
        MD5:AB049537A25A1994B3A41F93957D962C
        SHA1:06BA7C65E0C2F6D765E732B3D0F3BA9C525D78CA
        SHA-256:C196B26A50A3A63FA14CACCB1A5B6F2EEB14581C95AFE79869DF77C3E7C13DBF
        SHA-512:0EA8F4F05501A770F9D382F2B20B358FF57DFBE74C871B112DA5A7540197D8148FAE23E313DA1FBC1E20F5BE71295DC8CCF33914E439025030FC2DB1D49BE7E2
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MUVY3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1713296131297
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....x.G.....^.@.v....L..E.O.;.7c.|C....%..C....'..E.\0.9.W....f......z....}Zv?.....)..n..<G....'.a..O...C.(......_..jEMr./.X..X.Cp..c.o...AJ].v......i.n....l.0.$-..^....h4N...0.i..?.xz.U..`,p......_r.!..7c......k2kz.u.G...W.vD....SA.w.*..............#".)..x?Y.[...n..H....8...:.........?..z.U..,.l.....}.op.1..d.x..e.A.ht.bl....:4.2I....h3..r.......h..@...6..P0..@.O.Me.?.i..lY..YT.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):337
        Entropy (8bit):5.13864515369256
        Encrypted:false
        SSDEEP:6:kRZzRxVvW02lhWzJAjG/QVf1324BIDFU6MwQRaNw6JpyxZRNlad0:kRZTFWPlhm5/Af1G4WDFVkbRN20
        MD5:A6AA7E72290C96F8A547209CA6E60EFA
        SHA1:D2E6032E6A0105E28B93147B7DD7F61BF4D9EE7D
        SHA-256:D75B50C531AD42EBA3530D27EFF6C615EA7499F7973B080682A351AC9EB26087
        SHA-512:29F2A2B756F6BA410FDF32DBA6270AD234BC4AC3714CD284DAD7F5B4DECACFB924CDE38E9D696681E5DE83611D5D4057F2D6A70A79B02DE757B163B9D27C9EEB
        Malicious:false
        Reputation:low
        URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ck=boq-play.PlayStoreUi.zESslB74DOY.L.B1.O/am=R2djYBRfwxAY-I_qHWwB/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,COQbmf,EEDORb,EFQ78c,FuzVxc,GkRiKb,I8lFqf,IJGqxf,IZT63,IcVnM,JH2zc,JNoxi,JWUKXe,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SWD8cc,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,Z5wzge,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,bm51tf,byfTOb,chfSwc,dfkSTe,e5qFLc,fI4Vwc,fKUV3e,fdeHmf,fl2Zj,gychg,hKSk3e,hc6Ubd,indMcf,j9sf1,jX6UVc,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,nKuFpb,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0xTif,qfGEyb,qqarmf,rpbmN,s39S4,sJhETb,sOXFj,soHxf,t1sulf,tBvKNb,tKHFxf,vNKqzc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zBPctc,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFUg2oWmzNXaaaxFbsFNt-6dTsknKA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=UZStuc"
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.v("UZStuc");._.yr(_.Vza,class extends _.zr{constructor(a){super(a.wa)}H(){return"UZStuc"}O(){return!0}hb(){return _.c5}});_.br.UZStuc=_.tz;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2034
        Entropy (8bit):7.734596681470765
        Encrypted:false
        SSDEEP:48:IuERAhFTPhFQEBqkmrOy6OqVajjFU1QjIudzQr6bd:zEqFQjZkafFU1udQrM
        MD5:11EB01661CB9A814246492D2E68282EE
        SHA1:8C425C195E9A0772ADA2710C606761553D5051C9
        SHA-256:53A9DAF8FB752F38451AAE0989D537FF5C4CCC86DC2E2A2A21098ACCD58FE302
        SHA-512:48D73F5E115226B09C0CC27205DCB2415CCD975313DE48EC2D670E8FEABAE253220FFC6A80226DFD4446B9DEDA569489D84F200D8C8C6E5AF7A06FCB28CF671C
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...../.|'.V}Z..y2.m......p>......cy.{.A.d.....{.y=...%..7...j..x.i#.W.Zy?,6..G.R.......^.g^.._*...3.......N.}...o.V.}.&..KX....n.nK\.<....D.).z...:Xz4..AEy$. .u.KG.e....d^C[\<d..$S...b..p.k.U...I.g........=F.|K...C.....(...................jn.}...o.v..}s.....,i.>.pc..A...0...w_F..C.}F..O......_7.1y5N\B.^.[?.~OS..........?....W.V...ehN<....@.A.Eq.1..s{.>.$.*g8....Z.._..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12513)
        Category:dropped
        Size (bytes):13517
        Entropy (8bit):5.314863543101727
        Encrypted:false
        SSDEEP:384:8nlFipHnQ5/BRZJ/bzwT62waHKsR5ssRaREW+ou:8lF2HQ5JRjbQw9sRasROEWY
        MD5:24F387A60FE0B05A15426D721C397D47
        SHA1:012EB578C3C097193F20F123732AC646D2800096
        SHA-256:6AD8C8A703856136FEA1D1911FE8C0E09BCE87EDE20F4C8B98AB8F8961462738
        SHA-512:787E1A2BCCBCD973135E53B53FA5BC89E59AC277D95F30B0595B225667B1F0DEB6616914915200ABB6E522DDEA144E2EEF140876CA502D1317E13E86E63DA9A1
        Malicious:false
        Reputation:low
        Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const e="musickit-components";let t,n,l,s=!1,o=!1,i=!1,r=!1,c=null,f=!1;const a="undefined"!=typeof window?window:{},u=a.document||{head:{}},d={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},p=e=>Promise.resolve(e),$=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),m=(e,t,n)
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 34108, version 1.0
        Category:downloaded
        Size (bytes):34108
        Entropy (8bit):7.993096562158293
        Encrypted:true
        SSDEEP:768:xDa3S2Rdcc3/k1/3Sr8dgfqHwQGMIto3/fIpos4GbtJzxn:xu3SQ3e/3S43TUtoP4Ftn
        MD5:C15D33A9508923BE839D315A999AB9C7
        SHA1:D17F6E786A1464E13D4EC8E842F4EB121B103842
        SHA-256:65C99D3B9F1A1B905046E30D00A97F2D4D605E565C32917E7A89A35926E04B98
        SHA-512:959490E7AE26D4821170482D302E8772DD641FFBBE08CFEE47F3AA2D7B1126DCCD6DEC5F1448CA71A4A8602981966EF8790AE0077429857367A33718B5097D06
        Malicious:false
        Reputation:low
        URL:https://fonts.gstatic.com/s/googlesans/v58/4UasrENHsxJlGDuGo1OIlJfC6l_24rlCK1Yo_Iqcsih3SAyH6cAwhX9RPjIUvQ.woff2
        Preview:wOF2.......<..........................................\..4?HVAR.t.`?STAT..'...J/<.....`..(..Z.0..,.6.$.... ..B..K..[.h...c.....nC .../.V.v..6>nT.*R...b.8.@.......ON.ch.......k..."..".9..\D...JBJ."T%5...Z2..Q.)wJ...sA.h..m....n..F.....t..ig.=..y.s@............t..j.*....n.h(...........N..)9.....v`|z....8.7..kTq....^.......[.K.O..1ZP.....;.HP.......>..+..j:.V.......A......[.f.l..v`x....F_..vo...e....n...H..X.2.v}...(.1J...x.....}.....5.3.....?..?..7...S..0.9..C.0.M..M9..e.b....bc..b4.0"e.G.....XT....z............E'c.(."...x`].]..e.rQ..ye.z........kFh;....Y.yPt.._Q.._-q..mi.Og.W.-qUI*...m5..r.mvA~o....S.f........s..ql.aXD...H..wy.P..k...f$.V^.2...8U{...f.....]]..G..cf.......D.c&B'S.2~..N..........R;..).5...../... 6....b....]d6."C..T..........OI\+V'...E.[.g.u.E....,*!F.....*U.q. :x.s..1..C....H..S%..)....h......K..........pw.f...f.......an3....9....@......%.2.c.+........cXD..F...B.....0'...O.z8.B....4...\..&c...H....;..p....@.l...:........L..`...5..xo&.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1738
        Entropy (8bit):7.686140758476107
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3u+kiIumQBUxdN80ebsuITO3TsntuCr9a2qU:IuERAIIoy8sbsuIajDE9a2q5AeYjEkR
        MD5:75C9804B93159BC1498A6E54EA80D83F
        SHA1:BC95F75CE182AA853BA5691A4995A2BDF9E84078
        SHA-256:FDB4AA96B6BD8CEA3AA7B07185ABCAD5CDD451803F250F33A0A3C1170634E79E
        SHA-512:4A732956DBE8CADC12ADC01D1EB108A028052C5332FE6F46C8A8B8B4F37B07D67D65212B4ABAEF69235EE1A08707A0041FDC3FF277984032BA57B144EF02825F
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....x.G.....b.@..%........w.i.r...'8.^G.....M#G........*..Xz......k....z.l.m.:.]...Um..(........@....k...M....I.6...j..?.....bE..M.V....>>...2,z..^!..4.(..G....B...`....\1m|Z.......=......N.ba.X[...A..l.:r..#..5x...f..._g.o.]j.d....?4.....O.2{V...IE.9.G..+.7z....u.rO:.N#....;"..~d.k..R.(...J...-,a.........F.`..F.a.0..dQ..t.G...Z.'.w..D...'tq....Es....7.Q.wG....}..|9k.YeRPVH
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):1612
        Entropy (8bit):7.87225320121758
        Encrypted:false
        SSDEEP:48:pTK1ZD3LiqdtT9QQUy5UaPU96y0C6ysE02c:dKHjLftdZUf1sf
        MD5:EA92E6784E74E1BC986CBF3B47C079E7
        SHA1:08067135730B6BA3809A6E33034257252035B0D6
        SHA-256:F1365B515263B354F105F2EDEE2B97364AD7F0CBF5236DEC89F53534D4D19991
        SHA-512:9956039FD6400E223D0C1D3323BDC5C6DF8F284C630212FDB4C6615238408312E38C62ED5463C7FFB9FCFDFC3D7A6998144984D38131DF9E90E9320AB5A21808
        Malicious:false
        Reputation:low
        Preview:RIFFD...WEBPVP8L7.../?...UQ..m.....fffffff.d......q]...>7*.._.'.R...8..l".v....Y..YC.rJ...W.\.X.=...*9q...H.V..Gt.....0-G.]P..U"k...e.l"K.-.h.P..5*2.e..V......qm....u6..v.-Gg.#[.@....d.f<v<..m.m..MX.m....q...m..m.....H."#..T!......o.n.)Jg................L....@/JL.=;.@.r.......!.j.....=.........".T/@Lj.I.HmK.Z.Z .k.<..`.e...@X.g...P.&.&).4...@.Xp.;....K..z..5....Jk}e4..:_=.....h....".I..B....Z"..Ip..c_gR!sh.oJ7<EI l.-..t.'..#..h|BAK.)K`.!j.j]S.....C0F9....Q.}<_.<.e"...i.....c..[. _E......X;.....d....u..+=:..%.$1.....D..Q.._.".8.".......y...D.(.8....g%...b.8?.5"#..z_S..z....[..B.c..c.xJi.Gu....P..)j..rk.....b..r.L.....y``.`..&O4 kK.:.9.q...*2.@.#...rj..)...%v.S.Br..w..7.N....q....j.C^[l.....3.>.`...v...Y....&..2...o.*59..X.c..8ST..t!P..V..WSl.].TaS.JVv......S@.B`.m..u&2b_.SW...~...\.s....R.....N$f.x.J...O....E..6.....r..D..ND...SB.(..H...GL....].."Y0..s...B_.7...5....#Y.(....0A~g...).NL.}.>[....w..K..bn.b.Z..K-.F5...?...2..Z.........G..J......
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):746
        Entropy (8bit):7.724425856009935
        Encrypted:false
        SSDEEP:12:8P2P1fCffQQcgq79OSypeVdLa7n5drrRbotU/giA/t7GONStcGdkomkcLKapEWVW:8Q1fcoQcz9DdLOrBINtSCGukcZGW0
        MD5:10FED322F45B7ED420E6AFDEFD1DF5F7
        SHA1:E5779A9E40720F7139FBCB453285404582DAD08D
        SHA-256:7548C4A8616904E14EDD17D1D759EE072FA8E28F4C6853661D5188389F0B1CB6
        SHA-512:75A139BDF92140C64D151338BC687130D19C72B8714493C38C9057895D03C4E424B892C3A490E417B9BA9C06F60F14DAA0BA8942DA068A5912278960A8E7AE21
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8L..../?.....$G........vt......b.4....m.t..q._!...@.QV~.......=.sY.T..0..."..2....0.EX.....u.q.. B..`.A@P........q$.m]...X,".#c.K.G..K..8...*c...E.y....r8....oc]....AT.....Q...nkO....8........;O..!..'.H.Kn"..Hm.A....{..G.?T.....p..e._.6$....[+;3.....M.59.I....<.....5...q...c..5.F...Y5ve.O.....!Mf.q...a1]x.in.d.U9[.[0..kb:..~.b.,.P.fVL3.8...;....1.tZ.8.;..#.AS.=.T._...e8.U.....U../..W\..a.w(4..W|,....=..MB i.qiD...../..s.kSj...}.3......m/....o.....sV.`*F.7M`.\uS..td`.......b]....L.{R._.*gYQH>n.m.J..S....j/.f.....1=..m.Z.J/l..}x<..MG.-....L...kP`5N.:\.I.|gJ.URhD.VLO.+W...`B\&:i<.xc;.....3./5i..~.O(i....tg..K.-.0.Q..+....vT.k.C.0.Q.^..N....r.V......XMe....../...&T~1"{...V..jk.#..noC.....8.o*.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1765
        Entropy (8bit):7.6832354554235565
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3ruQun7WPi8V/SDRabLr7pgcmF3PZe92R+vp:IuERA87WJV/SNy7pKJhO1AWvB
        MD5:1BA4E44372124AA59BF50362167965BB
        SHA1:44D8A5EF5EDAC41C9BAD8427D499C205C1DB8D2A
        SHA-256:5D8C63D2BA81CACE771C69A408442308B6E139976EFCCD170A08A88626C53219
        SHA-512:A64F1AAA515BC103E102FBDE3DCA18680DA9C7173989A305BFFB1A6DD1BCCA80279F8BA581731B536B5BE06B35CB34AF635D28E094430EF9918591F6951CD93B
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0X3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1709930967262
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..K.O.?..'.N..=Am!bV.To.......X.....in&...........W<.xN....!n&E..q.s.O...........C......MK...q..*(.. ..ff......h2.4.....9........h.`......._....8<Yg......... ..a..@.Z...F..}.....,h#V..p..4,6Mn....*.C.[...Ji.u..r..~#..|...-T...B.n..q+p...?...I.+..*.?7<k.-o.n<G.;.>.\.0)>U.Y.(...<.k..'..)9j......D.@......f..^....6.#...w..h..*.,...uS...G4.qz..8..?...........J.p.e.s...xx
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 800x1000, components 3
        Category:downloaded
        Size (bytes):53672
        Entropy (8bit):7.160931125441949
        Encrypted:false
        SSDEEP:768:Dc/AiYkm4RZRHrKR3n3X4ZuebS+aMvjOS/y6maXl43pgUnXsPwJOEj:Dc/pYkm4RZRLKR3n4ZSlulhC3DqwJOEj
        MD5:64FA8AEB0DBAAD338FEF4E96685D987C
        SHA1:0DC4ED81754BFC0E6267F31C07A90F074A3A1A72
        SHA-256:A930EA88294208BBA942B1EFD2C72BEDB4C2DA03370095B52E1D11BA06A3B681
        SHA-512:6A7230A816787F2694A1D3C401756E1729F3426AF252BFE50F24965E8383AAA0BC01C17CDEAA77871026D10565BEF417798F20C33F3C3DF22BC19B21613EA099
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-40-vision-pro-202401?wid=800&hei=1000&fmt=jpeg&qlt=90&.v=1705097770616
        Preview:.....C....................................................................C......................................................................... ...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.....(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(......(..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2300
        Entropy (8bit):7.726146071997508
        Encrypted:false
        SSDEEP:48:DtuERATqPjn00tm/ZZhrVe/JUcYergBaZYr:DEEp49hJe/Uaur
        MD5:80FEB6C54B22403313B3576F058538C6
        SHA1:D75E4D10A150297518EE2E52001E7238562EF2F5
        SHA-256:863282A8039CD2E7C57AD6A9DF1C4D2056137236183BDE886F3437523D53C374
        SHA-512:873BDF6AE4A282A3521E2BDA1BDAB8A7C46E48608B082D7A5F976D854716BB71413CD5413901F80AF4B0EA56032F07FA75569DCB53FDCFE229B4C59C63004336
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT2W3ref_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1693005452301
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..........n.....r>"..^8[!r....Y'...........q.%Q2.2...;D.N0Wg...?...........'.l.t.^.b.otm...P....2.!'....g.....|Z.s.>..1..?l...m.|@...&.R../.k.{..DP=..t.5%....O.o....Yv.....l..zt...o..\....p.=."......5....S....?kO.:....].2..G....kz5.Zv.n...S..8.;J.O.....Z.:!.}O...[......l....|[....m..0....wZ|.......u.#.,.5.....#.2....u%.7.x~....a...Y.......Z..$R..W.d..B~.H,.....8..7R|...B7g...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):36274
        Entropy (8bit):7.970194288173997
        Encrypted:false
        SSDEEP:768:XtHoi9KoOQpzVTrdU1iDbG3Zn9bm1fAnWpecDNovFUeF8avBE:X5X9K+V9aiDgJmOn+Zgu9aS
        MD5:DDA8383BF3724E428EC784C5FCF737DB
        SHA1:44E3A54DDA74F69C5662CC2BAE822376F59710DF
        SHA-256:8AE025D6D74DAB428AEFC2B80026FCCF5901718C4E22EE367F8B9F8AC0B718AB
        SHA-512:F4A9AB368761EB7BBA8580731F32BCB7A6980E5764A3C8066D40270E0C4204429E4400D232AB733A0B182886DD599E8F0C830D0D4121CB41839716D3E8EA8BCB
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx...t..y&..M.....Mv...=7{..%Y.d[..q..9.)N..Xr..$....r.-.%...UHJ.... @T.$.....^....*...........@..R.s.wf0...0..?.._.%.B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P(...B.P...^...333.-._.:;3.\n.....?.R.o..{....X..X,.t4.|..M...K>..%..x<.!.O.He....>...|pff........!....t./...ys:..P&..t2...d2}o<.y0.H.X.......N,..OmK$....C.L..<............P(.k."........>...<.L...%kB..@ .ML.....Q..F...P..Xa.8....g............DS.P./.M.H&3?.f.....o....=....3......~>..c6..X"../.K...P$
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):612
        Entropy (8bit):7.405742672977921
        Encrypted:false
        SSDEEP:12:kq7icCGqB7hng4f1bV7Oev3aJmpke9p44b4P1AMqkDFTt2:2caB7hRflVNvqJCkef4PmMqkDFQ
        MD5:CC57B750AC9C8DB619AF90DA0A82250F
        SHA1:674110AE65E5BF64D5B0B2F4FE5E655755862B86
        SHA-256:EE425E09F049531DCB2EBA704587BC1E7F62A11B469C224761F958D15DE528E4
        SHA-512:255CB3B9BDB0A14BBCFE62D66B8BA51F797F90E23BC19EC5AFC6B0849357B6757A98D60AD6D0ED48BC8AD7191E0EB7856362F69BD006C36FF3BEDAFC09094F73
        Malicious:false
        Reputation:low
        Preview:RIFF\...WEBPVP8X........?..?..VP8L..../?.....!.$.V?...)z..v:....A.I...G..#.0.$I.].. |.wCw.....aa....]...".V.u...BE.]d.V.D.i...b..%...*.. (BET=..D....P.0.Y..ZQ..X......j.\.>O.Z.A..E...Eb..1?k..<........T...}4....J.z..,..:v.A.D..S.;.7..nm2.Tl..xc...mU......g.s.....?.wD..#...%.H..!.........>.2.R..ZR.E..@>...Z.b.....B8.V.../..G1!.A.............|pk..Z.e...&X.=.{.&.Vf..........aY/z.._|r..l...P..nxKq]..%4......'0,[........)....' &rG..$"$JXi...9.....f..{B.*E...S....O..........3..1BSs..h....'@.....4....?)4.......m....B.*u./3V...Q.....].!.[.|.....EXIF"...II*.......1...............Picasa..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):1495
        Entropy (8bit):7.841544898780028
        Encrypted:false
        SSDEEP:24:wIVDd8KZf/k90++JP4SWIxmlsOp89TtdDjcBl+WiR2dlfJkHfCt+Cqfet5tMYmM2:wMDdnZs90++JP4SzxmlHpctBcP+WiglM
        MD5:003089DE7AD3A9A95B57B0D3755D8E7A
        SHA1:D53A00F56783161B27DC49F3FD3470F277C2AD53
        SHA-256:2FDC77310EB6EA2E338FBA3444FCE95126F87B3D22C2DD9C0453211E07DF7553
        SHA-512:80D505E018BEBE07D422A0243A6BEF9EC9302BF48CECD432981C79C5DE94CAD3B8C6EC114E05BFBF6921D235F770763DB0C1CB98E42F459D06EFB78E400C3248
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/images/heroes/bts-2024/hero_tapback_exclamation__cxgmsdb0hkia_large.png
        Preview:.PNG........IHDR.............;0......IDATx..Wkl.U.=w........*(..$<.J.@...".FM.(...C...h.".HcLL.. .&.R..#**...@@......BK....<.......bL......|.s..|w...wb(.G$.s....).$.$..)....&.....2.........t.......0...0....Xy...n.....K.ia..c...AA.......=.7.....t......8.......7.....l..#.58M....,+2....(X.3......z...*U..HQ.tS....^.cc8...#y.bA.....&....f.f.M7.......%.Aa&.......(.2......*c|C.{kAe.@.......C."........v5hpl..B^!.D.*.X.z..y..&P.....N...,.v-.........o.K......e}.S.L<.(.|yD..*.:.M.......(..h.../8..`.(g..,(j.~..Q,V..=.e..[jd9.qS"i.....O.......,"g........d..ou....i..1... .|.)..9......I...Qu.aE).I.=..1...09R.f.....jH^v.H.....-@.U.~.".j....g.....].7cb.....q.......c.y.(z..le4.9....Y.%.n.Wi..tX..f}.=.....w...{......M..nm.im..._..3.h......v....{.:...~..:....s|. >.d..3I`.]....j.=F...}....*Kf.e..16,..8..<..Z...#y.}J.M`u.1abA.....>.|....N....iA.$.q.?y.c]G.....U9"t...dM.f..>.m_. .;..m.$..$..JO`x..p.J..j.C...S..`1.A..q../..|..x...o.k..S.^.S..+k\.5...s..O....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):438
        Entropy (8bit):7.147866577676778
        Encrypted:false
        SSDEEP:6:tZ9oDil6pO9lrWiuKqdlsEBrsbFmQJdwejlZ65t69WiqPyWp45c5z4l9TtzOll:2DiDlrWiFmlsRLJd3WtjP465zQTta/
        MD5:6D5B5A9DAF6DA3604E9F0CCDE4CA80C8
        SHA1:F2E31C006B907A44965ACE51C1E2C963785E3CF0
        SHA-256:51A0BDFCB051E744338CA3852AD66DE5784C64039DDFB69D20599D7D11529C7F
        SHA-512:D4D2669AF17F21819B0C9251FE4EF4D409F2659813E12A33A4C829B289F9C18DA057E7A7BD9906E352742AFD480445C0B5F7EA328C6936D6495A2BA0FCE48139
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/a-/ALV-UjUUbkNyE3PaaH17Kuqf51kOJYDi8N58L3xMtxMYteoZ5qaz81_v=s32-rw
        Preview:RIFF....WEBPVP8X..............VP8 f........* . .>e(.E$".....@.D..N..U..G.A..y....\i...>.../.8..}...;.#X(4.t.......3.w.....m.WR.Q..5WH........S........m8.-2.C.Q.{.........p3.s.J5.&...5E........Z.IH}q.*Dx@". -P.=.;c=..8....r....Xm.............4.BS..M.xS.Uq.......W...g#...e.".|$e...5.Cf.F....L.a...B..y.2...X.>.m.jRv.g.|.f.g.;..K;}/...OpxT+..)... .[~......f..mP...<..ZM..q..../..E\..,j.i..EXIF"...II*.......1...............Google..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (54502), with no line terminators
        Category:downloaded
        Size (bytes):54685
        Entropy (8bit):4.949096357757183
        Encrypted:false
        SSDEEP:1536:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvezvee/5NVwA1NAGBAf5TTCE6/iSphWhOb:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvM
        MD5:89780A9D2EEDFF61551113850A3547EF
        SHA1:6365051BAD2052F07E30706797A161704731F33B
        SHA-256:590B2F2F1C0CAFB359841C32F78516FD3352C9DE82B0E2F1A0132BE6DCF035E6
        SHA-512:10B39022616F57E3FD8371FCC0D2ACE5F55552FD6938719BAE712E48710564A4D7025BA9AEF362F5366D4D2CCF069C1CF45B06F34A2FFA4D9F996D94C8230FA1
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/global-elements/2426.0.0/en_US/ac-global-footer.89780a9d2eedff61551113850a3547ef.css
        Preview:@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:100;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:200;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:300;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../asset
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
        Category:downloaded
        Size (bytes):307604
        Entropy (8bit):7.984784954614214
        Encrypted:false
        SSDEEP:6144:5fGwlu32AycBUSVZZaJN4ugPatSYN3gYdV9GdaHYeCrDsiBwMxHkE/e2y+zICYe/:9Gw832HSnVuJmPYSAge7GdaTJiBDHkx+
        MD5:6404771A92DDE7139DA72AF4E2563CBF
        SHA1:0ABBF907EC6727B344E0FFA010CBF9DAF1CA9603
        SHA-256:87ECB673F097D227560EE76FC5FEB2BC45EFEE1C7F87E40B6DE5D297C0FD36A7
        SHA-512:DF63F66B766E1E8E943391A3944259536EF94AD071B0AABBAE03B65AF966A59059F1680C65CB7C24FB1AD54F3AFA6421D9B4521A2929DDCFA8A48C152ED437DB
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/images/heroes/apple-vision-pro-enhanced/hero_apple_vision_pro_enhanced_endframe__b917czne63hy_large.jpg
        Preview:......JFIF......................................................................................................................................................8...............6...................................................................7...9f.h.DmL.-:b!i.......31..DW...J.I.F..... @.....bu..m..$R.)Vq.b..H0..,K...).p.$.... `@.t..c..U.y.m........&......H@.0 B@......m....r+;H.........)........Bb.... I..V.{....c....<..G.f...n..&0. @$.a @.......fu..M...UZ....s......M!..:h.2...@..@..$YWv...$...k:.DM.L.....n&... @..1....eV&.......:.1...2n.&.....@...D.&.=X.L.U....SMH.g12D.Z.r.#-.7.W5.".......@....7..j6..{...K.....i....%.)...B!..........V.{kc....g.K..0.F...H..Hl...A!.....b.J..N.....>........j..&.q. I.8.. `q. @....=|zw....j..{.a..3`q.!....*.. a00..8.$!.v.....C..t/:..$$...4.b.c..I.D.Y4.........YPR.SF...8 d @......H. @...]......v.i.V.r.8...........L7......D..!D.q.*..'"..!..!.,.......2.Q....Ji!.....L.....ji.g..r".B.d.0.HHhd....H.8...v.]Lz52..GH.y.P.09..Rpe(n.M
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):3794
        Entropy (8bit):7.937855189814005
        Encrypted:false
        SSDEEP:96:Auo+lhQaR30tZL4i8gdAxVSArtn3N0Rh8+rSoyJrLTr:Auo+lhQayZEi8NxVSAddwZSoyNLTr
        MD5:BC418521340297EC49AA772FA13E7823
        SHA1:BDCB7A0142513370BE83D7339B0ED26467391A6D
        SHA-256:246781D1480E3015755B2AD01BB7B1BE797B726AFEFC2AD5E1785E2600D548A0
        SHA-512:5CD5CB699CB2E66DFF5DB4107FB35583B3B8AA008E8382736A5F9ADE568C0B73C5AB5759BC2F45B1FF6CD4D0536D3B2589F3A8E5019830D18EBBA39525EB5C83
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/QBx-arbJ1aLnRz_LhY5JmeLRrD1hvljiNZ73MShZdTSKgkPI4EVnySC_Qy6uOPUcTUc=s64-rw
        Preview:RIFF....WEBPVP8L..../?...M0h.H.......>.......6..AU/h.i...5g....`.F.$)*..VB?....0.$.UKt.......~...F.T...9{.B.... .... .....P_z...{,......7....Bx.....**...T.!U.?."........D.0H.0...m..?.. "&.C.. .v.._l[Y.#....RB/."..=sO..rbw....Y....3.79..,...'..lb.g..*.jp8........VV..Zh`wD.+.Zm...~...TXf...8D4g...V..L#...._..nm.../...F.@)....0.....(......1....6m9..P...*.m.m.m...C.v=].sX..{....."..@.:.Y..e.781W.-..F..o...5..O.=.u.R.x#. ..`.r..rlm[$.y....qw....B...a..X.K....<s...}|.....l.i;s.}....}._l.m...OH9.`...m'.|.u..........ZcJ...........Y!.KL.J.w#..H.E..jm\.T...jW....*Ue%...@.i.z.T.K..:TU..`.*T9(UZ.^.."....rZ.R...BiUh..E9.S.q.:U...BUq.........f.pu.T.,T.B.kQ.r.ld...u..B.....l-.......C)Z..."..uG.:u...2v..9....s8...j>.67.?K..QNxJQ...B....]..U..2:.B.06...D.m...e....fFz.*j.uV+..h6..CM.6..).K.SS...D"A5.2...5...Q63..w|....+<w..w.H!.1.bn.J9..=..{.....8.'..........o..<.W.S...|..].X.....j...r..0..-..[.VO...'.........l?y.^.......Y..../..7o.l<..}...`.YEkN..[.'.K..*..u..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1884)
        Category:dropped
        Size (bytes):40208
        Entropy (8bit):5.43107798035186
        Encrypted:false
        SSDEEP:768:Q0gy64/IbkY/J8cJpFSx943UHRp+s6bt4n3cI4DxtMHOcI8ov2NQThBztfeZSFQd:X/YkpHRAs6s4EH1IwYBxGyQmpAnI5cdF
        MD5:DE8630CC7BE62B7B1F1C0E8F1498D072
        SHA1:0F7E5B9FAD0B02247D139AA23A2262F465074146
        SHA-256:FF6ECC2F7070149EF8A0DEC20FD1C58D231BFB129F8C5A3A9B36B2B4AAA62876
        SHA-512:D6E7A2E610B925C419021675B9B9DCD707FA8AF1504CCDD0088102484F03FF95B832EB8B5F47202B7AB7637ED6B728C8DBD2EA7B3B1C318C6C4A0CD34A5F060C
        Malicious:false
        Reputation:low
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.Nqa=function(a){let b=0;for(const c in a)b++;return b};_.Oqa=function(a,b){for(const c in a)if(a[c]==b)return!0;return!1};_.Pqa=function(a){return a.lh&&typeof a.lh=="function"?a.lh():_.ea(a)||typeof a==="string"?a.length:_.Nqa(a)};._.Vn=function(a){if(a.ri&&typeof a.ri=="function")return a.ri();if(typeof Map!=="undefined"&&a instanceof Map||typeof Set!=="undefined"&&a instanceof Set)return Array.from(a.values());if(typeof a==="string")return a.split("");if(_.ea(a)){for(var b=[],c=a.length,d=0;d<c;d++)b.push(a[d]);return b}return _.cb(a)};._.Qqa=function(a){if(a.Xm&&typeof a.Xm=="function")return a.Xm();if(!a.ri||typeof a.ri!="function"){if(typeof Map!=="undefined"&&a instanceof Map)return Array.from(a.keys());if(!(typeof Set!=="undefined"&&a instanceof Set)){if(_.ea(a)||typeof a==="string"){var b=[];a=a.length;for(var c=0;c<a;c++)b.push(c);return b}return _.db(a)}}};.var Rqa,Sqa,Tqa
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2343)
        Category:downloaded
        Size (bytes):52916
        Entropy (8bit):5.51283890397623
        Encrypted:false
        SSDEEP:768:oHzaMKHBCwsZtisP5XqYofL+qviHOlTjdNoVJDe6VyKaqgYUD0ZTTE8yVfZsk:caMKH125hYiM8O9dNoVJ3N48yVL
        MD5:575B5480531DA4D14E7453E2016FE0BC
        SHA1:E5C5F3134FE29E60B591C87EA85951F0AEA36EE1
        SHA-256:DE36E50194320A7D3EF1ACE9BD34A875A8BD458B253C061979DD628E9BF49AFD
        SHA-512:174E48F4FB2A7E7A0BE1E16564F9ED2D0BBCC8B4AF18CB89AD49CF42B1C3894C8F8E29CE673BC5D9BC8552F88D1D47294EE0E216402566A3F446F04ACA24857A
        Malicious:false
        Reputation:low
        URL:https://www.google-analytics.com/analytics.js
        Preview:(function(){/*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/.var n=this||self,p=function(a,b){a=a.split(".");var c=n;a[0]in c||"undefined"==typeof c.execScript||c.execScript("var "+a[0]);for(var d;a.length&&(d=a.shift());)a.length||void 0===b?c=c[d]&&c[d]!==Object.prototype[d]?c[d]:c[d]={}:c[d]=b};function q(){for(var a=r,b={},c=0;c<a.length;++c)b[a[c]]=c;return b}function u(){var a="ABCDEFGHIJKLMNOPQRSTUVWXYZ";a+=a.toLowerCase()+"0123456789-_";return a+"."}var r,v;.function aa(a){function b(k){for(;d<a.length;){var m=a.charAt(d++),l=v[m];if(null!=l)return l;if(!/^[\s\xa0]*$/.test(m))throw Error("Unknown base64 encoding at char: "+m);}return k}r=r||u();v=v||q();for(var c="",d=0;;){var e=b(-1),f=b(0),h=b(64),g=b(64);if(64===g&&-1===e)return c;c+=String.fromCharCode(e<<2|f>>4);64!=h&&(c+=String.fromCharCode(f<<4&240|h>>2),64!=g&&(c+=String.fromCharCode(h<<6&192|g)))}};var w={},y=function(a){w.TAGGING=w.TAGGING||[];w.TAGGING[a]=!0};var ba=Array.isArray,c
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 104 x 110, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):13030
        Entropy (8bit):7.982479765332035
        Encrypted:false
        SSDEEP:384:TLYkDXKBJy3dwu0x24PC4bYo9vXURR3mxg:PrKBJGqnCGvXU/P
        MD5:AD31F2566F8CC942D735533C7E7EA004
        SHA1:679ABDDF6CFDCC368B2D6D0EB99BF171597BE077
        SHA-256:6D42F1ED42480AF7A29F898E2BBD8FC9BD9CEE6533C0E7709F5EC0BE59647987
        SHA-512:64A7C6637386FCB8F835BA3B546BB5F68843969BA5C0F27A07C1770196F560191EF7B5494B7790994503DCC3E741654892400C09A2FC50A396150CA0EB939893
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...h...n......EV...2.IDATx..}.....W].w....0..3.. ..@.A..E.KL...Oc|fQ...C\..PC...E6...w.e..f.gz...U.......1/....==.U....|..[.!..y../m......k./...,.........Y...).:G.Q;X@....P.s.j4*..8....=P.s.......|0............{..|.c.=.M.g.....z....'...../.}.L........oii.. ..$.....X.a.y....H.G.=.A......:Xa\.G....;7..r}J..r:.....wOaaa.... PqA..A.........F..no..(.V![*...............j.OI1..b.>.....j..?...+[....S...^..j.*z$.>....&..V~....F.....->.O4.g.<.Co,....b...H.G.m...\p......~q...#^..k.k.......@1Z../~....BW.....hA\.8..3......IAww..,...._{. .v./.p.z.......}.e.%s...%....O.T..\.H......I,p.7B"i....y.l..|Mx.....R8.|.@..<^..s...OLL.|....c..?.}.....8..S2?N...I........Kb..$4.Bg.g...Z...H.;._.Is[.Y>.....Jp(.c...*...=....K..e......h.. .fU..............%$xZ"#........jQ..[..h..z}~II.S.W..USS._.P.....AA.rzz.3.J.cP...p...L.]........~wZZ.._{)9...".p.....D......5.X.........?..o._.....)..G.]..&]..P..h...`..g/......cK.4\..H.*.9..)..I.r..).....X
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 15552, version 1.0
        Category:downloaded
        Size (bytes):15552
        Entropy (8bit):7.983966851275127
        Encrypted:false
        SSDEEP:384:HDKhlQ8AGL0dgUoEGBQTc7r6QYMkyr/iobA2E4/jKcJZI7lhzi:jslQ+LhUoTB0Qr6Qjkg/DmcJufzi
        MD5:285467176F7FE6BB6A9C6873B3DAD2CC
        SHA1:EA04E4FF5142DDD69307C183DEF721A160E0A64E
        SHA-256:5A8C1E7681318CAA29E9F44E8A6E271F6A4067A2703E9916DFD4FE9099241DB7
        SHA-512:5F9BB763406EA8CE978EC675BD51A0263E9547021EA71188DBD62F0212EB00C1421B750D3B94550B50425BEBFF5F881C41299F6A33BBFA12FB1FF18C12BC7FF1
        Malicious:false
        Reputation:low
        URL:https://fonts.gstatic.com/s/roboto/v18/KFOlCnqEu92Fr1MmEU9fBBc4.woff2
        Preview:wOF2......<...........<Z.........................d..z..J.`..L.\..<.....<.....^...x.6.$..6. .... ..S..}%.......|....x..[j.E...d..-A...]=sjf$X.o.5......V....i?}.\...;...V......5..mO=,[.B..d'..=..M...q...8..U'..N..G...[..8....Jp..xP...'.?....}.-.1F.C.....%z..#...Q...~.~..3.............r.Xk..v.*.7t.+bw...f..b...q.W..'E.....O..a..HI.....Y.B..i.K.0.:.d.E.Lw....Q..~.6.}B...bT.F.,<./....Qu....|...H....Fk.*-..H..p4.$......{.2.....".T'..........Va.6+.9uv....RW..U$8...p...........H5...B..N..V...{.1....5}p.q6..T...U.P.N...U...!.w..?..mI..8q.}.... >.Z.K.....tq..}.><Ok..w.. ..v....W...{....o...."+#+,..vdt...p.WKK:.p1...3`. 3.......Q.].V.$}.......:.S..bb!I...c.of.2uq.n.MaJ..Cf.......w.$.9C...sj.=...=.Z7...h.w M.D..A.t.....]..GVpL...U(.+.)m..e)..H.}i.o.L...S.r..m..Ko....i..M..J..84.=............S..@......Z.V.E..b...0.....@h>...."$.?....../..?.....?.J.a,..|..d...|`.m5..b..LWc...L...?.G.].i...Q..1.:..LJV.J...bU.2.:\.kt.......t.....k....B..i.z+...........A.....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1956
        Entropy (8bit):7.678972108625867
        Encrypted:false
        SSDEEP:48:DtuERAOxBD88HZSd7oxeHGMNksz8PVMTp:DEEVD88H4dk8mMN3ziV8p
        MD5:691DE628851F4E2BE9C55F7677DCE277
        SHA1:839A0718078F7DBB7CF25E790D0E05BE37ED6A1F
        SHA-256:A48EE0A2240A3293E48F3F2B3B21948EA085C3D4B583A25DB133C7F9E30A8E58
        SHA-512:F5B2C7B4DFFBA27CA37452C3D55CA1970D5B6C51349FE833D7B93689F14AEB4918B3C62B0BB4AF158DF92E3D2C6D03742C22FFC0C8F170707B57E9B1C82032A3
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWMR3ref_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1707792928577
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....>...i...W...<K.e......u9..o...7L..A.2.i6....U../..k..(g.It..O.?..3!"...h..bd?.. 0@H.j....\....<RZ#.....8x.....l..:..r.ew./.......V..6s.L.[....|.~.......\/+..7s#{2L.=....4..4t>.........G..v?.<3..{.;X..b.....N@.k"...[C...:!.Os......;.Rx1.k...jKy.Z..w...M...7.7..u.U`2...RRWG\d...@.3...~<._.o.Q.|O.=..F..i.]..6.{'..G..f...C1.M)IE].)(...#./.O..`.....?v...5...B. .]".;.....s.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):42093
        Entropy (8bit):5.4262562527168825
        Encrypted:false
        SSDEEP:768:nHvJwTSChZHfqmZKaWbm7JDD4EFHCuqjhfQygtWbGD4e+xgbV6p12Tcn1Jtk0jO/:nPJweWZHfqmd7JDD4Ed4Bp4WKD4e+xg9
        MD5:AD0C480F7E96B2448E78F36EEF6FE603
        SHA1:0C1294119D6B1DE487F2857C91D1F8B7E17E3D00
        SHA-256:659FF536AB758FC849024547E2D91BF7F2F6C03682829A319511BE6CD099D5B3
        SHA-512:2A3D8D82A0B519CCC5D34D4C52962358BD5021019F532D68FC85798DF643E7DB3B84E9C62CBA2B588D6B58731CCE4974C76617430A3EF5D64452E56C094CDD45
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/shop/api/recommendations?mz=storeGallery2&type=home&
        Preview:{"head":{"status":"200","data":{}},"body":{"recommendations":[{"ruleAction":"INLINE","acmiEnabled":false,"part":"MTJV3LL/A","ruleId":"DE0B4HQWSvSmocuE8E8Hwg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MQJ73LL/A","ruleId":"DE0B4HQWSvSmocuE8E8Hwg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MW463LL/A","ruleId":"DE0B4HQWSvSmocuE8E8Hwg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MGYJ3AM/A","ruleId":"DE0B4HQWSvSmocuE8E8Hwg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MJ2E3LL/A","ruleId":"DE0B4HQWSvSmocuE8E8Hwg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MPNY3LL/A","ruleId":"DE0B4HQWSvSmocuE8E8Hwg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MUW03LL/A","ruleId":"DE0B4HQWSvSmocuE8E8Hwg","algorithm":"Rule"}],"tiles":[{"dimensions":[],"products":[{"index":0,"violators":[{"attributeValue":"freeengraving","violatorTranslatedText":"Fre
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 15344, version 1.0
        Category:downloaded
        Size (bytes):15344
        Entropy (8bit):7.984625225844861
        Encrypted:false
        SSDEEP:384:ctE5KIuhGO+DSdXwye6i9Xm81v4vMHCbppV0pr3Ll9/w:cqrVO++tw/9CICFbQLlxw
        MD5:5D4AEB4E5F5EF754E307D7FFAEF688BD
        SHA1:06DB651CDF354C64A7383EA9C77024EF4FB4CEF8
        SHA-256:3E253B66056519AA065B00A453BAC37AC5ED8F3E6FE7B542E93A9DCDCC11D0BC
        SHA-512:7EB7C301DF79D35A6A521FAE9D3DCCC0A695D3480B4D34C7D262DD0C67ABEC8437ED40E2920625E98AAEAFBA1D908DEC69C3B07494EC7C29307DE49E91C2EF48
        Malicious:false
        Reputation:low
        URL:https://fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2
        Preview:wOF2......;........H..;..........................d..@..J.`..L.T..<.....x.....^...x.6.$..6. ..t. ..I.h|.l....A....b6........(......@e.]...*:..-.0..r.)..hS..h...N.).D.........b.].......^..t?.m{...."84...9......c...?..r3o....}...S]....zbO.../z..{.....~cc....I...#.G.D....#*e.A..b...b`a5P.4........M....v4..fI#X.z,.,...=avy..F.a.\9.P|.[....r.Q@M.I.._.9..V..Q..]......[ {u..L@...]..K......]C....l$.Z.Z...Zs.4........ x.........F.?.7N..].|.wb\....Z{1L#..t....0.dM...$JV...{..oX...i....6.v.~......)|.TtAP&).KQ.]y........'...:.d..+..d..."C.h..p.2.M..e,.*UP..@.q..7..D.@...,......B.n. r&.......F!.....\...;R.?-.i...,7..cb../I...Eg...!X.)5.Aj7...Ok..l7.j.A@B`".}.w.m..R.9..T.X.X.d....S..`XI..1... .$C.H.,.\. ..A(.AZ.................`Wr.0]y..-..K.1.............1.tBs..n.0...9.F[b.3x...*$....T..PM.Z-.N.rS?I.<8eR'.3..27..?;..OLf*.Rj.@.o.W...........j~ATA....vX.N:.3dM.r.)Q.B...4i.f..K.l..s....e.U.2...k..a.GO.}..../.'..%$..ed.*.'..qP....M..j....../.z&.=...q<....-..?.A.%..K..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (4143)
        Category:dropped
        Size (bytes):73015
        Entropy (8bit):5.342744191670081
        Encrypted:false
        SSDEEP:1536:X9ylPegosd1p8X4Kx2iiC0guaihfaZgb9pL/:X9cVaizgehfaZCX/
        MD5:9BECC40FB1D85D21D0CA38E2F7069511
        SHA1:AE854B04025DB8B7F48FDD6DEDF41E77EAE44394
        SHA-256:A9705DFC47C0763380D851AB1801BE6F76019F6B67E40E9B873F8B4A0603F7A9
        SHA-512:585374E3CE3AB1D28C20FE4B28DA6131A5B353B629332094DB8E5EB4ADE0FF601161B3CAF546F5F1E1BE96353DEAA29109687EAAE098EF279F4A6964430D4035
        Malicious:false
        Reputation:low
        Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&t(n[r],r,n)!==!1;);return n}function e(n,t){for(var r=null==n?0:n.length;r--&&t(n[r],r,n)!==!1;);return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;.return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):99001
        Entropy (8bit):7.990701071723308
        Encrypted:true
        SSDEEP:1536:ya22T+U3UNY37IlBdvJSAu9XHolTdlffREw9RSTz/EqDhZwTf5s+65VQVwQ4OWqD:ZP+U3Ua67wA/fCam7LwG/QT4OWqD
        MD5:0BA6BCE9B1AAA24BEE23C5CA5E5C757E
        SHA1:8B227B13D4A5DEBA8B13DF756BB5CACF2BA4C363
        SHA-256:C7C6F361D2623FF0EE49D57C63443EDF66ED666AE1588E8ADB0B940776C54021
        SHA-512:371C75922E318E9C59B59CCBEB0F601B446F3344BEEEE53A6AB8565048A4547DBDFD828ED3447109E76C1BB673EE238C65F0BBA53BB2CD56DD0D44169ED09F04
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-13-ipad-nav-202405?wid=400&hei=260&fmt=png-alpha&.v=1714168620875
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx...TTI./A..c.9 `...s.yt.9..s..(F...$..$A.....f.e......O.n.u......].y...tW...oU.........>.....(} ...@R:..i.>.....(} ..h.E J.Q....(}@..(.Q:.2.(}@..J...j.%.Q:.2.(}@..J.@......@..J.P..J..t.e P.....>....J..3....6P.......m...3....6P.......m...3....6P.......m...3....6P.......m...3....6P.......m...3....6P.......m....../..'..#......+N...r.....o.)8/....8....K...W.w.E.n...C.....<.7......k...7n.......nq......=.....z?..j.6......3..).....kt{....g...J\.....-.........W...x...l.......6'..9.1.c.......l8|.........W......Sm...#.*,,.....>u:=...U.V4k....i....4....>6..0hhPx[..A#5..5Vc..C...!....Qc..`.........'n......~..._....Z............}i...h..7..s4......U..5...}.^..}........G.y..Q........r......&41nRxl*...T.&j.i.....h....\.L..-1kgF..=.?f<..m...MrsT.>.(....@....(!!.-...}.jT..W_}.$I.J.|v}@_O...*.ekfN.%G1.=.(....@..{........j.*.>8((m.)}..o...YG.o.An...*.6..E..o4..u...R.J)..2x.i..H..3_O^..b.l.^.qm....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):6498
        Entropy (8bit):7.9514649908154995
        Encrypted:false
        SSDEEP:192:RQ50mrNkRTy5Kx5Ux4k4pMINDIRmPjkExogBACfayo:MrNQ+5K3e4pXhIwBACfaF
        MD5:5A76561967823281EF203184BF036C18
        SHA1:3C8C9ADBFD385688EB16E30FFC71F3CFF1C3C23A
        SHA-256:876CE019B4AB1812C6FD8D56815CB4DBF81704C1FB602E5B2BFA0004F7789940
        SHA-512:BEEED8F91655F616847D412931BB1163A3A6CD09169938B607FBA9F3DCC23A23471CCE0F536648A25C5F030FA5D78DE252F39971C53745D478EA643D50E3B268
        Malicious:false
        Reputation:low
        Preview:RIFFZ...WEBPVP8LM.../..I.....m.?.G.u..1..aO .O.Zds...i.e.VY....).Lo... #+ .Q..r.c..........FR.g/.....^.......}&......'.A..^8TAX..P.?5>C.MB#.@.......[e]}.1...S..wBf5z..I.k.w.......I..........$...3..nU......m?.F..m[.m.mN..m.3..L.L.;...t.[[...U.G.lk[.M..E..58.r..ww.!t..o{.~W^..@.lmO.1.'2....{..N..u.1333...1.A. YR..m#..f..kd_@..C....m.6W.m...m.m..t.5.Y.A..7../}.(.&..m..T.?yK...m$.A.......&......DG..t....!.|3.l..]C....YCK..e+......Z.},..f.sr.=..v)e..o...n...S..Mb..I.-Kn.n4.9F...F7{,..u.......%X.L....2g(...E...?....W>.K.Lp..z.28{.).<D....K...6.+....n.X.B...C.B.l.h.k....%...N.uo..#............p........[.7.S).5].<.4..h..k.".......Z/.;......W...w...k.||..%.l.;......g...3...[.}..s.u}.=..q...c..).........{..W..?...,./X.....>$.7%..@$k_...[......r...)M........c....c(}2.C..x..!J..1.t3.....$.O.a.......R#........I.:E.$&.._L.M..#.Ti.J.0G...r.,+.w..Mm...y$....d./E.....~S.#......b...vrQ..S.i..Z#...g..-...m..........]g..@Z..^...Vd........hN../.U.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):103724
        Entropy (8bit):5.24936567090949
        Encrypted:false
        SSDEEP:1536:reDwFLTiM5fNNWU+la5U2jJi58jNRXQRNR:xfSZ2jJi0DXQRNR
        MD5:BDF46EC0546A43AD0CA5EB7B1D606984
        SHA1:DCE4600936937318D9D794AF8D0558C3D2BE7CB0
        SHA-256:8E50CF5A71A51E38D8249E77332666948169C09CF30807346BC59F1683786C01
        SHA-512:2A4671733A68AB9168C86F5F76844209E04A88245FDFA1946EA3BCF616EF438A8328321DB182E9832DA3984E4BCA116CAFA583B8BD344092F7E44328C04BFEE3
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/autopush/us/fam-gallery/fam-gallery.built.js
        Preview:!function(t){var e={};function s(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,s),r.l=!0,r.exports}s.m=t,s.c=e,s.d=function(t,e,i){s.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},s.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},s.t=function(t,e){if(1&e&&(t=s(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(s.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)s.d(i,r,function(e){return t[e]}.bind(null,r));return i},s.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return s.d(e,"a",e),e},s.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},s.p="",s(s.s=30)}([function(t,e,s){"use strict";const i={GUI_INSTANCE:null,ANIM_INSTANCE:null,VIEWPORT_EMI
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):486
        Entropy (8bit):4.569126658730454
        Encrypted:false
        SSDEEP:12:t4ptE4LAlQDZ1ciCfOSiTTU5EMqYnleVFy5Ze2iygTion:t4ptE4LAK5TSiTTU5EMqYw4ipiC
        MD5:C88356640B7A7AEDB98664CB26145A83
        SHA1:291E5386811A83C4E699E7588E27DA45CF1484CC
        SHA-256:07CD66F2F02F1E3B00A09591E700832257CEE244EBDC98F27EDA09FD2D33447F
        SHA-512:0BA9153BAC6F7305EC44D5EA89F40122691E18AA9C19B2181C865C30262A4EB86E013FF469545F573079EDF41457E0A83E6B72CE6ABAC89BA1C06BC0E01FF7A7
        Malicious:false
        Reputation:low
        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 230 497.776"><path d="M27.78 0h174.44c9.66 0 13.16 1 16.7 2.9a19.7 19.7 0 0 1 8.18 8.18c1.9 3.54 2.9 7.04 2.9 16.7V470c0 9.66-1 13.16-2.9 16.7a19.7 19.7 0 0 1-8.18 8.18c-3.53 1.89-7.04 2.9-16.7 2.9H27.78c-9.66 0-13.16-1.01-16.7-2.9a19.7 19.7 0 0 1-8.18-8.19C1 483.16 0 479.66 0 470V27.78c0-9.66 1-13.16 2.9-16.7a19.7 19.7 0 0 1 8.18-8.18C14.61 1 18.12 0 27.78 0z" fill-rule="nonzero"/></svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):1680
        Entropy (8bit):4.709396443356657
        Encrypted:false
        SSDEEP:48:DDqFzSyRblgzXyB/QpFVNysK46EBIYn6gBrf:DuBSyRblgziB/aVgsYEBIYrBrf
        MD5:4EC83521DC62E103612CED23C37B85F4
        SHA1:3FC7A2A42557FCB4E3535F5D6A3499D112D1B3CB
        SHA-256:9772A2CE5C97A12C44C2D5F2D4222A3709A80A52F84B27E178B0B4CCEFC12925
        SHA-512:A60DC898A91B46EB6E3283C49983441BCF1594CD073C376554E995D50CEED6CF0A4D8C56B26B4D115340161438B2C37ED1E283895CD40CD8834004CDAC9CC521
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/ac/ac-video/latest/json/localization/en-US.json
        Preview:{. "audiotrackscontrol": "Audio",. "playpause": "Play/Pause",. "play": "Play",. "pause": "Pause",. "mutevolume": "Mute Volume",. "fullscreen": "Full Screen",. "exitfullscreen": "Exit Full Screen",. "airplay": "AirPlay",. "captionscontrol": "Closed Captions",. "captionsturnedon": "Closed Captions On",. "captionsturnedoff": "Closed Captions Off",. "subtitlescontrol": "Subtitles",. "subtitlesturnedon": "Subtitles On",. "subtitlesturnedoff": "Subtitles Off",. "share": "Share",. "elapsed": "elapsed",. "remaining": "remaining",. "currenttimetext": "{minutes} minutes and {seconds} seconds",. "pictureinpicture": "Picture-in-Picture",. "exitpictureinpicture": "Exit Picture-in-Picture",. "closesharing": "Close Sharing",. "facebookshare": "Share to Facebook",. "twittershare": "Share to Twitter",. "copylink": "Copy Link",. "copyembed": "Copy Embed Code",. "copyarea": "Copy Link Text Area",. "selectlink": "Select Link Text",. "selectembed": "Select Embed Code",. "close"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1765
        Entropy (8bit):7.6832354554235565
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3ruQun7WPi8V/SDRabLr7pgcmF3PZe92R+vp:IuERA87WJV/SNy7pKJhO1AWvB
        MD5:1BA4E44372124AA59BF50362167965BB
        SHA1:44D8A5EF5EDAC41C9BAD8427D499C205C1DB8D2A
        SHA-256:5D8C63D2BA81CACE771C69A408442308B6E139976EFCCD170A08A88626C53219
        SHA-512:A64F1AAA515BC103E102FBDE3DCA18680DA9C7173989A305BFFB1A6DD1BCCA80279F8BA581731B536B5BE06B35CB34AF635D28E094430EF9918591F6951CD93B
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..K.O.?..'.N..=Am!bV.To.......X.....in&...........W<.xN....!n&E..q.s.O...........C......MK...q..*(.. ..ff......h2.4.....9........h.`......._....8<Yg......... ..a..@.Z...F..}.....,h#V..p..4,6Mn....*.C.[...Ji.u..r..~#..|...-T...B.n..q+p...?...I.+..*.?7<k.-o.n<G.;.>.\.0)>U.Y.(...<.k..'..)9j......D.@......f..^....6.#...w..h..*.,...uS...G4.qz..8..?...........J.p.e.s...xx
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):37855
        Entropy (8bit):7.981258893164785
        Encrypted:false
        SSDEEP:768:RIBQjBhR8ZH18OzEE+fPu2y2CLsyT0cQf7DSOVGIsqz6bTb:RI201zEEI22ntcQj2OJab
        MD5:00A6AABB3A158D0F3DE6E0432187538A
        SHA1:DFAC185C02C9AC663620F33386FB5057099E303D
        SHA-256:C9D6BC0308A32DFF602B5D10FCC538995FFD014A48B7B2C5B54A5A448534D522
        SHA-512:5862CA3DC4618D901F6416963715C3BD7B9A0919C5AB1E988C2B9FEE281E0B706E5843F0C5DC94EEDC4096ED73B5EF962A32076AFEBFD1E9775EF91D130CAB9C
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-13-appletv-nav-202210?wid=400&hei=260&fmt=png-alpha&.v=1664628458484
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx....\.u..{.g..F.F$0H...`....L....16....qb?..w......Jn..g.8..\;.Gl..c$@bF....c@.Hh........U_.9-. .R....>}N.:..._...P..(I.$I.$y.R|.G$I.$I.$.@.$I.$...d.$I.$I.7$.@.$I.$.... I.$I...I..$I.$I.$.H.$I.$yCR~c.%9.r..'..>..S...T*Q.P.b.....j.J.bI>S...4....."UkUjmi...!.Q.:.;h.....O}..]v9...QkK.;&..{o...G....................2..0.X,....R...?'.Q.....R..V.Q.V.-....2....c....4..}.Go.=?3~7c.....b.0T(.....u.b..r..lx.r..{.{{{i..r......y.i.O..%.H.$o......]#F..mmm..%......U%.....j.8.w..f..?.../+....d..9...;/8*..Sk5..X,.e.\~.\...V.o.j..h.I.$.I..B.0......:.ee. Q.T.wU......vg%.T.:XK.V...*(....,...5oe..0.am...[52..`..B@c.F..C.(.._......;K..T.W...$(..I..-....".%.]..Y.{.A...Z....t.!qQ.v.Z...l...=]..C0.c.......wg..}.....9...^0a....R...L..\XI^.."L...B.X(..=00x.+buK..!V...2.Z0)..8.\V..W..(..0......7u2.O...O-#c.(..Eb\[..].9f..o.~^.X...$I...u.q...7.of.{...y}kk...!n.6..@..%....y..O..u49.......m6...h...2..P.0..qDp.....Rc..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (630)
        Category:dropped
        Size (bytes):10737
        Entropy (8bit):5.327237293204141
        Encrypted:false
        SSDEEP:96:DIxuZlZJFupWXpi0pGZBnXQd2q7s0ZiZmdUYe3egbwZqw8+mwoChzSBmqZTZ+Z33:kEXdMAFJdUTTE77tYHD4egFj2MFpKHc
        MD5:D86DCDBFED4C273C4742744941259902
        SHA1:98089A33D0CF2FA4B3E1BA9B7EEB9B8BA0AC82A7
        SHA-256:4B4969FA4EF3594324DA2C6D78CE8766FBBC2FD121FFF395AEDF997DB0A99A06
        SHA-512:F10E98F579D36CE13E24DBE3050C09D87F12F94578B80EA1891CA485DB48C83619D93A6B74D99639468A746CCE872AF8742CA4DBCECE7A36CFBF097B96B7EAAD
        Malicious:false
        Reputation:low
        Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.999570749659487
        Encrypted:true
        SSDEEP:24576:870hKBpMoDmFGQ8Uo8tLGTYA6klckfRYbG2Mf6l:ZKBp9CZ8MSYA6kfJYbG2oK
        MD5:9E5C7F5482852576B1AF5909F4E13ED5
        SHA1:4DD2593B4B8EDF12E51D2D4123397ACB3A2862FB
        SHA-256:10C211C74A82F2614B922DE75CCA9B4FF775018F1BF8388C96C1494FFB5299BE
        SHA-512:A07B50D87A3BD67FF0E3187E1F093225EA45618B5665D29F886A1ED184359B07D9CDD83AD0DF9C9C339B564A4DFD2DC3BEB4E5CA9C40FECCCD7A50D77FFDF610
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/105/media/us/home/2024/6478a4e9-322b-4f75-8024-cbacb632a0e4/anim/hero/large.mp4:2f7c144db4cde0:6
        Preview:..R....%^iZ.h....&F.<v.m.t.............m..6V%. .!8.\Qe..0-...0h ...C....$O..h.w....u..KB .Rfc(..].........'..u.J...7j...........l.Y...a.<.Gx.'4..{.zJ9u=;.N.r.h....&.&..8.e.....L../.W...[a...2m}...3_.U...T."'.p..[$..`>.A.=...R...;..F..3......_..{ft.3..Vn.(.H.......@.|A.fc....1NA.....D.;I'.K;.XYj@.;HGG..,...P..J.....d..(+F..g.1..#...(.......~. .).g E.O.-......&"/fb.y+7..z..U..p.^..wIm.....w.1U~=\.....~...b0..x........0.......%q1.v.......!i......M"6E...[y...r.{..N.Y.I...(...*.0.^.5.._....V...lA...%..."zC......k..c.0w4.4./.%..6...=...#*W}.....d....<(+.0..W./.R/EQ'......,...?...0}....J..W.<.\..A..xq|Ff.-...!W3M?..W..w4dSY)N.}..c.S$f^.....r._..g..m/.......).>......F.x..`.....jR.a=...0Ad..z.C.D....:..........6./.WV...4....s.!M...}gL.GK.6...M.".Sw..Y.h[......G.4...7.....L....IB)...R..Im.?........3&.X.....Vt.(;.`.d.........Y.4.B.}T}l..%...".<.$B..M...UA...9.f..sw.............73{..lj...B.C.n.*?....~*.R:xx..".G^eCi...[.B..XB'....l.0...Q...@....B...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):70816
        Entropy (8bit):7.975972109508552
        Encrypted:false
        SSDEEP:1536:g95mmNQrvcZmG1xeWEMYC93Ir6mXe5rn1tY6uD9lF1VcF:g70EQGvedMp9Q6mExtYP9Ri
        MD5:EA5F4716371F884835B2B19698346C9B
        SHA1:317164B8238731A20A2332FC3E7BF6BB5E81B23D
        SHA-256:4FE01040749350E358665B414211938A84B031EA99FC65FFD3CDB61EF2E1375D
        SHA-512:EEAD305878524AD917158257D8D013F9BF7331AB43E99BDBFD2FBD91D565966D1F6AB23007337E8145E6655D926E4C1C64539D5851966143BFDAB01C288BF58F
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-13-vision-pro-nav-202401?wid=400&hei=260&fmt=png-alpha&.v=1702403595269
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx...t.I......q.....+qww.....@.$h..@.%H......@.....{.....sB...w..S...:$!9..OU.j.]U.1LLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLLL.....h.....---.^.x......._.?......R...2..zf...Go_.p_O_LOOoJWwwNWWwQ{GgYOo.....SO..........................}...'..=z.......[.........~w.n.....?.s.w..M.llj.?.MM..~...].v.........../_F-..Z\.D..j/..r.e.3buuWP...W...Uj..CC..55.........s....67..........w......_.>z..\'.........]..==..z{.Zzz.n.....?.8?8..TwO.................A.o.C...?...~.>......^.|.yx.....E.-.f?
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):3437
        Entropy (8bit):7.8502264815687255
        Encrypted:false
        SSDEEP:48:DtuERAH4TM+dBhyO/Ro2vHUOt9wtIC1bP4HnBbuvjs/gMOdAwZBdUGE/1JR:DEEacdjyOuCHNrjMAhb//f1wZvUll
        MD5:AB5D702BCC29EEEC7C623F25979AF89A
        SHA1:3BB45436C388AF38DC22353FDA4AF2142B0040AF
        SHA-256:698183211FC13A60C2AAF81FF66BDAA314EAC8D9DD1130D9F8F57615EEC4F15B
        SHA-512:FBE9C1B235587D0CD09E65D93C63D05CD790B6059CEA6B323D97241E25A85E4AAA4459B92C6565EDD068BF84283A71CD26D84E88F5AD7C2731012C46FDB58850
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT5H3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1693088249235
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...............o..c.tZu.1.....u}(..~i....,@.....-5s*...4.......3.H|@.........D.............8.._..5.xl..W...#..M.AX./.|z..<ee'.|].Ux......K$1.0..c...{`b.Xe.H- ..X.D..c.o.....q,.....|ejd(.%.^.).'.....S...9.<..=.........7...,.......3...e...v`%.tH..Q.x...D..s.#'.yX...W.....gu..W.Es.7.?.......,_......V.v.:.R{Iq...6.)..Xs.d`...W.>J...).X.E..bhp?......{...{......v6.....DV.........
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (945)
        Category:dropped
        Size (bytes):131882
        Entropy (8bit):5.376896897488642
        Encrypted:false
        SSDEEP:1536:XtTqru1xouE1ZTnPrMiY6WRdA2qZpXnBnK3xsVdFE7zptEvp62kdS6F:JmuWl7ndK3xsVdKEd56F
        MD5:64141792105EA4861F9F33294D65AB81
        SHA1:506D9100CAA070005A890BD496DE64C437D6D008
        SHA-256:21758ED084CD0E37E735722EE4F3957EA960628A29DFA6C3CE1A1D47A2D6E4F7
        SHA-512:30E0A9AA84688AC093C09F2F41089C899BF4A9CA5138289D7A4DC64C54BA293936FB2EE6BA724894A09590509863EA7712B6055C28E61639DF4D34520B538759
        Malicious:false
        Reputation:low
        Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(Q,mb){"object"===typeof exports&&"undefined"!==typeof module?mb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],mb):(Q=Q||self,mb(Q.ReactDOM={},Q.React))})(this,function(Q,mb){function n(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function nb(a,b){Ab(a,b);Ab(a+"Capture",b)}function Ab(a,b){$b[a]=b;for(a=0;a<b.length;a++)cg.add(b[a])}function cj(a){if(Zd.call(dg,a))retu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 88 x 95, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):3936
        Entropy (8bit):7.925862080981754
        Encrypted:false
        SSDEEP:96:wF1DCVLUNkjP9ngoqUHW9jjSBh4kEl0z+bUhMOyq72a:wGd/PdgwWy4h0oAMOyqb
        MD5:04FEC453D8D87A599AE3F347294DEADE
        SHA1:B07043478E73EC2FF6952A5BE59330F9D6199FB4
        SHA-256:B6CFE41198D03F29E3758837D349939F064E1E0BC0CDEC126F1D652B6E440ED2
        SHA-512:2336C7B953A11EEF279F9269C47D03ACCFBBD621E3F017B895DF6199631A80441998CDDD52098CB2D6C48773DE2C56B6149F1C715F9533D3D7C72EF5053AB40D
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/images/heroes/bts-2024/hero_tapback_heart__fyumvc1lhniy_large.png
        Preview:.PNG........IHDR...X..._.....l......'IDATx..]..\U......W../.-.Z(..Rh* H..AJ".F..H4.(.XM|D.#.1FQ4...A1.....J....(-.QXji.....;..}..ig..2s....=...{......9..2Q.+..I.7.u....:.4.0.y8N..A.@I.{l@?........-..A.A.hV:.n..p.......`^.......G.::..so......4..Y .4x.....S..?q|..k..S.....s@.. W.x&.3m.,v.$%...@5..&....pM.X.x<&.x\,..g......W......F.x..z4.c.KG....E.\v..I..).5.. [.H&..x.g..q.../M.0e.W..U........b..FI.:..p..D".-..G....8.6,Y=..S)..`...N...../...6.....L...........R4.6<qY....rB9;.....dKB2..X1....;.e2n.....}pj.?; ....{8.):.i......'/5:.....rM.r..Ry5..CAV...Iik...1...kp.~......t/....I..l.[mK..zzz.T*M..../..g.....=..}..B..#.........=}.eq..#\^.H.OA....:..7+..?.... .....^..f....0.;......].qY.jg{.....o...5..@EVe..5..8..Z..d........b....*p.............Kv.........Bty+.........6..!>....a.....W....h:p.A.m..|......F....`/7s!.*8Rq.............b...;.....iJ..?.....A..@..]......U..R.%Q...=.z..76$.FT)..<D.e2..KV.....F>.@.Z.MJ.E.P.1k.x,T.i...T..l...[...?..^
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):72192
        Entropy (8bit):5.446628193289827
        Encrypted:false
        SSDEEP:1536:nkc1Se4zQiFbH3k9OMysP6CKSx++0TPE2m9Qo/E5Wue8BCpXar7xYg3OyRiyvzqq:5/rOvv
        MD5:9B46266F70A367D868F3C38F0EA94AC1
        SHA1:941F45AEAC94F5E2AF25323A86460938DC40A6A0
        SHA-256:43563A959014BDBE5682A0B44C28015E5C71CD87DD6B76D38104455012FD791F
        SHA-512:BF556EBCEBD8BEDD3D7528456688EB4C4A5D9044A2F6B6DFB61BD499B6C3B2B7E2FA31B611967D67B5ED0B2223108F75F5069AF880B988299797F0697401E1F6
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/shop/api/recommendations?mz=storeGallery1&type=home&
        Preview:{"head":{"status":"200","data":{}},"body":{"recommendations":[{"ruleAction":"INLINE","acmiEnabled":false,"part":"MX2D3AM/A","ruleId":"1UUvSXHfSRKd7e3oV-nHzg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MWR53LL/A","ruleId":"1UUvSXHfSRKd7e3oV-nHzg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MT4U3ZM/A","ruleId":"1UUvSXHfSRKd7e3oV-nHzg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MT263ZM/A","ruleId":"1UUvSXHfSRKd7e3oV-nHzg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MW4Q3AM/A","ruleId":"1UUvSXHfSRKd7e3oV-nHzg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MWND3ZM/A","ruleId":"1UUvSXHfSRKd7e3oV-nHzg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"HRJ12ZM/A","ruleId":"1UUvSXHfSRKd7e3oV-nHzg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MWMX3AM/A","ruleId":"1UUvSXHfSRKd7e3oV-nHzg","algorithm":"Rule"}],"tiles":[
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2690
        Entropy (8bit):7.785233858882349
        Encrypted:false
        SSDEEP:48:DtuERA5q5PLhMzRUMHv36Yh2sAPd0beEbQq/QXzMsE4S/Cm7:DEEPkliYheq64v4jMaO17
        MD5:4FBE2FCE23C4691F2D593A5D179E6A25
        SHA1:1C964B499B99F94D81DF97BDA5A07879FE0806B9
        SHA-256:CCC4DE71D1DEDD14E05159476D8DEA4665DDDA85B36AAE89B94B77C3C06CEB06
        SHA-512:85C0BB9877744E6F777C705A2E2B88AD4EC620B240B35A1C5FC71EFD18752DAB96CD874DE5F68760B01ECC9F491204D9D0A670C08B8B19B21B99F00B36CA0040
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWMP3ref_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1707792928575
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....[...o...<9.../...m..KKh.|.rc.E....:..5..9.[...#.>U.uo.]_.............y.|....'....;..4.-.#..Dw3.7./.,.q...?.k.|......2..q..)~>.....>[..jiK...m.............+......4`}..@..W.8.8..T.S.7..o5.X..<=..V.(...CN.,.e...O.~)..NF5......"./....W...........{+..*Q.%...?l.....o./L..v...\A.._F......*......s.3P.".G..e.{..^...\...\........O.>.|f.}.....[.1.....vOi!.rX.(.C..9..2l.-.....2..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):625
        Entropy (8bit):4.952963038414406
        Encrypted:false
        SSDEEP:12:UXv7Fc4DpWNRKL+BK/sgl9hrIYerznR3zueIDRTLG9fkVlF38LG0DAvYodXotHNu:u6oTTlrIYevhTuKtLG0MAodXcNu
        MD5:2DFF575911FD65E601AC64F87F07D5D1
        SHA1:AE28A08E8E333C9234AD0D024D0865E5E36C5B2C
        SHA-256:7DF89772DEFA309D97987A7D985ED3F0DA91D81180FE69BB11DA8A8B181B418D
        SHA-512:3E6530272A6497738135CE998D2221588C487A27F20BD3745224F3FA43FDBFF8A2C8DDD42709B01B1CBF8FCE8EB6DC1EC9FADFE5FCF1AAEF0DE5B18CAAA6CBD7
        Malicious:false
        Reputation:low
        URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-42d04e97.js
        Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const n=function(){window.MusicKitComponents={version:"2350.1.0"}};export{n as g}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65366), with no line terminators
        Category:downloaded
        Size (bytes):82918
        Entropy (8bit):5.035214915703843
        Encrypted:false
        SSDEEP:1536:iQWKisBm4lol+uhlglQePJol7/lU5S5o5iMJAXtY7yxvyGIfVHd/SjtcLmRH+2oJ:iQWKisBm4lol+uhlglQePJol7/lfDN2/
        MD5:6F40B0940C3AB17A7BB46B0B6C4681A5
        SHA1:638E6BDFA06290CE26D5DF0AEDB542F14034592C
        SHA-256:B78A508C90C8D120E78B497D790235EA902EEA085F7543ED94ACEF5E3F9A4FF5
        SHA-512:7900D6E11DFBF6AD53DD5F1AFB1099D489972B173171315AE4E805FDD5FB78E28D180B3C31BBC47EE62C6592AA7180BA6E123F64046F7DA2E4FDC9526A961487
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/ac/localnav/9/styles/ac-localnav.built.css
        Preview:#ac-localnav html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#ac-localnav body{margin:0;padding:0}#ac-localnav ul,#ac-localnav ol,#ac-localnav li,#ac-localnav dl,#ac-localnav dt,#ac-localnav dd,#ac-localnav h1,#ac-localnav h2,#ac-localnav h3,#ac-localnav h4,#ac-localnav h5,#ac-localnav h6,#ac-localnav hgroup,#ac-localnav p,#ac-localnav blockquote,#ac-localnav figure,#ac-localnav form,#ac-localnav fieldset,#ac-localnav input,#ac-localnav legend,#ac-localnav pre,#ac-localnav abbr,#ac-localnav button{margin:0;padding:0}#ac-localnav pre,#ac-localnav code,#ac-localnav address,#ac-localnav caption,#ac-localnav th,#ac-localnav figcaption{font-size:1em;font-weight:normal;font-style:normal}#ac-localnav fieldset,#ac-localnav iframe{border:0}#ac-localnav caption,#ac-localnav th{text-align:left}#ac-localnav table{border-collapse:collapse;border-spacing:0}#ac-localnav main,#ac-localnav summary,#ac-localnav details{display:block}#ac-localnav audio,#ac-localnav canvas,#ac-localnav video,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1800
        Entropy (8bit):7.55385106440876
        Encrypted:false
        SSDEEP:48:IuERA4MWfc2zFmu0qqqds91oCMuLwjUQIi:zEqWfdzFmrqqqu9y7uL/E
        MD5:868F23D0ADFDA97B6AC77D246EE99304
        SHA1:1D19BE96443E1887475E2997DC0476B892658D54
        SHA-256:FB05B366802656CA6CD87661BC2A86AF9F25323987BBFCAA7293EA0551906321
        SHA-512:A12BCA3077CC50CCF8446F25102FBDEBE44384EC9E5C7FFBD3C53886302F226E32FBEC37E5FA091E3457340EB5BFB7F69FC028EE000C2F417B98B2C2B861DDC4
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MUVW3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1713296131061
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..8...A...r.s...:.ze.%-..y.7.........r..h......'.?...l......V;...Q..x..(..X.....'..'......[.....';..'...Q.....<5.R|a....~'........C.Wb..".>...........k/.Zm...|....4..c...@.O.U'..?U....~...|..$.6...h.K.v.]..g.#.7.q.$s@..@.q.A.t......Z.......i..-..q..........4....}.....C.%..._|g.........`.+.*~.^.rNI..7.........>..y.w.........0]BB]Y.....g-..>.^.pF....3.|......3.N...3-....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):72192
        Entropy (8bit):5.445536119119403
        Encrypted:false
        SSDEEP:1536:ncyVSe4zgCFbH3kRyEiQP6CKSx++0TPs2m9Qo/IRim+cBCpXar7xYg3OyRiyvzqW:hfvO3/
        MD5:AB296DA080B1BB6BF801DB2EBF9D27C2
        SHA1:76C7DE795A4E57E165D7D11AE5A5BAD3E4FD8ED2
        SHA-256:A5E79BE064E939D1F8C78B000CB033ED66B1251BEDBB8206693F3A0ED12FA358
        SHA-512:23743C425793B15E224B59522EE16791633BDE24C7EFEB5640BE23E976C3F49C29AA96091332676E4C20CCF7583819B8F6FA85EDE486C341EDF2E32F665DA708
        Malicious:false
        Reputation:low
        Preview:{"head":{"status":"200","data":{}},"body":{"recommendations":[{"ruleAction":"INLINE","acmiEnabled":false,"part":"MX2D3AM/A","ruleId":"1UUvSXHfSRKd7e3oV-nHzg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MWR53LL/A","ruleId":"1UUvSXHfSRKd7e3oV-nHzg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MT4U3ZM/A","ruleId":"1UUvSXHfSRKd7e3oV-nHzg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MT263ZM/A","ruleId":"1UUvSXHfSRKd7e3oV-nHzg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MW4Q3AM/A","ruleId":"1UUvSXHfSRKd7e3oV-nHzg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MWND3ZM/A","ruleId":"1UUvSXHfSRKd7e3oV-nHzg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"HRJ12ZM/A","ruleId":"1UUvSXHfSRKd7e3oV-nHzg","algorithm":"Rule"},{"ruleAction":"INLINE","acmiEnabled":false,"part":"MWMX3AM/A","ruleId":"1UUvSXHfSRKd7e3oV-nHzg","algorithm":"Rule"}],"tiles":[
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2634)
        Category:downloaded
        Size (bytes):9946
        Entropy (8bit):5.303383252274076
        Encrypted:false
        SSDEEP:192:NdbWsWxwiKpBpVyPPjg9bt9MVzclvs4oRL19n3kufDi/9secuFjel:LbWsWx3KDXR9THl1iL1l3kufG/9sebjS
        MD5:9BB28E4E947B15C91F9178EFF5B23264
        SHA1:87F5AC3AE29A7455DD00F79435B1D91F664F0395
        SHA-256:9FEC8921027F561C8BD0FDF17C244E35F26ABA8E336571597FCCCD9D42D7A0CA
        SHA-512:4566D611CDC37D0F4C34D36ABA45AF69036C4A9E155FAAEC80D70B20C24555A319C8227377D9AA7E7EF02077C2E83C050DB8BACCDBF48417D8772F64818AA7A5
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.722.c70bd733e7b77d8198f0.js
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[722],{32722:function(e,t,i){var n=i(24178),r=i(76588),o=n.SC.attachDelegate,s={setDelegate:function(e){return o(this,e)},localStorageObject:n.tO.localStorageObject,sessionStorageObject:n.tO.sessionStorageObject},a=n.SC.attachDelegate,c={setDelegate:function(e){return a(this,e)},makeAjaxRequest:n.L5.makeAjaxRequest},l=n.SC.attachDelegate,u=n.SC.hasAnyKeys,p=n.SC.isArray,h=n.tO.saveObjectToStorage,d=n.tO.objectFromStorage,g=n.P0.exponentialBackoff,f=n.EE.valueForKeyPath,S="noTopicConfig",v={blacklistedFields:["capacitySystem","capacitySystemAvailable","capacityDisk","capacityData","capacityDataAvailable"],compoundSeparator:"_",configBaseUrl:"https://xp.apple.com/config/1/report",constraints:{profiles:{AMPWeb:{precedenceOrderedRules:[{filters:"any",fieldConstraints:{clientId:{generateValue:!0,namespace:"AMPWeb_isSignedOut",expirationPeriod:864e5}}},{filters:{valueMatches:{isSignedIn:[!0]}},
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):1352
        Entropy (8bit):7.731475564962439
        Encrypted:false
        SSDEEP:24:d9Wu7HA7kwt5aYYVeri6s09HptQKsK9isVgj+d1z9t6TRQoQ99vs4TEFhyaMWCD4:d9c7kM5dYVeri5CtEois6j+3RtmRQoQM
        MD5:A4ABDBB5F8F4911533F9B80A7965E65C
        SHA1:8D73E085254239F1125175FE71F0CE13BF197FDB
        SHA-256:A66EE1EC8C2B56B77FDA36F0748606308E5A81151B1C990A32F09C20AD7563CF
        SHA-512:73CF60FD243B9F869453709AA61AB084BF6F94CD308B03808C15BA6B977BDA409601354EDDE36727F4CF65EB59533CAD92C8A4500DBAE52DF9DB93D6104DBD20
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple112/v4/a3/55/1b/a3551b0f-be17-5459-5fe1-80be760c77a1/AppIcon-1x_U007emarketing-0-7-0-85-220.png/146x0w.webp
        Preview:RIFF@...WEBPVP8X..............VP8 .........*....>.F.E#$!...D........ ......+....?A.........+.......=.c...7&......_7....b.]..w..k./1........d....*..L....S~.I...m..:....;.18...H!V.... &9}'..Rj-....&....V.!-"&sv...LD..p......2..<..J.....X.9...R...m.9P\......L...._.>.]QZ..T.N...r..4@r...`$..|J.f.y..............6W*.N..:g....t...%w.pJ0...qh..X.h.$...=u...C.-..... ..y.K..S.i.0...v@}.tgM...]lA1...krF.I...s.....,Dq.QR]yH...Mb......AX..".).n.....P@%^.!..A'...5..wV.)....Rq..x..;%?....O....5.f.`.D...)h.|v.Q.......*+i._....h.......f....L...*6........6....Zy.D.#j..i.}..c.T.....t.7...*K..P.fP.Y....+....[...R<.b..j.........Eyx...Z..j^...j.D.y.F..Sh...:......i..ytT......li....4M..}.=p,.n..V.F.X?X%...$..e..u5...K..@...d~..p..Lr...o1.`.\%uM...o.0.yQPh2.H..].../.mr.S..\.`Q.c#.%wNp...i.....7.=@...4..Dm.ed..-.._...=u...N.h...]W...pUB.*......,nD.....m^.<#...........QSe......g.E..o.p...'P.z..-....]..t..WDI.W.y.....j.5?#.......6..N..;..B..&0..%.y. ..oeT./.7<....Zn..5.exu...b.P..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17650)
        Category:dropped
        Size (bytes):18245
        Entropy (8bit):5.6561734490068245
        Encrypted:false
        SSDEEP:384:k2d1S0MIfXUoE449Vz6uZHQ/u1p22dn+gmyZ0CNyeae6lte5gX9Pi:rdRXfXU24jPaWXDhZ0GaeKugXRi
        MD5:DDF088799198E107EA7E525142145A83
        SHA1:545B77773DDF43BFB44FBC3A59758371E1BD8592
        SHA-256:3343E8504265FDF9C962682863C143F9F243ACAD2546F80C35F500C0F5A8FFF3
        SHA-512:800281D68C0C6609F2586E4AEA4296D5291C4DB6500BC9912F8FDD2863DAC7A2D0ED80B2792322F85B43EB6E88177FA194D7F7A1D2CF0596D5F3AEDCEC3A2D31
        Malicious:false
        Reputation:low
        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var Y=function(E){return E},b=this||self,w=function(E,M){if((E=(M=b.trustedTypes,null),!M)||!M.createPolicy)return E;try{E=M.createPolicy("bg",{createHTML:Y,createScript:Y,createScriptURL:Y})}catch(c){b.console&&b.console.error(c.message)}return E};(0,eval)(function(E,M){return(M=w())&&E.eval(M.createScript("1"))===1?function(c){return M.createScript(c)}:function(c){return""+c}}(b)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var h=function(E){return E.K?EO(E.s,E):u(E,true,8)},Z=function(E,M){E.R=((E.R?E.R+"~":"E:")+M.message+":"+M.stack).slice(0,2048)},MB=function(E,M){return M=0,function(){return M<E.length?{done:false,value:E[M++]}:{done:true}}},A,d=function(E,M,Y,c,H,X,p,b,w){if(c.G+=(((b=(X=(w=(H=(p=(E||c.h++,c.H>0&&c.g)&&c.XS&&c.L<=1&&!c.K&&!c.J&&(!E||c.wv-M>1)&&document.hidden==0,c.h==4))||p?c.Z():c.I,w-c.I),X>>14),
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):28390
        Entropy (8bit):7.9885953327390995
        Encrypted:false
        SSDEEP:768:IzsxGAD+SIZxQzM3QPq+d9VI/smdVH70c:WzCo+4Mdw/BD
        MD5:54420E7880EE325BFA8DBCC3289CA271
        SHA1:41279E501EBA8D8A12EBCC90F785F0104ED8AFA7
        SHA-256:9AF234D85532C819B94A93EE4B0BB0F156110835FF2C00F5A0E51311A26F7DB1
        SHA-512:82E5C17448ED4A7BB77F0FF5F5808E5AD924433BA08A86251B050C83C61A860CD1CAAD47CC05641E520635E2A2C45C4D330D1AF1543B3056C93B3D0D784AD437
        Malicious:false
        Reputation:low
        Preview:RIFF.n..WEBPVP8L.n../..I.M@.$9n.......?`..7...O.....M/d......eFDt^...%......T..Z.>}.@.Z^....j..}H.....h.W...4.iU.....1Bw.X..Z..@u.j.Z.%L.axs.EJ8....U....v6..By.@..]...... ..5.i...p..6/.w..?..]..f.]>..-.!...3.+.. .v..m....w..6V.~+^pk.V.L\"w..h.....8..<.........._4%.V..u..ry.h....`:..F....8...:@..uO0k....8..u...2..]..|Lm...*i..y.X.&...)...{..z.)...{.....I.S..@........}.6...jO(rI.c;....e.}.Q..........J.]22...HII.L....x.@...ql.....B.*.m}.rz|,.E.......`..%+.].....z...6~^#/q86...BN...t9vG.5zj.>..t2c.0..G.......2.6k.kb.V...'DJ.4m.s..'...V.F*..D.O.E.r.ImEHJG.Z.......]k1@3...Ik.$%..c...0*.0A.......x.x`..P.AA.)..mT....j..z.u....).Emc....&9%8...jJ.P.?~NUw9...Pc..;...._<.{~.1.4..A...5.p......a.....&.SA..j..:.Qj8YU....bU.P.NU..t..Ty.lM."..G....t.2T....L:...*wph.V...Z...+.z..&..c..m..m.V).{.dZ.,1.%.Z.@.l.$.J.... 133.......ZK.e..b..9.m.V.:.....P$F./.B ..$..sw.=.r.m..l......v.I.l".dh....zd[..3..RE...hT.h.|.7j........j.....:...a.%.=pCn`e..,..]...Ip.A.'...{
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):129948
        Entropy (8bit):7.971622137710698
        Encrypted:false
        SSDEEP:3072:9CGpeqXAXQ8+q/V4HBiKLgct+985Ox6QpczghNAO/rs/6f2kxAz2p1:kGpeqsX/VmB3gcu8Y+zgAV6O8i2p1
        MD5:652AC4C9632D186CCCD2B42100F70EBA
        SHA1:DBD68E4A9AF9A70C6B51CC5F7A01DE75C2EF4012
        SHA-256:8B33AEA181988BFB872F9F28F88F181C0620EA4119CADDE563FB569F45AC3E85
        SHA-512:A4427E83EC333ED8E7BA211BAA469E63D7B6AC9231409268F6846450BD420640A4E85474051904CD255C255D1EB90B0E293F2B1F4FBCCF76C38320CFE58EE46E
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-13-iphone-nav-202309_GEO_US?wid=400&hei=260&fmt=png-alpha&.v=1692971740190
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx...X....Sm.....ZW[m{:....t...a[m]u.E. ...wX... dOv.+a......(Z{~=...$.u_o..y}.......|3..7..|3..7..|3..7..|...\:5....ga......B.<.</98.=..../..f.-k.f.k.OI.Q....&C..E.{....#_.Y.........K..K.0.2.A._p...........E!~.[.c....)My..42.."6d.)..R!.`!#-........".......9ut?.?.....m..x.4.e...E.7..p...}.ZtWT........*+G{a.Fmvn.T.V..^..d..a..f.. ./............3.....PK..r5"..+.. [.G.F.|m&.5..S....#W%..sUBhe.`'Ev.y9........m...p...f..5(d..*...0.e...5.j.......u.../G_y.nTU.f..7j..^].k...BOY9:..h.ij..dQ....I...I....k...........f.s.!+9O...B5j+.PZ.Dui6..%(.e..@N...s)(4.th....N.3.F-D.6.9*.},.$.....v.........z..5.....2#kYkvn...J...h..z{q.....5.....6P.6..=..1.z..}...).@gq)Zr.;.rUz.@.C..~R....<>.a.y........._.b...,..4...l,FGS%j..h(BY....L..I)4.4.$...l..."_..B...:..... 1...]&.9b.hEPJ8.$.W.{9..;.o..C.'.8..a.......o.j..V.......Vo.zj..a\."N...Z.0..f].n54...ET.[.:.0...\.1....=.&.....0.4..a.i-...8J.Ld.e^.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2117
        Entropy (8bit):7.7073126695547725
        Encrypted:false
        SSDEEP:48:DtuERAAEjBio/5SE9PnLg1PwqCvqulj+jr4I4KL:DEEMSE9/LgyJvTyjr4BKL
        MD5:CFD05D1D8B5B85AEAB94F46536ACACE1
        SHA1:6A89FF9150591DE44E021F08E8B73BCCCF87A3F1
        SHA-256:45BB607F127D87E8D01A3E03D1CF3255AEEE11433EE6E6614717C893BB7BDA39
        SHA-512:E0CF7C22EE3657BAE02F8711797ABA38980888E90ABB9658D46DA1BA478F392A52532F4847D88B63A7AC4CE4B622DDC0B5F4E046FDBCAF68383203089A90D36E
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT373ref_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1693005454059
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...../....l?.......>5x.m|......_jR........X..?3..IEjTb.......s.^.^..N.......t6%a.0G..H..I(1D}....=k'U...E-..Q.........C...V9%.[w..`.:.=...sU........kO.W+{.O..........fua.F(R....}..?gO..o.1........4M.g..x.uXW..'..iX...Z...J.{.......7.[...{...^4.V.....1.YM..g..h...9..F.l....\]..S../.S.....V...hnd.......S.p|.t=.Afo.Ef.IE\...V?...|V...I.O.......kZ.a.. ..9Kkt?..^.9f%.5
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2488
        Entropy (8bit):7.812770869952942
        Encrypted:false
        SSDEEP:48:DtuERAuQopduF50A/5imIH2KfElC39GYAcrZqA9iOTLvebio:DEEVpd4OAxiIKfE0tGYX9NL6io
        MD5:5104D07E00BBB13D345A5656260ECE01
        SHA1:6ED1FDA31B32E24AF23EC80B078175C85A228963
        SHA-256:ADA7B97506F51FE587F33DC3D0BE1F86D5AD5BA8D18B30A52C8C2FB5082C08B7
        SHA-512:F4EA77BB496F0C666B871A9B79184C854EE5268956F99DB6038313CE485CE65C272DA91E2BC2C48606267F260DE3DBD9C6124E150BD184DFC71DDC6BA304366B
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....O..D...M....k.k.v.-$..#A...S..'%.vL..+..|A.B.h..3A..C..y'...g.u...w.....<...qT..b?...#..........(S.*..}.d.M.1.........)}.....".71..^Elz....E%Rk.{Z.6.O.....L!.....l.....1ov....o...kX.}M...v....>&x;.....TN..n u.5...rD<...bEt.JKC.....L.....t..^...f..b.P#.?.<..#Q..~..JRQWd.J..>y.]W.....)?.q.....c....0.V...W..9=O.u%VF.x.G...Z ..x.N.....v.gq..I.. .qN.j..S. .Aa.{q...D.'..E.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):466607
        Entropy (8bit):5.284010002694932
        Encrypted:false
        SSDEEP:6144:3wTtvvfeWtv9j59COqhH0u2iyMT9g9GxOIYt:3D7hxTaYxO/
        MD5:CC71A29536A7DE0094CD1CB6A0206067
        SHA1:951F08D8AEEB2192D5E9C5AF2724782E236E4329
        SHA-256:5546424F34E5478F3AB731A3F81A88C17AF3BD8B36DABEC371946AC2C677DA31
        SHA-512:7F6BA33EBF860DD7751E40A8B7CF40BFA689F6D41F8E64272779FAF926145C4DBF90914C83587BE9991DD0ED792A5425B78F52A4E3B4A4683736839C2CE7D619
        Malicious:false
        Reputation:low
        Preview:!function(){return function e(t,i,n){function r(s,a){if(!i[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=i[s]={exports:{}};t[s][0].call(u.exports,function(e){return r(t[s][1][e]||e)},u,u.exports,e,t,i,n)}return i[s].exports}for(var o="function"==typeof require&&require,s=0;s<n.length;s++)r(n[s]);return r}}()({1:[function(e,t,i){t.exports={major:6,minor:10,patch:0,prerelease:null,toString:function(){return"6.10.0 (13d6bca)"},toArray:function(){return[6,10,0]}}},{}],2:[function(e,t,i){"use strict";t.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,n=new Array(t);i<t;i++)n[i]=e[i];return n},t.exports.__esModule=!0,t.exports.default=t.exports},{}],3:[function(e,t,i){"use strict";var n=e("./arrayLikeToArray.js");t.exports=function(e){if(Array.isArray(e))return n(e)},t.exports.__esModule=!0,t.exports.default=t.exports},{"./arrayLikeT
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):2854
        Entropy (8bit):7.878349717774051
        Encrypted:false
        SSDEEP:48:XZVeKuXpIgHRmHzq4FyVgOYbr9p++rEsGPkuA1WhXyRIOLwM+Ec0CK3esVkv785A:jeKerHSzkVgO+BQ0z1awmEcf2kL
        MD5:AF623E7ED34CC2C78E3ACE253A16E1BA
        SHA1:17B1E48D41260B3DB1CA4FA5385580A43777A0DB
        SHA-256:4C38F687E8A9ECF1217CC7613957732F4DCF8691F78958EDD7531B9981B8883B
        SHA-512:43F22B4F7D5FB990102E2988992514C567ED45B5351645DF69942A2C7CB525E6AF86FEF2B6FAE8F81ABCBCAE08095ED163961523171971C2376665272059EB1C
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/90/d8/00/90d800ff-b954-2d56-25e1-12ef944b03c0/AppIcon-0-0-1x_U007emarketing-0-10-0-85-220.png/230x0w.webp
        Preview:RIFF....WEBPVP8X..............VP8 .....8...*....>.J.G."..z.,4.D...?....o..S.....\.....J.!........c..o.>....$..~...{......G........./..`...N.........j..........j..|..$.$.......e..J..w.......E.Nq#......q.h...$`..*....E.O...|@......q..y4..r.....E3WBCn.`0.~.+....k.....C..W.v...9..X.......!.2.....|{~....AI......(.....g9..x%-.\.m..8|...%......-Fh..Oye.@..k.b....B....".At..s...1.....dk.7.Z.}VpVWu.E....C.3...M....../.9._%3..?..1U...Y..l....@w....s..}..8y..H.}9..}\m.-"s../. ./........7....I.i/....Of.7.^.p...9._....%.C...g.T.FX.s......X..A'6..!......`!R.1...O.Sh.LX.E8;S3.}..ECU...!..f\..j...C...Q..G........:..3.%...S.^fT..A)..)...Hpa.L%T.~...Y.:.x.....h.W...=V..O.4.<....M.]x.....pF.,H...../.r..!1r..-.EPHA......$].P@|...?.._3.@.....\....'....*."..[r...O..^..G...1......y....g.K.bW7...`w7-...Q.s...m.y..].!6....g.h.I..a8o8..g1@...$... X..SrQ........w....P....V...D...m(.._...)~N...<.|R.H.\J.S.k...I....>..V.<....."b]......X.Z ...$.......j;_..t..r.D..%..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65476)
        Category:dropped
        Size (bytes):154371
        Entropy (8bit):5.2058187465099115
        Encrypted:false
        SSDEEP:1536:7KWo3ehx14LczyXVpB0+P3baJlGdARAw7XyuKlhHzreWRw9uN/8yZuE:lo3ehUI+PI0Hzap9uKyZuE
        MD5:76D5B7C0104D9855D6FE49A88C2BE687
        SHA1:062FE8011C40946F145E867158FF9103D3D9637B
        SHA-256:A7888892277D74D7E1C3242C8F85DB333F79E12589C95D1F8B92C42D24593DD4
        SHA-512:4DCAA0652BF9BAA8EC799F52F4CC59ECF43D95460B3D3FE10565E26C6D2BDBDF84A6CA798758C5303693963E06F88559D1989AB898D8D9B3A01E3EDC05B874D4
        Malicious:false
        Reputation:low
        Preview:/*! For license information please see at.js.LICENSE.txt */.(()=>{var e={794:(e,t,n)=>{"use strict";n.r(t);const r={AS_TEX_ENDPOINT:window.astexEndpoint,AS_TEX_LOCAL_STORAGE:window.astexLocalStorageKey,AT_SERVER_DOMAIN:window.atServerDomain,AT_MBOX_TTL:18e5,AT_CUSTOM_PAGE_PARAMS:{at_property:"532211c0-9fad-60e2-c512-a3e3919bbb9c"}},o=e=>{if(!e)throw new Error("moduleName parameter required for Logger");const t={TRACE:4,DEBUG:3,INFO:2,WARN:1,ERROR:0};let n,r;const o=o=>i=>{if(r=window.sessionStorage.getItem("AS_LOG_LEVEL")||window.AS_LOG_LEVEL||t.ERROR,n=r in t?t[r]:t.ERROR,t[o]<=n)try{let t;t="string"==typeof i||"number"==typeof i||"boolean"==typeof i||"bigint"==typeof i?{message:i}:Array.isArray(i)?{message:i.toString()}:function(e){const t={message:e.message,colno:e.colno,lineno:e.lineno,stack:e.stack||e.error&&e.error.stack,name:e.name,code:e.code};return{...e,...t}}(i),(e=>{const t=new CustomEvent("echoLogEvent",{detail:e});window.dispatchEvent(t)})({...t,id:e,type:o.toLowerCase()}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):170
        Entropy (8bit):6.676048050841229
        Encrypted:false
        SSDEEP:3:0Zrwlp8NJrXNwje/UwbgXwYIlGKZqvqJAy7ZrUilBCkzX/BfTA1D31n:0ZklpUXNwjecwb7lGurFUihBLiDF
        MD5:461204FBB9CB6D19F763B8EAECDC01D6
        SHA1:95354D81968469C5A9EE2DDEF3C84B9F788802D0
        SHA-256:FD29716389D0077F1D88C7ACA6A408FDB9E27A9D33FBD74B265CFF2F6A2E3786
        SHA-512:B7BA5AB186109447B9C6317F7E9EC8BCBAEF65B1A0EC96FB12334A3C0DF97430B142B2C3C7011C0B7D09C425C8E673CEA79F4EF126FB01BB0D8E23409A177BEE
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/IciOnDFecb5Xt50Q2jlcNC0LPI7LEGxNojroo-s3AozcyS-vDCwtq4fn7u3wZmRna8OewG9PBrWC-i7i=w48-h16-rw
        Preview:RIFF....WEBPVP8L..../........G...C-....13+N.8....3.q.G..M..G....~.4.2IP_..)......Z:.}.....$...... O.....,......QU....T...$.?%.....z);I2Z9...=$...{./u..2p.cj.\...%m..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10204), with no line terminators
        Category:dropped
        Size (bytes):10204
        Entropy (8bit):5.282533445396263
        Encrypted:false
        SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
        MD5:97E3F38781BA136C719D08CA0EC5162F
        SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
        SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
        SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
        Malicious:false
        Reputation:low
        Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:downloaded
        Size (bytes):138541
        Entropy (8bit):7.9471652286348995
        Encrypted:false
        SSDEEP:3072:20r3EQACMccUiNVCJ31vNYnUhGqy5tIaukl9SSOasPmxn/d7bZ+6Ka1oK6rs:20r0WbiHCJ3BNLGN5tIauklnOHKF1PT
        MD5:BCC53B26009AF6471B4B4CD221135187
        SHA1:B214735CC960A29B5CD022201DD792CF2E260B34
        SHA-256:E68BB89B23D16D8D9222239FC1E6A692C37D0EAE60E6FB0947343AF82DDF5A5B
        SHA-512:23AA474036DB9C0A07A75C875AFFFB3191704D76C7DEE569F18668C937BFA454C022E4A4654AB38F7272FF2337D7D0DF1EFEA6689522B26C9BB1F6E9CF894EC6
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/h35-1VMy-HmXA9voJRCO2Q/980x551.jpg
        Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P..................................'....ASCII...1.86.0-CCHCS3Z5OMAURLWM67K2XKDBZY.0.1-2....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?......[.......s:....... ...C.+r@.3....)........f_G$03..m....89...F......JM....G...*.F.=5!.h.8.~...Y.......~a.+P..G0.....V.....dU...........*...i>n.M6..|.J.WH.-...O^y
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):1670
        Entropy (8bit):4.640115766460789
        Encrypted:false
        SSDEEP:12:KsqTwG/AnRwnwA2jivUMMWxSQi+jMMudUd1QxReNliPMMB/M0aZE5aNOxMMD2b93:QwSV2UQ28dUTQfqiaN+qi01uc
        MD5:466BD4EE0E615B95435C9CDD09DBD328
        SHA1:B3B7ADB0DFE92A2E711C383F514B91038F2A3AD5
        SHA-256:0117D94FD0F06C8A706AA4F4A166C2D867612710D17EAEF02FD2E5D845A4F241
        SHA-512:79A853A7518BCF1F7962F94CA43A40F98383374F6571EAE0752D1274E0C6378584E80048164998DCAD5B4E4128B2C2FBB1AE0FCBE4820E7D84C519733EC6FCD1
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/ac/localeswitcher/4/en_US/content/localeswitcher.json
        Preview:{."locale": {."country": "us",."attr": "en-US",."textDirection": "ltr".},."localeswitcher": {."name": "localeswitcher",."metadata": {},."displayIndex": 0,."copy": {."name": "copy",."metadata": {},."displayIndex": 0,."value": "Choose another country or region to see content specific to your location and shop.online.",."path": "ac-localeswitcher.localeswitcher.localeswitcher.copy".},."continue": {."name": "continue",."metadata": {},."displayIndex": 1,."value": "Continue",."path": "ac-localeswitcher.localeswitcher.localeswitcher.continue".},."exit": {."name": "exit",."metadata": {."duration": "30",."dismiss": "1".},."displayIndex": 2,."value": "Close country or region selector",."path": "ac-localeswitcher.localeswitcher.localeswitcher.exit".},."select": {."name": "select",."metadata": {},."displayIndex": 0,."suggestion1": {."name": "suggestion1",."metadata": {},."displayIndex": 0,."value": "United States",."path": "ac-localeswitcher.localeswitcher.localeswitcher.select.suggestion1".},."c
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):120966
        Entropy (8bit):5.184506475306319
        Encrypted:false
        SSDEEP:1536:+haZvZn7TQbhThY1bM4D+SNvHicrlh50L40EszMQHHcVQ8SUO:xZ7TF1n950dUO
        MD5:1841E5224F1A72C30B0BD6D40C925807
        SHA1:CF32C8EF1B25551EC1F36426B88E107D712DC4EF
        SHA-256:4813D6BEB3639AA846858DE38CF7DDE63CC3A3A9ADCF4875E14E5445301DB634
        SHA-512:73126D076543ED73738360DF1B705138ADEF56A75EEAB1024C7D9B8DE9FB45AE5B8266EFDDFEE46FC203C56DF58ABBB0753B1EAA7C5A6D42D3DCB85B6B161DF0
        Malicious:false
        Reputation:low
        Preview:require=function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r}()({1:[function(require,module,exports){function asyncGeneratorStep(n,e,r,t,o,a,c){try{var i=n[a](c),u=i.value}catch(n){return void r(n)}i.done?e(u):Promise.resolve(u).then(t,o)}function _asyncToGenerator(n){return function(){var e=this,r=arguments;return new Promise(function(t,o){var a=n.apply(e,r);function c(n){asyncGeneratorStep(a,t,o,c,i,"next",n)}function i(n){asyncGeneratorStep(a,t,o,c,i,"throw",n)}c(void 0)})}}module.exports=_asyncToGenerator},{}],2:[function(require,module,exports){function _defineProperty(e,r,n){return r i
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):35958
        Entropy (8bit):7.969643849943495
        Encrypted:false
        SSDEEP:768:ovmp7p/ZKHnG7udOc0ngABN0IgoHb7ezSBGwLSghSyPHsoHuECkP5c:OqimGOjB0Igo76SBnLSgUyvsyZCkhc
        MD5:A6C1CE292D71BD131A0D375AA6D35EC1
        SHA1:A402614CE77795CB35D7E3BCFD5624653FE44E6D
        SHA-256:75358112C4909C15B136CDB86A9721D32C1CAD2EBB710279EFF321FFF4A5D3F8
        SHA-512:9DD1EDB807AA25224C340AB8CC189C2649F697427AEC38B0E5681E2EE152FD84768B33CC5A1BE990206ED9D6D21506DB42E5E14A370A78E78CDA43019206C482
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-13-airpods-nav-202209?wid=400&hei=260&fmt=png-alpha&.v=1660676485885
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx....$.Y..Gfd.......U.^.-u7.$d$..l..3f...``.c4......1.....0x..G..x.@.900..b..$..]..P...^....[s.9..3.........U.;.eF.q..........................................................................................................................................................................................................................................................................................................................................................T..^f.z...E..=.<.vOSB.IB.....%..G..&D.(.8...p.4#.(....M....:..i...;.p-....;l6..a..)IzDt.P..Q.GD{D..E.ND.v.}..i_O...v..J...G.....t.!...n.{o.0|e.............g...p8....k)...(.b.Qz7e...<.K.U?.....f.kDQ.eTE..k.Fc..ln'Ir..l^i..(z>n6.m.ZO7..G...g..ru....X.D.........u../...........;@...0.(.D.f..%e..>b.....9.D.&.z.?./..p....O..(6h..3.8~..n}......OD.f..8...o.S........~.....^....K`.`..F.|Rf..2..j1q..,J.[.....r..+.{98?...;D.%l.....X..0.!...v....N..V:..!..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):2108
        Entropy (8bit):7.844314271441784
        Encrypted:false
        SSDEEP:48:uDa6fIDuFznVyGRQg6a3tgX57TKTFonguxI4egaK/duvB9MeBjlVz:uDa8IDqVwg6a3tgX5ZngwI4edsuB9BBH
        MD5:3A3D299C0EB94552A1ABBD4E03ED4C7E
        SHA1:6185D6B18E3E5733F0D5945ADDE3923C5BFFFED2
        SHA-256:BBA5FFB30BC9CF00BEF3B8D43056A3720FE59872BDB7FA0F5E8FD4F2D33BCC51
        SHA-512:FC9D388586A7717AB1767C223CD3DCB56B9702E67B3DE185AE004E1E1058F03C737567EAB4FD825EF7A8B9D6C0F73013B8C755F34A6B35D38292DCA2DD992CF2
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/ef/8f/4b/ef8f4b61-961d-a364-92e2-f8c36b8d9c07/AppIcon-1x_U007emarketing-0-10-0-0-0-85-220.png/146x0w.webp
        Preview:RIFF4...WEBPVP8X..............VP8 .....$...*....>.L.I#....4.<.D......a.7....+W...o.U..#9...`?i=i=.........W.......d..Rm._>...y.3y..}Y.{Id...}m......K....$.....FM...j.J.x.I.T_..._@...ab*W `O?k.A.......k.p......y.9MM4K*h..!v...2.0q..v...g%..G...(...Q5...nNS.#.E.O...=....1./..N[.c..Y..L...KA..Q&....~@R.[5l.`=Y..H. n/./..u._....X.....O_..a.....b....*.w....k/...".w+.....4.--.t.\P....[.N+.zfO.....#",\...k..sO..........0.ks.+..'R....;7..]..9R.....}5...f..p..5*qq9....*3;...`..iR.K..U?....j...#.d.@...&(..S.!.QaL.]...0...Y.t../uw"A..^..*t..Y@.T...RH..>....tN...b.......o.d.~9.q....h<.....$....h_..GLI.pF%......nn....eO.N.....f....I..M.:...KF-bxb...5v.I .8......#.....u.......`..KJX...........k.q..e..n.`~....!>.....s...:I..<..hc.....!.C-H.`_}j.!5{...K......|.1..X!.|.mV......VS......cca;..../..B.......=...1..5..9...Y`TJN.a..h.....rt..R.......PK.4A.HF.[.A..t..z..aU.......G\..0..T.%.:.J.H.......@....+..K........4......._..w.>.g.h..>.I..XN........u..N.n}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2243
        Entropy (8bit):7.761853760836766
        Encrypted:false
        SSDEEP:48:IuERAXBvHojRZdOKqdqzz99SEGJCGPcUsy0WZtPB69qI:zEiiRZgpIzTSxwGPcG0Wr09qI
        MD5:74A28FC829489D111CE8102A1802E54D
        SHA1:E528605BB65A0FCAEC218E061051005BDF470921
        SHA-256:E23D302F7172ABDC914CF87098450459703EED0A2CAFD9134CE4EF03FA0381C0
        SHA-512:1F39A79DF8702B7CFC68E9815AB4777FD16C4D21C1C764FEBF82FDCA06ED9F04262AD6651B69E35C7F2B6304EA0B5584737918AE272AE80EBEC081E76D22DD99
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/homepod-mini-select-orange-202110_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1634037003000
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..W.'...|-........XaQ.k...h9c........=Gc...........>J...._.M$>.....q$,.".]..$......_#..*I.....~....)b.3...6y^...k._R.r......@....y."oY....Y....iG._.i.+........;.hH.~....!.b ....G...*Q...z...l/..Vh..M.>).........#.....Z....H.VW_s>?...f........>..w.7....1.xz.n.R.hXl.....".T..."...".&.....1........?..3......%|A.~.x>._...@....<..5.'..=...^.jn..G~..S.^8z[..ug..<M.|J.4.!...}.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2916)
        Category:dropped
        Size (bytes):7201
        Entropy (8bit):5.323614922185539
        Encrypted:false
        SSDEEP:192:ri9TDfZmRHx+tvDbXKzB7fk+sI4F1G6q/w:IeW7bXKpfk+sIi1/r
        MD5:CD86F4C84B8F7DF760E5F75A751DCB8D
        SHA1:319D6E15F9A24DE90F6242F034B9333E0435611E
        SHA-256:FFC4C06C650C9C84C44D48EB37A939922FD68651F49CCC456AF1E3DBFA1F65BC
        SHA-512:A8BE715C0BBC34803EF61B93E0F09AB6BEDE07A447EBCD86237ED4D4078B8E9FE3CF853B7738E15F02DD76DE85F946AA251DBF135D3D1DB6B1281E135C457410
        Malicious:false
        Reputation:low
        Preview:var __ember_auto_import__.!function(){var e,n,t,r,i,o={9605:function(e,n,t){e.exports=function(){var e=_eai_d,n=_eai_r.function r(e){return e&&e.__esModule?e:Object.assign({default:e},e)}window.emberAutoImportDynamic=function(e){return 1===arguments.length?n("_eai_dyn_"+e):n("_eai_dynt_"+e)(Array.prototype.slice.call(arguments,1))},window.emberAutoImportSync=function(e){return n("_eai_sync_"+e)(Array.prototype.slice.call(arguments,1))},e("@amp/affiliate-util",[],(function(){return r(t(2353))})),e("@amp/foundation/-internals/network",[],(function(){return r(t(73624))})),e("@amp/foundation/-internals/storage",[],(function(){return r(t(92141))})),e("@amp/media-api-config-amp-books-realm",[],(function(){return r(t(52215))})),e("@amp/media-api-config-amp-podcasts-realm",[],(function(){return r(t(61384))})),e("@amp/media-api-config-apps-realm",[],(function(){return r(t(61069))})),e("@amp/media-api-legacy",[],(function(){return r(t(89176))})),e("@amp/web-apps-featurekit",[],(function(){return
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2445
        Entropy (8bit):7.725305874374013
        Encrypted:false
        SSDEEP:48:DtuERAavpliutS9I7FWD3j6Ik5LuqbpzG0xkdij:DEE1xlita23jk5LHG0xIij
        MD5:1D05952422B7ECD2008ADABDAA3537A7
        SHA1:A8C45ECAB0BEFE37F6746F910565218C2C7EC174
        SHA-256:6C4562A2B7D306BB593204F79811300758A08ABEAA2C5E2AC0F279346ACDCE81
        SHA-512:794F8953FAABB4E8435B0CBDC5DF76E21471F4FDDEA333266075BA42C0A83229CA6720858777A0679081EF9E1F8A4ADBF0C6F1AE72FBE73985676FB8931FB903
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT4Q3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1709930967259
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....3...k...........iv..=:.$.o5)..m...L....kZTjV.,..j..C.l....?......B.F..|/a..B,...}o....7....=v.9..5.Q.....xu.j.Jj..>S..9.b.F.k...../.bN?......R.EQ....G.F+H....M.'.....i.......x.....a".q...u....;..b..X:2Z.}..n".I?....f.....~...o....k.....-..VV....+.p(....k"...^}l..Xi........O..g.....d.:_....m..h...6R..y..F|..[..3.`2..5..R..f.r.ju...s.+#S..k.....y..[..."G{]2 .:|.......Y
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:downloaded
        Size (bytes):16
        Entropy (8bit):3.875
        Encrypted:false
        SSDEEP:3:H3DhkY:TL
        MD5:ED6A8FB1C6030EF984B87663C1DD3DBF
        SHA1:9B9243A21B4CA8A2CFB4D4D81147B19B55559EC6
        SHA-256:97B1C75C74BB6107BFEA02888EF2813D46B367E0FF7CACB1DC5C2A59F4073C53
        SHA-512:2A04516619872FCD50A5172AC551A59AA949F14F2DF8D57CF4E309DCC8AD1428172C4674B08590D2690C4758D7E32918C014BF20D0991FFC3569088EB7300CFC
        Malicious:false
        Reputation:low
        URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmUGRDH9HxvqxIFDcfHjo0=?alt=proto
        Preview:CgkKBw3Hx46NGgA=
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 97812, version 1.0
        Category:downloaded
        Size (bytes):97812
        Entropy (8bit):7.9978966269531435
        Encrypted:true
        SSDEEP:1536:MxlNoV+iuaRqgnUJ9gPxMZXFwme9Xvaw8aeyH17mP4bTJagZcXU4N/42Y/4g2H4O:MLNoVXuaogUQyZVPeB0yHB9bhoU4NrYc
        MD5:FCF85E1007388C2707C982FB27D09163
        SHA1:1329D694C10F4F8DC05AEF70257E93D0481ECCB5
        SHA-256:878C9752B9A516DDE472D30E4E5C57172B2E766CF21F336DF168E2302382CA0E
        SHA-512:B1ED620469C913144DEB20BA1984DAC483112554ACE2320ACFA0F17CD529D3A0CA2F9B06AE0F7F819136842C798F05DECB16A2DCA77D126428FB0FEA9401344E
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_regular.woff2
        Preview:wOF2......~....... ...}............................$..H.`*H...X...`....6.$..$..(.. ?meta....X. 8.t[.,.......?...t.!.......F..R.~..CL-8..C.F4..UW..3.m..u..1..[9*...........|y...o.......b.Z.....D..1.EL%E..".....iS.Rb].y..j...YBX*..R05%3%..$..ZF..Ok7.~......lSR......6.e.....yz...F<..FU....Q..H.)....p".m.+..".~..Y.......@#.........tQ.y~..q92.c..GO.`..x*..p.|RD....7.....T.......b.*+u\@.W:....T.u.... .AB.$>. E1.A......?.,.!m..).~e......gd.....v.4..i......<......^e.3.R.J.V4;_..{....tV..Q.._.l....E..,F..\.b.. ...*...........{..(......C.".......z{...g...F...h+A^...<..\..c..MP.J*..... ....Q+v.5.9E\.q...h..D..%"...p......}Z._..#..8A..w....5[.<|@v&..1C...m3?w...n...r|0d{....d./...[.-A.Crre .Ds.T....F.5U.Ly....#rs..?...7%@......a2.B.b7L.....>.=.. ...~..2..o........mo. \C@5W.6....6.i....w...@s.ww+.F..D..h..0....k..........H...l......AR...l.X...n..d....1`T..b`$`...........i....?@s..#. .A0..c..e...6j.....="[T.B.......W?.......}...7.,...5...n..6...Z..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (3857)
        Category:downloaded
        Size (bytes):1140634
        Entropy (8bit):5.44563267797417
        Encrypted:false
        SSDEEP:12288:uXngsN8ROaIj4C8OGMVi7FvX1WO94aIKIp9pK:AjjQrvX1Up94
        MD5:454971E1547BB3AC4B81F8CEEA4166AC
        SHA1:2718703D7EFF16A7AE57B65F6F7652F1FF21C0E7
        SHA-256:C7712AB483617E5F044ECAA5A4A3784BFDD9B20D85905F03534F6B2619591332
        SHA-512:D82128DC6FF675B660820AB60A3D82A404637359AA8AFC6E35E5B8D2245BE0D68596012EE94F093061FE8ED94667BF7C4AB9BE23B0F8718B27D54CABBB9F44E6
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/web-experience-app-24e7a0dec4a93532970491cedf17d008.modern.js
        Preview:/*! See /acknowledgements.txt for open-source licenses */."use strict".define("web-experience-app/app",["exports","@ember/application","@ember/debug","@amp/web-apps-featurekit","web-experience-app/resolver","ember-load-initializers","web-experience-app/config/environment","web-experience-app/utils/config","web-experience-app/utils/consts"],(function(e,t,r,i,n,a,o,l,s){function p(e,t,r){var i.return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e.var r=e[Symbol.toPrimitive].if(void 0!==r){var i=r.call(e,t||"default").if("object"!=typeof i)return i.throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(t,"string"))?i:String(i))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,"undefined"==typeof global&&"undefined"!=typeof window&&(window.global=window).class c extends t.default{constructor(...e){super(...e)
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2334
        Entropy (8bit):7.75539863781547
        Encrypted:false
        SSDEEP:48:IuERAIdZ1+z0wplVBkW/ZcFeDqUlMbvoMdIwo:zEhX1+zrpX+W/eFQx1wo
        MD5:62FDF06016D6549FBA03D7B3BA71086C
        SHA1:B99F2FFD359A48C1ADE12AA8F1D2231E83D33FB2
        SHA-256:16BE13EA4221E8EB400A370F8F565311F599650B87968CDC5B19198C7EBBBDC6
        SHA-512:EABB1A0EEFD3D8A44E91FA500F29BB77FBCAC6EB3A73CEB89D814CF8A2B0E0AF60289CF825AB6C54FDA284FC160D01297FA03A4090F680B4AC61232A5AD9905A
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..'...O.|...k^+.....@.|./...c.?..H..J...i.....Vg[..aw..o..G./.(...]s5..,m...d.......-......^.l.OJz...|...S....Z/.....Z....%...<..K.'8..5.EF.~..K.V[.{G........n..4_._..5*......9....).....8...L+p.]YZt"..........'.....m.{....Y..E..A...7..\..G2....f....s.I..z.._.............)....!'.....rX.*.C..+.V.c..~1.e......F.g.S..O0.1|V....?..U...Z.Xm..%...q'....z..X...O-..f..ah...][.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):3338
        Entropy (8bit):7.937780916992845
        Encrypted:false
        SSDEEP:48:7sLJkOOtYsv2SVzzYiWQyEr4QOqQIeo8Q4+CP3iV1HwZOASpdYAeUt8KUohJKmri:72drUfP1jveoV2SVJwZ+puAlSKUohbRw
        MD5:868E2E3A38D33FE90DB4916564E9346A
        SHA1:CFE7F7CD4231EA868A4A8385AFE84725D605FD88
        SHA-256:A4C92A79853B77D1DD4104A57A9C59445852F9F02348064B673FF376ABF24206
        SHA-512:B220C0AD569FC9F1EAFC9B37BA7B8839B0160078B6B01DCF0609247E40C52BD3EB7533248E5A29767B1E610973BE47DD10E5472C83AFF2D00C02576CD8B5177F
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8L..../..;.*\..-..(......8........<.V.U..o}o.UN.......V......>.....!.A..QP}.BH...$aHA./..>C.B..$......Q...9.@.vr........e.A..`A.*..x..*.a.7.'..W.;.H...+a...X...,.9.8Xn.]K.zs)....m.m.m.m.m.m.q.............../........0.,D...x..@.}w....J....F.0..E..7N9..eY...i....[.*.X......\..[..ffDR"..Y.2Y..L...1jO..T.....6....%...^.j..q.G...d.!...c._..h..1.&....Q...fq."&.~=....>~.[..v..yNF..?....z..~cG...F...d..Z...!.J^..H.=...k...r.K;.W:....-*...N.....4yy....Q.B.....g.G........$...Gks.F.<{..L....8...=5.._...b...b.h.n.9..sHZL.=...............N;G).e>...*.-Y..j..m..a4..q.....y.........1/zo....I.*...+..m.QO....O+.U...........1..p....8.%d.tICy.i..S..u........G.X.UEH.:.+...N....3..|-..b./2m..$C..I..}.8{.Q/-...g...V..N)..0.5..m.|.Rh.mF>.N.i.....)e....\..c..+.....5.....2V......E..z..v8...&;...})..E'..s.J..+..1..\..ze..#-x.<.x...h..R.....q...s..7U..z.....o]..!....g.q."..ay...jf..a..1[.a....o..!#.7)...h+.rJ....{..8.V&r3...IV.?...b...........{_..lJ#V>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (27719)
        Category:downloaded
        Size (bytes):145768
        Entropy (8bit):5.424502063719365
        Encrypted:false
        SSDEEP:3072:yR4s6usyiZGQmPFVqwjh/xcJ9KUFBFv+7LfiNH3AXM4N:S4sPPFVqwjPcJ9KUFBFv+XW3AXMU
        MD5:AD28315A96A4279B85C661718C8D088D
        SHA1:E6C1259BA5B6F28284896441FC3BD4E17F5F0AE7
        SHA-256:15F3734C93F797913BCD64BEB91D2039A55C023E6D5188AB5BD41E2B0C2CD6AC
        SHA-512:FE2E12A527AF149FD27ECED779A8059186D97482A308010058A21BD3FB46BF588247204075AF0F94F3B028E485EB72CEF679578001D9010D7B416BB61A0819EE
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-globalelements-2.10.1-19bdb/dist/globalelements.js
        Preview:(()=>{var t={723:function(t,n,e){var r,o,i;function a(t,n){if("function"!=typeof n&&null!==n)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(n&&n.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),Object.defineProperty(t,"prototype",{writable:!1}),n&&h(t,n)}function u(t){var n=s();return function(){var e,r=p(t);if(n){var o=p(this).constructor;e=Reflect.construct(r,arguments,o)}else e=r.apply(this,arguments);return function(t,n){if(n&&("object"===b(n)||"function"==typeof n))return n;if(void 0!==n)throw new TypeError("Derived constructors may only return object or undefined");return c(t)}(this,e)}}function c(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function l(t){var n="function"==typeof Map?new Map:void 0;return l=function(t){if(null===t||(e=t,-1===Function.toString.call(e).indexOf("[native code]")))return t;var e;if("function"!=typeof t)throw new TypeErr
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.999496617536768
        Encrypted:true
        SSDEEP:24576:xTjEahdPf0N9G8OxiGu9PC8JrcrBY2iXT0MnCb2qA:xNduTOcGg7rMiXoMnCb/A
        MD5:D5D975237666B54C478F117669ABCFE7
        SHA1:4621752F6718A98ACBE70D124B8265CBDBFEE4C9
        SHA-256:B03AC6E0C922F80B8DF0F411E596E19BC8C547F910C0DC3EB1DD85030A9F47A3
        SHA-512:1F47F9484C07834E7CF68E5C1FA77CED10C6D56CC98CF4B22EE515DD1DCDD9037E9A83C790976B71A71C1BD933818BB206D8BC98E8D4A05AEF6698D024FC9F58
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/105/media/us/home/2024/6478a4e9-322b-4f75-8024-cbacb632a0e4/anim/hero/large.mp4:2f7c144db4cde0:7
        Preview:..z.vU.2c.W.R(R.....b..J..........Nb_.LV.U:e.._.%H..ZE..?...q=...fg....nQ..CX..Z.l..'....v..>.7....k\..B.gm.a*...<...l.[../.~..5....]Z..[....^6.O#/.+.*.r.D.G...9y.."'..7./.....U...v:w...._.<&.;..".;_...R..i.A6..../.&bAD}|...W.....3.k.i.....j".M..r{......,...[.O<.L.Td.......N.I.....6b...cVy...^g..~...^. ...Yj..U..9.l.q.i.ry.Gp.....d'.l....3.p.OV...T..#.@*...'P.jI..G.l......y...[.....E.<..h..69....08?..P..0.....Y.=.m..~......s.I9OU._..`.+..]...w...$dQ..I7.c.>qnS.......*i..g.......WL.j.z.....f@.J....P<g`......Y..."...g^.2....o...jY.......g...RTN#..m.K!uP...I;.'.yJ.,....v..-...d[....I..|q.\@..t..`..j..8.......:...sY........5..W.._..{.v...aG....5......6.W.5.n..H...b$N.."$].iWI.m9.s............&..m^...WA...8..5.=>.|r....~n..^.V./.w.`BB.....&9.K<yK%...~C..W7....G...r....U..0g......mae.O...z.......J...S..b.,...........%O."P......N.N........|(Uj...N.A_Y.[..b.....a.J........ux.W..0.o...u.9..o&J..|..g.o|..H.}.A.t..`._..........p....+&..5..X......X..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (27510)
        Category:downloaded
        Size (bytes):27749
        Entropy (8bit):5.524590395945602
        Encrypted:false
        SSDEEP:384:aBJgWf9fgdQgd9g/WQgfmxgHQwgpIo/NdeMLvVazn9ES0Bg:t
        MD5:C7C87A9A018A6A5A06BB91605BBB9283
        SHA1:7BD15D7743A268253DC7E3A7D9D05573946B5479
        SHA-256:DCE988751D95445C98FC8636D9B6DB38F6807B1207338FEC18D4EE791C60BBCB
        SHA-512:F3C9F1AEDF543B1232ACA176B17379AB48C6D2CF392DC600F025322049C2C84FA883997F8C1BCB047E2F6F245F0E760A2F1BF2E2E45FDB22BC4C1B56377E5D99
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/autopush/us/fam-gallery/fam-gallery.built.css
        Preview:.fam-gallery{overflow:hidden;--fam-item-width: 417px;--fam-item-height: 236px;--fam-item-margin: 15px;--fam-copy-x-padding: 15px;--fam-copy-y-padding: 20px;--fam-album-size: 196px}@media only screen and (max-width: 1068px){.fam-gallery{--fam-item-width: 286px;--fam-item-height: 161px;--fam-copy-y-padding: 15px;--fam-album-size: 131px}}@media only screen and (max-width: 734px){.fam-gallery{--fam-item-width: 238px;--fam-item-height: 134px;--fam-item-margin: 6px;--fam-copy-x-padding: 10px;--fam-copy-y-padding: 10px;--fam-album-size: 114px}}.fam-gallery-marquee{display:flex;will-change:transform}.fam-gallery-item{flex-shrink:0;position:relative;margin-right:var(--fam-item-margin)}.fam-gallery-link{display:block;width:100%;height:100%}.fam-gallery-link:hover{text-decoration:none}.fam-gallery-link:hover .fam-gallery-overlay{opacity:1}.fam-gallery-link:hover .fam-gallery-button{transform:translateY(0)}.fam-gallery-overlay{width:100%;height:100%;background-color:rgba(0,0,0,0.4);display:flex;ju
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:downloaded
        Size (bytes):130880
        Entropy (8bit):7.962159384640102
        Encrypted:false
        SSDEEP:3072:O+m8K3uZdpvySlTVIY86J+Ft8wD+VhC4faByUo:HFRvtWnIC+VM4faEL
        MD5:CF3D9A5AD75232218EC8E76FA4C5C1A8
        SHA1:7072F31D5DA3AE38A8CBB56740673C5408827AC4
        SHA-256:C5B90240D55759FF2CF03E65CC39101F4E6A3D4E2E27282120E8E7470A62BA78
        SHA-512:58ED74868B0741FB7072A8E9235BD23DC7642DC3C8B3DDD217CCBCC6C07C4A0064EF6BB98FD26579D3D1B5E136FE6347001D9CC0EC119742535B0BB4F2400C5D
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/Features112/v4/5d/03/8f/5d038fcb-5eca-617a-2f71-ac4981a9b0ec/50091f02-02e2-4bb5-bb67-ac4684713221.png/980x551.jpg
        Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P..................................'....ASCII...1.83.0-RP5T56VCTGCFQ5D5NAEQWI5HIE.0.2-0....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..O.LR..c...@..p......C......j.3lx..TS..Q.H......*U..j..d.;U......[E.. ..h*..i.8..d.......V.U...0.-F*.-V...~1.o..R,.U....1.t..-o.a).#_.*./9..`...J.(.c_Z.....G..Z...[.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, Unicode text, UTF-8 text, with very long lines (17187)
        Category:downloaded
        Size (bytes):611222
        Entropy (8bit):5.514319025384869
        Encrypted:false
        SSDEEP:3072:2b8rKRsURSbkTL0Kwwj8zjmB/atF1zUOBDeyZTNIZd1oV13y7tWCXUGGZhrbh04r:bKvj8zjmB9ZTPIn
        MD5:F7C37059C9FCDE88CDAD1596D496F267
        SHA1:7AB98E4D473BF068696A8D5CD1164B1A4FBEE023
        SHA-256:BBA5A0B42982106C4DEC73C780EC947B13DD4A7A6343B2CAFAA2FC5B06A59614
        SHA-512:585A2FCEE292E5A4BB939FF2713D75BB65BA778D51E5F420AB0B1E566BEE125C629A7BE8A66C0C91A0A8A29BE2B2F88A8C09AD19C1B779027CD1AB53D4B0F1FD
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/us/app/double-good/id1401184723
        Preview:<!DOCTYPE html><html dir="ltr" lang="en-US"><head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover">. <meta name="applicable-device" content="pc,mobile">.. <script id="perfkit">window.initialPageRequestTime = +new Date();</script>. <link rel="preconnect" href="https://amp-api-edge.apps.apple.com" crossorigin="">.<link rel="preconnect" href="https://is1-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is2-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is3-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is4-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://is5-ssl.mzstatic.com" crossorigin="">.<link rel="preconnect" href="https://xp.apple.com" crossorigin="">.<link rel="preconnect" href="https://js-cdn.music.apple.com" crossorigin="">.<link rel="preconnect" href="
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):746
        Entropy (8bit):7.724425856009935
        Encrypted:false
        SSDEEP:12:8P2P1fCffQQcgq79OSypeVdLa7n5drrRbotU/giA/t7GONStcGdkomkcLKapEWVW:8Q1fcoQcz9DdLOrBINtSCGukcZGW0
        MD5:10FED322F45B7ED420E6AFDEFD1DF5F7
        SHA1:E5779A9E40720F7139FBCB453285404582DAD08D
        SHA-256:7548C4A8616904E14EDD17D1D759EE072FA8E28F4C6853661D5188389F0B1CB6
        SHA-512:75A139BDF92140C64D151338BC687130D19C72B8714493C38C9057895D03C4E424B892C3A490E417B9BA9C06F60F14DAA0BA8942DA068A5912278960A8E7AE21
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/N33Lq9SyPb_gs3x--sCVG8ccFr2ocSOO-uIZUrVddoLfXmCnJW_NZmHCrND9gFf5JQw=s64-rw
        Preview:RIFF....WEBPVP8L..../?.....$G........vt......b.4....m.t..q._!...@.QV~.......=.sY.T..0..."..2....0.EX.....u.q.. B..`.A@P........q$.m]...X,".#c.K.G..K..8...*c...E.y....r8....oc]....AT.....Q...nkO....8........;O..!..'.H.Kn"..Hm.A....{..G.?T.....p..e._.6$....[+;3.....M.59.I....<.....5...q...c..5.F...Y5ve.O.....!Mf.q...a1]x.in.d.U9[.[0..kb:..~.b.,.P.fVL3.8...;....1.tZ.8.;..#.AS.=.T._...e8.U.....U../..W\..a.w(4..W|,....=..MB i.qiD...../..s.kSj...}.3......m/....o.....sV.`*F.7M`.\uS..td`.......b]....L.{R._.*gYQH>n.m.J..S....j/.f.....1=..m.Z.J/l..}x<..MG.-....L...kP`5N.:\.I.|gJ.URhD.VLO.+W...`B\&:i<.xc;.....3./5i..~.O(i....tg..K.-.0.Q..+....vT.k.C.0.Q.^..N....r.V......XMe....../...&T~1"{...V..jk.#..noC.....8.o*.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2112
        Entropy (8bit):7.646132440460704
        Encrypted:false
        SSDEEP:48:DtuERAsViMOS4HKYXT32eXOar3qhbbsWgU:DEElbV4qHeXO469bsU
        MD5:A18EC5B2932721D0AD16FEA5EE01C661
        SHA1:ECE5474A97E850009840B4504A97C3473171BD50
        SHA-256:375EF58602FCFC17D8CCFEB2E787BFAD1E02E30E0CD406A6DA32C834BFDD8896
        SHA-512:CA018C19959C699E64479DEC136872ABF13D14B054E3FF39FDF69775AB9DFB49170C60874FA5AD49493C5F3801372EBABBEC3928E092114AD80BEBBFACC2C9F3
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....9...k/.?....._.O.[?.h......{9....+..V.........i6~5..?.s../.3U....]....:.v[.....=CW.^@q.&..#..LG..T.>..w>"...{....$....i|J.i......ZD...4h...*n..H...g...ox......'i....^L...3..."..G.......m......w@.*xx.[....L.bO.$...b:.x...p]..o......o....7....1T.t+..jZD.2#...S<.pZ7...T...h.zb<......~..._..I.C|`.....<...k.I...+.R.!X.}[..H..J..c.m..g..............(...<3...."r.B:.#.IH.#rp.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2096)
        Category:dropped
        Size (bytes):70207
        Entropy (8bit):5.422271093238541
        Encrypted:false
        SSDEEP:768:meO5no0Sbn6+F2rq5oidXCCVFoZoRRoLlZYSsT/xfnHVrjg:m/60O6+clidX9V+xsT/NHt0
        MD5:212A9AAD6B381575FBFB147D0CD2EB12
        SHA1:202649FE7A699F3FE17ECFEB77282C648067F813
        SHA-256:F3C245E8AEBFDE50082DCB30DD2E5CE1781A2173C4332FF47CBDD938F784C5D4
        SHA-512:EA566F152ACCB2528F0233D4499E186EA082369467E8D2879490755622808C48F80B395F9555B7F50E6F4AD530E7400551AC5FB46076A715CF85F22430685C5C
        Malicious:false
        Reputation:low
        Preview:(function(){'use strict';var n;function aa(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}}var ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.function ca(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");}var p=ca(this);function t(a,b){if(b)a:{var c=p;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&b!=null&&ba(c,a,{configurable:!0,writable:!0,value:b})}}.t("Symbol",function(a){function b(g){if(this instanceof b)throw new TypeError("Symbol is not a constructor");return new c(d+(g||"")+"_"+e++,g)}function c(g,f){this.g=g;ba(this,"description",{configurable:!0,writable:!0,value:f
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (1618), with no line terminators
        Category:dropped
        Size (bytes):1618
        Entropy (8bit):5.779597578246255
        Encrypted:false
        SSDEEP:48:VKEcJHxKo7R3evtTA2tXsN4HFmc8s12nxLrwUnG:fSHgkSSKcGHFbHcZsuG
        MD5:B7C521CD5A641F57571C6D09F27DCB09
        SHA1:69C8459CB5115E28B8EE8370D0AF53F5425A9B6C
        SHA-256:CC948E521F80B9CC8E622234C939709526E6C0C2C696C0B53B0476DBC805F57E
        SHA-512:4C2C89EEBAC524747D6013DF7F92E007A1910EA34A94225664FB3962F3109479AD8A59A21BECF43D4E18E40979D1D715DF1A5B2C5A6355F201913959BE497C42
        Malicious:false
        Reputation:low
        Preview:/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.google.com/recaptcha/api2/';(cfg['render']=cfg['render']||[]).push('6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0');w['__google_recaptcha_client']=true;var d=document,po=d.createElement('script');po.type='text/javascript';po.async=true; po.charset='utf-8';var v=w.navigator,m=d.createElement('meta');m.httpEquiv='origin-trial';m.content='Az520Inasey3TAyqLyojQa8MnmCALSEU29yQFW8dePZ7xQTvSt73pHazLFTK5f7SyLUJSo2uKLesEtEa9aUYcgMAAACPeyJvcmlnaW4iOiJodHRwczovL2dvb2dsZS5jb206NDQzIiwiZmVhdHVyZSI6IkRpc2FibGVUaGlyZFBhcnR5U3RvcmFnZVBhcnRpdGlvbmluZyIsImV4cGlyeSI6MTcyNTQwNzk5OSwiaXNTdWJkb21haW4iOnRydWUsImlzVGhpcmRQYXJ0eSI6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (56359), with no line terminators
        Category:downloaded
        Size (bytes):56359
        Entropy (8bit):5.908311343417257
        Encrypted:false
        SSDEEP:768:+LUmmAWTe2uXYp8Mi+yKYlebyBbZ54PgxRmSGdXXwW7MFW+JVEEM:4UcW6v+0Bb6hXwW4nxM
        MD5:4ADCCF70587477C74E2FCD636E4EC895
        SHA1:AF63034901C98E2D93FAA7737F9C8F52E302D88B
        SHA-256:0E04CD9EEC042868E190CBDABF2F8F0C7172DCC54AB87EB616ECA14258307B4D
        SHA-512:D3F071C0A0AA7F2D3B8E584C67D4A1ADF1A9A99595CFFC204BF43B99F5B19C4B98CEC8B31E65A46C01509FC7AF8787BD7839299A683D028E388FDC4DED678CB3
        Malicious:false
        Reputation:low
        URL:https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/styles__ltr.css
        Preview:.goog-inline-block{position:relative;display:-moz-inline-box;display:inline-block}* html .goog-inline-block{display:inline}*:first-child+html .goog-inline-block{display:inline}.recaptcha-checkbox{border:none;font-size:1px;height:28px;margin:4px;width:28px;overflow:visible;outline:0;vertical-align:text-bottom}.recaptcha-checkbox-border{-webkit-border-radius:2px;-moz-border-radius:2px;border-radius:2px;background-color:#fff;border:2px solid #c1c1c1;font-size:1px;height:24px;position:absolute;width:24px;z-index:1}.recaptcha-checkbox-borderAnimation{background-image:url(data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAFQAAANICAYAAABZl8i8AAAABmJLR0QA/wD/AP+gvaeTAAAACXBIWXMAAABIAAAASABGyWs+AAAACXZwQWcAAABUAAADSAC4K4y8AAA4oElEQVR42u2dCZRV1ZX3q5iE4IQIiKQQCKBt0JLEIUZwCCk7pBNFiRMajZrIl9aOLZ8sY4CWdkDbT2McooaAEmNixFhpaYE2dCiLScWiQHCgoGQoGQuhGArKKl7V+c5/n33fO/V4w733nVuheXuv9V/rrnvP2Xud3zvTPee+ewsKxMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExMTExP4OdtlT6ztAbRWvvLy8A3QkwxzH6tBGMMexI
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3175)
        Category:dropped
        Size (bytes):45694
        Entropy (8bit):5.118242929635633
        Encrypted:false
        SSDEEP:768:tpi7T07ytsSwuLFB3t8KbX3zrcW3HsBtuv3BtlK7vKH5v9u8kEFsW1:tpK1L5bTIByv9u1EFd
        MD5:8B2EA74C2950F702116F9B02ABC52BCB
        SHA1:AD7455A6E9F0D7E73BA4B80422EF805FC66F7879
        SHA-256:FFEA291B7D7F014FDC619350CAC7B5CECF876DD20EFB498EF0D915FE3AC4BA17
        SHA-512:942397EE9B53797364C02D073689CD3FC049E2EA7AF9D89F19608A61EBB76DA8A554D124F8BE99CECE74EB540806C9BBC383DAC238448D07A42DFC4D421B89A3
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[990],{67990:function(e,t,n){n.r(t),n.d(t,{ClickstreamProcessor:function(){return we}}).var r=n(24178),i=n(32722),o=n(76588),s=function(){}.s.prototype.setDelegate=function(e){return r.SC.attachDelegate(this,e)},s.prototype.localStorageObject=r.tO.localStorageObject,s.prototype.sessionStorageObject=r.tO.sessionStorageObject.var a=function(){this.environment=new s,this.logger=(0,o.RG)("mt-client-constraints")},c={nonEmpty:function(e,t){return!!r.SC.isObject(t)&&t.hasOwnProperty(e)&&r.SC.isDefinedNonNullNonEmpty(t[e])},valueMatches:function(e,t,n){if(!r.SC.isObject(t))return!1.var i=t[e].return t.hasOwnProperty(e)&&n.indexOf(i)>-1}},p="overrideFieldValue",u=function(){}.u.prototype.constrainedValue=function(e,t,n){var r=e&&e.hasOwnProperty(n)?e[n]:null.return this.applyConstraintRules(r,t)},u.prototype.applyConstraintRules=function(e,t){var n=e.return t&&t.blacklisted?n=null:t&&t.hasOwnProp
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1656
        Entropy (8bit):7.605156184886274
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3H1+5S2bfM0Advq/cR4k3A/XqWL2hvrru:IuERAB1+5S+Ad8DXqZ9W
        MD5:65BBBAE1CF2A88A38B4619236DB0FD3B
        SHA1:F4317209861F0A3BB15A627D0CB5D5C0311D2B17
        SHA-256:13BB07424CE956E5D1CB91A52B630DD1F9F880FF3C3F2E104833E50F9C9F1F59
        SHA-512:7C9DEDA611622AFAA3ED61863CF463B4BBE7B87172F29CEE86485FB7FCA6F1DCA4DC6B8D3DAE3466BC75984D6A62B05D20C32BA740FB0E8CBAAE2DC349DC3718
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..+...H.7.{...w...p..i..{..;....=].Q.x......P..?..g.C.O...HK}+.rW.......ASp>u..S.....5.GV..ZK..'$......4_..>..Y.cP.S....H...0.......A>).9..-cP_...@{m`../}..7...qN.~........C.s...-.5.y..... .:g..G......`yg.!..L........R.....<.....U}B..1.."...^=...7...|I.I....Y....Q.....G.~&..~...(.....x.\.s.?.~..%....<..".U.FF.2.....?.....D|4....Gg...e.4.l....N3.F.2.C............7./.7z.3...(.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2248
        Entropy (8bit):7.742770957512332
        Encrypted:false
        SSDEEP:48:IuERAnFusyaF6MkAC2T7PZrBGjCh+Y/IXVI/SH7hx:zEGFu9k6MkAPT7iCh+YglcSHD
        MD5:A941509FB523F3F33C240566B9950608
        SHA1:ACC9255C3B93F2891270E4DBA17A9ED17F29D999
        SHA-256:1A8C05A087B97985CE78B722D67595A95FD08BB65DC2E2D2AA1FB378A18B86D3
        SHA-512:0F8A6A632644721AB88DCF314367E91191AE744E465DCCD5A959428E0DEEEC70A2631C4AE0E532C8C36637BFC4412D4B9AD49A7B28CC609DD44CB967EBD4DCCA
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...........k.-.....@.}....F9v..R@....y......*.,<n........?.R.../.....6...B]\"._8.;...@...W.<[.......R.>g.e.l..\.../..u_.^&.rs..Y.Q.Te.}.r:.{..d8.J...~...e...D.W./.Z89....)....>..Zkf:......G._..7.o.)?...\.k..o..Y...mo.z...O.U.......-O..8.......G.G./.>.....<%.%..!'...W#;%......^.'........e.}."6...gsVy......C....m.[.(Xm. Iu;q.)..`..*'5..3..`......n.......~'...w...S.qy.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2040
        Entropy (8bit):7.671564373641176
        Encrypted:false
        SSDEEP:48:DtuERABcAxmRo7Rpzebr9cCnZGOBOBtvqVo0:DEEOcAxEGfzebrWCZ72vqC0
        MD5:F28FC231750B0DE99302DCF377089F3E
        SHA1:6276DB95FBFE2A0C60814533118596022ABA890A
        SHA-256:FA0BC0AA63B318F99A5AF15CA70C88D92E38A1A35BD284A9B6389A436FC947E6
        SHA-512:A4C262A80B637872F60B925FFC0C706C064D048F10EC20FA640796DD0B42AE75C875DEA16471A37467071D98D864ABDEE07AA419E44B88A1A64CC48C19CC5DD1
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....K.......|1...O.]ymbv)ik....r...(....H...N...gR.)F.g....n..#.]....._.iD....%....K..g.+c..ZYt....j......e.K.....Yy!.O..`...=....iGh...kI..ip.e...._..Yg ...O".b.3.=..XZR.(.".z6z?......ip...4._..J@......5..@.C.Us..\Ur.=a..K.4.=O.~..p.o...?..:..4`.v...qi!.........yU)N..$zT..o.u...|i...... ..t..(K[H.......L.c....iJ..MF&u*F....v...........N..:.....O.c.r.D.....$..:.!F.#..Z
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1800
        Entropy (8bit):7.55385106440876
        Encrypted:false
        SSDEEP:48:IuERA4MWfc2zFmu0qqqds91oCMuLwjUQIi:zEqWfdzFmrqqqu9y7uL/E
        MD5:868F23D0ADFDA97B6AC77D246EE99304
        SHA1:1D19BE96443E1887475E2997DC0476B892658D54
        SHA-256:FB05B366802656CA6CD87661BC2A86AF9F25323987BBFCAA7293EA0551906321
        SHA-512:A12BCA3077CC50CCF8446F25102FBDEBE44384EC9E5C7FFBD3C53886302F226E32FBEC37E5FA091E3457340EB5BFB7F69FC028EE000C2F417B98B2C2B861DDC4
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..8...A...r.s...:.ze.%-..y.7.........r..h......'.?...l......V;...Q..x..(..X.....'..'......[.....';..'...Q.....<5.R|a....~'........C.Wb..".>...........k/.Zm...|....4..c...@.O.U'..?U....~...|..$.6...h.K.v.]..g.#.7.q.$s@..@.q.A.t......Z.......i..-..q..........4....}.....C.%..._|g.........`.+.*~.^.rNI..7.........>..y.w.........0]BB]Y.....g-..>.^.pF....3.|......3.N...3-....
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jul 18, 2024 06:28:01.561806917 CEST49675443192.168.2.4173.222.162.32
        Jul 18, 2024 06:28:11.169831991 CEST49675443192.168.2.4173.222.162.32
        Jul 18, 2024 06:28:11.358583927 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:11.358669043 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:11.358843088 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:11.358843088 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:11.358870029 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:11.358947992 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:11.359062910 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:11.359096050 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:11.359209061 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:11.359226942 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.090853930 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.091265917 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.091329098 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.092793941 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.093005896 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.094059944 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.094141960 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.094170094 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.094193935 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.116065979 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.116337061 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.116364002 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.117790937 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.117863894 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.118277073 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.118359089 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.142853022 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.142868996 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.158191919 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.158205032 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.189878941 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.205007076 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.506051064 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.506314039 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.506519079 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.506907940 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.506954908 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.506985903 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.507014036 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.510814905 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.552541018 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.893193007 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.893255949 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.893316984 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.893361092 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.893707991 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.893729925 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.893769979 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.893790007 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.893826008 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.896393061 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.896464109 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.896990061 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.896991014 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.897023916 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.897083044 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:13.027816057 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.027844906 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.027905941 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.028192997 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.028209925 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.028273106 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.028584957 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.028610945 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.028937101 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.028960943 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.746789932 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.747071028 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.747128010 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.748032093 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.748087883 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.748348951 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.748532057 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.748539925 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.749950886 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.750009060 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.817790031 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.817857027 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.817944050 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.818160057 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.818173885 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.818200111 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.818205118 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.818247080 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.827166080 CEST49743443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:13.827189922 CEST44349743142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:13.827254057 CEST49743443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:13.828066111 CEST49743443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:13.828083038 CEST44349743142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:13.860758066 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.860785007 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.860790968 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.905015945 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:14.020643950 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.020662069 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.020668983 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.020729065 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.020745039 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:14.020775080 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.020808935 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.020818949 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:14.020852089 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:14.024998903 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.025060892 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.025083065 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.025110960 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.025146008 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.025161982 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:14.025176048 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:14.025183916 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.025198936 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:14.025299072 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.027889013 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:14.057550907 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:14.057562113 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.093147039 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:14.093147039 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:14.093215942 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.093314886 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:14.125217915 CEST49745443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:14.125289917 CEST4434974518.245.31.99192.168.2.4
        Jul 18, 2024 06:28:14.125467062 CEST49745443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:14.144725084 CEST49745443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:14.144762039 CEST4434974518.245.31.99192.168.2.4
        Jul 18, 2024 06:28:14.482997894 CEST44349743142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:14.490586996 CEST49743443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:14.490616083 CEST44349743142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:14.492142916 CEST44349743142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:14.492214918 CEST49743443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:14.494620085 CEST49743443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:14.494709015 CEST44349743142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:14.544486046 CEST49743443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:14.544502974 CEST44349743142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:14.592145920 CEST49743443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:14.717879057 CEST49746443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:14.717900038 CEST44349746184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:14.718010902 CEST49746443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:14.720957041 CEST49746443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:14.720973015 CEST44349746184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:14.760190964 CEST49747443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:14.760265112 CEST44349747108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:14.760500908 CEST49747443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:14.760740995 CEST49748443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:14.760763884 CEST44349748108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:14.761221886 CEST49747443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:14.761238098 CEST49748443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:14.761257887 CEST44349747108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:14.761713982 CEST49748443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:14.761728048 CEST44349748108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:14.883985996 CEST4434974518.245.31.99192.168.2.4
        Jul 18, 2024 06:28:14.884287119 CEST49745443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:14.884336948 CEST4434974518.245.31.99192.168.2.4
        Jul 18, 2024 06:28:14.885998964 CEST4434974518.245.31.99192.168.2.4
        Jul 18, 2024 06:28:14.886075974 CEST49745443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:15.289808035 CEST49745443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:15.289921045 CEST49745443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:15.289933920 CEST4434974518.245.31.99192.168.2.4
        Jul 18, 2024 06:28:15.289949894 CEST4434974518.245.31.99192.168.2.4
        Jul 18, 2024 06:28:15.337867022 CEST49745443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:15.337929964 CEST4434974518.245.31.99192.168.2.4
        Jul 18, 2024 06:28:15.388335943 CEST49745443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:15.394393921 CEST44349746184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:15.394488096 CEST49746443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:15.412699938 CEST49746443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:15.412741899 CEST44349746184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:15.413621902 CEST44349746184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:15.454749107 CEST49746443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:15.490905046 CEST44349748108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.519428015 CEST49748443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:15.519494057 CEST44349748108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.521914959 CEST44349747108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.523351908 CEST44349748108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.523451090 CEST49748443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:15.528644085 CEST49747443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:15.528691053 CEST44349747108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.529407978 CEST49748443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:15.529613972 CEST44349748108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.529654026 CEST49748443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:15.532432079 CEST44349747108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.532526016 CEST49747443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:15.533328056 CEST49747443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:15.533513069 CEST44349747108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.533718109 CEST49747443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:15.533734083 CEST44349747108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.576292992 CEST49748443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:15.576329947 CEST44349748108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.576421022 CEST49747443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:15.589591026 CEST4434974518.245.31.99192.168.2.4
        Jul 18, 2024 06:28:15.589766979 CEST4434974518.245.31.99192.168.2.4
        Jul 18, 2024 06:28:15.589884043 CEST49745443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:15.623369932 CEST49748443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:15.767427921 CEST44349748108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.772068977 CEST44349748108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.772079945 CEST44349748108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.772102118 CEST44349748108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.772111893 CEST44349748108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.772118092 CEST49748443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:15.772155046 CEST44349748108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.772166967 CEST49748443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:15.772171974 CEST44349748108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.772262096 CEST49748443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:15.804034948 CEST44349747108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.808834076 CEST44349747108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.808856964 CEST44349747108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.808895111 CEST44349747108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.808938980 CEST49747443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:15.808990955 CEST44349747108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.809029102 CEST49747443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:15.811007977 CEST44349747108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:15.811072111 CEST49747443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:16.111809015 CEST49746443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:16.127528906 CEST49745443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:16.127556086 CEST4434974518.245.31.99192.168.2.4
        Jul 18, 2024 06:28:16.156511068 CEST44349746184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:16.207020998 CEST49749443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:16.207106113 CEST4434974999.86.4.74192.168.2.4
        Jul 18, 2024 06:28:16.207109928 CEST49748443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:16.207145929 CEST44349748108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:16.207223892 CEST49749443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:16.207961082 CEST49749443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:16.208000898 CEST4434974999.86.4.74192.168.2.4
        Jul 18, 2024 06:28:16.208420992 CEST49747443192.168.2.4108.138.26.79
        Jul 18, 2024 06:28:16.208503008 CEST44349747108.138.26.79192.168.2.4
        Jul 18, 2024 06:28:16.301887035 CEST44349746184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:16.302050114 CEST44349746184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:16.302109003 CEST49746443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:16.302249908 CEST49746443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:16.302272081 CEST44349746184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:16.432840109 CEST49750443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:16.432909012 CEST44349750184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:16.433027983 CEST49750443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:16.437470913 CEST49750443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:16.437503099 CEST44349750184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:16.964407921 CEST4434974999.86.4.74192.168.2.4
        Jul 18, 2024 06:28:16.964731932 CEST49749443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:16.964797020 CEST4434974999.86.4.74192.168.2.4
        Jul 18, 2024 06:28:16.965944052 CEST4434974999.86.4.74192.168.2.4
        Jul 18, 2024 06:28:16.966293097 CEST49749443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:16.966474056 CEST4434974999.86.4.74192.168.2.4
        Jul 18, 2024 06:28:16.966519117 CEST49749443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:17.012495041 CEST4434974999.86.4.74192.168.2.4
        Jul 18, 2024 06:28:17.013451099 CEST49749443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:17.058403015 CEST49752443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:17.058443069 CEST4434975299.86.4.74192.168.2.4
        Jul 18, 2024 06:28:17.058506966 CEST49752443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:17.081959009 CEST49752443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:17.081984043 CEST4434975299.86.4.74192.168.2.4
        Jul 18, 2024 06:28:17.100342035 CEST44349750184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:17.100413084 CEST49750443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:17.102421999 CEST49750443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:17.102433920 CEST44349750184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:17.102634907 CEST44349750184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:17.104154110 CEST49750443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:17.144541979 CEST44349750184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:17.382708073 CEST44349750184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:17.382766008 CEST44349750184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:17.382834911 CEST49750443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:17.384516954 CEST49750443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:17.384516954 CEST49750443192.168.2.4184.28.90.27
        Jul 18, 2024 06:28:17.384565115 CEST44349750184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:17.384589911 CEST44349750184.28.90.27192.168.2.4
        Jul 18, 2024 06:28:17.392159939 CEST4434974999.86.4.74192.168.2.4
        Jul 18, 2024 06:28:17.392287970 CEST4434974999.86.4.74192.168.2.4
        Jul 18, 2024 06:28:17.392357111 CEST49749443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:17.394515038 CEST49749443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:17.394553900 CEST4434974999.86.4.74192.168.2.4
        Jul 18, 2024 06:28:17.521713972 CEST49753443192.168.2.499.86.4.58
        Jul 18, 2024 06:28:17.521794081 CEST4434975399.86.4.58192.168.2.4
        Jul 18, 2024 06:28:17.521876097 CEST49753443192.168.2.499.86.4.58
        Jul 18, 2024 06:28:17.522058964 CEST49753443192.168.2.499.86.4.58
        Jul 18, 2024 06:28:17.522092104 CEST4434975399.86.4.58192.168.2.4
        Jul 18, 2024 06:28:17.841569901 CEST4434975299.86.4.74192.168.2.4
        Jul 18, 2024 06:28:17.841922998 CEST49752443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:17.841947079 CEST4434975299.86.4.74192.168.2.4
        Jul 18, 2024 06:28:17.843046904 CEST4434975299.86.4.74192.168.2.4
        Jul 18, 2024 06:28:17.843568087 CEST49752443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:17.843736887 CEST4434975299.86.4.74192.168.2.4
        Jul 18, 2024 06:28:17.843741894 CEST49752443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:17.888539076 CEST4434975299.86.4.74192.168.2.4
        Jul 18, 2024 06:28:17.891809940 CEST49752443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:18.250248909 CEST4434975399.86.4.58192.168.2.4
        Jul 18, 2024 06:28:18.252177000 CEST49753443192.168.2.499.86.4.58
        Jul 18, 2024 06:28:18.252221107 CEST4434975399.86.4.58192.168.2.4
        Jul 18, 2024 06:28:18.255908966 CEST4434975399.86.4.58192.168.2.4
        Jul 18, 2024 06:28:18.255990982 CEST49753443192.168.2.499.86.4.58
        Jul 18, 2024 06:28:18.256463051 CEST49753443192.168.2.499.86.4.58
        Jul 18, 2024 06:28:18.256571054 CEST4434975399.86.4.58192.168.2.4
        Jul 18, 2024 06:28:18.256645918 CEST49753443192.168.2.499.86.4.58
        Jul 18, 2024 06:28:18.297897100 CEST49753443192.168.2.499.86.4.58
        Jul 18, 2024 06:28:18.297959089 CEST4434975399.86.4.58192.168.2.4
        Jul 18, 2024 06:28:18.327554941 CEST4434975299.86.4.74192.168.2.4
        Jul 18, 2024 06:28:18.327610970 CEST4434975299.86.4.74192.168.2.4
        Jul 18, 2024 06:28:18.327631950 CEST4434975299.86.4.74192.168.2.4
        Jul 18, 2024 06:28:18.327676058 CEST49752443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:18.327712059 CEST4434975299.86.4.74192.168.2.4
        Jul 18, 2024 06:28:18.327728987 CEST49752443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:18.327780962 CEST4434975299.86.4.74192.168.2.4
        Jul 18, 2024 06:28:18.327832937 CEST49752443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:18.328932047 CEST49752443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:18.328949928 CEST4434975299.86.4.74192.168.2.4
        Jul 18, 2024 06:28:18.343363047 CEST49753443192.168.2.499.86.4.58
        Jul 18, 2024 06:28:18.375406981 CEST49756443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:18.375509977 CEST4434975618.245.31.99192.168.2.4
        Jul 18, 2024 06:28:18.375718117 CEST49756443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:18.380387068 CEST49756443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:18.380429983 CEST4434975618.245.31.99192.168.2.4
        Jul 18, 2024 06:28:18.674560070 CEST4434975399.86.4.58192.168.2.4
        Jul 18, 2024 06:28:18.674731016 CEST4434975399.86.4.58192.168.2.4
        Jul 18, 2024 06:28:18.674967051 CEST49753443192.168.2.499.86.4.58
        Jul 18, 2024 06:28:18.898085117 CEST49753443192.168.2.499.86.4.58
        Jul 18, 2024 06:28:18.898152113 CEST4434975399.86.4.58192.168.2.4
        Jul 18, 2024 06:28:19.123447895 CEST4434975618.245.31.99192.168.2.4
        Jul 18, 2024 06:28:19.123985052 CEST49756443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:19.124007940 CEST4434975618.245.31.99192.168.2.4
        Jul 18, 2024 06:28:19.124495029 CEST4434975618.245.31.99192.168.2.4
        Jul 18, 2024 06:28:19.124834061 CEST49756443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:19.124917030 CEST4434975618.245.31.99192.168.2.4
        Jul 18, 2024 06:28:19.124979973 CEST49756443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:19.168540001 CEST4434975618.245.31.99192.168.2.4
        Jul 18, 2024 06:28:19.170706034 CEST49756443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:19.504601955 CEST4434975618.245.31.99192.168.2.4
        Jul 18, 2024 06:28:19.504689932 CEST4434975618.245.31.99192.168.2.4
        Jul 18, 2024 06:28:19.504750967 CEST49756443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:19.505861044 CEST49756443192.168.2.418.245.31.99
        Jul 18, 2024 06:28:19.505882978 CEST4434975618.245.31.99192.168.2.4
        Jul 18, 2024 06:28:24.374538898 CEST44349743142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:24.374608040 CEST44349743142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:24.374708891 CEST49743443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:25.752329111 CEST49743443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:25.752351999 CEST44349743142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:28.273941040 CEST4972380192.168.2.4199.232.214.172
        Jul 18, 2024 06:28:28.279123068 CEST8049723199.232.214.172192.168.2.4
        Jul 18, 2024 06:28:28.279175997 CEST4972380192.168.2.4199.232.214.172
        Jul 18, 2024 06:28:37.988586903 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:37.988656998 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:37.988734961 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:37.988820076 CEST49871443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:37.988878012 CEST44349871142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:37.988940001 CEST49871443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:37.989394903 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:37.989425898 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:37.989602089 CEST49871443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:37.989640951 CEST44349871142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.634268999 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.634586096 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.634649038 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.635190964 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.635287046 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.635571003 CEST44349871142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.635756016 CEST49871443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.635807037 CEST44349871142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.636190891 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.636322021 CEST44349871142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.636363029 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.636436939 CEST49871443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.637187958 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.637281895 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.637428999 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.637774944 CEST44349871142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.637991905 CEST49871443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.637991905 CEST49871443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.638094902 CEST44349871142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.680521011 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.686311960 CEST49871443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.686314106 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.686331034 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.686337948 CEST44349871142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.734770060 CEST49871443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.734771967 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.964149952 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.964207888 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.964442015 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.964529037 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.964695930 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.968992949 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.969014883 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.969362974 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.981137037 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.981158018 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.981239080 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.981239080 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:38.987704039 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:38.988176107 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.049988031 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.050586939 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.058288097 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.058398962 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.058398962 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.064627886 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.064850092 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.077244043 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.077344894 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.083587885 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.083693981 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.083723068 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.089927912 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.090004921 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.090020895 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.095680952 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.095786095 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.095824957 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.095840931 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.096075058 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.101836920 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.107767105 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.107858896 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.107881069 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.107897043 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.109352112 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.113761902 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.118959904 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.118998051 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.119030952 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.119045973 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.120007992 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.124794006 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.137587070 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.137839079 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.137861013 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.137952089 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.138299942 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.138314009 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.142141104 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.142239094 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.142278910 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.142292976 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.142496109 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.148241043 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.152903080 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.152976990 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.153012991 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.153029919 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.153266907 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.157963991 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.162645102 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.162727118 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.162771940 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.162786961 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.163304090 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.169254065 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.169523001 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.171550989 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.171565056 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.173688889 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.173795938 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.173810005 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.177907944 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.177979946 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.177997112 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.182349920 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.182697058 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.182710886 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.186686993 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.186883926 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.186898947 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.191073895 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.191375971 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.191390991 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.198615074 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.198887110 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.198908091 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.199784040 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.200057030 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.200069904 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.204756975 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.204845905 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.204860926 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.208782911 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.208863974 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.208879948 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.211796045 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.212032080 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.212095976 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.215087891 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.215236902 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.215259075 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.218225002 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.218338966 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.218354940 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.221751928 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.222059011 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.222073078 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.225634098 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.225914001 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.225928068 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.228657007 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.228804111 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.228817940 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.232681036 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.233030081 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.233043909 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.234467030 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.234554052 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.234568119 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.236619949 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.236751080 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.236763954 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.238662004 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.238739014 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.238753080 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.240236998 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.240309000 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.240320921 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.240350008 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.240781069 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.242357016 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.244503021 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.244582891 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.244584084 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.244610071 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.244951010 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.246963024 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.248683929 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.248780012 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.249396086 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.249411106 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.249593973 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.250900030 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.253173113 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.253257036 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.253295898 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.253313065 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.253813982 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.255304098 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.257020950 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.257090092 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.257102966 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.259521008 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.259579897 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.259593964 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.261569023 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.261639118 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.261651039 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.261672974 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.261724949 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.263451099 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.265562057 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.265641928 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.265721083 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.265743017 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.266117096 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.267515898 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.269340992 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.269399881 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.269423962 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.271439075 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.271496058 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.271509886 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.273547888 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.273617029 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.273623943 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.273648024 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.273705006 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.275391102 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.277571917 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.277628899 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.277642965 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.279308081 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.279383898 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.279438972 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.279453993 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.279824972 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.281224966 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.286107063 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.286170959 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.286185980 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.286273956 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.286345005 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.286391973 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.286406994 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.286452055 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.287136078 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.287373066 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.287602901 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.287616968 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.288822889 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.289515972 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.289530993 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.291029930 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.291096926 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.291110039 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.292435884 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.292541981 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.292556047 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.294868946 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.294938087 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.294951916 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.296216965 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.296283960 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.296298027 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.298680067 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.298759937 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.298774004 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.299683094 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.299772978 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.299786091 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.302309990 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.302378893 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.302393913 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.303086996 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.303148031 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.303177118 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.305720091 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.305782080 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.305795908 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.306520939 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.306591988 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.306607962 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.309256077 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.309318066 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.309333086 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.309791088 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.309844971 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.309859991 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.312939882 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.313021898 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.313030005 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.313050032 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.313112020 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.313132048 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.315970898 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.316030025 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.316045046 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.316245079 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.316303968 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.316317081 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.319521904 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.319585085 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.319598913 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.320678949 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.320734978 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.320764065 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.322657108 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.322721004 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.322735071 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.324773073 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.324841022 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.324856997 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.325310946 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.325376987 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.325391054 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.326837063 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.326906919 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.326920986 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.328197002 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.328268051 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.328282118 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.330046892 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.330118895 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.330138922 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.332564116 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.332627058 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.332652092 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.334263086 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.334331989 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.334350109 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.334435940 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.334575891 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.334589958 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.338619947 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.338711023 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.338716030 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.338738918 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.338800907 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.338820934 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.338963985 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.339014053 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.339027882 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.345181942 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.345251083 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.345267057 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.345453024 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.345549107 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.345571995 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.345586061 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.345690966 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.345704079 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.351026058 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.351082087 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.351097107 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.351190090 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.351248026 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.351260900 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.351403952 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.351459026 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.351471901 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.357260942 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.357316017 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.357330084 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.357603073 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.357691050 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.357747078 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.357760906 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.357821941 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.357835054 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.363351107 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.363461971 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.363523006 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.363538980 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.363636017 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.363692045 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.363707066 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.363926888 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.363940001 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.370168924 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.370235920 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.370249987 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.370384932 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.370431900 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.370460033 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.374803066 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.374984026 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.374989986 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.375009060 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.375083923 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.375101089 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.375236988 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.375314951 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.375371933 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.375401020 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.376122952 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.376136065 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.378834963 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.378911972 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.378943920 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.379570961 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.379636049 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.379652977 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.383692980 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.383755922 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.383769989 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.383867025 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.383922100 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.383934975 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.384061098 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.384140968 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.384191036 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.384207010 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.384536028 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.394083977 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.394273996 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.394326925 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.394341946 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.394534111 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.394583941 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.394598961 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.394709110 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.394757032 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.394769907 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.394860029 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.394907951 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.394920111 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.395111084 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.395169020 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.395183086 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.400650024 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.400733948 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.400737047 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.400755882 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.400805950 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.400863886 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.401014090 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.401092052 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.401098967 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.401114941 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.401163101 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.404146910 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.404321909 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.404376984 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.404390097 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.404473066 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.404524088 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.404536963 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.410465002 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.410536051 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.410551071 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.410672903 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.410729885 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.410742998 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.410820007 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.410901070 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.410968065 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.410980940 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.411158085 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.414499998 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.414910078 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.414977074 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.414990902 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.415075064 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.415308952 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.415322065 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.420037031 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.420213938 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.420277119 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.420290947 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.420526028 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.420583010 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.420597076 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.420661926 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.420674086 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.426331997 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.426414013 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.426492929 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.426507950 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.426704884 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.426763058 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.426774979 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.426829100 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.426841021 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.432703972 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.432786942 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.432851076 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.432867050 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.433223963 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.433285952 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.433299065 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.433352947 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.433365107 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.445132017 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.445219040 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.445291996 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.445311069 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.445394039 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.445447922 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.445461035 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.445509911 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.445523977 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.445663929 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.445715904 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.445729971 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.445919991 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.445971966 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.445985079 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.446068048 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.449273109 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.449286938 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.451906919 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.451970100 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.451982975 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.452069998 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.452153921 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.452207088 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.452219963 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.452537060 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.452548981 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.456937075 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.457003117 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.457016945 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.457139969 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.457226992 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.457278967 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.457298040 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.457349062 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.457360983 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.462747097 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.462833881 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.462891102 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.462904930 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.463058949 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.463112116 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.463124990 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.463176012 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.463188887 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.472738981 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.472827911 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.472906113 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.472913980 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.472942114 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.472996950 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.473026037 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.473076105 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.473107100 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.473345995 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.473400116 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.473412991 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.473644972 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.473704100 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.473716974 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.473798037 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.476872921 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.476886988 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.481872082 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.482147932 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.482209921 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.482227087 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.482333899 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.482394934 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.482408047 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.482459068 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.482470989 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.482677937 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.482727051 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.482741117 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.483519077 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.483571053 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.483582973 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.488192081 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.488373995 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.488432884 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.488447905 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.488554955 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.488605022 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.488619089 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.488662958 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.488676071 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.491703033 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.491790056 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.491848946 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.491863012 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.492055893 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.492105961 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.492119074 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.492212057 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.492259979 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.492273092 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.492317915 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.498475075 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.498719931 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.498790979 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.498805046 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.498891115 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.498940945 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.498954058 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.502445936 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.502527952 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.502588034 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.502603054 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.502722025 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.502770901 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.502784967 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.502830029 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.502842903 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.507553101 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.507772923 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.507836103 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.507849932 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.507994890 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.508047104 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.508060932 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.508106947 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.508119106 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.514348984 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.514444113 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.514507055 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.514522076 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.514611006 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.514659882 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.514673948 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.514719963 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.514731884 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.520781040 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.520869017 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.520904064 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.520921946 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.521038055 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.521087885 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.521101952 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.521147013 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.521158934 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.532733917 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.532814026 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.532826900 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.532912970 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.532968998 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.532982111 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.533061028 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.533149004 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.533164978 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.533179998 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.533233881 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.533315897 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.533494949 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.533552885 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.533565998 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.533651114 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.533754110 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.533773899 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.533797026 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.534372091 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.538923979 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.538983107 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.539009094 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.539163113 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.539247990 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.539299965 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.539314985 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.539892912 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.539905071 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.545149088 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.545212030 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.545226097 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.545317888 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.545366049 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.545378923 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.545460939 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.545511961 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.545525074 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.560112953 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.560178041 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.560197115 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.560903072 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.560951948 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.560966015 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.561049938 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.561098099 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.561110973 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.561216116 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.561269045 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.561280966 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.561508894 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.561558962 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.561572075 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.561659098 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.561709881 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.561722994 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.561810017 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.561866999 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.561881065 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.562035084 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.562093973 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.562108040 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.562408924 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.562491894 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.562505007 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.580810070 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.580873013 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.580885887 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.580970049 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.581054926 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.581094027 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.581108093 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.581181049 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.581192970 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.581310987 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.581372023 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.581384897 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.581571102 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.581621885 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.581634998 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.581713915 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.581763983 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.581777096 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.581872940 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.581923008 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.581937075 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.582180023 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.582238913 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.582252979 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.582403898 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.582456112 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.582468987 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.582555056 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.582606077 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.582621098 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.583173990 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.583256006 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.583256960 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.583281040 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.583331108 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.586193085 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.586338997 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.586393118 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.586406946 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.586492062 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.586545944 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.586559057 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.590320110 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.590379953 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.590394020 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.590514898 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.590600967 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.590651989 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.590666056 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.590745926 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.590797901 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.590811968 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.590857029 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.595417023 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.595571995 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.595630884 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.595643997 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.595725060 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.595779896 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.595792055 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.601634026 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.601705074 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.601718903 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.601900101 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.601954937 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.601969004 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.602061033 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.602113962 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.602125883 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.608274937 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.608336926 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.608350992 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.608434916 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.608536005 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.608587027 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.608606100 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.608685017 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.608741045 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.608755112 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.608807087 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.620553017 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.620801926 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.620857954 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.620872974 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.620949030 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.621010065 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.621023893 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.621136904 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.621193886 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.621206999 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.621295929 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.621381998 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.621419907 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.621434927 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.621514082 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.621530056 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.626554966 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.626627922 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.626635075 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.626661062 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.626808882 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.626821995 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.626907110 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.626955986 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.626969099 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.632339954 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.632400990 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.632415056 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.632535934 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.632587910 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.632601023 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.632700920 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.632756948 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.632770061 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.648063898 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.648124933 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.648163080 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.648250103 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.648304939 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.648319006 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.648417950 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.648498058 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.648511887 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.648597956 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.648706913 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.648758888 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.648772955 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.648853064 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.648866892 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.648890018 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.648988962 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.649005890 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.649125099 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.649180889 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.649209976 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.649300098 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.649384975 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.649420977 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.649451017 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.649502039 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.649514914 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.657465935 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.657533884 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.657546997 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.657568932 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.657627106 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.657694101 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.657830000 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.657891989 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.657907963 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.658035040 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.658092022 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.658104897 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.658346891 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.658405066 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.658416986 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.658505917 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.658584118 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.658597946 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.664156914 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.664222002 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.664235115 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.664335012 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.664422989 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.664499998 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.664514065 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.664573908 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.664586067 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.667479992 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.667538881 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.667551994 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.667635918 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.667711973 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.667762995 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.667778015 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.667824984 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.674025059 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.674169064 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.674247980 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.674303055 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.674318075 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.674396992 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.674451113 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.674464941 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.674587965 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.677819967 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.677984953 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.678067923 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.678122997 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.678138018 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.678220034 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.678225040 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.678247929 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.678307056 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.683024883 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.683177948 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.683234930 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.683248997 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.683432102 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.683509111 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.683566093 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.683579922 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.683806896 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.696065903 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.696264982 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.696325064 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.696338892 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.696423054 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.696516037 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.696528912 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.696620941 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.696707010 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.696758986 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.696773052 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.696839094 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.696851015 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.696930885 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.696984053 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.696996927 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.708394051 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.708473921 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.708498001 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.708519936 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.708571911 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.708616972 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.708758116 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.708813906 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.708827019 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.708910942 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.709000111 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.709044933 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.709060907 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.709151983 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.709212065 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.709225893 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.709280014 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.709294081 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.714380980 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.714463949 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.714477062 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.714565039 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.714623928 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.714637041 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.714726925 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.714782000 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.714796066 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.736037016 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.736094952 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.736114979 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.736207008 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.736318111 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.736330986 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.736443043 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.736519098 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.736531973 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.736613989 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.736664057 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.736677885 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.736771107 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.736850023 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.736860037 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.736885071 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.736932993 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.736982107 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.737154007 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.737229109 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.737246037 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.737261057 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.737370014 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.737381935 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.737477064 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.737529993 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.737544060 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.745541096 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.745634079 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.745639086 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.745661974 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.745723009 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.745770931 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.745933056 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.746011972 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.746025085 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.746109962 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.746205091 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.746251106 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.746265888 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.746326923 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.746337891 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.746443987 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.746536016 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.746568918 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.746583939 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.746658087 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.746670008 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.746756077 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.746814013 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.746825933 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.746911049 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.746958971 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.746972084 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.751758099 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.751828909 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.751842022 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.751935005 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.751986027 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.751998901 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.752094030 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.752247095 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.752260923 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.755024910 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.755122900 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.755139112 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.755160093 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.755217075 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.755245924 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.755389929 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.755542994 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.755556107 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.762095928 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.762175083 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.762207985 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.762223005 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.762306929 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.762317896 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.762343884 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.762397051 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.762425900 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.765717983 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.765779972 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.765793085 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.765877008 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.765930891 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.765944004 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.766024113 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.766072035 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.766086102 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.771497965 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.771584988 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.771599054 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.771773100 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.771831036 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.771843910 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.771927118 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.771979094 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.771991968 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.784142017 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.784233093 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.784234047 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.784259081 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.784312963 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.784365892 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.784529924 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.784576893 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.784590960 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.784746885 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.784826994 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.784883022 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.784895897 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.785001040 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.785013914 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.795856953 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.795938969 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.795945883 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.795969009 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.796055079 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.796076059 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.796216965 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.796299934 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.796304941 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.796325922 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.796377897 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.796422958 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.796612978 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.796686888 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.796700954 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.796796083 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.796845913 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.796859980 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.817692041 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.817769051 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.817783117 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.817913055 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.817975044 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.817986965 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.818069935 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.818128109 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.818140030 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.823832989 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.823916912 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.823930025 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.824033022 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.824110985 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.824125051 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.824210882 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.824302912 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.824342012 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.824354887 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.824479103 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.824518919 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.824538946 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.824589014 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.824629068 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.824786901 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.824892044 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.824904919 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.825012922 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.825072050 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.825084925 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.825174093 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.825247049 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.825259924 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.825345993 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.825398922 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.825412035 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.830598116 CEST49878443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.830636978 CEST44349878216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:39.830704927 CEST49878443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.830708027 CEST49879443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.830753088 CEST44349879216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:39.830851078 CEST49879443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.831053972 CEST49880443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.831060886 CEST44349880216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:39.831140995 CEST49880443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.831217051 CEST49881443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.831228971 CEST44349881216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:39.831444025 CEST49881443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.832083941 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.832092047 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:39.832235098 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.833156109 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.833259106 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.833266973 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.833286047 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.833287001 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.833293915 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:39.833349943 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.833383083 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.833395004 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.833520889 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.833570004 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.833583117 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.833662033 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.833709955 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.833724022 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.833841085 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.833925962 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.833978891 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.833992958 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.834041119 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.834053993 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.834146023 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.834206104 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.834218979 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.834322929 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.834379911 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.834393024 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.834479094 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.834536076 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.834548950 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.839409113 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.839478016 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.839490891 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.839586973 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.839643955 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.839657068 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.839745045 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.839823961 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.839849949 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.839864016 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.840039968 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.847141027 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.847178936 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:39.847902060 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.847937107 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:39.848135948 CEST49881443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.848157883 CEST44349881216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:39.848310947 CEST49880443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.848336935 CEST44349880216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:39.848460913 CEST49879443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.848485947 CEST44349879216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:39.848572016 CEST49878443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:39.848587036 CEST44349878216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:39.849652052 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.849942923 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:39.850007057 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.852050066 CEST49870443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:39.852081060 CEST44349870142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:40.485496044 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.485704899 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.485774994 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.487261057 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.487329006 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.488219023 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.488317966 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.488418102 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.488437891 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.488972902 CEST44349879216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.489236116 CEST49879443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.489253998 CEST44349879216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.490708113 CEST44349879216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.490777969 CEST49879443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.491063118 CEST49879443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.491148949 CEST44349879216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.491170883 CEST49879443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.491386890 CEST44349881216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.491579056 CEST49881443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.491637945 CEST44349881216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.493088007 CEST44349881216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.493154049 CEST49881443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.493401051 CEST49881443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.493484974 CEST44349881216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.493505955 CEST49881443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.498847961 CEST44349880216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.499034882 CEST49880443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.499052048 CEST44349880216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.500561953 CEST44349880216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.500649929 CEST49880443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.500974894 CEST49880443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.501085997 CEST49880443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.501100063 CEST44349880216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.501117945 CEST44349880216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.501492023 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.501666069 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.501682997 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.502382040 CEST44349878216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.502533913 CEST49878443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.502542973 CEST44349878216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.503169060 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.503227949 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.503457069 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.503531933 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.503556013 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.504196882 CEST44349878216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.504256010 CEST49878443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.504514933 CEST49878443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.504601002 CEST49878443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.504620075 CEST44349878216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.529932022 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.536505938 CEST44349879216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.540499926 CEST44349881216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.545130014 CEST49880443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.545130014 CEST49879443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.545135975 CEST49878443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.545135975 CEST49881443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.545135975 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.545159101 CEST44349878216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.545166016 CEST44349880216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.545183897 CEST44349881216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.545201063 CEST44349879216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.545205116 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.591366053 CEST49878443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.591367006 CEST49881443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.591367006 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.591368914 CEST49879443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.591370106 CEST49880443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.767327070 CEST44349881216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.767508030 CEST44349881216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.767580986 CEST49881443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.767924070 CEST49881443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.767961025 CEST44349881216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.768388987 CEST49886443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.768484116 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.768563032 CEST49886443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.769258022 CEST49886443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.769293070 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.784662008 CEST49887443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.784682989 CEST44349887216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.784790039 CEST49887443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.785070896 CEST49887443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.785084963 CEST44349887216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.979291916 CEST44349878216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.979340076 CEST44349878216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.979443073 CEST44349878216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.979489088 CEST49878443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.979515076 CEST44349878216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.979552031 CEST49878443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.979964018 CEST49878443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.980015993 CEST44349878216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.980067015 CEST49878443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.980446100 CEST49888443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.980549097 CEST44349888216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.980633974 CEST49888443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.981487036 CEST49888443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.981528997 CEST44349888216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.988037109 CEST49889443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.988101006 CEST44349889216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:40.988184929 CEST49889443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.988396883 CEST49889443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:40.988420963 CEST44349889216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.052777052 CEST44349879216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.055746078 CEST44349880216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.055807114 CEST44349880216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.055846930 CEST44349880216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.055917025 CEST44349880216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.055955887 CEST44349880216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.055974960 CEST49880443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.055974960 CEST49880443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.056020021 CEST44349880216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.056055069 CEST44349879216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.056083918 CEST49880443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.056117058 CEST44349879216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.056124926 CEST49879443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.056135893 CEST44349879216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.056183100 CEST49879443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.056191921 CEST44349879216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.056232929 CEST44349879216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.056320906 CEST49879443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.056335926 CEST44349879216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.057379961 CEST49879443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.057447910 CEST44349879216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.057550907 CEST49879443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.057898045 CEST49890443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.057992935 CEST44349890216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.058159113 CEST49890443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.058459044 CEST44349880216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.058514118 CEST44349880216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.058718920 CEST49880443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.060019016 CEST49890443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.060056925 CEST44349890216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.061362982 CEST49880443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.061395884 CEST44349880216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.061480999 CEST49880443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.061505079 CEST49880443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.061790943 CEST49891443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.061816931 CEST44349891216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.061882973 CEST49891443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.063261032 CEST49891443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.063287020 CEST44349891216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.086528063 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.086568117 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.086592913 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.086627007 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.086631060 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.086668968 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.086708069 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.088758945 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.088813066 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.088814020 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.088824034 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.088857889 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.091583967 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.100608110 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.100663900 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.100681067 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.100794077 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.100847960 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.100862980 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.105389118 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.105443954 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.105474949 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.105525017 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.105564117 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.105575085 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.105612993 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.105853081 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.105906963 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.105938911 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.106884956 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.106930971 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.106939077 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.107297897 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.107331038 CEST44349882216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.107414007 CEST49882443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.107645988 CEST49892443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.107696056 CEST44349892216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.107758045 CEST49892443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.108540058 CEST49892443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.108580112 CEST44349892216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.111335993 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.111383915 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.111406088 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.117387056 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.117470026 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.117487907 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.123281956 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.123379946 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.123394966 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.165338993 CEST49893443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.165363073 CEST44349893216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.165437937 CEST49893443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.165632010 CEST49893443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.165656090 CEST44349893216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.170401096 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.176403046 CEST49894443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.176428080 CEST44349894216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.176532030 CEST49894443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.176695108 CEST49894443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.176717997 CEST44349894216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.178095102 CEST49895443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.178155899 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.178328991 CEST49895443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.178482056 CEST49895443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.178502083 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.191407919 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.191526890 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.191586018 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.191610098 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.195729017 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.195806026 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.195821047 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.200725079 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.200784922 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.200799942 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.206669092 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.206693888 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.206727028 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.206743956 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.206785917 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.206877947 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.206912994 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.206970930 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.207025051 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.207058907 CEST44349883216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.207082987 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.207132101 CEST49883443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.207313061 CEST49896443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.207375050 CEST44349896216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.207441092 CEST49896443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.208004951 CEST49896443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.208038092 CEST44349896216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.236773014 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.236797094 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.236946106 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.237143040 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.237165928 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.398648024 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.400049925 CEST49886443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.400115013 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.401613951 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.401966095 CEST49886443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.402287006 CEST49886443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.402287006 CEST49886443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.402321100 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.402390957 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.420811892 CEST44349887216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.421005011 CEST49887443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.421036005 CEST44349887216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.422451019 CEST44349887216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.422630072 CEST49887443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.422827959 CEST49887443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.422902107 CEST44349887216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.422977924 CEST49887443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.444468021 CEST49886443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.444499969 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.468493938 CEST44349887216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.475239992 CEST49887443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.475298882 CEST44349887216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.490176916 CEST49886443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.521481037 CEST49887443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.777569056 CEST44349887216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.777647972 CEST44349887216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.779324055 CEST49887443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.786155939 CEST44349888216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.786550999 CEST44349891216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.788300037 CEST44349892216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.788764954 CEST44349889216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.789108038 CEST44349890216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.796087027 CEST44349893216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.806164026 CEST44349894216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.826919079 CEST49891443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.826978922 CEST44349891216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.827054977 CEST49888443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.827074051 CEST44349888216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.827946901 CEST49890443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.827946901 CEST49889443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.828013897 CEST44349890216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.828069925 CEST44349889216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.828104973 CEST49892443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.828120947 CEST44349892216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.828170061 CEST49894443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.828183889 CEST44349894216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.828221083 CEST49893443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.828234911 CEST44349893216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.828298092 CEST44349891216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.828385115 CEST49891443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.828771114 CEST44349888216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.829101086 CEST44349894216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.829138041 CEST44349893216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.829147100 CEST49888443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.829173088 CEST49894443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.829562902 CEST49893443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.829583883 CEST44349890216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.829683065 CEST44349889216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.829727888 CEST49890443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.830943108 CEST49889443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.831198931 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.832009077 CEST44349892216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.833255053 CEST49892443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.840706110 CEST49891443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.840897083 CEST44349891216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.845258951 CEST49888443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.845362902 CEST44349888216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.847227097 CEST49894443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.847295046 CEST44349894216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.848146915 CEST49892443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.848335981 CEST44349892216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.848376036 CEST49895443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.848392010 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.849035978 CEST49889443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.849256039 CEST49890443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.849296093 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.849350929 CEST44349890216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.849350929 CEST44349889216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.849390030 CEST49895443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.851229906 CEST49895443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.851233006 CEST49893443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.851298094 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.851457119 CEST49891443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.851473093 CEST44349891216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.851511002 CEST49888443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.851525068 CEST44349888216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.851603031 CEST49894443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.851628065 CEST44349894216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.851722002 CEST49892443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.851722002 CEST49889443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.851741076 CEST44349892216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.851749897 CEST44349893216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.851782084 CEST44349889216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.851818085 CEST49890443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.851830959 CEST44349890216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.852209091 CEST49893443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.852222919 CEST44349893216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.853698969 CEST49895443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.853713036 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.858333111 CEST44349896216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.863964081 CEST49896443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.863987923 CEST44349896216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.864728928 CEST49887443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.864752054 CEST44349887216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.865034103 CEST44349896216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.865314007 CEST49896443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.866345882 CEST49896443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.866445065 CEST44349896216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.867505074 CEST49896443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.867520094 CEST44349896216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.874841928 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.876710892 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.876725912 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.878334045 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.878688097 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.878688097 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.878777027 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.878926992 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.904984951 CEST49894443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.904984951 CEST49888443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.904984951 CEST49891443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.904984951 CEST49893443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.905060053 CEST49892443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.905060053 CEST49890443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.905060053 CEST49889443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.905060053 CEST49895443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.920264959 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.920295000 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.920373917 CEST49896443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.926527023 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.926651955 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.926743031 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.926803112 CEST49886443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.926831961 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.926857948 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.926896095 CEST49886443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.926995993 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.927262068 CEST49886443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.927292109 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.938606977 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.938848019 CEST49886443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.938911915 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.939412117 CEST49886443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.939527988 CEST44349886216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.939690113 CEST49886443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.949487925 CEST49898443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.949542046 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.949748993 CEST49898443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.950167894 CEST49898443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:41.950197935 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:41.967931986 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.058689117 CEST44349889216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.058815956 CEST44349889216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.060893059 CEST49889443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.060920954 CEST44349889216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.061250925 CEST44349889216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.061342001 CEST49889443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.061342955 CEST44349889216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.061369896 CEST44349889216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.061573982 CEST49889443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.061582088 CEST44349889216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.061645985 CEST44349889216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.065246105 CEST49889443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.065257072 CEST44349889216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.065340996 CEST49889443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.067749023 CEST44349893216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.067878962 CEST44349893216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.067965984 CEST44349893216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.068043947 CEST49893443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.068047047 CEST44349893216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.068125963 CEST44349893216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.068257093 CEST44349893216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.068284035 CEST49893443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.068296909 CEST44349893216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.068572044 CEST49893443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.069284916 CEST44349890216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.069400072 CEST44349890216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.069771051 CEST49890443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.069782019 CEST44349890216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.069968939 CEST44349893216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.070051908 CEST44349890216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.070086956 CEST44349893216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.070146084 CEST49890443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.070147991 CEST49893443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.072663069 CEST49890443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.072686911 CEST44349890216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.074913979 CEST49893443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.074914932 CEST49893443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.074928999 CEST44349893216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.075015068 CEST49893443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.078824043 CEST44349892216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.078933954 CEST44349892216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.079015017 CEST49892443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.079386950 CEST44349888216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.079535007 CEST44349888216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.079636097 CEST44349894216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.079658031 CEST44349894216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.079696894 CEST49888443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.079751968 CEST49894443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.079757929 CEST44349894216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.080461025 CEST44349894216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.080564022 CEST49894443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.093247890 CEST49894443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.093266964 CEST44349894216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.093522072 CEST49888443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.093528986 CEST44349888216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.095628023 CEST49892443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.095655918 CEST44349892216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.100972891 CEST49899443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.100975037 CEST49900443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.101002932 CEST44349900216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.101011992 CEST44349899216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.101099014 CEST49899443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.101100922 CEST49900443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.101444960 CEST49901443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.101457119 CEST44349901216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.101609945 CEST49901443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.101609945 CEST49899443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.101638079 CEST44349899216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.101883888 CEST49901443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.101886034 CEST49900443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.101895094 CEST44349901216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.101903915 CEST44349900216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.103044033 CEST49902443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.103055000 CEST44349902216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.103233099 CEST49902443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.103502035 CEST49902443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.103513002 CEST44349902216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.105257988 CEST49903443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.105278969 CEST44349903216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.105459929 CEST49903443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.105686903 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.105726004 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.105843067 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.105865002 CEST49895443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.105871916 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.105880976 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.106076002 CEST49895443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.106086969 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.106142044 CEST49895443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.106317043 CEST49903443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.106328964 CEST44349903216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.110862017 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.110994101 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.111061096 CEST49895443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.111072063 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.117790937 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.117856979 CEST49895443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.117871046 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.123151064 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.123348951 CEST49895443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.123361111 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.129467010 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.129632950 CEST49895443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.129818916 CEST49895443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.129832029 CEST44349895216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.144370079 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.144427061 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.144474030 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.144510984 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.144527912 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.144562006 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.144586086 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.144592047 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.144644976 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.150207996 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.150412083 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.150914907 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.150928974 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.156429052 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.156507015 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.156517982 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.162600040 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.162767887 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.162797928 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.216779947 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.230905056 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.231050968 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.231642008 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.231658936 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.234000921 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.234257936 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.234270096 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.239793062 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.240113974 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.240127087 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.246093988 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.246257067 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.246304035 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.246332884 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.246653080 CEST49897443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.246680975 CEST44349897216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.256566048 CEST44349896216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.256649017 CEST44349896216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.256751060 CEST49896443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.257611990 CEST49896443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.257678986 CEST44349896216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.261356115 CEST49904443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.261424065 CEST44349904216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.262077093 CEST49905443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.262123108 CEST49904443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.262166023 CEST44349905216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.262324095 CEST49905443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.262449980 CEST49906443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.262474060 CEST44349906216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.263046026 CEST49907443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.263065100 CEST44349907216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.263108969 CEST49906443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.263520956 CEST49907443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.263693094 CEST49904443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.263725996 CEST44349904216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.264019012 CEST49905443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.264053106 CEST44349905216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.264200926 CEST49906443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.264224052 CEST44349906216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.264362097 CEST49907443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.264384985 CEST44349907216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.417254925 CEST44349891216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.417311907 CEST44349891216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.417404890 CEST49891443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.417459011 CEST44349891216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.417510033 CEST44349891216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.417520046 CEST44349891216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.417570114 CEST49891443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.417608023 CEST44349891216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.417668104 CEST49891443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.423757076 CEST44349891216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.423871994 CEST44349891216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.424074888 CEST49891443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.426248074 CEST49891443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.426280975 CEST44349891216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.430238008 CEST49908443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.430311918 CEST44349908216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.430510998 CEST49908443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.431922913 CEST49908443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.431953907 CEST44349908216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.432544947 CEST49910443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.432614088 CEST44349910216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.432693958 CEST49910443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.433029890 CEST49910443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.433057070 CEST44349910216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.593672991 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.593998909 CEST49898443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.594048977 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.595232964 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.595546007 CEST49898443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.595726967 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.595858097 CEST49898443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.640506029 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.736829996 CEST44349903216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.739595890 CEST49903443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.739665985 CEST44349903216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.740070105 CEST44349899216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.740740061 CEST49899443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.740812063 CEST44349899216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.741348028 CEST44349903216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.741427898 CEST49903443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.741952896 CEST44349899216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.742386103 CEST49903443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.742513895 CEST44349903216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.743155003 CEST49899443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.743372917 CEST44349899216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.743520021 CEST49903443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.743562937 CEST44349903216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.743577957 CEST49899443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.749720097 CEST44349902216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.750086069 CEST49902443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.750119925 CEST44349902216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.753803968 CEST44349902216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.753909111 CEST49902443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.754308939 CEST49902443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.754487991 CEST44349902216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.754517078 CEST49902443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.760335922 CEST44349900216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.760668993 CEST49900443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.760698080 CEST44349900216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.761801958 CEST44349900216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.762381077 CEST49900443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.762491941 CEST49900443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.762502909 CEST44349900216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.762554884 CEST44349900216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.774920940 CEST44349901216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.775183916 CEST49901443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.775230885 CEST44349901216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.776026964 CEST44349901216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.776604891 CEST49901443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.776709080 CEST44349901216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.776711941 CEST49901443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.784531116 CEST44349899216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.784697056 CEST49903443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.795875072 CEST49902443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.795909882 CEST44349902216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.810890913 CEST49900443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.820559025 CEST44349901216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.826035976 CEST49901443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.843128920 CEST49902443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.866950989 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.867083073 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.867165089 CEST49898443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.867171049 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.867233038 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.867300987 CEST49898443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.867321014 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.867449999 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.867522955 CEST49898443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.867537975 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.872677088 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.872749090 CEST49898443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.872766972 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.877233982 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.877346039 CEST49898443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.892524958 CEST44349907216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.897996902 CEST44349905216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.903619051 CEST49905443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.903687000 CEST44349905216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.904884100 CEST49907443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.904946089 CEST44349907216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.905185938 CEST44349905216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.905267954 CEST49905443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.905850887 CEST44349907216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.905936003 CEST49905443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.905941963 CEST49907443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.906068087 CEST44349905216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.907213926 CEST49907443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.907279015 CEST44349907216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.908097982 CEST49905443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.908117056 CEST44349905216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.908159018 CEST49907443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.908176899 CEST44349907216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.909594059 CEST49898443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.909645081 CEST44349898216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.916949987 CEST44349904216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.917203903 CEST49904443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.917222023 CEST44349904216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.918785095 CEST44349904216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.918889046 CEST49904443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.919202089 CEST44349906216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.920348883 CEST49904443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.920430899 CEST44349904216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.920789003 CEST49904443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.920815945 CEST44349904216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.921650887 CEST49906443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.921667099 CEST44349906216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.923086882 CEST44349906216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.923182964 CEST49906443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.923904896 CEST49906443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.923986912 CEST44349906216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.924145937 CEST49906443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.924159050 CEST44349906216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:42.951078892 CEST49907443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.952516079 CEST49905443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.968523026 CEST49904443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:42.968621969 CEST49906443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.007522106 CEST44349903216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.007577896 CEST44349903216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.007658958 CEST49903443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.007663012 CEST44349903216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.007724047 CEST44349903216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.007785082 CEST49903443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.007806063 CEST44349903216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.007844925 CEST44349903216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.007925034 CEST49903443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.009150982 CEST44349899216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.009365082 CEST44349899216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.009427071 CEST49903443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.009430885 CEST49899443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.009465933 CEST44349903216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.023777962 CEST49899443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.023824930 CEST44349899216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.028167963 CEST44349902216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.028378010 CEST44349902216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.028434038 CEST49902443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.033035994 CEST44349900216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.033750057 CEST44349900216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.033830881 CEST49900443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.038439035 CEST49912443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.038527966 CEST44349912216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.038635969 CEST49912443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.040445089 CEST49912443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.040482044 CEST44349912216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.040935993 CEST49902443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.041002035 CEST44349902216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.045855999 CEST49900443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.045917034 CEST44349900216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.052009106 CEST44349901216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.052187920 CEST44349901216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.052253962 CEST49901443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.052526951 CEST49913443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.052611113 CEST44349913216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.052830935 CEST49913443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.053337097 CEST49913443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.053399086 CEST44349913216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.054117918 CEST49901443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.054145098 CEST44349901216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.065381050 CEST44349910216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.081865072 CEST44349908216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.093072891 CEST49908443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.093136072 CEST44349908216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.093370914 CEST49910443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.093401909 CEST44349910216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.094074011 CEST44349908216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.094145060 CEST49908443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.094271898 CEST44349910216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.094350100 CEST49910443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.097177982 CEST49910443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.097239971 CEST44349910216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.097620964 CEST49908443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.097804070 CEST44349908216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.100229979 CEST49910443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.100255013 CEST44349910216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.100697041 CEST49908443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.100714922 CEST44349908216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.140000105 CEST49910443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.140006065 CEST49908443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.162420034 CEST44349907216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.162482023 CEST44349907216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.162558079 CEST49907443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.167551041 CEST44349905216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.167757034 CEST44349905216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.168015957 CEST49905443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.191457987 CEST49907443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.191502094 CEST44349907216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.192276955 CEST44349904216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.192363024 CEST44349904216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.192652941 CEST49904443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.193083048 CEST49905443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.193149090 CEST44349905216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.193711042 CEST44349906216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.193954945 CEST44349906216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.194063902 CEST49906443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.211791039 CEST49914443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.211839914 CEST44349914216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.212120056 CEST49914443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.213259935 CEST49914443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.213289976 CEST44349914216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.214759111 CEST49904443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.214781046 CEST44349904216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.221148968 CEST49906443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.221213102 CEST44349906216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.337280035 CEST44349910216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.337325096 CEST44349910216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.337431908 CEST44349910216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.337459087 CEST44349910216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.337469101 CEST49910443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.337507010 CEST44349910216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.337527990 CEST49910443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.343101978 CEST44349910216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.343128920 CEST44349910216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.343183041 CEST49910443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.343209028 CEST44349910216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.343333006 CEST44349910216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.343441963 CEST49910443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.435311079 CEST49910443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.435353994 CEST44349910216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.662189007 CEST44349908216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.662291050 CEST44349908216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.662389040 CEST49908443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.669842958 CEST49908443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.669888020 CEST44349908216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.678195953 CEST44349912216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.686347961 CEST49912443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.686378956 CEST44349912216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.687653065 CEST44349912216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.689047098 CEST44349913216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.700742960 CEST49913443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.700804949 CEST44349913216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.701425076 CEST44349913216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.701957941 CEST49912443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.702188015 CEST44349912216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.749099016 CEST49913443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.749114990 CEST49912443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.759933949 CEST49913443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.760075092 CEST44349913216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.760577917 CEST49912443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.760633945 CEST49913443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.808497906 CEST44349912216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.808505058 CEST44349913216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.848315954 CEST44349914216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.853106976 CEST49914443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.853140116 CEST44349914216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.853648901 CEST44349914216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.856645107 CEST49914443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.856743097 CEST44349914216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.856795073 CEST49914443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:43.904511929 CEST44349914216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:43.911892891 CEST49914443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.089885950 CEST44349913216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.089967012 CEST44349913216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.090054035 CEST44349913216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.090097904 CEST49913443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.090142012 CEST49913443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.186304092 CEST49913443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.186341047 CEST44349913216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.188987970 CEST44349914216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.189114094 CEST44349914216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.189198971 CEST44349914216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.189218998 CEST49914443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.189256907 CEST44349914216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.189305067 CEST49914443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.189332008 CEST44349914216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.189502001 CEST44349914216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.189553022 CEST49914443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.200633049 CEST49914443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.200664043 CEST44349914216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.316426992 CEST44349912216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.316555023 CEST44349912216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.316735029 CEST49912443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.317490101 CEST49912443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.317531109 CEST44349912216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.847470999 CEST49920443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.847537994 CEST44349920216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.847620010 CEST49920443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.848172903 CEST49921443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.848226070 CEST44349921216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.848284960 CEST49921443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.848735094 CEST49920443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.848769903 CEST44349920216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.849009991 CEST49921443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.849019051 CEST44349921216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.856321096 CEST49922443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.856332064 CEST44349922216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.856518984 CEST49922443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.856678963 CEST49922443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.856686115 CEST44349922216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.859431028 CEST49923443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.859471083 CEST44349923216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.860275030 CEST49923443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.860951900 CEST49923443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.860972881 CEST44349923216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.866838932 CEST49924443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.866847038 CEST44349924216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.867703915 CEST49924443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.868194103 CEST49924443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.868201971 CEST44349924216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.875216961 CEST49926443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.875240088 CEST44349926216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:44.875298023 CEST49926443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.875653982 CEST49926443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:44.875674963 CEST44349926216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.292588949 CEST49871443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.292680979 CEST49871443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.292736053 CEST44349871142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.308466911 CEST49931443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.308563948 CEST44349931142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.308644056 CEST49931443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.327327013 CEST49931443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.327405930 CEST44349931142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.328159094 CEST49932443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.328242064 CEST44349932142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.328329086 CEST49932443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.329585075 CEST49932443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.329618931 CEST44349932142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.593775988 CEST44349871142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.593801975 CEST44349871142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.593894005 CEST49871443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.593966007 CEST44349871142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.594013929 CEST44349871142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.594069958 CEST49871443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.595417023 CEST49871443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.595458031 CEST44349871142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.600553036 CEST44349920216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.600946903 CEST49920443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.600971937 CEST44349920216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.601831913 CEST49937443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:45.601869106 CEST44349937142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:45.602063894 CEST49937443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:45.602107048 CEST44349920216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.602438927 CEST49937443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:45.602458000 CEST44349937142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:45.603029013 CEST49920443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.603244066 CEST49920443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.603250027 CEST44349920216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.607136011 CEST44349926216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.608194113 CEST49926443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.608208895 CEST44349926216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.610156059 CEST44349926216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.610232115 CEST49926443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.610784054 CEST49926443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.610937119 CEST44349926216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.611217976 CEST49926443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.611234903 CEST44349926216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.611615896 CEST44349924216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.611709118 CEST44349921216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.612154007 CEST44349923216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.612190962 CEST49924443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.612216949 CEST44349922216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.612251043 CEST44349924216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.612576008 CEST49921443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.612595081 CEST44349921216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.613078117 CEST44349921216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.613184929 CEST49922443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.613199949 CEST44349922216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.613365889 CEST49923443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.613384008 CEST44349923216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.613811016 CEST44349924216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.613867044 CEST49924443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.613888025 CEST49921443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.613966942 CEST44349921216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.614732981 CEST49924443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.614739895 CEST44349922216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.614809036 CEST49922443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.614854097 CEST44349924216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.614901066 CEST44349923216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.614964962 CEST49923443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.616708994 CEST49922443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.616796970 CEST44349922216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.617067099 CEST49921443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.617624998 CEST49923443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.617713928 CEST44349923216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.618195057 CEST49924443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.618206024 CEST44349924216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.618463039 CEST49922443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.618469954 CEST44349922216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.618514061 CEST49923443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.618527889 CEST44349923216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.648504019 CEST44349920216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.653879881 CEST49920443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.655704021 CEST49926443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.660522938 CEST44349921216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.669070005 CEST49924443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.669070005 CEST49922443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.669320107 CEST49923443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.868818045 CEST44349920216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.869266987 CEST44349920216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.869349003 CEST49920443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.869525909 CEST49920443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.869568110 CEST44349920216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.869872093 CEST49938443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.869924068 CEST44349938216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.870048046 CEST49938443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.870369911 CEST49938443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.870388031 CEST44349938216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.879287004 CEST44349926216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.879478931 CEST44349926216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.879538059 CEST49926443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.879828930 CEST49926443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.879842997 CEST44349926216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.880084038 CEST49939443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.880101919 CEST44349939216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.880156040 CEST49939443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.880520105 CEST49939443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.880532026 CEST44349939216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.882286072 CEST44349924216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.882365942 CEST44349924216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.882416010 CEST49924443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.882546902 CEST44349921216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.882803917 CEST44349921216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.882955074 CEST49921443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.883419037 CEST49924443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.883438110 CEST44349924216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.883655071 CEST49940443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.883685112 CEST44349940216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.883796930 CEST49940443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.884257078 CEST49940443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.884273052 CEST44349940216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.884301901 CEST49921443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.884309053 CEST44349921216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.884882927 CEST44349923216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.885051966 CEST44349923216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.885111094 CEST49923443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.886038065 CEST44349922216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.886204958 CEST44349922216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.886245012 CEST49923443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.886257887 CEST44349923216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.886260033 CEST49922443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.887820005 CEST49922443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:45.887825012 CEST44349922216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:45.961289883 CEST44349931142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.961477041 CEST49931443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.961496115 CEST44349931142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.962008953 CEST44349931142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.962323904 CEST49931443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.962408066 CEST44349931142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.962447882 CEST49931443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.962476015 CEST49931443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.962529898 CEST44349931142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.983989954 CEST44349932142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.984179974 CEST49932443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.984195948 CEST44349932142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.985424042 CEST44349932142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.985718966 CEST49932443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.985845089 CEST44349932142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:45.985874891 CEST49932443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.985893965 CEST49932443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:45.985913992 CEST44349932142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.004187107 CEST49931443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.036299944 CEST49932443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.248796940 CEST44349937142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:46.252821922 CEST49937443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:46.252863884 CEST44349937142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:46.253160954 CEST44349937142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:46.256417036 CEST44349931142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.256499052 CEST49931443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.256515026 CEST44349931142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.256578922 CEST49931443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.256592035 CEST44349931142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.256629944 CEST44349931142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.256684065 CEST49931443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.274869919 CEST44349932142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.274945021 CEST49932443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.274975061 CEST44349932142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.275042057 CEST44349932142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.275094032 CEST49932443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.295416117 CEST49937443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:46.295639992 CEST44349937142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:46.296391010 CEST49931443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.296411037 CEST44349931142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.296987057 CEST49932443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.297009945 CEST44349932142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.298708916 CEST49941443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.298755884 CEST44349941142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.298816919 CEST49941443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.299293995 CEST49937443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:46.299786091 CEST49941443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.299815893 CEST44349941142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.344511986 CEST44349937142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:46.518141985 CEST44349939216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.519239902 CEST44349938216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.531044960 CEST49939443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.531055927 CEST44349939216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.532249928 CEST44349939216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.534173012 CEST44349937142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:46.534301996 CEST44349937142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:46.534554958 CEST44349937142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:46.534606934 CEST49937443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:46.542382956 CEST44349940216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.547445059 CEST49938443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.547460079 CEST44349938216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.548962116 CEST44349938216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.550009966 CEST49939443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.550219059 CEST44349939216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.550756931 CEST49940443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.550765038 CEST44349940216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.551655054 CEST49938443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.551856041 CEST44349938216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.552407026 CEST49939443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.552536011 CEST49938443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.554325104 CEST44349940216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.554404020 CEST49940443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.576230049 CEST49940443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.576407909 CEST44349940216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.578531981 CEST49944443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:46.578560114 CEST44349944142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:46.578636885 CEST49944443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:46.580305099 CEST49940443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.580317020 CEST44349940216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.580744028 CEST49944443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:46.580763102 CEST44349944142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:46.584511995 CEST49937443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:46.584522963 CEST44349937142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:46.592523098 CEST44349939216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.600270033 CEST49945443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.600315094 CEST44349945142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.600384951 CEST49945443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.600498915 CEST44349938216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.600939989 CEST49945443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.600969076 CEST44349945142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.630177975 CEST49940443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.786608934 CEST44349939216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.786773920 CEST44349939216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.786823988 CEST49939443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.786837101 CEST44349939216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.786931038 CEST44349939216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.787075996 CEST49939443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.792625904 CEST49939443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.792637110 CEST44349939216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.792644978 CEST49939443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.792696953 CEST49939443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.795088053 CEST44349938216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.795221090 CEST44349938216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.795316935 CEST44349938216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.795334101 CEST49938443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.795346022 CEST44349938216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.795388937 CEST49938443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.795450926 CEST44349938216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.795615911 CEST44349938216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.795684099 CEST49938443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.801908970 CEST49938443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.801919937 CEST44349938216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.816911936 CEST44349940216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.817944050 CEST44349940216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.818077087 CEST49940443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.821414948 CEST49940443192.168.2.4216.58.206.54
        Jul 18, 2024 06:28:46.821420908 CEST44349940216.58.206.54192.168.2.4
        Jul 18, 2024 06:28:46.871741056 CEST49950443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:46.871781111 CEST44349950142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:46.871840000 CEST49950443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:46.872199059 CEST49950443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:46.872210979 CEST44349950142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:46.943486929 CEST44349941142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.959415913 CEST49941443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.959444046 CEST44349941142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.960735083 CEST44349941142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.971834898 CEST49941443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.972019911 CEST44349941142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:46.972292900 CEST49941443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.972331047 CEST49941443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:46.972353935 CEST44349941142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:47.171624899 CEST44349941142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:47.171710014 CEST44349941142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:47.171772957 CEST49941443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:47.196336985 CEST49941443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:47.196363926 CEST44349941142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:47.235074997 CEST44349944142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:47.235579967 CEST49944443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:47.235621929 CEST44349944142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:47.236396074 CEST44349944142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:47.237046003 CEST49944443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:47.237128973 CEST44349944142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:47.238260031 CEST49944443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:47.257889032 CEST44349945142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:47.258172989 CEST49945443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:47.258207083 CEST44349945142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:47.258714914 CEST44349945142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:47.261806011 CEST49945443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:47.261893988 CEST44349945142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:47.262327909 CEST49945443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:47.262583017 CEST49945443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:47.262594938 CEST44349945142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:47.280545950 CEST44349944142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:47.503221035 CEST44349950142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:47.505081892 CEST49950443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:47.505099058 CEST44349950142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:47.506973028 CEST44349950142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:47.507040024 CEST49950443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:47.507288933 CEST49950443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:47.507370949 CEST44349950142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:47.507391930 CEST49950443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:47.547821045 CEST49950443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:47.547830105 CEST44349950142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:47.548234940 CEST44349945142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:47.548319101 CEST49945443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:47.548338890 CEST44349945142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:47.548434019 CEST49945443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:47.548450947 CEST44349945142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:47.548525095 CEST49945443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:47.548810959 CEST49945443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:47.548841000 CEST44349945142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:47.548865080 CEST49945443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:47.548939943 CEST49945443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:47.549552917 CEST49955443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:47.549576044 CEST44349955142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:47.549640894 CEST49955443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:47.549916029 CEST49955443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:47.549928904 CEST44349955142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:47.555742979 CEST44349944142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:47.556014061 CEST44349944142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:47.556070089 CEST49944443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:47.595968008 CEST49950443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:47.755748987 CEST49944443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:47.755764008 CEST44349944142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:47.780874968 CEST44349950142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:47.780932903 CEST44349950142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:47.781042099 CEST49950443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:47.781054974 CEST44349950142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:47.781066895 CEST44349950142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:47.781105042 CEST49950443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:47.890642881 CEST49950443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:47.890662909 CEST44349950142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:48.190659046 CEST44349955142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:48.236977100 CEST49955443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:48.252298117 CEST49955443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:48.252355099 CEST44349955142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:48.253850937 CEST44349955142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:48.254465103 CEST49955443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:48.254667044 CEST44349955142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:48.259571075 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:48.259613991 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:48.259685993 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:48.259905100 CEST49955443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:48.259947062 CEST49955443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:48.259974003 CEST44349955142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:48.260596037 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:48.260623932 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:48.331854105 CEST49962443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:48.331938982 CEST44349962142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:48.332025051 CEST49962443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:48.332561016 CEST49962443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:48.332597971 CEST44349962142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:48.484452963 CEST44349955142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:48.484550953 CEST49955443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:48.484611988 CEST44349955142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:48.484648943 CEST44349955142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:48.484680891 CEST49955443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:48.484713078 CEST49955443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:48.507141113 CEST49955443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:48.507204056 CEST44349955142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:48.900460005 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:48.903980017 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:48.904057980 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:48.904371023 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:48.905200005 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:48.905282021 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:48.905400991 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:48.905440092 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:48.952605009 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:48.994127989 CEST44349962142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:49.020143986 CEST49962443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:49.020154953 CEST44349962142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:49.021533966 CEST44349962142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:49.025934935 CEST49962443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:49.026086092 CEST49962443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:49.026117086 CEST44349962142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:49.026195049 CEST49962443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:49.072498083 CEST44349962142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:49.111706018 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.111732960 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.111797094 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.111835003 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.112317085 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.112401962 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.112426996 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.118045092 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.118124962 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.118139982 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.118603945 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.118670940 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.118685007 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.126828909 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.126843929 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.126904964 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.126920938 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.126974106 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.197952032 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.198595047 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.198662043 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.198695898 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.202429056 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.202487946 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.202507973 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.208233118 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.211500883 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.211518049 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.214831114 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.214854002 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.214921951 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.214941978 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.214992046 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.221513987 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.228171110 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.228313923 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.228332043 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.228383064 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.228405952 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.228439093 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.234518051 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.236027002 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.236107111 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.240858078 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.243452072 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.243483067 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.246901035 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.247699976 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.247716904 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.251202106 CEST44349962142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:49.251507044 CEST44349962142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:49.253169060 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.253232956 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.253241062 CEST49962443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:49.253245115 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.260828972 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.263708115 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.263717890 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.284813881 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.284888029 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.284904003 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.285065889 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.285131931 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.372345924 CEST49960443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:49.372404099 CEST44349960142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:49.372925997 CEST49962443192.168.2.4142.250.185.142
        Jul 18, 2024 06:28:49.372940063 CEST44349962142.250.185.142192.168.2.4
        Jul 18, 2024 06:28:50.826272011 CEST49978443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:50.826311111 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:50.826442957 CEST49978443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:50.826572895 CEST49978443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:50.826586008 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:50.833031893 CEST49979443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:50.833058119 CEST44349979142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:50.833142996 CEST49979443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:50.833825111 CEST49979443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:50.833837986 CEST44349979142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.472672939 CEST44349979142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.472913980 CEST49979443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.472924948 CEST44349979142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.474040031 CEST44349979142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.474359989 CEST49979443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.474498034 CEST49979443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.474504948 CEST44349979142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.474528074 CEST44349979142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.478213072 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.478403091 CEST49978443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.478424072 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.479521990 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.479800940 CEST49978443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.479911089 CEST49978443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.479918957 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.479974985 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.516369104 CEST49979443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.530199051 CEST49978443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.751296997 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.751507998 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.751600981 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.751633883 CEST49978443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.751651049 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.751682043 CEST49978443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.751691103 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.753678083 CEST44349979142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.753993988 CEST44349979142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.754081964 CEST49979443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.754400969 CEST49979443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.754419088 CEST44349979142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.757045031 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.757090092 CEST49978443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.757100105 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.757263899 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.757311106 CEST49978443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.757318974 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.759078026 CEST49980443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:51.759114981 CEST44349980142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:51.759236097 CEST49980443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:51.759433031 CEST49980443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:51.759443998 CEST44349980142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:51.763475895 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.763571978 CEST49978443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.763581038 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.769634962 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.769727945 CEST49978443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.769737005 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.841332912 CEST49978443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.841520071 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.841841936 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.841909885 CEST49978443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.845082998 CEST49978443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:51.845102072 CEST44349978142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:51.918179989 CEST49983443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:51.918220997 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:51.918288946 CEST49983443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:51.918504000 CEST49983443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:51.918515921 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.188488007 CEST49984443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:52.188570023 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:52.188653946 CEST49984443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:52.188914061 CEST49984443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:52.188947916 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:52.396106958 CEST44349980142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.396399021 CEST49980443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.396478891 CEST44349980142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.397008896 CEST44349980142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.397665977 CEST49980443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.397763014 CEST44349980142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.397819996 CEST49980443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.440521002 CEST44349980142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.450970888 CEST49980443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.552054882 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.552359104 CEST49983443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.552392006 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.552865028 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.553204060 CEST49983443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.553281069 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.553664923 CEST49983443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.596508026 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.677000999 CEST44349980142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.677340031 CEST44349980142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.677407980 CEST49980443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.677892923 CEST49980443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.677907944 CEST44349980142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.822633982 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.822690964 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.822721958 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.822736979 CEST49983443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.822747946 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.822786093 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.822787046 CEST49983443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.822798967 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.822841883 CEST49983443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.828397036 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.828778028 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.828835964 CEST49983443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.828844070 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.835807085 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.835860968 CEST49983443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.835867882 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.841022968 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.841115952 CEST49983443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.841123104 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.843808889 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:52.844640970 CEST49984443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:52.844660997 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:52.845777988 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:52.846241951 CEST49984443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:52.846327066 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:52.846385956 CEST49984443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:52.846410036 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:52.846657991 CEST49984443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:52.846700907 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:52.888489962 CEST49983443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.909130096 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.909276962 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:52.909349918 CEST49983443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.975044966 CEST49983443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:52.975055933 CEST44349983142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:53.099273920 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.099406004 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.099530935 CEST49984443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:53.099548101 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.099581003 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.099694014 CEST49984443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:53.099730015 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.099813938 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.099875927 CEST49984443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:53.099889994 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.104300976 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.104362965 CEST49984443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:53.104377031 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.110640049 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.110728979 CEST49984443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:53.110742092 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.110908985 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.111037970 CEST49984443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:53.111219883 CEST49984443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:53.111248016 CEST44349984142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.119658947 CEST49987443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:53.119699955 CEST44349987142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.119766951 CEST49987443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:53.120238066 CEST49987443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:53.120265007 CEST44349987142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.162597895 CEST49988443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:53.162642956 CEST44349988142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:53.162794113 CEST49988443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:53.163078070 CEST49988443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:53.163098097 CEST44349988142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:53.767110109 CEST44349987142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.767324924 CEST49987443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:53.767343998 CEST44349987142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.767669916 CEST44349987142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.768037081 CEST49987443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:53.768117905 CEST44349987142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.768170118 CEST49987443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:53.768170118 CEST49987443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:53.768205881 CEST44349987142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:53.810600996 CEST49987443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:53.822457075 CEST44349988142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:53.822632074 CEST49988443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:53.822657108 CEST44349988142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:53.823112011 CEST44349988142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:53.823371887 CEST49988443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:53.823467970 CEST49988443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:53.823476076 CEST44349988142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:53.823487997 CEST44349988142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:53.873081923 CEST49988443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:54.047564983 CEST44349987142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:54.047745943 CEST44349987142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:54.047861099 CEST49987443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:54.048028946 CEST49987443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:54.048069954 CEST44349987142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:54.048121929 CEST49987443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:54.048121929 CEST49987443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:54.051465034 CEST49989443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:54.051517963 CEST44349989142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:54.051737070 CEST49989443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:54.051964998 CEST49989443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:54.051981926 CEST44349989142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:54.108011961 CEST44349988142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:54.108051062 CEST44349988142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:54.108098030 CEST49988443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:54.108114004 CEST44349988142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:54.108196020 CEST44349988142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:54.108288050 CEST49988443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:54.109054089 CEST49988443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:54.109071016 CEST44349988142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:54.686847925 CEST44349989142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:54.692688942 CEST49989443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:54.692712069 CEST44349989142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:54.693274975 CEST44349989142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:54.696001053 CEST49989443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:54.696001053 CEST49989443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:54.696018934 CEST44349989142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:54.696185112 CEST44349989142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:54.737138033 CEST49989443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:54.967967987 CEST44349989142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:54.968097925 CEST44349989142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:54.968409061 CEST44349989142.250.185.68192.168.2.4
        Jul 18, 2024 06:28:54.968436003 CEST49989443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:54.968719959 CEST49989443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:54.969254017 CEST49989443192.168.2.4142.250.185.68
        Jul 18, 2024 06:28:54.969276905 CEST44349989142.250.185.68192.168.2.4
        Jul 18, 2024 06:29:13.869968891 CEST50099443192.168.2.4142.250.186.164
        Jul 18, 2024 06:29:13.870016098 CEST44350099142.250.186.164192.168.2.4
        Jul 18, 2024 06:29:13.870526075 CEST50099443192.168.2.4142.250.186.164
        Jul 18, 2024 06:29:13.870693922 CEST50099443192.168.2.4142.250.186.164
        Jul 18, 2024 06:29:13.870712042 CEST44350099142.250.186.164192.168.2.4
        Jul 18, 2024 06:29:14.540647984 CEST44350099142.250.186.164192.168.2.4
        Jul 18, 2024 06:29:14.540901899 CEST50099443192.168.2.4142.250.186.164
        Jul 18, 2024 06:29:14.540918112 CEST44350099142.250.186.164192.168.2.4
        Jul 18, 2024 06:29:14.541997910 CEST44350099142.250.186.164192.168.2.4
        Jul 18, 2024 06:29:14.542408943 CEST50099443192.168.2.4142.250.186.164
        Jul 18, 2024 06:29:14.542582035 CEST44350099142.250.186.164192.168.2.4
        Jul 18, 2024 06:29:14.591341019 CEST50099443192.168.2.4142.250.186.164
        Jul 18, 2024 06:29:17.125874996 CEST4972480192.168.2.493.184.221.240
        Jul 18, 2024 06:29:17.131443977 CEST804972493.184.221.240192.168.2.4
        Jul 18, 2024 06:29:17.131500006 CEST4972480192.168.2.493.184.221.240
        Jul 18, 2024 06:29:22.288368940 CEST50132443192.168.2.4142.250.185.142
        Jul 18, 2024 06:29:22.288391113 CEST44350132142.250.185.142192.168.2.4
        Jul 18, 2024 06:29:22.288580894 CEST50132443192.168.2.4142.250.185.142
        Jul 18, 2024 06:29:22.288932085 CEST50132443192.168.2.4142.250.185.142
        Jul 18, 2024 06:29:22.288944960 CEST44350132142.250.185.142192.168.2.4
        Jul 18, 2024 06:29:22.957918882 CEST44350132142.250.185.142192.168.2.4
        Jul 18, 2024 06:29:23.000406027 CEST50132443192.168.2.4142.250.185.142
        Jul 18, 2024 06:29:23.059309006 CEST50132443192.168.2.4142.250.185.142
        Jul 18, 2024 06:29:23.059314966 CEST44350132142.250.185.142192.168.2.4
        Jul 18, 2024 06:29:23.060903072 CEST44350132142.250.185.142192.168.2.4
        Jul 18, 2024 06:29:23.069514036 CEST50132443192.168.2.4142.250.185.142
        Jul 18, 2024 06:29:23.069721937 CEST44350132142.250.185.142192.168.2.4
        Jul 18, 2024 06:29:23.117757082 CEST50132443192.168.2.4142.250.185.142
        Jul 18, 2024 06:29:23.133348942 CEST50132443192.168.2.4142.250.185.142
        Jul 18, 2024 06:29:23.133356094 CEST44350132142.250.185.142192.168.2.4
        Jul 18, 2024 06:29:23.133404970 CEST50132443192.168.2.4142.250.185.142
        Jul 18, 2024 06:29:23.176578999 CEST44350132142.250.185.142192.168.2.4
        Jul 18, 2024 06:29:23.426367044 CEST44350132142.250.185.142192.168.2.4
        Jul 18, 2024 06:29:23.426675081 CEST44350132142.250.185.142192.168.2.4
        Jul 18, 2024 06:29:23.426740885 CEST50132443192.168.2.4142.250.185.142
        Jul 18, 2024 06:29:23.428040028 CEST50132443192.168.2.4142.250.185.142
        Jul 18, 2024 06:29:23.428054094 CEST44350132142.250.185.142192.168.2.4
        Jul 18, 2024 06:29:24.435074091 CEST44350099142.250.186.164192.168.2.4
        Jul 18, 2024 06:29:24.435210943 CEST44350099142.250.186.164192.168.2.4
        Jul 18, 2024 06:29:24.435388088 CEST50099443192.168.2.4142.250.186.164
        Jul 18, 2024 06:29:24.561620951 CEST50099443192.168.2.4142.250.186.164
        Jul 18, 2024 06:29:24.561659098 CEST44350099142.250.186.164192.168.2.4
        TimestampSource PortDest PortSource IPDest IP
        Jul 18, 2024 06:28:09.594181061 CEST53533521.1.1.1192.168.2.4
        Jul 18, 2024 06:28:09.600723982 CEST53562051.1.1.1192.168.2.4
        Jul 18, 2024 06:28:10.636593103 CEST53555101.1.1.1192.168.2.4
        Jul 18, 2024 06:28:11.332231998 CEST6062653192.168.2.41.1.1.1
        Jul 18, 2024 06:28:11.332398891 CEST6293153192.168.2.41.1.1.1
        Jul 18, 2024 06:28:11.341414928 CEST53629311.1.1.1192.168.2.4
        Jul 18, 2024 06:28:11.341617107 CEST53606261.1.1.1192.168.2.4
        Jul 18, 2024 06:28:13.004385948 CEST53518101.1.1.1192.168.2.4
        Jul 18, 2024 06:28:13.006246090 CEST53620601.1.1.1192.168.2.4
        Jul 18, 2024 06:28:13.019373894 CEST5444753192.168.2.41.1.1.1
        Jul 18, 2024 06:28:13.019834042 CEST6048553192.168.2.41.1.1.1
        Jul 18, 2024 06:28:13.026299953 CEST53544471.1.1.1192.168.2.4
        Jul 18, 2024 06:28:13.026978970 CEST53604851.1.1.1192.168.2.4
        Jul 18, 2024 06:28:13.816906929 CEST5319353192.168.2.41.1.1.1
        Jul 18, 2024 06:28:13.817187071 CEST4945053192.168.2.41.1.1.1
        Jul 18, 2024 06:28:13.824244022 CEST53531931.1.1.1192.168.2.4
        Jul 18, 2024 06:28:13.824281931 CEST53494501.1.1.1192.168.2.4
        Jul 18, 2024 06:28:14.073851109 CEST5064453192.168.2.41.1.1.1
        Jul 18, 2024 06:28:14.074404001 CEST5222153192.168.2.41.1.1.1
        Jul 18, 2024 06:28:14.103991985 CEST53522211.1.1.1192.168.2.4
        Jul 18, 2024 06:28:14.104021072 CEST53506441.1.1.1192.168.2.4
        Jul 18, 2024 06:28:14.750561953 CEST5810653192.168.2.41.1.1.1
        Jul 18, 2024 06:28:14.750957966 CEST5799253192.168.2.41.1.1.1
        Jul 18, 2024 06:28:14.758483887 CEST53579921.1.1.1192.168.2.4
        Jul 18, 2024 06:28:14.758549929 CEST53581061.1.1.1192.168.2.4
        Jul 18, 2024 06:28:17.511583090 CEST5882453192.168.2.41.1.1.1
        Jul 18, 2024 06:28:17.511840105 CEST5757253192.168.2.41.1.1.1
        Jul 18, 2024 06:28:17.520951986 CEST53575721.1.1.1192.168.2.4
        Jul 18, 2024 06:28:17.521357059 CEST53588241.1.1.1192.168.2.4
        Jul 18, 2024 06:28:26.243710995 CEST5360353192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.243875980 CEST5786353192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.244671106 CEST6215753192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.244827986 CEST6110453192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.276822090 CEST6469253192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.277122974 CEST5326153192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.277455091 CEST6026553192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.277554989 CEST4916453192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.317025900 CEST5528253192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.317214012 CEST6055053192.168.2.41.1.1.1
        Jul 18, 2024 06:28:28.086946964 CEST53622491.1.1.1192.168.2.4
        Jul 18, 2024 06:28:28.714914083 CEST138138192.168.2.4192.168.2.255
        Jul 18, 2024 06:28:28.985800028 CEST5151753192.168.2.41.1.1.1
        Jul 18, 2024 06:28:28.986246109 CEST6352253192.168.2.41.1.1.1
        Jul 18, 2024 06:28:37.973439932 CEST5230253192.168.2.41.1.1.1
        Jul 18, 2024 06:28:37.973647118 CEST5525353192.168.2.41.1.1.1
        Jul 18, 2024 06:28:37.982510090 CEST53523021.1.1.1192.168.2.4
        Jul 18, 2024 06:28:37.982923031 CEST53552531.1.1.1192.168.2.4
        Jul 18, 2024 06:28:38.990736961 CEST53643361.1.1.1192.168.2.4
        Jul 18, 2024 06:28:39.758228064 CEST53528651.1.1.1192.168.2.4
        Jul 18, 2024 06:28:39.820298910 CEST4989453192.168.2.41.1.1.1
        Jul 18, 2024 06:28:39.820473909 CEST4955653192.168.2.41.1.1.1
        Jul 18, 2024 06:28:39.827450991 CEST53498941.1.1.1192.168.2.4
        Jul 18, 2024 06:28:39.827775002 CEST53495561.1.1.1192.168.2.4
        Jul 18, 2024 06:28:40.364761114 CEST53591301.1.1.1192.168.2.4
        Jul 18, 2024 06:28:40.682372093 CEST53496571.1.1.1192.168.2.4
        Jul 18, 2024 06:28:40.774131060 CEST5638353192.168.2.41.1.1.1
        Jul 18, 2024 06:28:40.774287939 CEST5136153192.168.2.41.1.1.1
        Jul 18, 2024 06:28:40.780956984 CEST53563831.1.1.1192.168.2.4
        Jul 18, 2024 06:28:40.784193039 CEST53513611.1.1.1192.168.2.4
        Jul 18, 2024 06:28:42.437562943 CEST53565171.1.1.1192.168.2.4
        Jul 18, 2024 06:28:44.880934954 CEST53550101.1.1.1192.168.2.4
        Jul 18, 2024 06:28:45.596314907 CEST53614171.1.1.1192.168.2.4
        Jul 18, 2024 06:28:45.596327066 CEST53537291.1.1.1192.168.2.4
        Jul 18, 2024 06:28:46.826802015 CEST6165753192.168.2.41.1.1.1
        Jul 18, 2024 06:28:46.827599049 CEST5808653192.168.2.41.1.1.1
        Jul 18, 2024 06:28:46.840550900 CEST53616571.1.1.1192.168.2.4
        Jul 18, 2024 06:28:46.840950012 CEST53580861.1.1.1192.168.2.4
        Jul 18, 2024 06:28:46.977710962 CEST53615611.1.1.1192.168.2.4
        Jul 18, 2024 06:28:47.113276958 CEST53654431.1.1.1192.168.2.4
        Jul 18, 2024 06:28:47.116709948 CEST53651861.1.1.1192.168.2.4
        Jul 18, 2024 06:28:48.269136906 CEST53517521.1.1.1192.168.2.4
        Jul 18, 2024 06:28:50.084125042 CEST6250753192.168.2.41.1.1.1
        Jul 18, 2024 06:28:50.084427118 CEST5943653192.168.2.41.1.1.1
        Jul 18, 2024 06:28:50.090881109 CEST53625071.1.1.1192.168.2.4
        Jul 18, 2024 06:28:50.091013908 CEST53594361.1.1.1192.168.2.4
        Jul 18, 2024 06:29:08.740142107 CEST53513161.1.1.1192.168.2.4
        Jul 18, 2024 06:29:09.282650948 CEST53492261.1.1.1192.168.2.4
        Jul 18, 2024 06:29:09.586404085 CEST53605171.1.1.1192.168.2.4
        Jul 18, 2024 06:29:37.694339991 CEST53614101.1.1.1192.168.2.4
        TimestampSource IPDest IPChecksumCodeType
        Jul 18, 2024 06:28:26.256266117 CEST192.168.2.41.1.1.1c2dd(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jul 18, 2024 06:28:11.332231998 CEST192.168.2.41.1.1.10xd336Standard query (0)dgpopup.app.linkA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:11.332398891 CEST192.168.2.41.1.1.10xcbbaStandard query (0)dgpopup.app.link65IN (0x0001)false
        Jul 18, 2024 06:28:13.019373894 CEST192.168.2.41.1.1.10x768Standard query (0)cdn.branch.ioA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:13.019834042 CEST192.168.2.41.1.1.10x17f3Standard query (0)cdn.branch.io65IN (0x0001)false
        Jul 18, 2024 06:28:13.816906929 CEST192.168.2.41.1.1.10xdeaaStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:13.817187071 CEST192.168.2.41.1.1.10x5966Standard query (0)www.google.com65IN (0x0001)false
        Jul 18, 2024 06:28:14.073851109 CEST192.168.2.41.1.1.10xfe49Standard query (0)calleis.dgpopup.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.074404001 CEST192.168.2.41.1.1.10x72b9Standard query (0)calleis.dgpopup.com65IN (0x0001)false
        Jul 18, 2024 06:28:14.750561953 CEST192.168.2.41.1.1.10x4b44Standard query (0)cdn.branch.ioA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.750957966 CEST192.168.2.41.1.1.10x85aStandard query (0)cdn.branch.io65IN (0x0001)false
        Jul 18, 2024 06:28:17.511583090 CEST192.168.2.41.1.1.10xe67dStandard query (0)dgpopup.app.linkA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:17.511840105 CEST192.168.2.41.1.1.10x72bfStandard query (0)dgpopup.app.link65IN (0x0001)false
        Jul 18, 2024 06:28:26.243710995 CEST192.168.2.41.1.1.10x59bStandard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:26.243875980 CEST192.168.2.41.1.1.10xb8aeStandard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
        Jul 18, 2024 06:28:26.244671106 CEST192.168.2.41.1.1.10xe6beStandard query (0)is2-ssl.mzstatic.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:26.244827986 CEST192.168.2.41.1.1.10xefe5Standard query (0)is2-ssl.mzstatic.com65IN (0x0001)false
        Jul 18, 2024 06:28:26.276822090 CEST192.168.2.41.1.1.10x26b5Standard query (0)is5-ssl.mzstatic.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:26.277122974 CEST192.168.2.41.1.1.10xd6a9Standard query (0)is5-ssl.mzstatic.com65IN (0x0001)false
        Jul 18, 2024 06:28:26.277455091 CEST192.168.2.41.1.1.10x59b3Standard query (0)is4-ssl.mzstatic.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:26.277554989 CEST192.168.2.41.1.1.10xc498Standard query (0)is4-ssl.mzstatic.com65IN (0x0001)false
        Jul 18, 2024 06:28:26.317025900 CEST192.168.2.41.1.1.10x7b1cStandard query (0)is3-ssl.mzstatic.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:26.317214012 CEST192.168.2.41.1.1.10x73bcStandard query (0)is3-ssl.mzstatic.com65IN (0x0001)false
        Jul 18, 2024 06:28:28.985800028 CEST192.168.2.41.1.1.10x7164Standard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:28.986246109 CEST192.168.2.41.1.1.10x69f1Standard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
        Jul 18, 2024 06:28:37.973439932 CEST192.168.2.41.1.1.10x4eaeStandard query (0)play.google.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:37.973647118 CEST192.168.2.41.1.1.10x3a53Standard query (0)play.google.com65IN (0x0001)false
        Jul 18, 2024 06:28:39.820298910 CEST192.168.2.41.1.1.10x497bStandard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:39.820473909 CEST192.168.2.41.1.1.10xc223Standard query (0)play-lh.googleusercontent.com65IN (0x0001)false
        Jul 18, 2024 06:28:40.774131060 CEST192.168.2.41.1.1.10x7152Standard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:40.774287939 CEST192.168.2.41.1.1.10xb1d3Standard query (0)play-lh.googleusercontent.com65IN (0x0001)false
        Jul 18, 2024 06:28:46.826802015 CEST192.168.2.41.1.1.10xcaecStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:46.827599049 CEST192.168.2.41.1.1.10x8598Standard query (0)www.google.com65IN (0x0001)false
        Jul 18, 2024 06:28:50.084125042 CEST192.168.2.41.1.1.10x3728Standard query (0)play.google.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:50.084427118 CEST192.168.2.41.1.1.10x11a0Standard query (0)play.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jul 18, 2024 06:28:11.341617107 CEST1.1.1.1192.168.2.40xd336No error (0)dgpopup.app.link99.86.4.74A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:11.341617107 CEST1.1.1.1192.168.2.40xd336No error (0)dgpopup.app.link99.86.4.77A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:11.341617107 CEST1.1.1.1192.168.2.40xd336No error (0)dgpopup.app.link99.86.4.58A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:11.341617107 CEST1.1.1.1192.168.2.40xd336No error (0)dgpopup.app.link99.86.4.94A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:13.026299953 CEST1.1.1.1192.168.2.40x768No error (0)cdn.branch.io108.138.26.116A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:13.026299953 CEST1.1.1.1192.168.2.40x768No error (0)cdn.branch.io108.138.26.79A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:13.026299953 CEST1.1.1.1192.168.2.40x768No error (0)cdn.branch.io108.138.26.113A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:13.026299953 CEST1.1.1.1192.168.2.40x768No error (0)cdn.branch.io108.138.26.87A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:13.824244022 CEST1.1.1.1192.168.2.40xdeaaNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:13.824281931 CEST1.1.1.1192.168.2.40x5966No error (0)www.google.com65IN (0x0001)false
        Jul 18, 2024 06:28:14.104021072 CEST1.1.1.1192.168.2.40xfe49No error (0)calleis.dgpopup.com18.245.31.99A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.104021072 CEST1.1.1.1192.168.2.40xfe49No error (0)calleis.dgpopup.com18.245.31.83A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.104021072 CEST1.1.1.1192.168.2.40xfe49No error (0)calleis.dgpopup.com18.245.31.90A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.104021072 CEST1.1.1.1192.168.2.40xfe49No error (0)calleis.dgpopup.com18.245.31.55A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.758549929 CEST1.1.1.1192.168.2.40x4b44No error (0)cdn.branch.io108.138.26.79A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.758549929 CEST1.1.1.1192.168.2.40x4b44No error (0)cdn.branch.io108.138.26.116A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.758549929 CEST1.1.1.1192.168.2.40x4b44No error (0)cdn.branch.io108.138.26.87A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.758549929 CEST1.1.1.1192.168.2.40x4b44No error (0)cdn.branch.io108.138.26.113A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:17.521357059 CEST1.1.1.1192.168.2.40xe67dNo error (0)dgpopup.app.link99.86.4.58A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:17.521357059 CEST1.1.1.1192.168.2.40xe67dNo error (0)dgpopup.app.link99.86.4.94A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:17.521357059 CEST1.1.1.1192.168.2.40xe67dNo error (0)dgpopup.app.link99.86.4.74A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:17.521357059 CEST1.1.1.1192.168.2.40xe67dNo error (0)dgpopup.app.link99.86.4.77A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:26.258860111 CEST1.1.1.1192.168.2.40xb8aeNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.258872032 CEST1.1.1.1192.168.2.40x59bNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.259994984 CEST1.1.1.1192.168.2.40xefe5No error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.261759996 CEST1.1.1.1192.168.2.40xe6beNo error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.288301945 CEST1.1.1.1192.168.2.40xd6a9No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.288733006 CEST1.1.1.1192.168.2.40xc498No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.288969040 CEST1.1.1.1192.168.2.40x59b3No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.307215929 CEST1.1.1.1192.168.2.40x26b5No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.329523087 CEST1.1.1.1192.168.2.40x73bcNo error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.342869043 CEST1.1.1.1192.168.2.40x7b1cNo error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:27.150119066 CEST1.1.1.1192.168.2.40x45d9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:27.150119066 CEST1.1.1.1192.168.2.40x45d9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:28.993009090 CEST1.1.1.1192.168.2.40x7164No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:28.993041992 CEST1.1.1.1192.168.2.40x69f1No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:37.982510090 CEST1.1.1.1192.168.2.40x4eaeNo error (0)play.google.com142.250.185.142A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:39.827450991 CEST1.1.1.1192.168.2.40x497bNo error (0)play-lh.googleusercontent.com216.58.206.54A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:40.780956984 CEST1.1.1.1192.168.2.40x7152No error (0)play-lh.googleusercontent.com216.58.206.54A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:43.329400063 CEST1.1.1.1192.168.2.40xe2c3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:43.329400063 CEST1.1.1.1192.168.2.40xe2c3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:46.840550900 CEST1.1.1.1192.168.2.40xcaecNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:46.840950012 CEST1.1.1.1192.168.2.40x8598No error (0)www.google.com65IN (0x0001)false
        Jul 18, 2024 06:28:50.090881109 CEST1.1.1.1192.168.2.40x3728No error (0)play.google.com172.217.18.14A (IP address)IN (0x0001)false
        Jul 18, 2024 06:29:02.071188927 CEST1.1.1.1192.168.2.40x33f0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:29:02.071188927 CEST1.1.1.1192.168.2.40x33f0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Jul 18, 2024 06:29:23.152735949 CEST1.1.1.1192.168.2.40x6944No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:29:23.152735949 CEST1.1.1.1192.168.2.40x6944No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Jul 18, 2024 06:29:50.448014021 CEST1.1.1.1192.168.2.40x8748No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:29:50.448014021 CEST1.1.1.1192.168.2.40x8748No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • dgpopup.app.link
        • https:
          • cdn.branch.io
          • calleis.dgpopup.com
          • play-lh.googleusercontent.com
          • play.google.com
          • www.google.com
        • fs.microsoft.com
        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        0192.168.2.44973599.86.4.744433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:12 UTC669OUTGET /hVidoedgAT HTTP/1.1
        Host: dgpopup.app.link
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:12 UTC712INHTTP/1.1 307 Temporary Redirect
        Content-Type: text/html
        Transfer-Encoding: chunked
        Connection: close
        Server: openresty
        Date: Thu, 18 Jul 2024 04:28:12 GMT
        Critical-CH: Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
        Accept-CH: Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
        Vary: Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
        cache-control: no-cache
        location: https://dgpopup.app.link/hVidoedgAT
        Strict-Transport-Security: max-age=31536000; includeSubDomains
        Accept-CH: Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
        X-Cache: Miss from cloudfront
        Via: 1.1 25c6baf0a31a5ef699c1e219b25ce7b8.cloudfront.net (CloudFront)
        X-Amz-Cf-Pop: FRA6-C1
        X-Amz-Cf-Id: KoizQ20zbBbS0dm6ccfeLIvnjp3MXr9Cjkuyy_d_evrxkHyrU8QPhg==
        2024-07-18 04:28:12 UTC42INData Raw: 32 34 0d 0a 68 74 74 70 73 3a 2f 2f 64 67 70 6f 70 75 70 2e 61 70 70 2e 6c 69 6e 6b 2f 68 56 69 64 6f 65 64 67 41 54 0a 0d 0a
        Data Ascii: 24https://dgpopup.app.link/hVidoedgAT
        2024-07-18 04:28:12 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        1192.168.2.44973699.86.4.744433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:12 UTC728OUTGET /hVidoedgAT HTTP/1.1
        Host: dgpopup.app.link
        Connection: keep-alive
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-model: ""
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:12 UTC822INHTTP/1.1 200 OK
        Content-Type: text/html; charset=utf-8
        Content-Length: 7901
        Connection: close
        Vary: Accept-Encoding
        Server: openresty
        Date: Thu, 18 Jul 2024 04:28:12 GMT
        Set-Cookie: _s=jXtpdG3QK5dgp3J9dqV1mXJkaDYLV3DWN0lbAHvS7auYm0Oj37yktRXDcY%2FFH8tl; Max-Age=31536000; Domain=.app.link; Path=/; Expires=Fri, 18 Jul 2025 04:28:12 GMT; Secure; SameSite=None
        Last-Modified: Thu, 18 Jul 2024 04:28:12 GMT
        Content-Security-Policy: frame-ancestors 'self'
        ETag: W/"1edd-J+skA0sn+6UVXoTmDmsbil2KZM0"
        Strict-Transport-Security: max-age=31536000; includeSubDomains
        Accept-CH: Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
        X-Cache: Miss from cloudfront
        Via: 1.1 9810d82af8847b51b9c3048141069a64.cloudfront.net (CloudFront)
        X-Amz-Cf-Pop: FRA6-C1
        X-Amz-Cf-Id: Xa0tLY3lvjPiqbPS-X9aAV7G_m_6lbt13Swcav5W--j7OC6sPOsH1Q==
        2024-07-18 04:28:12 UTC2248INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 65 70 76 69 65 77 2d 73 65 72 76 69 63 65 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 65 70 76 69 65 77 2d 73 65 72 76 69 63 65 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f
        Data Ascii: <!DOCTYPE html><html><head> <meta name="deepview-service" content="deepview-service" /> <link rel="preconnect" href="https://fonts.googleapis.com" /> <link rel="preconnect" href="https://fonts.gstatic.com" /> <link href="https://fonts.goo
        2024-07-18 04:28:12 UTC5653INData Raw: 20 31 34 32 2c 20 30 2e 34 29 3b 0a 20 20 20 20 20 20 20 20 62 6f 78 2d 73 68 61 64 6f 77 3a 20 33 70 78 20 34 70 78 20 31 32 70 78 20 72 67 62 28 31 32 37 20 31 32 37 20 31 34 32 20 2f 20 34 30 25 29 3b 0a 20 20 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 20 20 20 20 20 20 7a 2d 69 6e 64 65 78 3a 20 32 3b 0a 20 20 20 20 20 20 7d 0a 20 20 20 20 20 20 2e 6d 61 69 6e 2d 69 6d 61 67 65 2d 71 72 2d 63 6f 6e 74 20 7b 0a 20 20 20 20 20 20 20 20 77 69 64 74 68 3a 20 31 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 31 32 30 70 78 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 73 69 7a 65 3a 20 63 6f 76 65 72 3b 0a 20 20 20 20 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69
        Data Ascii: 142, 0.4); box-shadow: 3px 4px 12px rgb(127 127 142 / 40%); position: relative; z-index: 2; } .main-image-qr-cont { width: 120px; height: 120px; background-size: cover; background-positi


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        2192.168.2.449741108.138.26.1164433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:13 UTC613OUTGET /branch-assets/1659570097391-og_image.png HTTP/1.1
        Host: cdn.branch.io
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://dgpopup.app.link/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:14 UTC521INHTTP/1.1 200 OK
        Content-Type: image/png
        Content-Length: 8923
        Connection: close
        Date: Tue, 09 Jul 2024 08:32:21 GMT
        Cache-Control: max-age=2592000
        Last-Modified: Wed, 03 Aug 2022 23:41:38 GMT
        x-amz-version-id: qoz5zmD7ZdUDEZDw_kGDBzvI2k_ggVc5
        ETag: "474c2a87c53bc53a3ac44dd143cc43c5"
        Server: AmazonS3
        X-Cache: Hit from cloudfront
        Via: 1.1 6e5ec1ef7875ec0751cb61200df7f212.cloudfront.net (CloudFront)
        X-Amz-Cf-Pop: FRA56-P7
        X-Amz-Cf-Id: Qzenu5hoEt01YeozFpoksrDkUmPaCmdCNT6we8SafpSCxGTJ3cx9vA==
        Age: 762952
        2024-07-18 04:28:14 UTC8923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0a 00 00 00 50 08 06 00 00 00 e1 a9 3b ec 00 00 0c 6b 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 d0 02 11 90 12 7a 13 44 7a 91 12 42 8b 20 20 55 b0 11 92 40 42 89 31 21 a8 d8 10 5d 54 70 ed 22 8a 15 5d 05 51 70 75 05 c4 86 d8 cb a2 d8 fb 62 41 45 59 45 5d 14 45 e5 4d 48 40 97 7d e5 7b 27 df dc f9 73 e6 cc 7f ca 9d b9 f7 0e 00 9a 3d 5c 89 24 1b d5 02 20 47 9c 2b 8d 0d 0b 62 8e 4f 4e 61 92 9e 01 14 90 e0 cf 12 18 70 79 32 09 2b 26 26 12 40 19 e8 ff 2e 1f 6e 02 44 d1 5f 73 54 70 fd 73 fc bf 8a 0e 5f 20 e3 01 80 4c 84 38 8d 2f e3 e5 40 dc 04 00 be 91 27 91 e6 02 40 54 e8 2d a6 e7 4a 14 b8 00 62 5d 29 0c 10 e2 35 0a 9c a1 c4 95 0a 9c a6 c4 47 fa 6d e2 63
        Data Ascii: PNGIHDRP;kiCCPICC ProfileHWXS[zDzB U@B1!]Tp"]QpubAEYE]EMH@}{'s=\$ G+bONapy2+&&@.nD_sTps_ L8/@'@T-Jb])5Gmc


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        3192.168.2.449742108.138.26.1164433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:13 UTC613OUTGET /branch-assets/1659570137910-og_image.png HTTP/1.1
        Host: cdn.branch.io
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://dgpopup.app.link/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:14 UTC522INHTTP/1.1 200 OK
        Content-Type: image/png
        Content-Length: 11010
        Connection: close
        Date: Mon, 15 Jul 2024 03:27:04 GMT
        Cache-Control: max-age=2592000
        Last-Modified: Wed, 03 Aug 2022 23:42:18 GMT
        x-amz-version-id: vj9Lvwir8gQ2mDxMKOcqQailOGJLX6k9
        ETag: "3553ea24b08a515563932248548abaa5"
        Server: AmazonS3
        X-Cache: Hit from cloudfront
        Via: 1.1 f3d57c6f1e03e389abd50b7f7535cee4.cloudfront.net (CloudFront)
        X-Amz-Cf-Pop: FRA56-P7
        X-Amz-Cf-Id: Es8ePRuYLJTujGRIOtSCAj5juFnlLl5BbhKLM-Q5uJ59CKUm2A8_Fw==
        Age: 262870
        2024-07-18 04:28:14 UTC11010INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0a 00 00 00 50 08 06 00 00 00 e1 a9 3b ec 00 00 0c 6b 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 d0 02 11 90 12 7a 13 44 7a 91 12 42 8b 20 20 55 b0 11 92 40 42 89 31 21 a8 d8 10 5d 54 70 ed 22 8a 15 5d 05 51 70 75 05 c4 86 d8 cb a2 d8 fb 62 41 45 59 45 5d 14 45 e5 4d 48 40 97 7d e5 7b 27 df dc f9 73 e6 cc 7f ca 9d b9 f7 0e 00 9a 3d 5c 89 24 1b d5 02 20 47 9c 2b 8d 0d 0b 62 8e 4f 4e 61 92 9e 01 14 90 e0 cf 12 18 70 79 32 09 2b 26 26 12 40 19 e8 ff 2e 1f 6e 02 44 d1 5f 73 54 70 fd 73 fc bf 8a 0e 5f 20 e3 01 80 4c 84 38 8d 2f e3 e5 40 dc 04 00 be 91 27 91 e6 02 40 54 e8 2d a6 e7 4a 14 b8 00 62 5d 29 0c 10 e2 35 0a 9c a1 c4 95 0a 9c a6 c4 47 fa 6d e2 63
        Data Ascii: PNGIHDRP;kiCCPICC ProfileHWXS[zDzB U@B1!]Tp"]QpubAEYE]EMH@}{'s=\$ G+bONapy2+&&@.nD_sTps_ L8/@'@T-Jb])5Gmc


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        4192.168.2.44974518.245.31.994433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:15 UTC724OUTGET /fundraising-platform/static/fb-share-kernel-chi-town-chow-down.png?o=%7B%22width%22%3A600%2C%22height%22%3A600%2C%22x%22%3A0.5%2C%22y%22%3A0.5%7D HTTP/1.1
        Host: calleis.dgpopup.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://dgpopup.app.link/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:15 UTC388INHTTP/1.1 502 Bad Gateway
        Content-Type: text/html
        Content-Length: 507
        Connection: close
        Server: CloudFront
        Date: Thu, 18 Jul 2024 04:28:15 GMT
        Expires: Thu, 18 Jul 2024 04:28:15 GMT
        X-Cache: Error from cloudfront
        Via: 1.1 851fdca2e1873274a995295ecd94732e.cloudfront.net (CloudFront)
        X-Amz-Cf-Pop: FRA56-P8
        X-Amz-Cf-Id: f5F6djZs6wQps6Q6cjb0lu75pAXJRCE17juP-VE_lZ-yKZYpIhJMDg==
        2024-07-18 04:28:15 UTC507INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f
        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"><TITLE>ERROR: The request could not be satisfied</TITLE></HEAD><BO


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        5192.168.2.449748108.138.26.794433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:15 UTC377OUTGET /branch-assets/1659570097391-og_image.png HTTP/1.1
        Host: cdn.branch.io
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:15 UTC521INHTTP/1.1 200 OK
        Content-Type: image/png
        Content-Length: 8923
        Connection: close
        Date: Tue, 09 Jul 2024 08:32:21 GMT
        Cache-Control: max-age=2592000
        Last-Modified: Wed, 03 Aug 2022 23:41:38 GMT
        x-amz-version-id: qoz5zmD7ZdUDEZDw_kGDBzvI2k_ggVc5
        ETag: "474c2a87c53bc53a3ac44dd143cc43c5"
        Server: AmazonS3
        X-Cache: Hit from cloudfront
        Via: 1.1 6be461c5a9399007c1540eee90371674.cloudfront.net (CloudFront)
        X-Amz-Cf-Pop: FRA56-P7
        X-Amz-Cf-Id: qeKG7RDPoLalbktxCuRXnFlWV8mKU37W9kInW9hLQsjpoPeEOVoe2w==
        Age: 762954
        2024-07-18 04:28:15 UTC8923INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0a 00 00 00 50 08 06 00 00 00 e1 a9 3b ec 00 00 0c 6b 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 d0 02 11 90 12 7a 13 44 7a 91 12 42 8b 20 20 55 b0 11 92 40 42 89 31 21 a8 d8 10 5d 54 70 ed 22 8a 15 5d 05 51 70 75 05 c4 86 d8 cb a2 d8 fb 62 41 45 59 45 5d 14 45 e5 4d 48 40 97 7d e5 7b 27 df dc f9 73 e6 cc 7f ca 9d b9 f7 0e 00 9a 3d 5c 89 24 1b d5 02 20 47 9c 2b 8d 0d 0b 62 8e 4f 4e 61 92 9e 01 14 90 e0 cf 12 18 70 79 32 09 2b 26 26 12 40 19 e8 ff 2e 1f 6e 02 44 d1 5f 73 54 70 fd 73 fc bf 8a 0e 5f 20 e3 01 80 4c 84 38 8d 2f e3 e5 40 dc 04 00 be 91 27 91 e6 02 40 54 e8 2d a6 e7 4a 14 b8 00 62 5d 29 0c 10 e2 35 0a 9c a1 c4 95 0a 9c a6 c4 47 fa 6d e2 63
        Data Ascii: PNGIHDRP;kiCCPICC ProfileHWXS[zDzB U@B1!]Tp"]QpubAEYE]EMH@}{'s=\$ G+bONapy2+&&@.nD_sTps_ L8/@'@T-Jb])5Gmc


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        6192.168.2.449747108.138.26.794433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:15 UTC377OUTGET /branch-assets/1659570137910-og_image.png HTTP/1.1
        Host: cdn.branch.io
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:15 UTC522INHTTP/1.1 200 OK
        Content-Type: image/png
        Content-Length: 11010
        Connection: close
        Date: Mon, 15 Jul 2024 03:27:04 GMT
        Cache-Control: max-age=2592000
        Last-Modified: Wed, 03 Aug 2022 23:42:18 GMT
        x-amz-version-id: vj9Lvwir8gQ2mDxMKOcqQailOGJLX6k9
        ETag: "3553ea24b08a515563932248548abaa5"
        Server: AmazonS3
        X-Cache: Hit from cloudfront
        Via: 1.1 86b463b2b2449ea5ba66d271a3c29922.cloudfront.net (CloudFront)
        X-Amz-Cf-Pop: FRA56-P7
        X-Amz-Cf-Id: H6WEC3NcZvaIGSldlJ9YthiKR4cmF3QO35FBe8siQQRAFaVo1jbZng==
        Age: 262872
        2024-07-18 04:28:15 UTC11010INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 0a 00 00 00 50 08 06 00 00 00 e1 a9 3b ec 00 00 0c 6b 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 48 89 95 57 07 58 53 c9 16 9e 5b 92 90 90 d0 02 11 90 12 7a 13 44 7a 91 12 42 8b 20 20 55 b0 11 92 40 42 89 31 21 a8 d8 10 5d 54 70 ed 22 8a 15 5d 05 51 70 75 05 c4 86 d8 cb a2 d8 fb 62 41 45 59 45 5d 14 45 e5 4d 48 40 97 7d e5 7b 27 df dc f9 73 e6 cc 7f ca 9d b9 f7 0e 00 9a 3d 5c 89 24 1b d5 02 20 47 9c 2b 8d 0d 0b 62 8e 4f 4e 61 92 9e 01 14 90 e0 cf 12 18 70 79 32 09 2b 26 26 12 40 19 e8 ff 2e 1f 6e 02 44 d1 5f 73 54 70 fd 73 fc bf 8a 0e 5f 20 e3 01 80 4c 84 38 8d 2f e3 e5 40 dc 04 00 be 91 27 91 e6 02 40 54 e8 2d a6 e7 4a 14 b8 00 62 5d 29 0c 10 e2 35 0a 9c a1 c4 95 0a 9c a6 c4 47 fa 6d e2 63
        Data Ascii: PNGIHDRP;kiCCPICC ProfileHWXS[zDzB U@B1!]Tp"]QpubAEYE]EMH@}{'s=\$ G+bONapy2+&&@.nD_sTps_ L8/@'@T-Jb])5Gmc


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        7192.168.2.449746184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:16 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-07-18 04:28:16 UTC467INHTTP/1.1 200 OK
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF70)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=128503
        Date: Thu, 18 Jul 2024 04:28:16 GMT
        Connection: close
        X-CID: 2


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        8192.168.2.44974999.86.4.744433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:16 UTC736OUTGET /favicon.ico HTTP/1.1
        Host: dgpopup.app.link
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-model: ""
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://dgpopup.app.link/hVidoedgAT
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: _s=jXtpdG3QK5dgp3J9dqV1mXJkaDYLV3DWN0lbAHvS7auYm0Oj37yktRXDcY%2FFH8tl
        2024-07-18 04:28:17 UTC547INHTTP/1.1 200 OK
        Content-Type: image/x-icon
        Content-Length: 198
        Connection: close
        Server: openresty
        Date: Thu, 18 Jul 2024 04:28:17 GMT
        Last-Modified: Fri, 01 Mar 2024 17:42:32 GMT
        ETag: "65e21388-c6"
        Strict-Transport-Security: max-age=31536000; includeSubDomains
        Accept-CH: Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
        Accept-Ranges: bytes
        X-Cache: Miss from cloudfront
        Via: 1.1 f038e7175be9761825b2eefc2b0a832e.cloudfront.net (CloudFront)
        X-Amz-Cf-Pop: FRA6-C1
        X-Amz-Cf-Id: ut9Af2OXci5jkG-77OaJCBxkbkf6yeoOQiwz9nythfKdoQZZ9cU66g==
        2024-07-18 04:28:17 UTC198INData Raw: 00 00 01 00 01 00 10 10 02 00 01 00 01 00 b0 00 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 01 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00
        Data Ascii: (


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        9192.168.2.449750184.28.90.27443
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:17 UTC239OUTGET /fs/windows/config.json HTTP/1.1
        Connection: Keep-Alive
        Accept: */*
        Accept-Encoding: identity
        If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
        Range: bytes=0-2147483646
        User-Agent: Microsoft BITS/7.8
        Host: fs.microsoft.com
        2024-07-18 04:28:17 UTC515INHTTP/1.1 200 OK
        ApiVersion: Distribute 1.1
        Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
        Content-Type: application/octet-stream
        ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
        Last-Modified: Tue, 16 May 2017 22:58:00 GMT
        Server: ECAcc (lpl/EF06)
        X-CID: 11
        X-Ms-ApiVersion: Distribute 1.2
        X-Ms-Region: prod-weu-z1
        Cache-Control: public, max-age=128455
        Date: Thu, 18 Jul 2024 04:28:17 GMT
        Content-Length: 55
        Connection: close
        X-CID: 2
        2024-07-18 04:28:17 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
        Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        10192.168.2.44975299.86.4.744433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:17 UTC910OUTGET /hVidoedgAT HTTP/1.1
        Host: dgpopup.app.link
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-model: ""
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-User: ?1
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: _s=jXtpdG3QK5dgp3J9dqV1mXJkaDYLV3DWN0lbAHvS7auYm0Oj37yktRXDcY%2FFH8tl
        If-None-Match: W/"1edd-J+skA0sn+6UVXoTmDmsbil2KZM0"
        If-Modified-Since: Thu, 18 Jul 2024 04:28:12 GMT
        2024-07-18 04:28:18 UTC822INHTTP/1.1 200 OK
        Content-Type: text/html; charset=utf-8
        Content-Length: 7901
        Connection: close
        Vary: Accept-Encoding
        Server: openresty
        Date: Thu, 18 Jul 2024 04:28:18 GMT
        Set-Cookie: _s=jXtpdG3QK5dgp3J9dqV1mXJkaDYLV3DWN0lbAHvS7auYm0Oj37yktRXDcY%2FFH8tl; Max-Age=15724800; Domain=.app.link; Path=/; Expires=Thu, 16 Jan 2025 04:28:18 GMT; Secure; SameSite=None
        Last-Modified: Thu, 18 Jul 2024 04:28:18 GMT
        Content-Security-Policy: frame-ancestors 'self'
        ETag: W/"1edd-J+skA0sn+6UVXoTmDmsbil2KZM0"
        Strict-Transport-Security: max-age=31536000; includeSubDomains
        Accept-CH: Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
        X-Cache: Miss from cloudfront
        Via: 1.1 1b412557b82dda96e078541f9ee8dfb2.cloudfront.net (CloudFront)
        X-Amz-Cf-Pop: FRA6-C1
        X-Amz-Cf-Id: h3UTJQW99hR2dbhYUb_wYe8OKRoBtqqIhivqosANIzfNEWW5L_7W_A==
        2024-07-18 04:28:18 UTC7901INData Raw: 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 65 65 70 76 69 65 77 2d 73 65 72 76 69 63 65 22 20 63 6f 6e 74 65 6e 74 3d 22 64 65 65 70 76 69 65 77 2d 73 65 72 76 69 63 65 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 20 2f 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 66 6f 6e 74 73 2e 67 6f 6f
        Data Ascii: <!DOCTYPE html><html><head> <meta name="deepview-service" content="deepview-service" /> <link rel="preconnect" href="https://fonts.googleapis.com" /> <link rel="preconnect" href="https://fonts.gstatic.com" /> <link href="https://fonts.goo


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        11192.168.2.44975399.86.4.584433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:18 UTC430OUTGET /favicon.ico HTTP/1.1
        Host: dgpopup.app.link
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: _s=jXtpdG3QK5dgp3J9dqV1mXJkaDYLV3DWN0lbAHvS7auYm0Oj37yktRXDcY%2FFH8tl
        2024-07-18 04:28:18 UTC547INHTTP/1.1 200 OK
        Content-Type: image/x-icon
        Content-Length: 198
        Connection: close
        Server: openresty
        Date: Thu, 18 Jul 2024 04:28:18 GMT
        Last-Modified: Fri, 01 Mar 2024 17:42:32 GMT
        ETag: "65e21388-c6"
        Strict-Transport-Security: max-age=31536000; includeSubDomains
        Accept-CH: Sec-CH-UA-Platform-Version,Sec-CH-UA-Model
        Accept-Ranges: bytes
        X-Cache: Miss from cloudfront
        Via: 1.1 d357d5d597708d2b41e0fea397aa2620.cloudfront.net (CloudFront)
        X-Amz-Cf-Pop: FRA6-C1
        X-Amz-Cf-Id: 4Kb0_romJ4DycE5ORZD_qQkg7JgD4XA1_rBFK6aayOBYKNKMUk5QyA==
        2024-07-18 04:28:18 UTC198INData Raw: 00 00 01 00 01 00 10 10 02 00 01 00 01 00 b0 00 00 00 16 00 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 01 00 00 00 00 00 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00 ff ff 00 00
        Data Ascii: (


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        12192.168.2.44975618.245.31.994433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:19 UTC724OUTGET /fundraising-platform/static/fb-share-kernel-chi-town-chow-down.png?o=%7B%22width%22%3A600%2C%22height%22%3A600%2C%22x%22%3A0.5%2C%22y%22%3A0.5%7D HTTP/1.1
        Host: calleis.dgpopup.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://dgpopup.app.link/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:19 UTC388INHTTP/1.1 502 Bad Gateway
        Content-Type: text/html
        Content-Length: 507
        Connection: close
        Server: CloudFront
        Date: Thu, 18 Jul 2024 04:28:19 GMT
        Expires: Thu, 18 Jul 2024 04:28:19 GMT
        X-Cache: Error from cloudfront
        Via: 1.1 64c8688da1fd73389eb91af90ae83792.cloudfront.net (CloudFront)
        X-Amz-Cf-Pop: FRA56-P8
        X-Amz-Cf-Id: E50ttnVWshZSW6txRUp39MswYQR3rdxAh0xMdtSpG3QbFRi_M5xeOw==
        2024-07-18 04:28:19 UTC507INData Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 57 33 43 2f 2f 44 54 44 20 48 54 4d 4c 20 34 2e 30 31 20 54 72 61 6e 73 69 74 69 6f 6e 61 6c 2f 2f 45 4e 22 20 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 54 52 2f 68 74 6d 6c 34 2f 6c 6f 6f 73 65 2e 64 74 64 22 3e 0a 3c 48 54 4d 4c 3e 3c 48 45 41 44 3e 3c 4d 45 54 41 20 48 54 54 50 2d 45 51 55 49 56 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 43 4f 4e 54 45 4e 54 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 69 73 6f 2d 38 38 35 39 2d 31 22 3e 0a 3c 54 49 54 4c 45 3e 45 52 52 4f 52 3a 20 54 68 65 20 72 65 71 75 65 73 74 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 61 74 69 73 66 69 65 64 3c 2f 54 49 54 4c 45 3e 0a 3c 2f 48 45 41 44 3e 3c 42 4f
        Data Ascii: <!DOCTYPE HTML PUBLIC "-//W3C//DTD HTML 4.01 Transitional//EN" "http://www.w3.org/TR/html4/loose.dtd"><HTML><HEAD><META HTTP-EQUIV="Content-Type" CONTENT="text/html; charset=iso-8859-1"><TITLE>ERROR: The request could not be satisfied</TITLE></HEAD><BO


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        13192.168.2.449870142.250.185.1424433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:38 UTC821OUTGET /store/apps/details?id=com.doublegood.nativeapp HTTP/1.1
        Host: play.google.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-platform: "Windows"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: navigate
        Sec-Fetch-Dest: document
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:38 UTC4288INHTTP/1.1 200 OK
        Content-Type: text/html; charset=utf-8
        x-ua-compatible: IE=edge
        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
        Pragma: no-cache
        Expires: Mon, 01 Jan 1990 00:00:00 GMT
        Date: Thu, 18 Jul 2024 04:28:38 GMT
        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
        Strict-Transport-Security: max-age=31536000
        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
        Cross-Origin-Opener-Policy: same-origin-allow-popups
        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/PlayStoreUi/cspreport
        Content-Security-Policy: script-src 'report-sample' 'nonce-AUKPjunks8UsCdkbfhRJ8Q' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /_/PlayStoreUi/cspreport;worker-src 'self'
        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com https://market.android.com https://clients2.google.com https://payments.sandbox.google.com https://payments.google.com https://maps.googleapis.com https://translate.googleapis.com https://translate.google.com https://support.google.com https://www.gstatic.cn https://families.google.com https://clients1.google.com https://myaccount.google.com https://accounts.google.com https://support.google.com/inapp/ https://www.google.com/tools/feedback/ https://www.gstatic.com/inproduct_help/ https://www.gstatic.com/support/content/ https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsup [TRUNCATED]
        Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsupport/chatsupport_button_v2.js https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js https://www.gstatic.com/uservoice/feedback/client/web/live/main_light_binary.js https://www.google.com/tools/feedback/chat_load.js https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ https://www.gstatic.com/_/mss/boq-one-google/_/ https://www.gstatic.com/og/_/js/;report-uri /_/PlayStoreUi/cspreport/fine-allowlist
        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
        Cross-Origin-Resource-Policy: same-site
        reporting-endpoints: default="/_/PlayStoreUi/web-reports?context=eJzjytDikmJw1JBikPj6kkkNiC8-YmW-DsTfXrAy_wFip_QZrAFA7FM_gzUKiFtvnmOdDMRJ_86zFgDxkoiLrAcSL7IaKlxitQfi_JR7rKVAHJZ7jzUGiM_m32O9CsRCPBzfNj_awibw4vqsucxK8kn5hfEFOYmVpZnFqUVlqUXxRgZGJgbmhmZ6BobxBQYAi8E9Iw"
        Server: ESF
        X-XSS-Protection: 0
        X-Frame-Options: SAMEORIGIN
        X-Content-Type-Options: nosniff
        Set-Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM; expires=Fri, 17-Jan-2025 04:28:38 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Accept-Ranges: none
        Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
        Connection: close
        Transfer-Encoding: chunked
        2024-07-18 04:28:38 UTC4288INData Raw: 38 30 30 30 0d 0a 3c 21 64 6f 63 74 79 70 65 20 68 74 6d 6c 3e 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 20 64 69 72 3d 22 6c 74 72 22 3e 3c 68 65 61 64 3e 3c 62 61 73 65 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 22 3e 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 65 63 6f 6e 6e 65 63 74 22 20 68 72 65 66 3d 22 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 72 65 66 65 72 72 65 72 22 20 63 6f 6e 74 65 6e 74 3d 22 6f 72 69 67 69 6e 22 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 3c 6d 65 74 61 20
        Data Ascii: 8000<!doctype html><html lang="en-US" dir="ltr"><head><base href="https://play.google.com/"><link rel="preconnect" href="//www.gstatic.com"><meta name="referrer" content="origin"><meta name="viewport" content="width=device-width, initial-scale=1"><meta
        2024-07-18 04:28:38 UTC4288INData Raw: 35 5d 5d 5d 2c 5b 5b 37 2c 37 31 5d 2c 5b 5b 31 2c 37 33 2c 39 36 2c 31 30 33 2c 39 37 2c 35 38 2c 35 30 2c 39 32 2c 35 32 2c 31 31 32 2c 36 39 2c 31 39 2c 33 31 2c 31 30 31 2c 31 32 33 2c 37 34 2c 34 39 2c 38 30 2c 32 30 2c 31 30 2c 31 34 2c 37 39 2c 34 33 2c 34 32 2c 31 33 39 2c 36 33 2c 31 36 39 2c 31 35 35 5d 5d 5d 2c 5b 5b 37 2c 36 34 5d 2c 5b 5b 31 2c 37 33 2c 39 36 2c 31 30 33 2c 39 37 2c 35 38 2c 35 30 2c 39 32 2c 35 32 2c 31 31 32 2c 36 39 2c 31 39 2c 33 31 2c 31 30 31 2c 31 32 33 2c 37 34 2c 34 39 2c 38 30 2c 32 30 2c 31 30 2c 31 34 2c 37 39 2c 34 33 2c 34 32 2c 31 33 39 2c 36 33 2c 31 36 39 2c 31 35 35 5d 5d 5d 2c 5b 5b 37 2c 31 31 33 5d 2c 5b 5b 31 2c 37 33 2c 39 36 2c 31 30 33 2c 39 37 2c 35 38 2c 35 30 2c 39 32 2c 35 32 2c 31 31 32 2c 36 39
        Data Ascii: 5]]],[[7,71],[[1,73,96,103,97,58,50,92,52,112,69,19,31,101,123,74,49,80,20,10,14,79,43,42,139,63,169,155]]],[[7,64],[[1,73,96,103,97,58,50,92,52,112,69,19,31,101,123,74,49,80,20,10,14,79,43,42,139,63,169,155]]],[[7,113],[[1,73,96,103,97,58,50,92,52,112,69
        2024-07-18 04:28:38 UTC4288INData Raw: 2c 32 35 2c 31 33 2c 33 31 2c 35 2c 34 31 2c 32 37 2c 38 2c 31 34 2c 31 30 5d 5d 5d 2c 5b 5b 31 37 2c 31 36 35 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 35 2c 31 33 2c 33 31 2c 35 2c 34 31 2c 32 37 2c 38 2c 31 34 2c 31 30 5d 5d 5d 2c 5b 5b 31 37 2c 31 35 31 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 35 2c 31 33 2c 33 31 2c 35 2c 34 31 2c 32 37 2c 38 2c 31 34 2c 31 30 5d 5d 5d 2c 5b 5b 31 37 2c 31 36 33 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 35 2c 31 33 2c 33 31 2c 35 2c 34 31 2c 32 37 2c 38 2c 31 34 2c 31 30 5d 5d 5d 2c 5b 5b 31 37 2c 33 32 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 35 2c 31 33 2c 33 31 2c 35 2c 34 31 2c 32 37 2c 38 2c 31 34 2c 31 30 5d 5d 5d 2c 5b 5b 31 37 2c 31 36 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 35 2c 31 33 2c 33 31 2c 35 2c 34 31 2c 32 37 2c 38 2c 31 34 2c 31 30 5d 5d
        Data Ascii: ,25,13,31,5,41,27,8,14,10]]],[[17,165],[[1,7,9,25,13,31,5,41,27,8,14,10]]],[[17,151],[[1,7,9,25,13,31,5,41,27,8,14,10]]],[[17,163],[[1,7,9,25,13,31,5,41,27,8,14,10]]],[[17,32],[[1,7,9,25,13,31,5,41,27,8,14,10]]],[[17,16],[[1,7,9,25,13,31,5,41,27,8,14,10]]
        2024-07-18 04:28:39 UTC4288INData Raw: 5b 34 34 2c 33 32 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 31 36 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 31 30 38 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 31 30 30 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 31 39 34 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 32 31 31 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c 38 2c 31 2c 31 30 2c 31 31 2c 35 5d 5d 5d 2c 5b 5b 34 34 2c 31 38 34 5d 2c 5b 5b 33 2c 34 2c 39 2c 36 2c 37 2c 32 2c
        Data Ascii: [44,32],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44,16],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44,108],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44,100],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44,194],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44,211],[[3,4,9,6,7,2,8,1,10,11,5]]],[[44,184],[[3,4,9,6,7,2,
        2024-07-18 04:28:39 UTC4288INData Raw: 2c 31 34 2c 34 2c 31 30 2c 31 37 5d 5d 5d 2c 5b 5b 33 2c 31 32 5d 2c 5b 5b 31 2c 35 2c 31 34 2c 34 2c 31 30 2c 31 37 5d 5d 5d 2c 5b 5b 33 2c 36 35 5d 2c 5b 5b 31 2c 35 2c 31 34 2c 34 2c 31 30 2c 31 37 5d 5d 5d 2c 5b 5b 33 2c 31 31 30 5d 2c 5b 5b 31 2c 35 2c 31 34 2c 34 2c 31 30 2c 31 37 5d 5d 5d 2c 5b 5b 33 2c 31 31 5d 2c 5b 5b 31 2c 35 2c 31 34 2c 34 2c 31 30 2c 31 37 5d 5d 5d 2c 5b 5b 33 2c 35 36 5d 2c 5b 5b 31 2c 35 2c 31 34 2c 34 2c 31 30 2c 31 37 5d 5d 5d 2c 5b 5b 33 2c 35 35 5d 2c 5b 5b 31 2c 35 2c 31 34 2c 34 2c 31 30 2c 31 37 5d 5d 5d 2c 5b 5b 33 2c 39 36 5d 2c 5b 5b 31 2c 35 2c 31 34 2c 34 2c 31 30 2c 31 37 5d 5d 5d 2c 5b 5b 33 2c 31 30 5d 2c 5b 5b 31 2c 35 2c 31 34 2c 34 2c 31 30 2c 31 37 5d 5d 5d 2c 5b 5b 33 2c 31 32 32 5d 2c 5b 5b 31 2c 35 2c
        Data Ascii: ,14,4,10,17]]],[[3,12],[[1,5,14,4,10,17]]],[[3,65],[[1,5,14,4,10,17]]],[[3,110],[[1,5,14,4,10,17]]],[[3,11],[[1,5,14,4,10,17]]],[[3,56],[[1,5,14,4,10,17]]],[[3,55],[[1,5,14,4,10,17]]],[[3,96],[[1,5,14,4,10,17]]],[[3,10],[[1,5,14,4,10,17]]],[[3,122],[[1,5,
        2024-07-18 04:28:39 UTC4288INData Raw: 6c 2c 6e 75 6c 6c 2c 5c 22 62 31 52 63 64 63 5c 22 5d 2c 5b 34 35 35 38 35 35 38 33 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 4b 37 63 76 33 65 5c 22 5d 2c 5b 34 35 36 33 30 39 32 35 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 61 52 72 42 56 5c 22 5d 2c 5b 34 35 35 38 35 35 37 36 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 61 51 74 62 33 64 5c 22 5d 2c 5b 34 35 35 38 35 35 34 34 2c 36 35 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 4d 68 52 38 4b 63 5c 22 5d 2c 5b 34 35 35 38 35 35 37 30 2c 2d 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 51 72 6e 7a 66 62 5c 22 5d 2c 5b 34 35
        Data Ascii: l,null,\"b1Rcdc\"],[45585583,null,false,null,null,null,\"K7cv3e\"],[45630925,null,false,null,null,null,\"aRrBV\"],[45585576,null,false,null,null,null,\"aQtb3d\"],[45585544,65,null,null,null,null,\"MhR8Kc\"],[45585570,-1,null,null,null,null,\"Qrnzfb\"],[45
        2024-07-18 04:28:39 UTC4288INData Raw: 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 66 4b 43 50 6e 5c 22 5d 2c 5b 34 35 36 31 33 39 30 33 2c 6e 75 6c 6c 2c 66 61 6c 73 65 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 52 57 58 4f 6a 64 5c 22 5d 2c 5b 34 35 35 38 35 35 38 32 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5c 22 36 4c 63 41 32 74 45 5a 41 41 41 41 41 4a 6a 37 46 54 59 54 46 39 63 5a 34 4e 4c 33 53 68 67 42 43 42 66 6b 57 6f 76 30 5c 22 2c 6e 75 6c 6c 2c 5c 22 4f 6a 61 6c 46 64 5c 22 5d 2c 5b 34 35 36 33 38 37 32 38 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 5c 22 74 79 70 65 2e 67 6f 6f 67 6c 65 61 70 69 73 2e 63 6f 6d 2f 65 78 70 65 72 69 6d 65 6e 74 73 2e 70 72 6f 74 6f 2e 53 74 72 69 6e 67 4c 69 73 74 50 61 72 61
        Data Ascii: ll,false,null,null,null,\"fKCPn\"],[45613903,null,false,null,null,null,\"RWXOjd\"],[45585582,null,null,null,\"6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0\",null,\"OjalFd\"],[45638728,null,null,null,null,[\"type.googleapis.com/experiments.proto.StringListPara
        2024-07-18 04:28:39 UTC2760INData Raw: 2c 31 30 31 2c 31 32 33 2c 37 34 2c 34 39 2c 38 30 2c 32 30 2c 31 30 2c 31 34 2c 37 39 2c 34 33 2c 34 32 2c 31 33 39 2c 36 33 2c 31 36 39 2c 31 35 35 5d 5d 5d 2c 5b 5b 37 2c 31 32 5d 2c 5b 5b 31 2c 37 33 2c 39 36 2c 31 30 33 2c 39 37 2c 35 38 2c 35 30 2c 39 32 2c 35 32 2c 31 31 32 2c 36 39 2c 31 39 2c 33 31 2c 31 30 31 2c 31 32 33 2c 37 34 2c 34 39 2c 38 30 2c 32 30 2c 31 30 2c 31 34 2c 37 39 2c 34 33 2c 34 32 2c 31 33 39 2c 36 33 2c 31 36 39 2c 31 35 35 5d 5d 5d 2c 5b 5b 37 2c 36 35 5d 2c 5b 5b 31 2c 37 33 2c 39 36 2c 31 30 33 2c 39 37 2c 35 38 2c 35 30 2c 39 32 2c 35 32 2c 31 31 32 2c 36 39 2c 31 39 2c 33 31 2c 31 30 31 2c 31 32 33 2c 37 34 2c 34 39 2c 38 30 2c 32 30 2c 31 30 2c 31 34 2c 37 39 2c 34 33 2c 34 32 2c 31 33 39 2c 36 33 2c 31 36 39 2c 31 35
        Data Ascii: ,101,123,74,49,80,20,10,14,79,43,42,139,63,169,155]]],[[7,12],[[1,73,96,103,97,58,50,92,52,112,69,19,31,101,123,74,49,80,20,10,14,79,43,42,139,63,169,155]]],[[7,65],[[1,73,96,103,97,58,50,92,52,112,69,19,31,101,123,74,49,80,20,10,14,79,43,42,139,63,169,15
        2024-07-18 04:28:39 UTC817INData Raw: 33 32 61 0d 0a 2c 37 33 2c 39 36 2c 31 30 33 2c 39 37 2c 35 38 2c 35 30 2c 39 32 2c 35 32 2c 31 31 32 2c 36 39 2c 31 39 2c 33 31 2c 31 30 31 2c 31 32 33 2c 37 34 2c 34 39 2c 38 30 2c 32 30 2c 31 30 2c 31 34 2c 37 39 2c 34 33 2c 34 32 2c 31 33 39 2c 36 33 2c 31 36 39 2c 31 35 35 5d 5d 5d 2c 5b 5b 39 2c 36 38 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 31 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 33 31 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 31 30 34 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35
        Data Ascii: 32a,73,96,103,97,58,50,92,52,112,69,19,31,101,123,74,49,80,20,10,14,79,43,42,139,63,169,155]]],[[9,68],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,1],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,31],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,104],[[1,7,9,24,12,31,5
        2024-07-18 04:28:39 UTC1390INData Raw: 36 37 30 34 0d 0a 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 37 31 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 36 34 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 31 31 33 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 31 33 39 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30 5d 5d 5d 2c 5b 5b 39 2c 31 35 30 5d 2c 5b 5b 31 2c 37 2c 39 2c 32 34 2c 31 32 2c 33 31 2c 35 2c 31 35 2c 32 37 2c 38 2c 31 33 2c 31 30
        Data Ascii: 67049,24,12,31,5,15,27,8,13,10]]],[[9,71],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,64],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,113],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,139],[[1,7,9,24,12,31,5,15,27,8,13,10]]],[[9,150],[[1,7,9,24,12,31,5,15,27,8,13,10


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        14192.168.2.449883216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:40 UTC1098OUTGET /ekBs763SFdG0zWgd3la3tYKqlUmt5VqJqVH-STUbVs1kMRX_TpoY5QMcWT48-yAOwtM=w526-h296-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:41 UTC523INHTTP/1.1 200 OK
        Content-Type: image/webp
        Vary: Origin
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        ETag: "v1"
        Expires: Fri, 19 Jul 2024 04:28:41 GMT
        Cache-Control: public, max-age=86400, no-transform
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Date: Thu, 18 Jul 2024 04:28:41 GMT
        Server: fife
        Content-Length: 28390
        X-XSS-Protection: 0
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:41 UTC867INData Raw: 52 49 46 46 de 6e 00 00 57 45 42 50 56 50 38 4c d1 6e 00 00 2f a5 c0 49 00 4d 40 8c 24 39 6e 83 99 83 00 9f cf ce 3f 60 10 e7 37 80 88 fe 4f 00 ff a1 df e2 82 b8 4d 2f 64 c5 a7 ac 83 9b 95 b9 65 46 44 74 5e a9 83 11 25 0d f2 18 aa 11 f5 54 e8 11 5a 19 3e 7d 80 40 a4 5a 5e 04 17 90 c2 6a bc ad 7d 48 cf 15 91 85 13 68 ec 57 a6 05 08 34 b6 69 55 85 ce c6 fb ce 94 31 42 77 dd 58 07 91 5a 1d b2 40 75 f4 6a 02 5a bb 25 4c 08 61 78 73 be 45 4a 38 81 db 18 1c 55 d1 92 11 0a 11 76 36 86 0e 42 79 dd 40 ad a7 5d 0d 84 15 a9 e0 17 20 03 aa 35 0f 69 05 cf 05 70 f3 92 bc f0 36 2f e7 77 c5 d3 3f bc 80 5d db b6 aa 66 c6 5d 3e d3 7f 2d a9 21 9f ee 8e f3 80 33 d0 2b b1 02 20 dd b6 76 bc d9 b5 6d c7 c9 ff 1f 77 d4 b1 ed 36 56 15 7e 2b 5e 70 6b db 56 ad 4c 5c 22 77 89 88 68
        Data Ascii: RIFFnWEBPVP8Ln/IM@$9n?`7OM/deFDt^%TZ>}@Z^j}HhW4iU1BwXZ@ujZ%LaxsEJ8Uv6By@] 5ip6/w?]f]>-!3+ vmw6V~+^pkVL\"wh
        2024-07-18 04:28:41 UTC1390INData Raw: 62 a8 2e 39 b6 6d d5 56 c6 3a f7 09 ee 2e 01 50 24 46 1a 2f 00 42 20 04 ba 24 e3 d0 73 77 de 3d 8b 72 ad 6d c7 f6 6c 9f f7 fb c4 c6 d0 76 ea 49 1b 6c 22 9d 64 68 a7 01 fd 18 7a 64 5b 1f ee 33 1c da b6 52 45 b7 87 a8 68 54 0a 68 ce 7c 80 37 6a db 95 c9 a9 b6 ed 9c f3 d2 f2 ea 6a 97 b4 c5 d3 11 3a 8a 84 a0 61 11 25 b8 3d 70 43 6e 60 65 b9 e3 2c c5 b2 14 5d ac 10 b8 49 70 8f 41 88 27 c4 bd 93 b4 7b b5 55 57 57 97 cb 55 97 cd 39 c7 48 77 a7 d7 18 f0 fc af 68 a0 ad 6d d9 dc 36 3b f7 fd 3c 2f 7d 34 a4 d1 8c d8 72 2c 5b 76 98 94 86 9c bf cc 14 2a 33 33 33 85 93 32 73 eb 32 33 d7 ae a1 f1 1f bb 0e c7 20 a3 98 07 bf f9 f8 7b e1 79 6e 0c d8 b6 2d 96 13 e9 79 bf bf ea d4 f1 f6 4e 27 e9 28 24 90 21 4c 70 18 77 65 dd 67 5d 58 77 77 77 77 77 77 df 65 dc 35 30 61 02 19
        Data Ascii: b.9mV:.P$F/B $sw=rmlvIl"dhzd[3REhTh|7jj:a%=pCn`e,]IpA'{UWWU9Hwhm6;</}4r,[v*3332s23 {yn-yN'($!Lpweg]Xwwwwwwe50a
        2024-07-18 04:28:41 UTC1390INData Raw: a2 51 d7 63 d7 76 45 2f cf b6 4e 6a 9b f6 1f dc f6 e7 1f af ce 72 28 cf 19 21 11 8f 88 d3 f2 c6 6c a9 dd aa 9d 55 c9 ed eb 5d 77 83 1b 2c 21 ce c2 9f 43 6f 93 79 9a 12 12 47 09 84 d8 a6 04 2c 4c a3 59 48 3a 95 29 2a 7c fd 54 6d 60 2b f7 9e 6d 25 bb 13 d2 6c 60 39 5c b2 40 fc a1 8e 70 e0 cf 51 67 b7 f5 a5 8f ca d9 cf a3 d3 1d f6 6c 88 3f d4 57 c7 b3 4a 35 8e ce 9a 3e ad 6c 77 07 3e fa bd 63 0b b2 dc 30 da 67 ed 4b c4 93 08 62 7a 13 85 2c 8c 40 7c 2a c3 7b 6d 74 b3 6c 49 d2 79 1a 5f c0 f3 d8 c2 1b cc 72 34 04 c4 36 35 39 0a ad 0c 45 d4 4a 67 7a d3 38 bd c5 d5 fb f4 c1 b9 50 9e c6 7d e3 f2 c0 63 07 1c bd f5 d8 99 ef 85 ce 2f 64 7d de 13 f2 29 4b 6d 7f 6f e4 ea 0f 07 2f 6f f9 9f fe 66 58 ee 44 46 b3 7d a5 fa ea f6 fa 7f fb e0 ad cb 1d cd 0c c0 0b ff 25 c2 11
        Data Ascii: QcvE/Njr(!lU]w,!CoyG,LYH:)*|Tm`+m%l`9\@pQgl?WJ5>lw>c0gKbz,@|*{mtlIy_r4659EJgz8P}c/d})Kmo/ofXDF}%
        2024-07-18 04:28:41 UTC1390INData Raw: cf aa 47 f2 74 56 35 a8 d1 69 1d 04 7d 67 c6 9c 56 49 53 15 cb b2 f4 f0 15 9c 7c df ce 9f 3f b2 fe bf 11 55 00 b5 ad a6 03 0e 6a 29 8a e3 b6 47 3a c3 25 be e0 42 25 df 28 44 8b 8c c9 41 f9 b5 ac 02 87 23 20 22 86 9b 66 46 c4 9f a6 d3 2a bb 66 37 9d f3 b5 fe 6a eb f4 6d b6 f9 40 18 fe 44 3a b7 fb 75 f0 dd 58 a8 4f f5 b6 da 40 26 3f eb 7b f5 47 bf 4e 7e f3 40 fe 4e bf bf a6 cb 98 17 51 9c 4a 09 f8 f7 46 05 16 6a 9f f2 34 f1 9e 11 a2 65 b2 58 3e 56 cb 6a 7e d5 cc ff 79 cf 8d 0f ff f3 c4 15 6b 67 4a 5b ab 7d c9 f1 d4 28 e5 93 3e 23 d7 fa 2d 2a 9f 30 77 7f dd 2a e3 27 6e df b1 0f 14 bc 4a 82 ed fc 10 99 78 03 85 c5 b2 87 93 8b af cf 6f 94 0e 26 32 38 92 c9 69 ab d4 c4 57 42 26 94 60 00 01 22 10 93 62 02 54 ee ca 95 b7 4e 6c 70 27 7e 14 7b b7 c7 e1 52 b7 09 f0
        Data Ascii: GtV5i}gVIS|?Uj)G:%B%(DA# "fF*f7jm@D:uXO@&?{GN~@NQJFj4eX>Vj~ykgJ[}(>#-*0w*'nJxo&28iWB&`"bTNlp'~{R
        2024-07-18 04:28:41 UTC1390INData Raw: 43 ae 57 f5 1c 5b 0d 5d dd 9f f8 c4 2a 37 9a d3 11 03 5a d5 b8 16 b6 ba a3 6f 6f 49 6f 33 3b 30 08 55 d4 e5 38 33 3c be 4b 87 97 1b f5 66 bb b1 10 74 c3 0f e1 03 d0 4d ff e8 5c 7d 23 b9 b4 2e 5b 7f e8 45 ef be cf e9 57 07 8f df 5a dc bd aa 18 5e 7d e7 d3 37 9d 3a fd 33 4f 51 72 a3 57 e3 96 e9 02 4f 6f 2e 65 21 8c ae 29 18 80 49 40 12 dc 71 a7 43 66 4a 99 34 64 27 62 c0 e2 0a 0e 2d 9e 26 55 c9 8a a2 c2 22 03 a1 86 94 06 2d 58 2a 26 54 ad 22 ed cd ef 6c dc ab fa c7 6f 3f f0 bb df 1f 0f e4 81 61 0a 10 8f 3e c9 c4 d6 98 eb 64 fa ac 34 e6 d1 1c e6 ae 93 75 a3 32 b5 9f f2 d7 76 b0 c1 02 0c 77 a1 26 c9 3a b4 f2 f5 ed 0b 9c b8 88 40 41 9c bd 52 04 82 b4 b1 a5 3d 7c 4f 78 d3 f7 bc 92 33 38 08 8f 59 8c 43 2f fc cd 29 10 93 7e b4 59 c7 db a5 fb 87 de 7b 9f 5d 7c f6
        Data Ascii: CW[]*7ZooIo3;0U83<KftM\}#.[EWZ^}7:3OQrWOo.e!)I@qCfJ4d'b-&U"-X*&T"lo?a>d4u2vw&:@AR=|Ox38YC/)~Y{]|
        2024-07-18 04:28:41 UTC1390INData Raw: 97 88 f5 69 ee 10 9f b6 e9 09 38 05 11 d1 36 e7 6b 9d bf 10 58 b5 ef 1f 0f 6a ba 57 38 6b 32 d1 20 9c 82 1e 78 0a de 86 37 1e 6e ef 3a ba 72 89 a5 10 10 84 91 60 f1 18 20 14 f2 78 38 84 29 05 b1 94 3b 58 92 3e 1e 9f e3 77 d1 19 df 2b c7 75 95 65 93 5c 11 8b 7b 22 ce b0 88 73 26 6a 14 6c 90 26 55 cd d3 10 b7 34 15 28 b2 d3 f7 fe 7f 78 8c c4 8a 26 9e fa 80 fc 21 d0 a5 35 e9 d0 82 bc 26 ad ec 99 a3 d4 9d 1b d3 28 1d 6a e2 00 6a b7 78 90 56 1c 5c 8a 93 54 4b 84 24 0c f5 47 7c 31 1e 9f cb e1 41 bc 55 fb ef 68 82 1c b1 aa 2e 89 7d 58 e1 87 08 f4 c1 6b 10 87 53 f8 a7 f9 f8 ab 58 99 f3 ca 89 9f c8 cd 4f b2 7e 1d 76 0e 9d 83 db e1 2b 7c fb f4 53 0c 59 1c cf 4d 2d 5f 77 26 03 44 c3 7d 3a cb dd 67 92 a8 82 47 ee f7 24 79 c7 88 2c cb 0b dd 6b 1c a1 56 c1 cf 8b 72 98
        Data Ascii: i86kXjW8k2 x7n:r` x8);X>w+ue\{"s&jl&U4(x&!5&(jjxV\TK$G|1AUh.}XkSXO~v+|SYM-_w&D}:gG$y,kVr
        2024-07-18 04:28:41 UTC1390INData Raw: 10 b1 43 9a 1c a3 a4 04 1c 8b 50 24 3b f9 51 53 3c 22 0d 81 8e 95 37 d8 89 7e 92 f1 36 7f ca 12 ab f4 15 9b 8a d5 7f 9c 8c ce 97 42 2a 5d 80 a6 e7 ac 1f ca 63 91 e1 b9 88 c7 da 1e 03 52 c3 64 09 93 26 4a bc 04 86 4f e8 37 e8 40 00 55 62 3b d6 d3 90 b0 2c 36 2c e7 1c e6 9a e4 4a 5b f7 de c4 a8 df d9 a4 c1 d5 2d df 9d 9b b6 65 04 0b 58 40 99 90 a8 f8 27 12 f7 d7 26 14 07 90 8e 0e 0a da bc 00 8d 44 37 5b ea ac 32 c4 d1 0c 9d 47 c0 10 45 fc fb 04 69 49 62 7e bd 11 94 25 6f 98 21 3a e9 44 9a 56 73 a4 6f 6a b3 44 a7 12 12 20 3a 31 1c 96 8e d1 bc 3b b6 83 e1 80 30 73 13 81 77 6a 32 9a fe 38 5e 6f 75 53 4c 60 a4 46 50 a0 a0 26 c4 a9 31 e2 5d 01 aa d0 14 3c 1c 22 fe d8 9d 9a 24 db 24 89 06 ae 44 4b c4 24 19 2c 19 2d ba 37 7f dd cb 4f 4f d9 ed c7 8e be c0 fe fb 47
        Data Ascii: CP$;QS<"7~6B*]cRd&JO7@Ub;,6,J[-eX@'&D7[2GEiIb~%o!:DVsojD :1;0swj28^ouSL`FP&1]<"$$DK$,-7OOG
        2024-07-18 04:28:41 UTC1390INData Raw: f3 99 c9 d6 a9 ac 52 3b 30 00 f8 6e cf 4d 94 a7 9e 42 73 be c1 9a b7 76 51 7b a0 32 11 94 19 e3 49 3d 4b 1f 01 90 f2 88 0c 90 d2 b5 e2 40 87 bc 2b c8 df 72 2c 58 7c 05 fb d4 d7 3f 9b 0a a9 75 6e ee b2 a1 68 11 73 05 02 86 83 8c 78 99 33 25 e1 a4 43 34 11 24 35 70 ef de 72 38 9e 92 16 3e ae 66 1d bd 7b d9 d0 da c4 64 9e a1 f3 12 ce 77 1b 61 49 ed d9 4f 25 86 a8 32 f4 19 50 80 04 15 85 a1 80 32 ae 43 dc a5 3b f5 0e 63 c4 6e 34 6c a0 71 08 b1 c5 ad 36 fd 51 bb ce 19 52 97 5c 6c db dc 8a ee 8e ca 00 84 a0 1b 1b 18 27 06 98 89 71 22 51 04 6a 58 00 93 29 6e 36 e3 81 30 8a 8d 6b a9 7a 42 d0 9a e6 3e 9d 63 7b 2b 6d 4c f0 a1 1c 0a 49 0d c8 6c 8d db 8a 47 91 64 a8 91 c2 ce 70 41 80 6d 1c 06 e2 e2 23 cc 20 0e b2 a0 74 ba 3d c7 ff cb 88 39 b3 aa 51 0d db 37 c0 5b ca
        Data Ascii: R;0nMBsvQ{2I=K@+r,X|?unhsx3%C4$5pr8>f{dwaIO%2P2C;cn4lq6QR\l'q"QjX)n60kzB>c{+mLIlGdpAm# t=9Q7[
        2024-07-18 04:28:41 UTC1390INData Raw: fc 45 59 44 11 26 13 8c 73 03 fb 99 41 e7 45 2c 4e 62 70 4a 44 e8 02 5d 97 3a d3 82 38 c8 14 2a 2e 05 a6 40 3a dc 07 9a 97 28 62 40 04 0a ff cd 60 1a 72 0f 0a 3d a8 78 2c 84 c1 97 c7 3c 3d 31 8d e6 47 dc 7d c4 94 78 01 2f 61 1d cb 88 b2 91 0d 20 2a 2e 80 0e a2 30 85 4b 92 32 09 16 12 03 71 a9 53 54 46 70 cb 33 e0 45 cf ae c4 db ff a3 7c 70 64 33 55 45 40 30 82 53 d1 05 af 9d bc 03 28 f0 d9 05 35 a3 da de 45 7c 2e bc d2 89 36 9c 6a 41 30 a2 2c 67 11 2f 61 1e 39 10 85 06 71 5a d4 49 a1 22 98 8b 4a 04 0b 9b 12 1c c0 85 00 7c ab bb 00 13 3a 9c be 4c 06 cb fe 27 b5 f8 fa ca 01 77 cd 7c 3c 9e 03 c8 30 81 0a ff 05 7f 2f cf e1 f8 08 d4 a4 f1 81 f8 75 f3 03 28 20 55 0e 50 aa 28 0e 69 14 5a 38 58 44 40 4c 74 08 29 e0 44 68 80 00 5d 8e c0 c6 a1 fd f6 d4 e0 43 7e 3b
        Data Ascii: EYD&sAE,NbpJD]:8*.@:(b@`r=x,<=1G}x/a *.0K2qSTFp3E|pd3UE@0S(5E|.6jA0,g/a9qZI"J|:L'w|<0/u( UP(iZ8XD@Lt)Dh]C~;
        2024-07-18 04:28:41 UTC1390INData Raw: f9 6d 9a bd 5f 50 04 00 b0 dd f7 7e 48 e5 3f f5 79 42 92 77 3d f7 e8 a9 3f f9 7c e1 ae 68 8a 88 24 16 0a 3b 79 9e 0c 9c 74 da 2c d9 b3 fa ca af 4f ef b2 f5 ac 63 f0 cf cc 3d 19 30 ba 29 a9 75 a5 f8 66 9b a5 cc 11 4c ec e4 8c aa 20 9f e1 ee 49 4d 36 c5 6a 16 92 27 c1 34 c0 14 39 14 90 24 24 01 84 46 c2 0a 0b 04 2a f2 4f 90 4f ae f5 ce 07 8e 17 7c a4 fb e0 48 9e cc f1 49 74 a5 bb 34 7d 8f 94 14 00 14 21 d4 7b e0 87 71 36 b6 b4 fb a1 ab 77 77 fe de 67 09 7f b4 8d 20 01 b9 88 8e b2 26 45 53 92 18 e8 c6 c1 d9 78 60 2c 2c 5c 98 eb 30 a0 78 1c e2 94 0a 05 81 f3 94 19 c1 f7 24 20 0f f1 28 0e 0b 59 4b 8c ed b5 96 b7 f3 67 36 c7 85 33 ef 6a 1f a2 54 f7 c7 0b 98 6d 05 0d 03 81 4d 14 50 2f c3 96 68 e1 2c a4 1e 13 62 77 ef 76 df bc ae 9f 3e 48 19 98 ed 27 91 2f f9 a4
        Data Ascii: m_P~H?yBw=?|h$;yt,Oc=0)ufL IM6j'49$$F*OO|HIt4}!{q6wwg &ESx`,,\0x$ (YKg63jTmMP/h,bwv>H'/


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        15192.168.2.449879216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:40 UTC1098OUTGET /2lOS0z6kF8J2xo5dJjzcsbsf8MB4DFC1Aw71XwtM_GabHRTsnKevS6fID1kl6XiuZ64=w526-h296-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:41 UTC522INHTTP/1.1 200 OK
        Content-Type: image/webp
        Vary: Origin
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        ETag: "v1"
        Expires: Fri, 19 Jul 2024 04:28:40 GMT
        Cache-Control: public, max-age=86400, no-transform
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Date: Thu, 18 Jul 2024 04:28:40 GMT
        Server: fife
        Content-Length: 6512
        X-XSS-Protection: 0
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:41 UTC868INData Raw: 52 49 46 46 68 19 00 00 57 45 42 50 56 50 38 4c 5c 19 00 00 2f a5 c0 49 00 4d 38 6c db 46 92 20 67 ee f5 6c ff 05 cf 38 bb f7 14 10 d1 ff 09 e0 5f 57 b5 86 76 5a 13 0d a8 cd 78 5a 0d 79 47 e1 06 ed c4 bd ae 98 44 23 27 01 43 80 90 7a 7c 51 d5 65 3a 07 bc ea 92 2a f0 a9 3a e3 96 1d 74 51 74 61 2b 01 18 b8 40 e0 de 5c 0c f6 b9 9c e2 28 c0 0d 56 33 61 9c da 0e 25 ba 76 3a 0e 25 48 c6 73 f5 9a ba e6 55 bb d5 5b 60 b6 7e 77 e1 38 92 6d 55 69 24 08 f2 8f ec db 1a 97 ef ab 67 1f 08 80 6d 6c db 36 d6 43 01 27 14 de fe 6b 11 2a 42 f4 c6 9f 90 4d 23 49 8e ea bd 23 f3 fc d1 0c 84 0d df 6c d0 ff 09 c0 bf 5d 29 53 9a 2e 61 e3 86 d4 9e 88 3e ea 92 be da 0e 80 5d 1e f3 0a 80 d1 9c 15 e4 29 f3 85 b3 11 02 22 74 06 0c 91 cc 59 e7 f4 00 33 ec c8 b4 9b 03 8c 48 a7 15 c0 4e
        Data Ascii: RIFFhWEBPVP8L\/IM8lF gl8_WvZxZyGD#'Cz|Qe:*:tQta+@\(V3a%v:%HsU[`~w8mUi$gml6C'k*BM#I#l])S.a>])"tY3HN
        2024-07-18 04:28:41 UTC1390INData Raw: 10 89 0d 32 69 46 75 2a 14 74 dc d6 6b 15 7f b3 92 8e 33 6c 60 85 76 d2 e0 2c fb 0b c6 72 a7 98 e6 90 d5 67 0f 19 8c 17 2c 23 5c c2 45 3a 87 cb d8 c0 b9 30 02 61 51 18 0c a7 e9 a5 2c 32 c5 6e 5b 2f 42 a8 b0 42 d7 a0 1c 22 6f 8a 5f 5e 6e 75 06 36 e6 7c f7 e5 f7 55 af b8 7c 00 2c c0 00 0c 02 58 98 20 04 01 00 c6 02 00 b0 c0 04 d0 fe c4 d2 60 d3 d7 ee fe af f3 b0 db f3 c6 6b ce a1 9b 0d af f1 a6 9b bf de 8d df 31 3e f0 29 a1 98 83 59 0a 91 2e 35 17 bc ba b3 5f f4 ab d7 35 7b 4b 1d 40 91 bc 34 3b 84 07 08 86 00 04 b3 10 a1 30 30 44 46 8e 7e 64 df b4 df 9b b0 04 03 23 ba c7 75 bb 9e 9d fe 97 67 fb 35 fb 7c 57 3f 9c 61 f8 34 7d 07 f2 4f 24 1c b5 04 66 8e 63 66 61 00 21 90 c6 ec 7b dc 85 03 76 48 77 82 00 84 90 0b d2 69 fe c0 9d ac 5f 17 b3 04 0b 51 3e 3d e0 9a
        Data Ascii: 2iFu*tk3l`v,rg,#\E:0aQ,2n[/BB"o_^nu6|U|,X `k1>)Y.5_5{K@4;00DF~d#ug5|W?a4}O$fcfa!{vHwi_Q>=
        2024-07-18 04:28:41 UTC1390INData Raw: b4 47 c7 37 ab 21 10 c2 c4 dc 05 84 f0 30 32 13 44 d1 10 08 61 42 10 13 29 46 41 24 32 03 42 98 48 0d 04 71 06 70 0b 85 82 05 b4 5e c6 60 ca 9a 2d 55 44 10 40 32 42 6b 8c 32 b2 49 57 86 00 00 90 18 34 41 00 13 40 f3 22 43 72 69 94 1d 0b 80 08 00 00 20 08 10 80 01 81 e6 2d f5 d5 50 36 80 00 61 89 22 9a 4a 67 d6 69 0c 41 80 d0 64 48 a0 c9 84 19 a5 02 04 08 4e 25 d0 64 c6 6c 27 2d 02 84 a7 48 07 2c 5d 6a 4e 29 04 08 4f 41 51 58 60 e9 0d ea 80 10 85 0a 50 81 25 db 49 40 11 01 22 30 85 90 c0 92 2d a9 40 80 0a a0 9c 4a c0 d2 33 19 11 e1 21 60 8a a9 1c 0c 58 7a 36 34 20 38 05 22 aa 2e 57 15 68 d2 80 80 d0 14 40 31 a5 68 40 47 97 b4 81 20 e8 2a 79 2a 86 00 4d 4b b5 09 91 6f f0 64 00 c2 05 46 82 e8 89 ad 78 28 03 2d 24 40 9b 66 50 14 c9 1f 7a ce ec 96 ac 44 d6 ac
        Data Ascii: G7!02DaB)FA$2BHqp^`-UD@2Bk2IW4A@"Cri -P6a"JgiAdHN%dl'-H,]jN)OAQX`P%I@"0-@J3!`Xz64 8".Wh@1h@G *y*MKodFx(-$@fPzD
        2024-07-18 04:28:41 UTC1390INData Raw: eb 97 3a 66 a7 3e 99 d1 d2 2a d1 a1 b1 06 98 b1 8e 41 70 09 45 56 ea 86 9d 21 94 2e 5a 97 70 22 e5 4d a9 87 2a ca 26 d4 83 a5 8f 13 20 dd 43 99 9a 0a 05 4e 31 c4 ac a5 00 86 c7 15 cf 0d 0c 97 17 28 c8 a4 83 b8 42 76 56 60 8a ac 82 20 2a 10 0c 10 04 02 10 02 10 18 20 00 42 00 ab b0 74 4b 00 1c 94 23 8a be f9 96 ca f0 42 ee 34 86 01 02 68 a1 05 08 00 30 64 8e 00 a5 fe d8 88 8e 21 42 40 cb 31 64 c0 39 02 ff 6a a4 cd 85 28 24 08 11 59 cb 10 d9 82 02 06 5a 6f 11 48 e1 40 01 0e 8d 23 80 70 54 b8 10 32 c5 b4 48 00 04 e1 09 83 52 fb b0 89 c8 5a 07 ab 4f 4f 9a 13 ac 00 10 7a 79 85 5e 66 60 51 58 de 0c 4c db b0 4a 0d 69 1d 86 2b 53 53 82 15 00 00 30 cf d3 ef 9d 9a 11 f3 a0 6f 39 d1 e4 0c 08 96 b6 91 42 40 eb e3 03 18 35 b5 b0 00 ae 82 00 f3 c9 6e bd a9 ca 5b 3b 63
        Data Ascii: :f>*ApEV!.Zp"M*& CN1(BvV` * BtK#B4h0d!B@1d9j($YZoH@#pT2HRZOOzy^f`QXLJi+SS0o9B@5n[;c
        2024-07-18 04:28:41 UTC1390INData Raw: e4 fa 69 c9 f0 00 19 3e 00 04 e1 3b 20 08 5e f8 1f f5 0a 86 21 08 42 61 89 00 0a 41 23 30 1a 46 13 24 c4 2e 60 55 0c c0 70 58 fd 6c b1 5e 9d b4 12 bb d4 c7 b4 6d b2 e3 6c 37 43 88 30 3b 6c 98 23 aa 31 8b b0 5c 47 99 61 39 07 59 03 44 ec e3 08 53 8c 93 41 04 08 a8 b0 42 a3 76 b6 f6 31 a2 13 b6 4a 33 68 0d aa 01 4b 19 e9 d6 ea 37 56 06 08 50 e1 02 19 ae 91 e5 16 12 08 8b c2 02 04 42 60 0c 2b b4 11 83 10 20 c0 00 32 40 06 58 aa 25 03 fc 2b 57 89 ad 45 33 a0 42 7a 32 fb ff ac 8c 00 20 62 d7 51 79 88 7c 11 96 1d 5e d5 ba 10 84 4d 02 00 44 00 5a a6 a5 06 ac d9 13 6d 02 1a 90 ed 6a d7 53 e3 bc b7 9f df db ba 55 75 76 44 f8 db 02 20 80 25 76 71 cf fd 6e 66 ef 3c 9c 04 f4 0e 40 dc e7 ba 77 05 0c 2b 1e 12 4d af 36 98 88 98 6b 9f 3a db 6b 0a 00 80 09 03 23 00 c0 20
        Data Ascii: i>; ^!BaA#0F$.`UpXl^ml7C0;l#1\Ga9YDSABv1J3hK7VPB`+ 2@X%+WE3Bz2 bQy|^MDZmjSUuvD %vqnf<@w+M6k:k#
        2024-07-18 04:28:41 UTC84INData Raw: 7b ec 3a ce de db f3 7a 6f 8c 9f d6 8f 4b fb ea 2f f8 c6 e5 c5 27 83 7f 5b f9 b4 3b ff fa 3d cf f6 90 03 02 be c6 42 c0 7c 8c 04 34 ff 18 07 06 92 f0 e2 0c 00 f2 18 06 2e 4d 13 fe 63 18 bc 82 d7 c0 f7 08 d1 02 00 01 66 2f 3d 9d 01 c0 01 af fc ff 9f b2
        Data Ascii: {:zoK/'[;=B|4.Mcf/=


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        16192.168.2.449881216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:40 UTC1109OUTGET /IciOnDFecb5Xt50Q2jlcNC0LPI7LEGxNojroo-s3AozcyS-vDCwtq4fn7u3wZmRna8OewG9PBrWC-i7i=w48-h16-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:40 UTC531INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 170
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:25:47 GMT
        Expires: Fri, 19 Jul 2024 04:25:47 GMT
        Cache-Control: public, max-age=86400, no-transform
        Age: 173
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:40 UTC170INData Raw: 52 49 46 46 a2 00 00 00 57 45 42 50 56 50 38 4c 95 00 00 00 2f 0f c0 03 10 05 d4 da b6 96 47 af 93 94 43 2d c4 c5 c5 c5 31 33 2b 4e dc 38 2e 81 99 14 33 db 71 8c 47 bc f7 4d 0d 11 47 fe 9f 00 d0 7e be 34 fc 32 49 50 5f 9e ea 29 a5 9c a4 fe bc bb 5a 3a d5 7d e9 f6 9e fe 95 24 ad e4 d5 af c9 bf aa d7 20 4f 8f cb c5 ea a4 11 2c a5 94 91 8a 86 fd 51 55 bb 8a b7 fe 54 07 8d c2 ab 24 cf 3f 25 f9 db e8 e6 fe 7a 29 3b 49 32 5a 39 d5 fa 7f 3d 24 f9 de d5 7b f8 2f 75 a8 94 32 70 e1 63 6a 90 5c 9a bd fd 25 6d 00 00
        Data Ascii: RIFFWEBPVP8L/GC-13+N8.3qGMG~42IP_)Z:}$ O,QUT$?%z);I2Z9=${/u2pcj\%m


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        17192.168.2.449880216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:40 UTC1097OUTGET /0apCRgnn7rmfimpMKLWLoxIgZT38zy43viBiFEWrlBz78etDfabSeBuV9JIbxXRlIg=w526-h296-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:41 UTC522INHTTP/1.1 200 OK
        Content-Type: image/webp
        Vary: Origin
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        ETag: "v1"
        Expires: Fri, 19 Jul 2024 04:28:40 GMT
        Cache-Control: public, max-age=86400, no-transform
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Date: Thu, 18 Jul 2024 04:28:40 GMT
        Server: fife
        Content-Length: 6498
        X-XSS-Protection: 0
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:41 UTC868INData Raw: 52 49 46 46 5a 19 00 00 57 45 42 50 56 50 38 4c 4d 19 00 00 2f a5 c0 49 00 b5 06 82 b6 6d d3 94 3f ed 47 fd 75 00 11 31 01 f9 61 4f 20 ea 4f eb 5a 64 73 8a ed c3 69 de 65 82 56 59 8e 82 15 90 29 e3 4c 6f b5 02 f1 20 23 2b 20 cb 51 b0 02 72 9b 63 c0 d8 d1 17 b1 b5 ad fd ff a2 46 52 9e 67 2f c4 f7 cc 0e f7 5e fc 12 f6 d0 dd dd c6 7d 26 ad e9 b8 10 c1 9d 04 27 ee 41 02 09 5e 38 54 41 58 a9 cc 50 c3 3f 35 3e 43 08 4d 42 23 d5 40 ea 07 03 a4 81 1b db b6 5b 65 5d 7d ef 31 b1 f7 10 53 02 fd 77 42 66 35 7a d2 81 1b 49 b6 6b a5 77 ef fb 1f 95 00 f9 c7 81 49 00 ca c6 c4 d6 1a de bd fd 87 e0 b6 8d 24 89 9e d9 33 b5 f7 6e 55 aa bb f7 01 b4 b0 6d 3f e7 46 bf c5 91 6d 5b b1 6d db b6 6d 4e cc da 8d 6d db b6 33 88 9d 4c d2 4c 15 3b 99 ae f7 74 fa 5b 5b bf e5 ec 55 b7 47
        Data Ascii: RIFFZWEBPVP8LM/Im?Gu1aO OZdsieVY)Lo #+ QrcFRg/^}&'A^8TAXP?5>CMB#@[e]}1SwBf5zIkwI$3nUm?Fm[mmNm3LL;t[[UG
        2024-07-18 04:28:41 UTC1390INData Raw: 4c f0 4d 9e 86 23 94 54 69 f2 4a f8 30 47 df e1 b8 e9 72 16 2c 2b c4 91 77 aa 02 4d 6d af d8 94 e4 79 24 c9 8c a9 b3 b3 64 ef 2f 45 ff aa 04 ea 0b 7e 53 88 23 95 c8 03 83 10 de 62 18 9c fd 76 72 51 15 d3 53 0e 69 ef 1c 5a 23 fe 0f bd 67 09 ed 2d a8 eb 02 6d 99 ea 05 92 7f fb a2 1d b8 e5 5d 67 e5 86 fb 40 5a ff a6 5e e4 95 8a 1d b7 56 64 dd 12 f7 1b a1 cf 8e c9 be 08 68 4e 97 a7 2f 80 55 e8 bc cc 83 3e 40 b6 39 35 5f 8d 85 1d 89 5b 01 5d f1 9a a1 cc 76 8d 54 f2 6e 0a fd 9a ea e0 0f 38 dc bd 60 7b ce ec 2d 10 e3 57 f8 32 25 3c 6a 53 f0 23 dd 66 53 e8 a8 e2 bc e3 36 7d af 0d f1 cf 2b 15 36 cf eb 1a ae af 47 83 e1 2e 3b 00 8e ec 61 b0 c4 3a f0 6c fb 06 3f 0a ae ef 94 a6 04 b2 cd 0d c4 67 60 ee 5e 19 8c df 32 d9 89 54 e2 fe 27 a3 05 da ba 0c 26 99 6b 9a 43 ec
        Data Ascii: LM#TiJ0Gr,+wMmy$d/E~S#bvrQSiZ#g-m]g@Z^VdhN/U>@95_[]vTn8`{-W2%<jS#fS6}+6G.;a:l?g`^2T'&kC
        2024-07-18 04:28:41 UTC1390INData Raw: 3c 3b 78 bf 3e 01 00 92 0b 79 c1 dd 48 f3 7d 4a 12 23 8c 00 60 c6 81 f6 31 12 78 ec a2 66 1e 2d 4b 70 31 b2 88 98 27 a5 14 42 d2 d4 44 e8 d8 e0 3e 2a b6 58 e3 36 7d 0b 14 0c 32 42 9c be 8b 28 97 77 e8 68 30 f0 3a 4f 4e 40 c9 78 c0 c3 ff 9f 73 78 2e 4a 3a a9 9d df d7 26 5f 2e e8 25 95 20 c9 95 bb f4 73 4a c2 2e 10 02 e0 01 e0 46 8f 05 2d 5c 8a 53 c8 88 23 e1 05 0e 98 e7 3c 4d 12 01 30 47 0f 44 08 f1 d0 57 d3 69 e9 a1 60 8b 37 a8 28 71 41 70 1b 0c 3b 93 44 d9 47 c1 21 28 d9 8a 88 de 5f 33 a0 43 cc b0 3a f2 e0 64 f8 2b d5 7c 57 02 c0 03 21 3e 22 28 00 28 12 72 f7 59 db a0 0a 49 a6 a9 a6 28 98 48 c0 e7 00 0d 4f 1e e1 cc e3 c0 02 40 9f 47 02 27 33 84 c8 45 70 70 44 ae 79 41 c1 2e cf 00 c7 f0 31 b0 80 18 35 fd 43 74 88 40 ab 04 23 11 00 3c 67 7b a4 fd 3a 15 be
        Data Ascii: <;x>yH}J#`1xf-Kp1'BD>*X6}2B(wh0:ON@xsx.J:&_.% sJ.F-\S#<M0GDWi`7(qAp;DG!(_3C:d+|W!>"((rYI(HO@G'3EppDyA.15Ct@#<g{:
        2024-07-18 04:28:41 UTC1390INData Raw: f7 00 5f 85 9a 0c ae ef 41 3a 99 24 88 e7 bd cb d9 56 5b c2 54 c6 86 7d aa f1 57 21 25 ae cf 2b 16 7a cc db 1f e6 e3 bf d0 e7 83 85 81 9c d4 58 d1 d9 02 04 f7 c5 24 ed 49 2a 70 7f e5 f9 e8 2f b0 03 79 95 61 4b 12 7a b3 fc 7e 33 fd 79 cd f1 fb 37 a0 0c b2 4f 17 7a cb ff c3 5f fd ea 71 ff 6f ef 6a 1b b4 41 c7 cc db 80 00 00 ba 14 bf 18 44 44 c4 78 68 4f 19 fa 1b fb b3 a5 d3 54 69 48 8a a3 d9 87 9f f7 7f fb c9 eb f3 cf 6e 8b 7f 65 cc 02 fc 06 63 57 48 3c 8c b0 4a 1a 60 78 08 88 c1 10 a4 48 02 09 4a 80 03 35 01 0b 94 4a 04 7e ac 74 b7 80 9a 86 3d 80 a5 20 cc 0b ac 02 46 d2 28 79 95 20 f0 1a b9 19 ee 81 94 79 55 35 a6 db f4 e2 39 a9 ba 2b cf ef 4d 9f 2e 38 de 2c 1c 5e fd 21 37 5c 83 3f 00 fc 09 3f 7f 44 72 c8 04 ff 33 4f 9c 30 9d 02 07 1e 53 d8 58 a0 60 e0 36
        Data Ascii: _A:$V[T}W!%+zX$I*p/yaKz~3y7Oz_qojADDxhOTiHnecWH<J`xHJ5J~t= F(y yU59+M.8,^!7\??Dr3O0SX`6
        2024-07-18 04:28:41 UTC1390INData Raw: 00 54 c8 e6 80 38 29 66 11 d3 52 b1 88 8f e6 df b1 33 88 0c 09 4b 78 79 bc 8a 99 a6 8d fa 16 51 0a 49 c6 99 a1 23 65 1e 1f 2a 94 88 c0 e8 66 cc cf d3 48 38 a2 3d 81 93 aa 86 97 f9 01 65 94 ac c4 06 ef e5 17 fb 8f ff 0d 9b ae e3 a6 1b bf 79 96 b8 cc 05 3a d5 a1 e1 46 ab 7c 02 80 05 00 00 20 86 19 d8 02 5a bb b8 70 b0 8c 8c 75 8a 26 8e 51 70 c4 01 21 f6 a8 b9 29 f5 6f bc 10 48 79 18 a6 2c 26 c8 45 c5 4c 71 87 08 76 32 76 c8 1f 71 e2 85 8b 87 3c 8f 38 29 96 40 ab a4 3d d7 24 9f 46 c9 b3 55 c6 24 d0 1d ae 43 1e ac 94 f6 f3 23 f3 85 4d b7 a2 0d 6d 00 5a 1b b6 ae 6b cc 60 b5 ef de 7f b9 a3 ed fe 87 41 ea 22 ce 38 3c 44 16 7b cc 83 7f 86 53 92 e6 66 93 f3 aa 39 bd 97 05 de bb 8a 5c 6e 73 26 69 c9 ee 61 56 23 73 29 05 bf 8e 30 9f 18 66 0a 72 ba 20 49 c9 e1 c6 97
        Data Ascii: T8)fR3KxyQI#e*fH8=ey:F| Zpu&Qp!)oHy,&ELqv2vq<8)@=$FU$C#MmZk`A"8<D{Sf9\ns&iaV#s)0fr I
        2024-07-18 04:28:41 UTC70INData Raw: db ae 40 76 e3 a5 8d 2b db 43 3e 6c af 7d 03 d9 4e 00 87 b2 2c 83 78 e2 06 0b 28 1c fa c5 b1 6b 40 e2 9a 14 a4 13 97 a0 d8 25 01 20 91 a8 85 e1 c2 83 0f 64 d3 2a 35 22 00 42 49 81 6c 80 26 f3 89 ff be 76 42 00
        Data Ascii: @v+C>l}N,x(k@% d*5"BIl&vB


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        18192.168.2.449882216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:40 UTC1098OUTGET /20JTuTxzqjXT2g9EWKqGLb8777WozXNGcXu9vl4L47jf7RjpXoI2DK3N8_QNSFEv_yE=w526-h296-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:41 UTC523INHTTP/1.1 200 OK
        Content-Type: image/webp
        Vary: Origin
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        ETag: "v1"
        Expires: Fri, 19 Jul 2024 04:28:40 GMT
        Cache-Control: public, max-age=86400, no-transform
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Date: Thu, 18 Jul 2024 04:28:40 GMT
        Server: fife
        Content-Length: 17434
        X-XSS-Protection: 0
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:41 UTC867INData Raw: 52 49 46 46 12 44 00 00 57 45 42 50 56 50 38 4c 05 44 00 00 2f a5 c0 49 00 4d 40 8c 24 49 6a 44 f5 f0 f7 e0 bf c1 b0 8d a4 3b 03 22 fa 3f 01 fc d7 ce e6 63 a0 08 0d d0 47 66 28 66 f6 1d 25 d8 13 b6 3d 55 25 f9 c8 37 81 65 39 51 5d 34 c8 4e 96 ed ba 96 05 24 13 30 94 33 0b 74 23 b1 8d 0d da 9c 6c c8 12 ab ae a8 10 d2 2e 77 77 c0 b3 6d 78 77 ef 40 93 5d ef 1e 4b 60 29 3b aa 66 a0 13 52 7f cb 02 1a d4 52 40 f3 5c 59 fa 21 07 fe 9c 5f 09 03 36 f8 d0 40 e2 71 06 3c 1a 37 d0 fd ea 6f 2e e0 d6 b6 ad 5a 99 df 7f 44 f4 fa af ed c4 44 0e 4f ce f8 7e 05 29 00 92 23 49 8a 24 d3 88 79 8e b4 f4 ff 47 ed 89 77 07 72 b8 31 05 4b 92 6c d3 56 5e e3 d9 ef f3 cd 7f 4e 2f c2 3e b6 4f ff 27 00 ff ed 89 3e ff 3c 7b f0 02 90 84 17 00 9c 3e bb 60 5b 32 74 1c 12 b6 bb ca 57 f5 b4
        Data Ascii: RIFFDWEBPVP8LD/IM@$IjD;"?cGf(f%=U%7e9Q]4N$03t#l.wwmxw@]K`);fRR@\Y!_6@q<7o.ZDDO~)#I$yGwr1KlV^N/>O'><{>`[2tW
        2024-07-18 04:28:41 UTC1390INData Raw: b9 69 cf b6 6d ab 92 24 c8 d6 98 73 6d 11 51 32 f6 60 66 66 2c 32 fc 47 54 a3 c5 0f 30 33 73 44 95 a3 14 45 8e 32 33 33 47 64 3a bb 9b 29 88 c8 d9 7b 4d cf 91 6d ab b6 6d db 56 4a b9 d6 de fb 18 13 36 f3 8e f1 16 81 a2 bc a5 da f2 6c 01 78 2b b1 43 5b 01 66 98 b6 e6 1c 63 f4 d6 4a 0e 06 8e 24 25 6a ce 75 05 87 17 78 1b 00 b0 90 a4 6d db 07 15 96 db 18 ed cc f4 18 6b ef c9 c3 b6 8d 6f a7 cf 4f b6 6d db b6 7d 9e bb 87 7d ac 39 d8 41 f7 34 a6 55 dd 5d ae 4a e2 49 db f6 b4 d1 b6 6d db f7 43 92 29 50 49 55 e5 64 e6 ce cd cc d0 bf fb d7 18 6e 1e ca 3d 01 66 1c 02 33 33 df f7 89 57 31 a4 2a 71 05 6c 59 c7 61 d9 b6 6d d5 8d a4 bd f7 b9 f7 3e 3d d9 72 40 62 31 33 33 b5 b8 5d 3f 5a ed ea e6 0f 54 37 99 39 2b 3c 22 1c a4 90 de 7b e7 ec 08 01 13 19 9e f4 9f 47 e2 09
        Data Ascii: im$smQ2`ff,2GT03sDE233Gd:){MmmVJ6lx+C[fcJ$%juxmkoOm}}9A4U]JImC)PIUdn=f33W1*qlYam>=r@b133]?ZT79+<"{G
        2024-07-18 04:28:41 UTC1390INData Raw: dc ee fe bf c7 25 10 20 19 08 72 dd 55 90 a4 53 a2 00 10 06 45 89 92 14 a0 49 0e a2 94 bf e2 0e c1 69 9e ae c8 c2 0a c0 20 80 32 08 70 0a f4 ed 48 d8 88 b1 10 e7 28 99 81 3a 20 80 02 19 05 84 a0 40 89 0e 14 14 08 85 6a 6b 78 60 be 06 40 53 3f 1d be 7c fd d7 57 ee bc e1 2d f0 08 5c 80 02 67 f0 2e f8 3f f0 af 0c d5 7d c1 57 3f 04 61 c1 c2 43 b9 e2 f7 fe 0f 00 bc d9 fd 3f c1 d9 a5 9c ae 23 19 00 30 2c 27 f9 6c cc 19 23 7c 53 42 d0 0d d5 c0 a4 be 27 e1 ea 65 ee 9d ee fe 20 a0 e1 4b 7b 37 3f b8 6f 9e f9 b5 d4 d5 5f 3c 6a 48 39 78 ff bf f3 7a b7 c8 5a b0 e7 35 67 39 a1 d2 90 46 ed aa 57 fb 72 f1 e9 16 10 02 9d bc de a7 ff 77 52 31 4e 20 5a 90 11 98 32 6b c5 68 8c 78 c9 17 08 00 fd 3a 11 8f 0c 40 0c 11 83 ee 9c d4 89 00 80 45 77 b0 69 7b f3 e4 07 c3 01 95 44 96
        Data Ascii: % rUSEIi 2pH(: @jkx`@S?|W-\g.?}W?aC?#0,'l#|SB'e K{7?o_<jH9xzZ5g9FWrwR1N Z2khx:@Ewi{D
        2024-07-18 04:28:41 UTC1390INData Raw: 73 f2 22 23 31 28 e3 5c 75 7c d1 a6 95 8d 49 51 60 35 32 b8 44 b0 4c 18 2b 03 1a 13 c9 cb 68 3f ed 8f 96 59 a1 69 a5 12 24 e1 f2 44 f6 a6 c7 2a 01 50 45 f4 7c 3b c6 f5 df f1 e4 35 94 8b 73 af 1d 6a 20 06 78 73 27 15 8a aa 11 b8 18 86 ed d1 0a 6a 5b 6e 16 db 34 84 cd a0 e5 91 62 3b f8 88 44 4a 9d c1 4d aa 8b 05 8e 52 ab 3a 34 45 6f 0b 7d b7 ca 15 c2 5c 09 45 3c 51 90 72 92 ed a4 37 a5 a3 08 14 19 6a 5b 15 6c 5c 27 e7 fd f4 d1 fb 41 fb a5 7a fd f3 78 fe 49 c4 86 b0 19 58 2e 29 bf 3a ca 4d 74 bd fe e0 1c 4d a1 0e 10 f9 22 e6 c7 b2 e9 85 cb 2f 5e 3d 7c 60 c5 95 00 c2 00 46 68 50 42 d1 64 c1 06 d6 41 67 ea 13 db a2 03 40 50 29 83 41 d2 ba b7 df 37 e3 c3 0b 5f 3c 3c f0 49 4f 25 2b 6c 96 50 bb 78 fc 78 7d af b9 9a db 4b 02 3d c7 8b 14 84 6b 1d 0e 3f db b1 11 4b
        Data Ascii: s"#1(\u|IQ`52DL+h?Yi$D*PE|;5sj xs'j[n4b;DJMR:4Eo}\E<Qr7j[l\'AzxIX.):MtM"/^=|`FhPBdAg@P)A7_<<IO%+lPxx}K=k?K
        2024-07-18 04:28:41 UTC1390INData Raw: 9a a4 99 24 e1 02 24 aa 3c f7 e1 10 f7 7d e9 91 71 c6 a8 db 4c 7d a4 b4 c9 55 5c 27 5d 07 23 23 32 40 41 80 76 d9 ec df 01 9b 33 98 6f 79 9d 28 e4 7b 70 69 09 b3 e5 fd cc b0 8b b8 cc b1 68 41 30 7e 45 5b 7e 80 96 6d 3e 02 fb 16 77 92 66 fb 52 0b 9e db 73 6a b5 ea 39 a2 d4 32 50 29 57 43 42 4d 81 0c 91 57 00 48 89 ed 38 3a 90 37 2f 90 d5 d0 0d c6 80 8b 74 ee fc ee 56 7d ec e1 fe 48 7f 16 e8 ad 8e 2a e5 ac 47 71 15 a5 75 2c 28 a9 d6 b3 f1 a6 9b ac 55 e2 90 42 70 60 36 6c 12 24 5b 40 aa 10 f4 da 4a 7d ec 13 be fe 90 45 21 ef ea a6 d8 18 72 47 64 f4 e7 b5 f7 d7 aa 2c b1 13 33 3a 28 29 bc 0d c7 4e 23 e4 c6 d4 6e 3b cc dd d5 3c 3d a9 39 18 76 91 9d 11 99 b7 01 d4 18 a2 54 8c 2d 62 43 c6 44 81 f8 e2 61 a0 5e 73 56 a8 44 1a dc 59 03 eb 39 ea 82 61 0f da b7 d5 2a
        Data Ascii: $$<}qL}U\']##2@Av3oy({pihA0~E[~m>wfRsj92P)WCBMWH8:7/tV}H*Gqu,(UBp`6l$[@J}E!rGd,3:()N#n;<=9vT-bCDa^sVDY9a*
        2024-07-18 04:28:41 UTC1390INData Raw: 9d 9a 6c b9 92 e9 72 31 1a 0a 95 3d b3 d2 27 48 51 3a 9a 36 f7 4d 6f b6 de b2 91 a3 27 9d 8b 68 ec 2d 23 db cf 6c ce 46 8e d4 9d e8 bf ce 9c 9f d0 28 66 4e 0a 2f 37 ec bd b6 e4 cb 27 14 05 9f 91 be 63 32 26 22 d4 d2 10 65 45 9d 45 5b ba d8 5e f3 f4 19 a3 e7 07 de d1 62 cb 3e 07 8a f1 02 63 6c a4 f3 d9 7b ac ae e7 81 8d 93 d0 59 1b 7a 7a 73 8b 17 f6 57 51 7d 5d d8 77 6c 04 d1 b1 2b cd f1 97 7c db 8d dd bb f0 c7 69 fa a9 9b b6 6d 97 1f c6 56 df d9 da 3f bc e2 c2 1c 8f 59 2e 3e ff 01 f9 e4 3f bc 1d ac a4 4a d6 74 cc 92 a3 0d f3 b0 3c 16 9b 48 65 32 48 92 8a 09 02 30 82 90 53 07 aa a6 00 08 aa b7 de 10 59 91 82 33 7f 74 c8 bc 61 d9 76 f6 ed ab 2f ea b1 37 bc 91 5a dc 81 2d 41 93 b5 c3 55 a9 82 85 16 e5 81 fa 66 83 6c a6 91 da 41 73 7a b4 09 bf bb e8 ef 3f d2
        Data Ascii: lr1='HQ:6Mo'h-#lF(fN/7'c2&"eEE[^b>cl{YzzsWQ}]wl+|imV?Y.>?Jt<He2H0SY3tav/7Z-AUflAsz?
        2024-07-18 04:28:41 UTC1390INData Raw: f5 e1 2a a7 09 7b 02 02 3b 21 47 63 ca bd be 8c 45 b7 11 dc 72 b0 9a e1 3e 4e 0c 62 e3 e4 ad 37 b7 0e 13 94 e8 81 51 64 34 b4 6d 61 45 ae a0 e8 72 8b 6d 01 1d 69 53 5e f2 ab d7 6d a7 4f 8e 60 b4 30 0a 81 14 14 01 0c 81 94 94 4e 81 a2 82 a0 00 00 42 20 91 c8 48 da cb 1c 39 08 c5 c0 6a ef 68 80 c1 4e d9 dc 6b 61 fc f3 f8 10 36 4d 8c 31 69 ee 2e 0a 9a ed 47 8e 73 1b 9c ca e9 af 1b 27 4d 4c 94 3c d8 f0 38 da cd fa d3 bf 37 ff e3 d3 f2 58 aa 00 00 c5 7f 7d f2 b7 6f dc 80 8c e7 2c 60 42 da b4 ab e8 a8 3c cf 66 86 47 3f 8a d9 97 2c 53 2d 98 4d 10 9c ac 86 55 ab b4 c4 66 61 cc 78 e2 b3 5c c7 24 56 40 48 f7 69 6f 53 01 24 04 84 29 85 51 23 49 17 c2 ac 28 2b 10 e4 84 a4 ca e7 8c 20 ec 8a 11 c8 9a 01 c0 41 10 a1 70 0b 26 04 4a b7 44 da a4 18 80 1a 49 00 19 22 52 a2
        Data Ascii: *{;!GcEr>Nb7Qd4maErmiS^mO`0NB H9jhNka6M1i.Gs'ML<87X}o,`B<fG?,S-MUfax\$V@HioS$)Q#I(+ Ap&JDI"R
        2024-07-18 04:28:41 UTC1390INData Raw: 98 d8 fa ce dc 25 61 43 a5 45 50 e2 df 67 22 d8 63 7c 4e cd cd 9e a5 dc 5a 46 a6 52 86 6a 21 06 36 a7 87 2b cd c3 f5 e2 ed 1a 54 5e 9e a9 c8 36 a6 cd 91 72 40 89 72 b4 ce 77 f2 a1 31 52 3d 78 fb 2d cf 60 9f 0b 4f ff 5f 3c 7f 81 67 75 f7 b0 7d 71 dc 7e ef cd d9 d7 de a5 f3 82 15 d4 3d f5 8b 7b 18 e4 8d d9 f1 71 f5 b0 07 cf ee 43 af 1a ce 46 96 92 a6 85 d8 2a 8f a4 c4 ba 4c ff 7a e3 c5 6c 8c c2 b9 57 67 73 b9 e2 6c b8 ef f6 ed 94 6d de 75 f2 28 5b af 0f 44 3b c9 78 74 b3 36 77 1c cc 29 7a 14 72 21 64 24 21 24 b5 d0 f7 36 fd c0 39 bf bb 78 4f 69 bb 09 2b 3e 87 8a 1a 1b e4 19 a3 dd 32 9a 76 4b 48 3d 8b 97 82 05 d0 6b f2 7a fa 2a 79 a4 f3 5e fb c2 78 a8 1e c9 85 2d 9b 1c 2e 8a e4 a9 ab cf 7f 34 0e 8a a3 07 82 10 0c 0c bd 14 cf 4f b1 75 e8 2d e5 30 69 f6 9e 7d
        Data Ascii: %aCEPg"c|NZFRj!6+T^6r@rw1R=x-`O_<gu}q~={qCF*LzlWgslmu([D;xt6w)zr!d$!$69xOi+>2vKH=kz*y^x-.4Ou-0i}
        2024-07-18 04:28:41 UTC1390INData Raw: 83 0c 08 0e 80 14 cb e3 f1 35 a6 96 a1 30 a0 00 82 22 00 2d 8e 9a 33 77 b1 e7 b3 b2 49 ba d3 98 1c a5 d2 98 34 ea 8d 14 a7 85 e4 04 22 18 2f 7b c6 6b 7d 40 0c 3c 7f 0d 3d 3b 02 5d 25 5c 55 44 62 e6 ae fb b6 ff 3b 6e 81 c4 1c 34 75 6d 03 bd 84 56 a7 f8 f2 85 6a 49 4b 21 32 f6 01 14 04 92 70 db 9d 67 65 69 02 30 83 44 01 1e cc 24 26 31 03 3c 45 8e d6 d9 32 29 ed 20 ad 78 3b 4f 29 ca 54 16 2d 3d 88 b9 49 21 ba a7 21 e2 2d 12 1a 80 9a dc e2 fe 45 61 0d a8 06 04 4a 0b 44 51 8d 00 ad 8d d3 f1 d1 ad 0f 3a 6b e3 c8 e1 12 5a 22 cf 54 e9 c5 52 22 36 b2 2b 5c f2 1f 2a 98 6e 72 7e ad 37 1f e6 4a bc 57 56 a4 48 d1 60 a9 a9 4f 11 e5 c2 b4 6e 62 cd db 5e 57 a6 ab 08 ee 27 ba 0a 00 94 23 b1 ee 9d 97 c9 9a b6 72 c9 6e 49 06 83 26 6b c8 40 50 09 30 37 0b 19 68 50 e9 90 c9
        Data Ascii: 50"-3wI4"/{k}@<=;]%\UDb;n4umVjIK!2pgei0D$&1<E2) x;O)T-=I!!-EaJDQ:kZ"TR"6+\*nr~7JWVH`Onb^W'#rnI&k@P07hP
        2024-07-18 04:28:41 UTC1390INData Raw: a9 89 6e 25 cb b6 70 36 96 85 52 20 d6 22 24 8a 12 87 58 7f 30 2e de 49 e6 0b 32 10 29 09 2e 72 1f 21 8b 43 43 d6 a2 ef d3 1b a6 2e 40 91 66 93 0a e0 d1 d6 43 39 09 37 e3 0d 7b e5 6c b4 8f c1 10 95 71 05 e9 0a eb a3 81 46 93 9a fd e8 af 95 1d c0 30 cc 1a 55 d4 1a bc c8 ac e4 80 0a 2a 1c ea 62 3a 97 cc 86 76 12 a1 93 18 76 0d a7 7b db ba fb 28 fa d7 8e 01 4e 05 82 2c 84 1e e2 ea fd 17 b3 ad 0e 5a 57 68 38 24 05 22 e4 08 30 e1 01 90 24 ab ce 40 9e 6c ce ec 3b ea c7 45 af 05 f4 c3 d8 84 01 98 ca ab 1c 2b 00 0e a0 14 e1 99 ac 28 f7 76 65 cf d6 65 70 d0 5b a3 02 a9 60 99 b5 2c 0f ec 44 0b 53 9c 60 41 51 aa 4a ca 61 67 ba 32 a1 2f 9e 5c 5c 1c d4 22 2b 41 83 46 6d 48 e9 0a 89 6c fc c3 fd ef b7 fa 51 2f 6c e4 d6 07 18 23 28 00 cc b0 a6 26 6b 78 9e 76 2b 12 13 24
        Data Ascii: n%p6R "$X0.I2).r!CC.@fC97{lqF0U*b:vv{(N,ZWh8$"0$@l;E+(veep[`,DS`AQJag2/\\"+AFmHlQ/l#(&kxv+$


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        19192.168.2.449878216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:40 UTC1098OUTGET /tr0VoNqq3gBqmraVhqR91OC2LHxGuVd7zOKX5OsH5GMttiksSo0qbiXNmVW8mfQP-GM=w240-h480-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:40 UTC522INHTTP/1.1 200 OK
        Content-Type: image/webp
        Vary: Origin
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        ETag: "v1"
        Expires: Fri, 19 Jul 2024 04:28:40 GMT
        Cache-Control: public, max-age=86400, no-transform
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Date: Thu, 18 Jul 2024 04:28:40 GMT
        Server: fife
        Content-Length: 3338
        X-XSS-Protection: 0
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:40 UTC868INData Raw: 52 49 46 46 02 0d 00 00 57 45 42 50 56 50 38 4c f6 0c 00 00 2f ef c0 3b 00 2a 5c 15 80 2d 9b e4 28 cc cc cc cc cc cc 38 cc cc cc cc cc cc cc cc 3c 13 56 d7 55 ff f3 bc 6f 7d 6f d5 55 4e 0b 98 89 84 9c 8e 05 56 90 8c 86 ea 80 82 0a dd 3e 97 01 0b 89 86 21 05 41 05 dc 51 50 7d c6 42 48 c3 13 0b 24 61 48 41 a8 2f 9f bb 3e 43 0e 42 12 06 24 84 15 b0 02 94 c0 51 80 12 9e 39 b1 40 16 76 72 f7 de f7 8c 84 b0 81 ee 65 03 41 07 ec 60 41 02 2a 08 1b 78 c2 0a 2a a0 61 f1 37 b0 27 1a b6 57 02 3b 08 48 98 9a b3 2b 61 c8 01 0a 58 de 15 f0 2c 0c 39 08 38 58 6e 03 5d 4b 0e 7a 73 29 01 00 00 02 6d 9a 6d db b6 6d db b6 6d db b6 6d db b6 6d db b6 71 14 fd 9f 80 95 80 cd fd df dc ff cd fd 7f e5 83 2f 0b bc 1c 90 2e 0f bc 02 30 e7 2c 44 97 01 d6 78 cc e5 8a 40 9d 7d 77 ca c9
        Data Ascii: RIFFWEBPVP8L/;*\-(8<VUo}oUNV>!AQP}BH$aHA/>CB$Q9@vreA`A*x*a7'W;H+aX,98Xn]Kzs)mmmmmmq/.0,Dx@}w
        2024-07-18 04:28:40 UTC1390INData Raw: 02 96 f3 68 bf e6 52 0e af b9 a0 f1 71 e8 e2 e1 73 a8 b5 37 55 95 09 7a 18 f7 00 80 85 6f 5d 11 e9 21 95 cc be e3 05 67 9b 71 e8 be 22 b6 99 61 79 b3 ba ce 6a 66 da b9 ae 61 86 a5 31 5b 2e 61 13 07 f7 ec 6f aa be 21 23 ff 37 29 a6 fd ea b1 68 2b 98 72 4a b4 e0 cb dd 7b 86 e9 38 eb 56 26 72 33 ad d8 cc 49 56 fa 3f cd dc e3 62 e0 bd c5 fc a0 00 a4 b1 db b3 e2 fa 0e 7b 5f d8 f4 6c 4a 23 56 3e 94 b4 e0 65 d2 11 0e d8 93 cf ac 9b 22 ae 88 46 e5 da db 1c 10 10 8e 1f de 69 90 74 c6 dd a4 ac d8 46 39 8b 69 c1 5b 2d e3 0f 9c ba c8 7d d9 15 dd a4 fd 7a 07 47 08 f6 f2 6f 31 72 bd a1 a5 51 06 48 40 db e4 39 65 d3 a0 26 b5 43 e6 84 42 9f 6c 94 34 e5 de 92 b1 27 1e 74 d7 e0 26 df 3d 8b 62 55 e8 d9 cf 35 e9 f6 45 a4 97 36 91 46 49 5d 7a 0d 8c ef 40 10 4d 69 f3 79 8e 19
        Data Ascii: hRqs7Uzo]!gq"ayjfa1[.ao!#7)h+rJ{8V&r3IV?b{_lJ#V>e"FitF9i[-}zGo1rQH@9e&CBl4't&=bU5E6FI]z@Miy
        2024-07-18 04:28:40 UTC1080INData Raw: 1f 69 50 79 26 5a ab 48 ac 3d 23 3e 90 d2 d2 08 fb 3b 09 74 71 6b b4 23 60 47 92 ff 08 a3 de 92 42 ed 60 e3 75 52 10 6b 3c 28 0c 1a 7b 14 b6 f8 13 23 0e 96 29 9a 54 79 30 6c 7b 0f 42 bf c0 f8 6f f6 18 3a f5 1d 8d f1 4d 4f 0b bd 11 f6 55 0b 92 af 12 60 5d 8a 40 de ca 88 bd 04 64 4d eb 8a ff 4f 2b 06 3a 09 f7 3f 07 b1 da 3f 0b 70 31 ab 72 38 bf 09 63 be d2 d3 62 2b fc 63 70 37 6e a2 21 e9 69 1c b2 8b 85 b2 cd ce aa 84 d1 6b 40 59 13 d3 01 f6 da 30 f6 27 41 ae 41 81 ac f3 63 18 b3 d6 12 43 93 8f c3 b6 a1 10 b6 c8 1d 07 fd 15 0f 63 7a 2b c6 fc dd ac a9 59 1d f6 70 0f 41 43 e4 84 e1 89 07 24 84 d9 87 19 f3 b0 d8 a6 c9 b9 19 ec 9b 21 6c e9 4f 0e 7c 6c ba 2e 86 47 3b 74 ed c2 a8 5f a0 f4 1c 0e 1d 74 0a a1 06 0b 20 6f 0f c5 9b a8 21 59 79 ee c3 03 83 31 6a 6f 41
        Data Ascii: iPy&ZH=#>;tqk#`GB`uRk<({#)Ty0l{Bo:MOU`]@dMO+:??p1r8cb+cp7n!ik@Y0'AAcCcz+YpAC$!lO|l.G;t_t o!Yy1joA


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        20192.168.2.449886216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:41 UTC1098OUTGET /G4t8bo6LHFmJagnaSIZyd5KT_pXEFHzNP70zsnOAK1cJifUtsd1eXLCI7u06ZRdj2t4=w526-h296-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:41 UTC522INHTTP/1.1 200 OK
        Content-Type: image/webp
        Vary: Origin
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        ETag: "v1"
        Expires: Fri, 19 Jul 2024 04:28:41 GMT
        Cache-Control: public, max-age=86400, no-transform
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Date: Thu, 18 Jul 2024 04:28:41 GMT
        Server: fife
        Content-Length: 9938
        X-XSS-Protection: 0
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:41 UTC868INData Raw: 52 49 46 46 ca 26 00 00 57 45 42 50 56 50 38 4c be 26 00 00 2f a5 c0 49 00 4d 30 6c db 36 12 e4 7b 0b 77 ff 85 5b e7 de 01 22 fa 3f 01 fc ed 12 7a 2f ad ed 16 14 88 02 54 31 36 d0 3b ae 54 6f b0 41 d7 c6 e5 52 1b b8 22 c6 f5 1e a7 7d 85 46 4c 96 47 54 23 fa 82 dc 3d 45 95 95 6c 15 e6 f2 2d f3 4b cb 0d 8d 98 2c 83 0d b6 0a 98 ec ca 0a 18 31 26 4b 80 2f 88 f9 52 eb 61 de d3 5e 58 a5 54 0f 82 06 34 c0 2a ac 8c 66 1a 7e 78 01 39 b2 6d 55 d5 c2 09 83 fc 63 71 19 ba ad c2 21 02 7f 57 be 8e 1d 47 92 ed 34 8d 09 e0 17 f9 87 c5 d1 23 9d bd 97 b6 28 d7 91 64 ab ca 3c bf 2e 0f 77 c8 80 fc 73 79 d4 92 03 7c bf fe 4f 00 f8 a7 2e 00 c0 06 fa 6b 95 93 14 6f 5b 11 ec bf 3a 69 ba a1 08 00 b0 8b 53 56 51 d0 59 a3 8c 5e 7c 0a af a3 00 c9 32 f2 aa 3a cb a4 c9 02 b1 20 42 5a
        Data Ascii: RIFF&WEBPVP8L&/IM0l6{w["?z/T16;ToAR"}FLGT#=El-K,1&K/Ra^XT4*f~x9mUcq!WG4#(d<.wsy|O.ko[:iSVQY^|2: BZ
        2024-07-18 04:28:41 UTC1390INData Raw: b8 ce 0e ea 76 8b f7 a9 12 14 e0 3a ff cf 37 b3 19 50 f7 bf e4 bb 78 83 12 db b8 89 c5 2e 5e a3 1f 61 8a 9f e0 31 e3 1c a4 c4 df b1 91 8d 3c 40 d1 c1 8b fc 04 f5 12 fe 89 ef 64 08 9f 65 02 e2 15 aa 64 38 4b fd fe 91 6f e1 37 f8 2a 6e d2 cf 41 6e 33 cd 3e 14 37 f8 2a 06 99 e6 14 23 bc cd 77 f0 7f 2c f0 6d bc 8d cb 57 53 2f f0 97 d8 1c e0 75 7e 81 60 98 a3 cc 00 9f 64 1b 16 75 bb ce 3e 1e 71 9e 6f e0 43 66 38 45 8e 6e c0 0c db 51 5c e2 3a df c8 20 7b 18 c4 e3 1a 47 71 89 53 b7 79 fe 8a 45 84 5f 25 18 82 fe 9b 69 e3 24 1b 69 86 12 f4 91 01 7c ea 25 01 50 88 10 d2 38 06 ed 43 6d 2c 4d 3c 7d fe ff df ff 8f 2d 1a 07 42 41 c2 81 80 0b 01 17 00 09 07 02 0e 04 1c 28 70 01 c8 00 28 eb db cf 2e b1 24 02 1e 46 8d 03 d3 90 9a f8 f6 e2 ff fe 77 f5 0b 9c 02 22 5d d4 a6
        Data Ascii: v:7Px.^a1<@ded8Ko7*nAn3>7*#w,mWS/u~`du>qoCf8EnQ\: {GqSyE_%i$i|%P8Cm,M<}-BA(p(.$Fw"]
        2024-07-18 04:28:41 UTC1390INData Raw: c0 01 40 20 03 44 0c 1c 00 86 a0 21 00 80 0c 00 41 00 1c 54 a0 59 70 00 00 00 50 93 e7 af 33 cf 1e 47 20 88 25 fe c1 fc dd 4d 46 4e 2c 72 ac 01 ee 26 0e 33 bb d4 f5 c0 ca 98 93 c6 55 a0 de fe 03 ee b6 1f fe dc fb 96 b3 73 09 24 02 81 43 c6 8d 62 2a 0b 79 37 56 37 1c d8 9a d3 8e 3c af 81 b3 73 01 01 ad 50 20 3b 80 7b 5a 46 2c 44 ed 00 80 d2 68 40 73 48 6c 51 6e c0 80 77 08 04 18 95 0c 06 d0 1c 5a 72 b9 6a ef df bc f9 5d 58 00 ee 34 63 66 eb c4 eb 1c 79 e6 92 ab 74 35 03 8a 02 7f f1 d8 9d 1f 5d f2 1a eb 04 b8 f3 ab 2b f5 db 8b 87 af af b9 ec 91 b8 11 88 f4 fe f8 b6 91 1f 5f e6 45 40 3d 65 87 c8 8e 2c de e0 e7 6e 92 1c 82 e2 67 a5 9b f6 9b 3f 7e eb 3a 7f 50 c0 fd 6b d1 d7 d0 43 01 de 26 6c a2 8f 31 27 17 45 0b 08 6f 20 19 d4 80 2b 21 44 c4 ab e4 0a 57 cc 2e
        Data Ascii: @ D!ATYpP3G %MFN,r&3Us$Cb*y7V7<sP ;{ZF,Dh@sHlQnwZrj]X4cfyt5]+_E@=e,ng?~:PkC&l1'Eo +!DW.
        2024-07-18 04:28:41 UTC1390INData Raw: 8c d5 38 c5 40 ab 4a 21 ae 12 12 15 f1 53 b4 4e 15 60 16 dc 61 fc 51 52 b5 98 83 43 c2 11 2b 96 7d 01 05 aa f7 db 72 92 dd fc 08 23 00 cb 27 1b 89 d9 91 91 01 f4 2e 99 ac b3 64 9f b9 62 9d 85 c2 a2 fa f7 9e 7f ef ec d9 cb bf be c4 0b 60 f0 fa a1 50 a2 a9 ce 12 e8 1a d1 2c 48 64 38 43 a1 00 08 92 a9 b7 01 88 24 82 28 b0 d4 fd c8 6e 63 44 c6 3a 0f 98 ab 8a e7 af b3 39 3d 88 42 49 43 b5 fb ae 87 ee 93 27 4c ee 17 79 5e 18 c0 8a d5 7f 04 9c 57 00 75 94 43 95 ff 64 ef fb f5 0f 7e 88 2e f9 80 70 76 8d 9d f0 c1 27 cc 2f c7 f0 e5 e9 bb 61 58 a1 ce f6 f3 3a f4 89 7d c9 99 ee 9c 0f 08 6b c7 6c 41 92 a7 b2 00 ab 33 a1 d4 72 1a 1f 10 de 1e 00 42 56 07 5b a1 3c 03 9f 2a aa 00 02 31 50 30 20 a2 01 81 28 0c 0a a2 d0 08 4d 08 b9 61 31 06 54 24 cb 92 25 55 c6 a7 60 3d b2
        Data Ascii: 8@J!SN`aQRC+}r#'.db`P,Hd8C$(ncD:9=BIC'Ly^WuCd~.pv'/aX:}klA3rBV[<*1P0 (Ma1T$%U`=
        2024-07-18 04:28:41 UTC1390INData Raw: 39 cf 40 a3 a2 bb ac bc 4f 4f 9d 6c 64 2e dd 6e 47 3d cf c4 09 aa 12 3b 5c 81 27 0e db 54 6b 93 0f 6e d9 3a fc a3 47 7b 76 81 ec b1 4c 33 95 5a 0c 77 99 32 43 1b d7 7c b0 30 e2 d5 1c cd 79 5b 82 0e 4b 4a 43 bc d0 60 ba 16 d3 3d e5 c7 91 b4 ee da de f6 a7 a3 56 b6 cd c5 89 46 25 b6 f1 37 ca 55 ec 8a ea 58 d3 d6 8d 52 ed a1 4a 39 89 b1 36 64 69 38 0c 7a eb 56 bf ee ee 87 89 32 c4 d2 fe a0 06 7b e3 ea 93 17 dd a9 f2 29 17 b8 d5 8d 82 db 87 c0 7d 3f c9 00 c8 73 85 b4 75 82 f5 8a a4 ad 4b 85 00 00 00 5c a3 7a 7a c5 d8 ad e3 e2 be 39 b1 9a a6 87 4f 37 d5 4a 8c a6 92 d5 bc ed 88 24 aa 03 05 06 38 8a a5 d1 aa 97 14 cd b4 36 a4 51 ba 57 7d 5f 69 93 91 13 09 53 8d 8f 3d 61 dc 9c 97 6b 3e 43 c3 0e b8 1a f0 bc 47 19 47 49 a7 45 7a 95 b0 2e 29 93 a5 8a 6a 33 ef 5d 94
        Data Ascii: 9@OOld.nG=;\'Tkn:G{vL3Zw2C|0y[KJC`=VF%7UXRJ96di8zV2{)}?suK\zz9O7J$86QW}_iS=ak>CGGIEz.)j3]
        2024-07-18 04:28:41 UTC1390INData Raw: 19 8b 1e 10 20 f0 56 dd 07 2a 93 39 10 77 a3 02 b6 3b 6d b9 bc 20 23 60 23 28 51 08 42 c0 dd 64 e1 99 1a 00 ff c7 4d 00 69 4a 88 a0 89 40 c4 20 62 f0 89 00 00 10 34 25 0c 25 48 33 e2 f3 c0 14 1d aa 50 22 06 2d ca 98 fa 4d a9 8c 4d 96 92 dd b2 45 6e e0 d1 84 90 22 0b 96 e2 2e 9b c9 53 54 87 8d 92 52 84 07 96 c1 e1 b0 b6 b1 c0 36 1e 58 d5 48 f3 01 c8 1c 55 6b d7 0c 59 3c 8a a4 ad 20 87 a8 95 94 24 4d 1f 0b f4 68 51 06 d0 8c 12 22 10 01 10 81 08 80 08 42 0f 6b e8 42 01 9a 60 83 20 80 4f 4b 24 04 00 01 10 00 80 81 00 02 14 0a a2 68 46 c8 fb 9e 6e b5 a9 4a c2 22 5a 84 28 4a b6 81 41 06 34 46 9c 21 66 2c c7 a4 29 9a 10 61 c4 c0 5d 5a d4 6f 53 5a 63 1a a3 36 1c 72 16 17 3c 33 ae 60 0b dc e4 92 35 23 e4 21 1d a6 55 25 8d 87 4f 95 24 0e 60 d9 a8 0a 11 7a dd 76 ed
        Data Ascii: V*9w;m #`#(QBdMiJ@ b4%%H3P"-MMEn".STR6XHUkY< $MhQ"BkB` OK$hFnJ"Z(JA4F!f,)a]ZoSZc6r<3`5#!U%O$`zv
        2024-07-18 04:28:41 UTC1390INData Raw: e4 ac 4d 40 20 06 f0 ec 08 56 f8 40 96 ca fd e7 bc 3f e8 f1 1f d5 b7 1c 84 3c 0d e1 4d a6 4c b0 c0 8a 12 2c 00 10 44 0a 7c 6c 09 a2 30 90 90 81 d8 0d e6 3b 33 db af 63 3e a7 13 c6 4f be 39 b2 fa 75 59 b4 27 7c 4a 13 60 21 c0 2a 14 0a 53 a9 10 e1 22 69 03 fa 58 a2 f9 29 b7 7f af f3 e7 f7 de 4b ea c0 f3 bb c9 ad 9d f4 9f 81 f4 81 bc 9f 21 04 00 dc 9a d2 44 08 02 d4 5b 65 58 01 92 e3 06 88 47 b9 10 61 42 b4 84 ff 63 b0 f5 2c 8b 5b fc e1 0f 7c e5 c3 97 c3 a3 57 8f 7b c2 b9 85 0a c9 29 2f fc 77 96 1f 09 04 b0 93 ef 43 00 b0 b0 20 80 08 cf a6 30 3c 83 70 58 c8 cc f5 87 56 f9 51 bc 98 6c 97 2d 77 05 10 0f 1f 44 88 00 96 c2 0f 15 37 62 2a 79 c4 f7 9e 7e 9d 9d 4f bb 4a ff d2 ef dc 41 03 5d 94 73 52 f1 c7 79 3f 43 e0 65 74 06 00 a5 07 f1 a6 15 3a 72 9b a3 55 0a 0b
        Data Ascii: M@ V@?<ML,D|l0;3c>O9uY'|J`!*S"iX)K!D[eXGaBc,[|W{)/wC 0<pXVQl-wD7b*y~OJA]sRy?Cet:rU
        2024-07-18 04:28:41 UTC730INData Raw: 18 0c b4 98 f2 44 51 00 83 8d 8f 81 12 8b 00 3e 3e 99 32 01 00 8d c1 07 00 a1 c5 02 01 08 1a 87 0a 51 1c 00 70 00 80 44 00 4f 27 02 11 00 11 08 00 73 64 88 00 04 00 88 40 04 52 21 86 40 04 40 04 f0 24 11 c1 88 00 ea 48 ca b8 10 00 88 00 04 4b ad 4e 08 04 40 04 22 80 da 2b 04 01 ac 4c 04 b0 aa 7d 23 06 00 04 43 84 7e 09 a0 a9 25 51 52 d8 02 11 da 35 20 87 26 07 00 05 10 14 82 01 7c 46 46 05 00 c0 50 27 42 00 10 84 7a 11 02 80 20 04 98 62 14 81 8c 18 a9 0f 71 99 62 92 31 0a 90 3a 29 96 c9 a1 10 92 28 82 4b 31 ca a2 27 2a 5f f3 dc c7 a2 2e 8a c7 5c b4 51 73 3c 8f 10 ea 44 fe d8 7e dd b6 90 e7 b4 22 9e e0 b2 78 64 ad 5c c6 a6 57 63 28 ea 62 f1 90 08 71 97 d7 a8 07 d4 bb cc 5a 5b 43 95 4e 81 00 7b 44 1b 77 a9 58 8f 4d 51 a7 07 a6 d8 e1 59 a7 61 48 bd c8 88 00
        Data Ascii: DQ>>2QpDO'sd@R!@@$HKN@"+L}#C~%QR5 &|FFP'Bz bqb1:)(K1'*_.\Qs<D~"xd\Wc(bqZ[CN{DwXMQYaH


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        21192.168.2.449887216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:41 UTC541OUTGET /IciOnDFecb5Xt50Q2jlcNC0LPI7LEGxNojroo-s3AozcyS-vDCwtq4fn7u3wZmRna8OewG9PBrWC-i7i=w48-h16-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:41 UTC531INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 170
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:25:47 GMT
        Expires: Fri, 19 Jul 2024 04:25:47 GMT
        Cache-Control: public, max-age=86400, no-transform
        Age: 174
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:41 UTC170INData Raw: 52 49 46 46 a2 00 00 00 57 45 42 50 56 50 38 4c 95 00 00 00 2f 0f c0 03 10 05 d4 da b6 96 47 af 93 94 43 2d c4 c5 c5 c5 31 33 2b 4e dc 38 2e 81 99 14 33 db 71 8c 47 bc f7 4d 0d 11 47 fe 9f 00 d0 7e be 34 fc 32 49 50 5f 9e ea 29 a5 9c a4 fe bc bb 5a 3a d5 7d e9 f6 9e fe 95 24 ad e4 d5 af c9 bf aa d7 20 4f 8f cb c5 ea a4 11 2c a5 94 91 8a 86 fd 51 55 bb 8a b7 fe 54 07 8d c2 ab 24 cf 3f 25 f9 db e8 e6 fe 7a 29 3b 49 32 5a 39 d5 fa 7f 3d 24 f9 de d5 7b f8 2f 75 a8 94 32 70 e1 63 6a 90 5c 9a bd fd 25 6d 00 00
        Data Ascii: RIFFWEBPVP8L/GC-13+N8.3qGMG~42IP_)Z:}$ O,QUT$?%z);I2Z9=${/u2pcj\%m


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        22192.168.2.449888216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:41 UTC1092OUTGET /vzhhZ5bXQHq-FXyv9nFxE4JSE8-WuOrcYqaOivoV_HJObVnQZi3R5Eg_pPr08OPIJPM=s64-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:42 UTC529INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 696
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:41 GMT
        Expires: Fri, 19 Jul 2024 04:28:41 GMT
        Cache-Control: public, max-age=86400, no-transform
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Age: 0
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:42 UTC696INData Raw: 52 49 46 46 b0 02 00 00 57 45 42 50 56 50 38 4c a4 02 00 00 2f 3f c0 0f 00 47 e6 2a 92 6c 57 99 f7 1e f0 9d 4c e0 16 67 78 c9 f1 9c 1d 92 08 87 8d 24 39 4a bf 81 f0 89 91 04 bc 87 fb 99 86 1b 49 b6 6b 65 d0 10 00 1e f9 90 7f 0c 58 ca fa ff a3 61 7b fe eb a0 02 26 11 1a 09 60 93 8c 46 a2 20 35 26 1d 8d c6 8e a4 33 18 8b 92 92 a0 68 00 8d a2 b1 a4 58 14 09 46 49 c1 28 4a 82 86 46 e8 8c c6 22 d8 58 52 98 c8 16 41 a1 d1 a4 24 a3 51 94 6c bc fe 83 d4 98 1a 63 a9 ff 24 28 9a 1e 28 86 0e 98 c7 fb 0f 26 e1 f9 9e fb f9 97 a6 3e d3 7f 48 4c ea 35 cf e3 f8 c6 46 08 11 24 82 44 22 dc f8 77 67 5e 4c 81 04 90 48 fe 88 70 26 00 48 e0 8c 10 12 78 c0 ee 73 e6 e0 93 ed fa 68 33 3f 58 4c 77 66 57 c6 e5 12 53 e0 cc 38 9f 1b 96 4b d3 fe c6 f5 f4 ac be 1f 5e 9f 77 76 fa ff e5
        Data Ascii: RIFFWEBPVP8L/?G*lWLgx$9JIkeXa{&`F 5&3hXFI(JF"XRA$Qlc$((&>HL5F$D"wg^LHp&Hxsh3?XLwfWS8K^wv


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        23192.168.2.449894216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:41 UTC530OUTGET /tr0VoNqq3gBqmraVhqR91OC2LHxGuVd7zOKX5OsH5GMttiksSo0qbiXNmVW8mfQP-GM=w240-h480-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:42 UTC530INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 3338
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:40 GMT
        Expires: Fri, 19 Jul 2024 04:28:40 GMT
        Cache-Control: public, max-age=86400, no-transform
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Age: 1
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:42 UTC860INData Raw: 52 49 46 46 02 0d 00 00 57 45 42 50 56 50 38 4c f6 0c 00 00 2f ef c0 3b 00 2a 5c 15 80 2d 9b e4 28 cc cc cc cc cc cc 38 cc cc cc cc cc cc cc cc 3c 13 56 d7 55 ff f3 bc 6f 7d 6f d5 55 4e 0b 98 89 84 9c 8e 05 56 90 8c 86 ea 80 82 0a dd 3e 97 01 0b 89 86 21 05 41 05 dc 51 50 7d c6 42 48 c3 13 0b 24 61 48 41 a8 2f 9f bb 3e 43 0e 42 12 06 24 84 15 b0 02 94 c0 51 80 12 9e 39 b1 40 16 76 72 f7 de f7 8c 84 b0 81 ee 65 03 41 07 ec 60 41 02 2a 08 1b 78 c2 0a 2a a0 61 f1 37 b0 27 1a b6 57 02 3b 08 48 98 9a b3 2b 61 c8 01 0a 58 de 15 f0 2c 0c 39 08 38 58 6e 03 5d 4b 0e 7a 73 29 01 00 00 02 6d 9a 6d db b6 6d db b6 6d db b6 6d db b6 6d db b6 71 14 fd 9f 80 95 80 cd fd df dc ff cd fd 7f e5 83 2f 0b bc 1c 90 2e 0f bc 02 30 e7 2c 44 97 01 d6 78 cc e5 8a 40 9d 7d 77 ca c9
        Data Ascii: RIFFWEBPVP8L/;*\-(8<VUo}oUNV>!AQP}BH$aHA/>CB$Q9@vreA`A*x*a7'W;H+aX,98Xn]Kzs)mmmmmmq/.0,Dx@}w
        2024-07-18 04:28:42 UTC1390INData Raw: 15 23 2d 78 fa 3c c7 78 02 96 f3 68 bf e6 52 0e af b9 a0 f1 71 e8 e2 e1 73 a8 b5 37 55 95 09 7a 18 f7 00 80 85 6f 5d 11 e9 21 95 cc be e3 05 67 9b 71 e8 be 22 b6 99 61 79 b3 ba ce 6a 66 da b9 ae 61 86 a5 31 5b 2e 61 13 07 f7 ec 6f aa be 21 23 ff 37 29 a6 fd ea b1 68 2b 98 72 4a b4 e0 cb dd 7b 86 e9 38 eb 56 26 72 33 ad d8 cc 49 56 fa 3f cd dc e3 62 e0 bd c5 fc a0 00 a4 b1 db b3 e2 fa 0e 7b 5f d8 f4 6c 4a 23 56 3e 94 b4 e0 65 d2 11 0e d8 93 cf ac 9b 22 ae 88 46 e5 da db 1c 10 10 8e 1f de 69 90 74 c6 dd a4 ac d8 46 39 8b 69 c1 5b 2d e3 0f 9c ba c8 7d d9 15 dd a4 fd 7a 07 47 08 f6 f2 6f 31 72 bd a1 a5 51 06 48 40 db e4 39 65 d3 a0 26 b5 43 e6 84 42 9f 6c 94 34 e5 de 92 b1 27 1e 74 d7 e0 26 df 3d 8b 62 55 e8 d9 cf 35 e9 f6 45 a4 97 36 91 46 49 5d 7a 0d 8c ef
        Data Ascii: #-x<xhRqs7Uzo]!gq"ayjfa1[.ao!#7)h+rJ{8V&r3IV?b{_lJ#V>e"FitF9i[-}zGo1rQH@9e&CBl4't&=bU5E6FI]z
        2024-07-18 04:28:42 UTC1088INData Raw: 84 f7 6b 52 ed 5d 0c be 1f 69 50 79 26 5a ab 48 ac 3d 23 3e 90 d2 d2 08 fb 3b 09 74 71 6b b4 23 60 47 92 ff 08 a3 de 92 42 ed 60 e3 75 52 10 6b 3c 28 0c 1a 7b 14 b6 f8 13 23 0e 96 29 9a 54 79 30 6c 7b 0f 42 bf c0 f8 6f f6 18 3a f5 1d 8d f1 4d 4f 0b bd 11 f6 55 0b 92 af 12 60 5d 8a 40 de ca 88 bd 04 64 4d eb 8a ff 4f 2b 06 3a 09 f7 3f 07 b1 da 3f 0b 70 31 ab 72 38 bf 09 63 be d2 d3 62 2b fc 63 70 37 6e a2 21 e9 69 1c b2 8b 85 b2 cd ce aa 84 d1 6b 40 59 13 d3 01 f6 da 30 f6 27 41 ae 41 81 ac f3 63 18 b3 d6 12 43 93 8f c3 b6 a1 10 b6 c8 1d 07 fd 15 0f 63 7a 2b c6 fc dd ac a9 59 1d f6 70 0f 41 43 e4 84 e1 89 07 24 84 d9 87 19 f3 b0 d8 a6 c9 b9 19 ec 9b 21 6c e9 4f 0e 7c 6c ba 2e 86 47 3b 74 ed c2 a8 5f a0 f4 1c 0e 1d 74 0a a1 06 0b 20 6f 0f c5 9b a8 21 59 79
        Data Ascii: kR]iPy&ZH=#>;tqk#`GB`uRk<({#)Ty0l{Bo:MOU`]@dMO+:??p1r8cb+cp7n!ik@Y0'AAcCcz+YpAC$!lO|l.G;t_t o!Yy


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        24192.168.2.449891216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:41 UTC1098OUTGET /y3dPJaZGYQBn9zola6WeRlBJlveRmHyjBvDJqvp7OVsBy4nSCyShNec-kffq73tKg20=w526-h296-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:42 UTC522INHTTP/1.1 200 OK
        Content-Type: image/webp
        Vary: Origin
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        ETag: "v1"
        Expires: Fri, 19 Jul 2024 04:28:42 GMT
        Cache-Control: public, max-age=86400, no-transform
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Date: Thu, 18 Jul 2024 04:28:42 GMT
        Server: fife
        Content-Length: 8020
        X-XSS-Protection: 0
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:42 UTC868INData Raw: 52 49 46 46 4c 1f 00 00 57 45 42 50 56 50 38 4c 3f 1f 00 00 2f a5 c0 49 00 4d 38 6c db c8 91 20 cf a5 85 bf ff 86 27 ec a7 02 22 fa 3f 01 fc 5b 35 4a 0f 60 80 98 2c 03 08 a4 46 a0 e4 b5 53 ee 45 00 d2 88 4a b1 95 23 78 43 04 79 23 2a 6d ac ad 8b a7 0a 38 3a f0 f1 ac 15 2b 0e ae 09 d8 c6 36 9a 9c b6 2d 49 33 c0 70 8c dc 95 6e 9c 70 e1 77 c4 86 b0 41 da 00 4c de aa 3f 66 83 5f 81 72 c7 f4 6b e2 3d 80 27 06 0c 38 d4 48 4c bb 3f bc 80 1b 49 92 62 2b c5 27 3e ff ad ab cf cc 0c da 1e 7d 30 80 69 24 c9 56 fa fd 91 4f 22 af c8 3f 1e 22 20 80 2b 14 8a 82 23 d9 b6 6a a5 bf bb 41 aa f3 1f 0e 91 c3 42 43 ea 85 44 bf fa 3f 01 f8 0f cf f3 17 48 04 20 01 87 7f 2c 66 9c 1d fb 00 d2 b9 25 80 00 70 dc bb 37 9f ba f4 09 80 3c 00 b8 bb 16 60 77 ef 6f 0a 09 c8 3d 46 39 60 6d
        Data Ascii: RIFFLWEBPVP8L?/IM8l '"?[5J`,FSEJ#xCy#*m8:+6-I3pnpwAL?f_rk='8HL?Ib+'>}0i$VO"?" +#jABCD?H ,f%p7<`wo=F9`m
        2024-07-18 04:28:42 UTC1390INData Raw: b6 ef 6a f3 0e 8b 13 10 ee 76 97 87 27 29 00 ac 99 ee f1 d7 07 5e ff f2 96 e7 ef 28 ad db f4 f8 fa c7 5e 39 7f ff c9 c3 8f 30 48 2a 31 73 81 e4 94 2c 36 f6 9d ad a9 24 01 90 f6 78 c1 63 5f 7e f0 8d 8d 0f ae 35 2e 77 9f 78 f5 fd bf be ff e0 36 90 f8 7c ba 16 93 94 0a cc f6 3e 07 24 3f e5 59 4f 7f f9 d1 b7 34 ae af 7c fc e2 1f de 7d 6b d7 01 a9 a5 e9 ee 22 50 b2 31 a1 4b 07 47 fe 7f ff 47 9f 34 aa b3 ff 6f 7e fc 89 0f 76 81 74 31 c7 6c 38 72 52 41 4e 7e a4 5a 49 07 bf f5 6b 14 8d e9 6b 9f bf f0 34 37 a1 85 2a e5 74 d1 4c 32 c5 78 e0 50 49 77 a6 b7 59 d1 88 a6 9b 6b 3f fb ee e5 0d 67 1b 00 66 fd 18 19 4a 04 1b 8d 03 d2 d7 ba e2 fc 8c 29 34 9e 8b f5 ad 5f 7c f5 52 46 2b a4 2a c7 78 00 a9 c7 4d 1b 60 ec ce c7 47 a9 1a cf c1 a9 43 ae 89 56 00 ba 7f 3e ec 6e f3
        Data Ascii: jv')^(^90H*1s,6$xc_~5.wx6|>$?YO4|}k"P1KGG4o~vt1l8rRAN~ZIkk47*tL2xPIwYk?gfJ)4_|RF+*xM`GCV>n
        2024-07-18 04:28:42 UTC1390INData Raw: 2c e7 70 c4 26 1f 6d 9d 67 73 30 8a 82 cc 15 01 4e 14 b8 54 00 e1 52 c7 8c 19 67 3b e7 1b 6e 42 67 7a c8 a8 31 b0 6c 6c 60 63 df d6 c2 4e 53 04 61 c0 c0 0a 05 08 33 e5 b4 8c e8 21 8a 80 e6 0e 47 3e 77 65 df f6 a0 08 01 06 12 0a f1 0c b2 e8 1b 45 bd 03 cd 1d 8e d1 dc ee 91 ad c8 c2 18 48 2c 04 f4 ab 22 76 71 04 cd eb 99 f1 dc 23 0e 6d 35 c6 40 7a 01 fd 2a aa 9d 6a 03 1a c7 99 f1 e0 c6 a1 ad 06 0c b4 b1 67 42 39 a3 de 12 4d dc 84 b2 b3 b0 41 c0 40 3b 7b 45 c0 51 39 f8 9f 80 86 6e 8a 85 2d 32 1c d0 d6 3e 51 cc ca c9 1a 34 df 39 30 0a 03 c3 53 11 cb d9 a4 dc 12 4d 1c 79 b3 11 2a 06 06 a7 80 69 39 dd 72 08 68 e8 c8 e7 b2 70 c0 f0 0c 94 dc dc 9a 6e 08 68 9c cd 64 01 83 53 88 29 47 a3 e3 0d 21 a0 71 de 04 cc d0 10 66 1a 87 a3 e9 92 1b 15 68 ae c6 40 bf 3a 92 09
        Data Ascii: ,p&mgs0NTRg;nBgz1ll`cNSa3!G>weEH,"vq#m5@z*jgB9MA@;{EQ9n-2>Q490SMy*i9rhpnhdS)G!qfh@:
        2024-07-18 04:28:42 UTC1390INData Raw: ae 40 80 d7 4a 2a 0c a0 e9 0d e1 f4 7d 02 56 b9 b1 76 3e 46 21 ca 92 2c de e2 8b d9 5e 78 ef a5 95 c6 a6 38 21 de 99 7b 64 87 b9 e3 2f 2f 7e 32 d2 ec c2 8d 8a 93 5d 5f 87 83 db ae db f8 58 8b 72 08 f5 0f 54 97 f0 d9 7e 33 7b f8 68 a3 61 cd 9c 38 47 5a 98 e5 37 ed bc 6d ff 37 3b df b8 ad 91 1e 65 88 00 9f 03 21 4b f1 58 40 ba ad 94 ab df 78 77 ba 2d 67 5d 7a 5c c7 01 b2 e3 5d 67 d7 65 8a 40 8c a9 1a 7a c0 9b 46 db 9e 63 97 ae 55 f4 cc 67 0b df 6c 36 69 bf f9 7f 3a 0a 15 74 5c 77 8b 0e fa f2 b8 b4 70 a7 ec 44 1a 5f 1d 34 a2 b1 b2 58 76 be a9 73 6c 7b 6a 42 43 3f bf 43 02 d0 14 9d 71 80 6e b6 ea ac 93 86 fb ee 94 92 04 3f 9d b1 e4 b4 1b 57 7b 75 ad be f5 4d 2f e7 d6 bd 0a e2 dd d9 c2 93 b7 b5 32 b9 7d b9 ba b2 ae aa 21 88 31 f3 0c 6b e4 97 cb 64 be 5e df f9
        Data Ascii: @J*}Vv>F!,^x8!{d//~2]_XrT~3{ha8GZ7m7;e!KX@xw-g]z\]ge@zFcUgl6i:t\wpD_4Xvsl{jBC?Cqn?W{uM/2}!1kd^
        2024-07-18 04:28:42 UTC1390INData Raw: 47 e8 7c 74 99 27 89 66 d4 00 0a f2 05 47 1f ac b0 a6 62 0c 2c cf 28 28 69 eb 0e 6e 28 9b 77 a2 00 f1 cb 9f e4 e7 d2 00 00 08 0a 34 15 37 63 36 52 e9 a3 d5 32 b2 0b 03 0a 50 00 28 c5 85 60 95 15 87 2b a1 1b 0c a9 09 20 a5 38 a4 8e c1 60 98 11 49 4a 26 c7 42 37 10 00 05 17 22 01 c0 09 2a 43 41 e2 a2 d9 2c 8e 14 94 e3 15 95 81 c0 38 e7 06 90 52 5c 34 35 43 e1 bc 73 24 01 51 96 da 25 95 25 82 f5 02 4c cf aa 76 f2 b9 24 20 26 a7 3d fc b7 8c 24 06 9e 81 e8 07 38 fd d7 ee 65 dc 25 01 c5 e4 8c fd bf 89 04 26 2c 3c f6 36 a7 bf 3f 01 eb cc 22 0d 48 9c 9c e1 0e 12 ab 39 fd cf c3 7f 88 25 b0 aa c8 e8 c8 a3 6f 32 da 17 59 23 45 bd b9 d0 a6 96 8f de 37 20 88 3c 95 1d 4c 1a 08 94 3c c8 21 81 d5 98 c7 f0 48 00 4e e4 7e 59 9f 02 cd f7 9f 8a ed f6 51 18 2d 02 50 40 7a 17
        Data Ascii: G|t'fGb,((in(w47c6R2P(`+ 8`IJ&B7"*CA,8R\45Cs$Q%%Lv$ &=$8e%&,<6?"H9%o2Y#E7 <L<!HN~YQ-P@z
        2024-07-18 04:28:42 UTC1390INData Raw: 00 0a 4b e7 4d 55 3a 2a 47 74 8c 30 94 4e 22 04 fc 5b b1 52 27 a8 26 68 8a 28 d8 bc b2 7f 4d 7d 46 63 ec 30 17 26 5a 26 99 ee a4 86 98 81 98 65 03 41 ad 0e eb 49 1d b1 fb 73 d6 1f 58 93 df 91 fe 43 fe ae d5 cd 31 13 94 46 58 c2 e5 e6 8c 2e 5b fe 40 40 9f e0 91 9c d1 8d ba d0 6e 49 ef 4e ae 1c 73 0d 38 7a 8b 77 08 93 91 01 a1 db 49 e9 49 03 c1 0c 83 80 41 20 48 69 34 0c 02 53 0d c2 20 80 20 a5 91 a4 41 0c 84 25 cc c3 e5 c5 e3 ee 69 b4 40 d4 34 7d 16 85 37 01 98 08 eb 89 c1 a0 d5 27 0c b9 01 e8 2a 37 d8 48 af 20 a7 28 62 14 b4 f2 cc 70 75 bb 93 35 a0 f5 21 20 87 3a 79 fd 61 8d d5 91 7b d7 90 99 1b e2 29 ad 40 df 96 17 b1 c5 b3 96 f7 58 ec 43 15 47 7d b2 66 75 a0 e7 ef 13 da 4d ac d0 e0 dc 75 3e 2a ec 03 b6 41 3e b6 24 0e 72 91 f8 43 5e e1 78 cd ca fa fe cd
        Data Ascii: KMU:*Gt0N"[R'&h(M}Fc0&Z&eAIsXC1FX.[@@nINs8zwIIA Hi4S A%i@4}7'*7H (bpu5! :ya{)@XCG}fuMu>*A>$rC^x
        2024-07-18 04:28:42 UTC202INData Raw: 89 05 00 32 00 0b 64 2b 42 00 32 b0 00 00 83 45 80 01 02 00 81 60 59 19 2c c0 d0 22 2b 30 21 38 b7 59 2f b8 c1 c8 b9 87 10 16 00 66 61 16 34 96 a1 4b 6c 62 81 01 00 19 02 19 80 05 80 59 00 02 00 61 00 00 08 24 00 b1 04 00 82 a6 22 d8 1e 23 e7 0d 60 ed 4b 1e d6 96 46 e4 80 01 83 01 58 0d 04 12 00 80 81 85 19 01 08 16 0b 00 19 58 80 59 80 01 20 10 66 4e 12 08 84 64 96 69 28 4c c5 cc 4e 79 a4 8d 80 2e 3c e5 42 53 c9 84 85 59 80 35 90 00 04 c8 2c cc 82 c6 42 86 10 06 80 59 06 16 0a 00 04 20 90 04 02 c1 ca 4d 64 6c 63 b6 81 ee 34 00 60 c9 e0 72 23 60 b5 18 00 00 82 65 31 00 03 ab 0f c0 ff fd bf 34 1f 00
        Data Ascii: 2d+B2E`Y,"+0!8Y/fa4KlbYa$"#`KFXXY fNdi(LNy.<BSY5,BY Mdlc4`r#`e14


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        25192.168.2.449890216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:41 UTC1093OUTGET /KHcRgOEuYoNrrHUMBxVpsp7uweZQ4vRvQ9P_6jfNGqArUKpGVWkQGbMRkQtypYQmw_Ic=s64-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:42 UTC530INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 3366
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:41 GMT
        Expires: Fri, 19 Jul 2024 04:28:41 GMT
        Cache-Control: public, max-age=86400, no-transform
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Age: 0
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:42 UTC860INData Raw: 52 49 46 46 1e 0d 00 00 57 45 42 50 56 50 38 4c 11 0d 00 00 2f 3f c0 0f 00 f5 86 82 b4 0d 98 ce bf ed 2b 21 22 26 80 a3 9c 6c 43 5a bd c8 b6 ed da b6 6c 5b 51 f4 18 39 f4 00 38 f5 08 68 85 54 08 9c 2a b8 f5 5e c2 b5 0a 82 9f 40 6c 54 51 45 0d 1d 1b ac a0 8a 3a 1c a8 a0 ca 86 1d d4 51 39 aa 22 17 a8 a1 82 1a da 66 6a 22 49 8a fa 1e 4d a4 f8 37 44 74 00 da b6 6d 43 af 49 db ff af ad fb 3f 01 b4 66 6d 37 6d 39 f3 b2 af 82 2b 3b b9 b4 6d db b8 b2 d5 b6 6d db b6 6d db b6 b5 ce e6 d9 c7 56 f0 2f 1a 3b 9a d1 41 f5 ee 13 be d1 8c da ee 15 ad b0 cd 53 b3 bb 76 56 b4 ef 76 35 67 b4 a2 53 25 69 db b6 f3 53 ae fb fd fd c6 93 6d db b6 6d bb 56 b3 cc 76 2b bb b6 7d a3 be 41 47 5b 37 9e 3f 7f 7a df 47 8e 6d db 6a c3 ec a7 2f 93 64 87 99 99 53 f1 30 52 41 9d 0a 2b 9e 76
        Data Ascii: RIFFWEBPVP8L/?+!"&lCZl[Q98hT*^@lTQE:Q9"fj"IM7DtmCI?fm7m9+;mmmV/;ASvVv5gS%iSmmVv+}AG[7?zGmj/dS0RA+v
        2024-07-18 04:28:42 UTC1390INData Raw: 5b 16 dc d2 9e ff dc a5 62 c7 cf 7a d7 23 54 a6 58 ed 2a 67 08 7e 64 d3 82 55 95 5d 6d b6 1d db 91 59 45 31 05 72 df 69 91 ef 9f f1 4d 55 73 d3 89 51 43 57 49 ee de 0a 1c 38 1a 85 aa 4f 98 52 12 e0 8e 34 49 1a e3 f9 1d bf a5 9e b4 2b 43 64 52 5d 79 ac 14 1e 36 f6 9b df b7 9d bd 7e 7c f6 2d f5 46 ab e7 ca bb 4e 56 d9 71 da 2d e9 02 db dd 99 8b 4e c7 ad c4 8e b6 6d 59 88 6c e7 85 ba b5 9c 30 43 7d 47 86 41 bf 9b 7e 6b cf f8 c6 96 b5 e3 b4 3e 54 9a 2b b7 ee 7b f1 d0 3d 8d 1e 30 41 71 67 3f 51 b7 21 6f 12 84 33 b7 09 ef c2 6e 07 e5 e8 d4 c7 e4 c3 77 07 ee df de fe 68 bd 9e e3 36 a6 34 db 82 ba fe e7 39 77 c1 a3 d6 99 0b 02 10 7e 4f e2 e9 a7 f0 e5 1f 50 a5 9e 44 a1 8a 9b 7b 6e 3d fc 64 0e 82 a0 a9 c7 06 55 5f de 7f 38 ff f6 0f f7 0c 69 cc 69 f2 5e ba 3a 74 78
        Data Ascii: [bz#TX*g~dU]mYE1riMUsQCWI8OR4I+CdR]y6~|-FNVq-NmYl0C}GA~k>T+{=0Aqg?Q!o3nwh649w~OPD{n=dU_8ii^:tx
        2024-07-18 04:28:42 UTC1116INData Raw: dd f5 39 e3 37 40 75 3a 97 d9 66 b1 05 9f e4 30 5e a2 0f f1 32 75 92 b4 2f d2 cb c7 98 c7 4f 3c d2 b8 fa e8 f2 98 42 74 81 c3 1b 92 f8 84 24 a5 08 80 11 58 c1 14 99 6d 60 93 99 75 ea 1d ee ee bf f3 d3 31 6f b8 a9 89 35 92 f1 08 2c c6 2b ed be d5 65 92 84 bb 34 94 67 bd f7 98 be 1b 39 ac 95 3d 76 a6 ff e4 ed b0 d1 63 d1 e3 67 fc ca 4b da cb 77 7a 8c 59 97 3c 76 61 c8 90 d6 67 f2 66 7c e3 b0 c1 9c f7 21 63 37 be c1 98 81 63 37 09 0d dc 43 34 01 6e c5 22 55 f6 df ab 3a 2b bd f5 21 d1 84 b6 4e 65 c9 e3 96 67 52 53 ab b7 7e 1a df de b2 76 dc 4c 7a f7 ae cf c0 e2 5d 5a 2a ec 9b 5b 2e de 93 ce f7 03 c7 ae f3 5d bc 1a d4 7b 24 9d 1f db cf 9f 3c 4a 0b e9 fc dd 72 ee be c9 f2 7d b1 13 fb db 3e bf b8 fb d5 73 b7 7a 1f 1f 0f a4 eb 45 d8 bf 1c f9 ed 83 7f 65 e9 3c 6b
        Data Ascii: 97@u:f0^2u/O<Bt$Xm`u1o5,+e4g9=vcgKwzY<vagf|!c7c7C4n"U:+!NegRS~vLz]Z*[.]{$<Jr}>szEe<k


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        26192.168.2.449892216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:41 UTC1093OUTGET /Y4yB0iYXDTH3XtWxB9gEbRbV6AifRp1KpYrtLMSm8HGX0sjz3hRDAzbXH43tVBNXtaJU=s64-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:42 UTC521INHTTP/1.1 200 OK
        Content-Type: image/webp
        Vary: Origin
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        ETag: "v1"
        Expires: Fri, 19 Jul 2024 04:28:41 GMT
        Cache-Control: public, max-age=86400, no-transform
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Date: Thu, 18 Jul 2024 04:28:41 GMT
        Server: fife
        Content-Length: 612
        X-XSS-Protection: 0
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:42 UTC612INData Raw: 52 49 46 46 5c 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 3f 00 00 3f 00 00 56 50 38 4c 13 02 00 00 2f 3f c0 0f 00 97 04 21 92 24 c5 56 3f f0 ef e7 29 7a 02 18 76 3a 1f fc ef c1 41 1b 49 8e e4 0d 47 e4 f8 23 fc 30 e5 b8 91 24 49 a9 5d f0 df 20 7c e2 77 43 77 c5 fc a7 04 00 61 61 80 aa aa 14 5d 08 15 91 22 80 56 90 75 c8 a2 ff b2 42 45 04 5d 64 10 56 04 44 8a 69 05 ab 91 62 ac 06 25 08 95 15 2a 18 95 20 28 42 45 54 3d fe 1f 44 00 0d 08 08 50 15 30 ad 59 95 01 5a 51 af c6 58 9b 89 d7 1a 90 a2 6a fb 5c dd 3e 4f 02 5a 01 41 8d d5 a8 45 b4 aa 05 45 62 ef e2 31 3f 6b 8d f3 3c 88 9b 8f b5 d6 cc b8 f7 15 54 c1 b2 ee 7d 34 96 bf 93 17 4a d4 aa 7a 19 04 2c ab d0 3a 76 07 41 10 44 05 7f 53 fc 3b bc 37 02 d0 6e 6d 32 e4 54 6c db de 78 63 db da d8 b6 6d
        Data Ascii: RIFF\WEBPVP8X??VP8L/?!$V?)zv:AIG#0$I] |wCwaa]"VuBE]dVDib%* (BET=DP0YZQXj\>OZAEEb1?k<T}4Jz,:vADS;7nm2Tlxcm


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        27192.168.2.449889216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:41 UTC530OUTGET /2lOS0z6kF8J2xo5dJjzcsbsf8MB4DFC1Aw71XwtM_GabHRTsnKevS6fID1kl6XiuZ64=w526-h296-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:42 UTC530INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 6512
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:40 GMT
        Expires: Fri, 19 Jul 2024 04:28:40 GMT
        Cache-Control: public, max-age=86400, no-transform
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Age: 1
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:42 UTC860INData Raw: 52 49 46 46 68 19 00 00 57 45 42 50 56 50 38 4c 5c 19 00 00 2f a5 c0 49 00 4d 38 6c db 46 92 20 67 ee f5 6c ff 05 cf 38 bb f7 14 10 d1 ff 09 e0 5f 57 b5 86 76 5a 13 0d a8 cd 78 5a 0d 79 47 e1 06 ed c4 bd ae 98 44 23 27 01 43 80 90 7a 7c 51 d5 65 3a 07 bc ea 92 2a f0 a9 3a e3 96 1d 74 51 74 61 2b 01 18 b8 40 e0 de 5c 0c f6 b9 9c e2 28 c0 0d 56 33 61 9c da 0e 25 ba 76 3a 0e 25 48 c6 73 f5 9a ba e6 55 bb d5 5b 60 b6 7e 77 e1 38 92 6d 55 69 24 08 f2 8f ec db 1a 97 ef ab 67 1f 08 80 6d 6c db 36 d6 43 01 27 14 de fe 6b 11 2a 42 f4 c6 9f 90 4d 23 49 8e ea bd 23 f3 fc d1 0c 84 0d df 6c d0 ff 09 c0 bf 5d 29 53 9a 2e 61 e3 86 d4 9e 88 3e ea 92 be da 0e 80 5d 1e f3 0a 80 d1 9c 15 e4 29 f3 85 b3 11 02 22 74 06 0c 91 cc 59 e7 f4 00 33 ec c8 b4 9b 03 8c 48 a7 15 c0 4e
        Data Ascii: RIFFhWEBPVP8L\/IM8lF gl8_WvZxZyGD#'Cz|Qe:*:tQta+@\(V3a%v:%HsU[`~w8mUi$gml6C'k*BM#I#l])S.a>])"tY3HN
        2024-07-18 04:28:42 UTC1390INData Raw: 40 99 d3 08 89 56 2a e6 10 89 0d 32 69 46 75 2a 14 74 dc d6 6b 15 7f b3 92 8e 33 6c 60 85 76 d2 e0 2c fb 0b c6 72 a7 98 e6 90 d5 67 0f 19 8c 17 2c 23 5c c2 45 3a 87 cb d8 c0 b9 30 02 61 51 18 0c a7 e9 a5 2c 32 c5 6e 5b 2f 42 a8 b0 42 d7 a0 1c 22 6f 8a 5f 5e 6e 75 06 36 e6 7c f7 e5 f7 55 af b8 7c 00 2c c0 00 0c 02 58 98 20 04 01 00 c6 02 00 b0 c0 04 d0 fe c4 d2 60 d3 d7 ee fe af f3 b0 db f3 c6 6b ce a1 9b 0d af f1 a6 9b bf de 8d df 31 3e f0 29 a1 98 83 59 0a 91 2e 35 17 bc ba b3 5f f4 ab d7 35 7b 4b 1d 40 91 bc 34 3b 84 07 08 86 00 04 b3 10 a1 30 30 44 46 8e 7e 64 df b4 df 9b b0 04 03 23 ba c7 75 bb 9e 9d fe 97 67 fb 35 fb 7c 57 3f 9c 61 f8 34 7d 07 f2 4f 24 1c b5 04 66 8e 63 66 61 00 21 90 c6 ec 7b dc 85 03 76 48 77 82 00 84 90 0b d2 69 fe c0 9d ac 5f 17
        Data Ascii: @V*2iFu*tk3l`v,rg,#\E:0aQ,2n[/BB"o_^nu6|U|,X `k1>)Y.5_5{K@4;00DF~d#ug5|W?a4}O$fcfa!{vHwi_
        2024-07-18 04:28:42 UTC1390INData Raw: 68 4b 29 4c 87 23 e6 24 b4 47 c7 37 ab 21 10 c2 c4 dc 05 84 f0 30 32 13 44 d1 10 08 61 42 10 13 29 46 41 24 32 03 42 98 48 0d 04 71 06 70 0b 85 82 05 b4 5e c6 60 ca 9a 2d 55 44 10 40 32 42 6b 8c 32 b2 49 57 86 00 00 90 18 34 41 00 13 40 f3 22 43 72 69 94 1d 0b 80 08 00 00 20 08 10 80 01 81 e6 2d f5 d5 50 36 80 00 61 89 22 9a 4a 67 d6 69 0c 41 80 d0 64 48 a0 c9 84 19 a5 02 04 08 4e 25 d0 64 c6 6c 27 2d 02 84 a7 48 07 2c 5d 6a 4e 29 04 08 4f 41 51 58 60 e9 0d ea 80 10 85 0a 50 81 25 db 49 40 11 01 22 30 85 90 c0 92 2d a9 40 80 0a a0 9c 4a c0 d2 33 19 11 e1 21 60 8a a9 1c 0c 58 7a 36 34 20 38 05 22 aa 2e 57 15 68 d2 80 80 d0 14 40 31 a5 68 40 47 97 b4 81 20 e8 2a 79 2a 86 00 4d 4b b5 09 91 6f f0 64 00 c2 05 46 82 e8 89 ad 78 28 03 2d 24 40 9b 66 50 14 c9 1f
        Data Ascii: hK)L#$G7!02DaB)FA$2BHqp^`-UD@2Bk2IW4A@"Cri -P6a"JgiAdHN%dl'-H,]jN)OAQX`P%I@"0-@J3!`Xz64 8".Wh@1h@G *y*MKodFx(-$@fP
        2024-07-18 04:28:42 UTC1390INData Raw: 57 55 a2 9f 93 68 58 37 eb 97 3a 66 a7 3e 99 d1 d2 2a d1 a1 b1 06 98 b1 8e 41 70 09 45 56 ea 86 9d 21 94 2e 5a 97 70 22 e5 4d a9 87 2a ca 26 d4 83 a5 8f 13 20 dd 43 99 9a 0a 05 4e 31 c4 ac a5 00 86 c7 15 cf 0d 0c 97 17 28 c8 a4 83 b8 42 76 56 60 8a ac 82 20 2a 10 0c 10 04 02 10 02 10 18 20 00 42 00 ab b0 74 4b 00 1c 94 23 8a be f9 96 ca f0 42 ee 34 86 01 02 68 a1 05 08 00 30 64 8e 00 a5 fe d8 88 8e 21 42 40 cb 31 64 c0 39 02 ff 6a a4 cd 85 28 24 08 11 59 cb 10 d9 82 02 06 5a 6f 11 48 e1 40 01 0e 8d 23 80 70 54 b8 10 32 c5 b4 48 00 04 e1 09 83 52 fb b0 89 c8 5a 07 ab 4f 4f 9a 13 ac 00 10 7a 79 85 5e 66 60 51 58 de 0c 4c db b0 4a 0d 69 1d 86 2b 53 53 82 15 00 00 30 cf d3 ef 9d 9a 11 f3 a0 6f 39 d1 e4 0c 08 96 b6 91 42 40 eb e3 03 18 35 b5 b0 00 ae 82 00 f3
        Data Ascii: WUhX7:f>*ApEV!.Zp"M*& CN1(BvV` * BtK#B4h0d!B@1d9j($YZoH@#pT2HRZOOzy^f`QXLJi+SS0o9B@5
        2024-07-18 04:28:42 UTC1390INData Raw: 2e fd e7 6d e1 c9 0f 4c e4 fa 69 c9 f0 00 19 3e 00 04 e1 3b 20 08 5e f8 1f f5 0a 86 21 08 42 61 89 00 0a 41 23 30 1a 46 13 24 c4 2e 60 55 0c c0 70 58 fd 6c b1 5e 9d b4 12 bb d4 c7 b4 6d b2 e3 6c 37 43 88 30 3b 6c 98 23 aa 31 8b b0 5c 47 99 61 39 07 59 03 44 ec e3 08 53 8c 93 41 04 08 a8 b0 42 a3 76 b6 f6 31 a2 13 b6 4a 33 68 0d aa 01 4b 19 e9 d6 ea 37 56 06 08 50 e1 02 19 ae 91 e5 16 12 08 8b c2 02 04 42 60 0c 2b b4 11 83 10 20 c0 00 32 40 06 58 aa 25 03 fc 2b 57 89 ad 45 33 a0 42 7a 32 fb ff ac 8c 00 20 62 d7 51 79 88 7c 11 96 1d 5e d5 ba 10 84 4d 02 00 44 00 5a a6 a5 06 ac d9 13 6d 02 1a 90 ed 6a d7 53 e3 bc b7 9f df db ba 55 75 76 44 f8 db 02 20 80 25 76 71 cf fd 6e 66 ef 3c 9c 04 f4 0e 40 dc e7 ba 77 05 0c 2b 1e 12 4d af 36 98 88 98 6b 9f 3a db 6b 0a
        Data Ascii: .mLi>; ^!BaA#0F$.`UpXl^ml7C0;l#1\Ga9YDSABv1J3hK7VPB`+ 2@X%+WE3Bz2 bQy|^MDZmjSUuvD %vqnf<@w+M6k:k
        2024-07-18 04:28:42 UTC92INData Raw: 71 6b 67 09 35 f7 dc b7 7b ec 3a ce de db f3 7a 6f 8c 9f d6 8f 4b fb ea 2f f8 c6 e5 c5 27 83 7f 5b f9 b4 3b ff fa 3d cf f6 90 03 02 be c6 42 c0 7c 8c 04 34 ff 18 07 06 92 f0 e2 0c 00 f2 18 06 2e 4d 13 fe 63 18 bc 82 d7 c0 f7 08 d1 02 00 01 66 2f 3d 9d 01 c0 01 af fc ff 9f b2
        Data Ascii: qkg5{:zoK/'[;=B|4.Mcf/=


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        28192.168.2.449893216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:41 UTC529OUTGET /0apCRgnn7rmfimpMKLWLoxIgZT38zy43viBiFEWrlBz78etDfabSeBuV9JIbxXRlIg=w526-h296-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:42 UTC530INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 6498
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:40 GMT
        Expires: Fri, 19 Jul 2024 04:28:40 GMT
        Cache-Control: public, max-age=86400, no-transform
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Age: 1
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:42 UTC860INData Raw: 52 49 46 46 5a 19 00 00 57 45 42 50 56 50 38 4c 4d 19 00 00 2f a5 c0 49 00 b5 06 82 b6 6d d3 94 3f ed 47 fd 75 00 11 31 01 f9 61 4f 20 ea 4f eb 5a 64 73 8a ed c3 69 de 65 82 56 59 8e 82 15 90 29 e3 4c 6f b5 02 f1 20 23 2b 20 cb 51 b0 02 72 9b 63 c0 d8 d1 17 b1 b5 ad fd ff a2 46 52 9e 67 2f c4 f7 cc 0e f7 5e fc 12 f6 d0 dd dd c6 7d 26 ad e9 b8 10 c1 9d 04 27 ee 41 02 09 5e 38 54 41 58 a9 cc 50 c3 3f 35 3e 43 08 4d 42 23 d5 40 ea 07 03 a4 81 1b db b6 5b 65 5d 7d ef 31 b1 f7 10 53 02 fd 77 42 66 35 7a d2 81 1b 49 b6 6b a5 77 ef fb 1f 95 00 f9 c7 81 49 00 ca c6 c4 d6 1a de bd fd 87 e0 b6 8d 24 89 9e d9 33 b5 f7 6e 55 aa bb f7 01 b4 b0 6d 3f e7 46 bf c5 91 6d 5b b1 6d db b6 6d 4e cc da 8d 6d db b6 33 88 9d 4c d2 4c 15 3b 99 ae f7 74 fa 5b 5b bf e5 ec 55 b7 47
        Data Ascii: RIFFZWEBPVP8LM/Im?Gu1aO OZdsieVY)Lo #+ QrcFRg/^}&'A^8TAXP?5>CMB#@[e]}1SwBf5zIkwI$3nUm?Fm[mmNm3LL;t[[UG
        2024-07-18 04:28:42 UTC1390INData Raw: 45 e6 24 26 cc d2 92 5f 4c f0 4d 9e 86 23 94 54 69 f2 4a f8 30 47 df e1 b8 e9 72 16 2c 2b c4 91 77 aa 02 4d 6d af d8 94 e4 79 24 c9 8c a9 b3 b3 64 ef 2f 45 ff aa 04 ea 0b 7e 53 88 23 95 c8 03 83 10 de 62 18 9c fd 76 72 51 15 d3 53 0e 69 ef 1c 5a 23 fe 0f bd 67 09 ed 2d a8 eb 02 6d 99 ea 05 92 7f fb a2 1d b8 e5 5d 67 e5 86 fb 40 5a ff a6 5e e4 95 8a 1d b7 56 64 dd 12 f7 1b a1 cf 8e c9 be 08 68 4e 97 a7 2f 80 55 e8 bc cc 83 3e 40 b6 39 35 5f 8d 85 1d 89 5b 01 5d f1 9a a1 cc 76 8d 54 f2 6e 0a fd 9a ea e0 0f 38 dc bd 60 7b ce ec 2d 10 e3 57 f8 32 25 3c 6a 53 f0 23 dd 66 53 e8 a8 e2 bc e3 36 7d af 0d f1 cf 2b 15 36 cf eb 1a ae af 47 83 e1 2e 3b 00 8e ec 61 b0 c4 3a f0 6c fb 06 3f 0a ae ef 94 a6 04 b2 cd 0d c4 67 60 ee 5e 19 8c df 32 d9 89 54 e2 fe 27 a3 05 da
        Data Ascii: E$&_LM#TiJ0Gr,+wMmy$d/E~S#bvrQSiZ#g-m]g@Z^VdhN/U>@95_[]vTn8`{-W2%<jS#fS6}+6G.;a:l?g`^2T'
        2024-07-18 04:28:42 UTC1390INData Raw: be e3 3a d8 dc a0 df 65 3c 3b 78 bf 3e 01 00 92 0b 79 c1 dd 48 f3 7d 4a 12 23 8c 00 60 c6 81 f6 31 12 78 ec a2 66 1e 2d 4b 70 31 b2 88 98 27 a5 14 42 d2 d4 44 e8 d8 e0 3e 2a b6 58 e3 36 7d 0b 14 0c 32 42 9c be 8b 28 97 77 e8 68 30 f0 3a 4f 4e 40 c9 78 c0 c3 ff 9f 73 78 2e 4a 3a a9 9d df d7 26 5f 2e e8 25 95 20 c9 95 bb f4 73 4a c2 2e 10 02 e0 01 e0 46 8f 05 2d 5c 8a 53 c8 88 23 e1 05 0e 98 e7 3c 4d 12 01 30 47 0f 44 08 f1 d0 57 d3 69 e9 a1 60 8b 37 a8 28 71 41 70 1b 0c 3b 93 44 d9 47 c1 21 28 d9 8a 88 de 5f 33 a0 43 cc b0 3a f2 e0 64 f8 2b d5 7c 57 02 c0 03 21 3e 22 28 00 28 12 72 f7 59 db a0 0a 49 a6 a9 a6 28 98 48 c0 e7 00 0d 4f 1e e1 cc e3 c0 02 40 9f 47 02 27 33 84 c8 45 70 70 44 ae 79 41 c1 2e cf 00 c7 f0 31 b0 80 18 35 fd 43 74 88 40 ab 04 23 11 00
        Data Ascii: :e<;x>yH}J#`1xf-Kp1'BD>*X6}2B(wh0:ON@xsx.J:&_.% sJ.F-\S#<M0GDWi`7(qAp;DG!(_3C:d+|W!>"((rYI(HO@G'3EppDyA.15Ct@#
        2024-07-18 04:28:42 UTC1390INData Raw: 02 2e 02 ba 01 9d 80 7f f7 00 5f 85 9a 0c ae ef 41 3a 99 24 88 e7 bd cb d9 56 5b c2 54 c6 86 7d aa f1 57 21 25 ae cf 2b 16 7a cc db 1f e6 e3 bf d0 e7 83 85 81 9c d4 58 d1 d9 02 04 f7 c5 24 ed 49 2a 70 7f e5 f9 e8 2f b0 03 79 95 61 4b 12 7a b3 fc 7e 33 fd 79 cd f1 fb 37 a0 0c b2 4f 17 7a cb ff c3 5f fd ea 71 ff 6f ef 6a 1b b4 41 c7 cc db 80 00 00 ba 14 bf 18 44 44 c4 78 68 4f 19 fa 1b fb b3 a5 d3 54 69 48 8a a3 d9 87 9f f7 7f fb c9 eb f3 cf 6e 8b 7f 65 cc 02 fc 06 63 57 48 3c 8c b0 4a 1a 60 78 08 88 c1 10 a4 48 02 09 4a 80 03 35 01 0b 94 4a 04 7e ac 74 b7 80 9a 86 3d 80 a5 20 cc 0b ac 02 46 d2 28 79 95 20 f0 1a b9 19 ee 81 94 79 55 35 a6 db f4 e2 39 a9 ba 2b cf ef 4d 9f 2e 38 de 2c 1c 5e fd 21 37 5c 83 3f 00 fc 09 3f 7f 44 72 c8 04 ff 33 4f 9c 30 9d 02 07
        Data Ascii: ._A:$V[T}W!%+zX$I*p/yaKz~3y7Oz_qojADDxhOTiHnecWH<J`xHJ5J~t= F(y yU59+M.8,^!7\??Dr3O0
        2024-07-18 04:28:42 UTC1390INData Raw: 31 8f 4e 9c c4 ae 8d 23 00 54 c8 e6 80 38 29 66 11 d3 52 b1 88 8f e6 df b1 33 88 0c 09 4b 78 79 bc 8a 99 a6 8d fa 16 51 0a 49 c6 99 a1 23 65 1e 1f 2a 94 88 c0 e8 66 cc cf d3 48 38 a2 3d 81 93 aa 86 97 f9 01 65 94 ac c4 06 ef e5 17 fb 8f ff 0d 9b ae e3 a6 1b bf 79 96 b8 cc 05 3a d5 a1 e1 46 ab 7c 02 80 05 00 00 20 86 19 d8 02 5a bb b8 70 b0 8c 8c 75 8a 26 8e 51 70 c4 01 21 f6 a8 b9 29 f5 6f bc 10 48 79 18 a6 2c 26 c8 45 c5 4c 71 87 08 76 32 76 c8 1f 71 e2 85 8b 87 3c 8f 38 29 96 40 ab a4 3d d7 24 9f 46 c9 b3 55 c6 24 d0 1d ae 43 1e ac 94 f6 f3 23 f3 85 4d b7 a2 0d 6d 00 5a 1b b6 ae 6b cc 60 b5 ef de 7f b9 a3 ed fe 87 41 ea 22 ce 38 3c 44 16 7b cc 83 7f 86 53 92 e6 66 93 f3 aa 39 bd 97 05 de bb 8a 5c 6e 73 26 69 c9 ee 61 56 23 73 29 05 bf 8e 30 9f 18 66 0a
        Data Ascii: 1N#T8)fR3KxyQI#e*fH8=ey:F| Zpu&Qp!)oHy,&ELqv2vq<8)@=$FU$C#MmZk`A"8<D{Sf9\ns&iaV#s)0f
        2024-07-18 04:28:42 UTC78INData Raw: 55 61 dc ca 9e 8d 15 23 db ae 40 76 e3 a5 8d 2b db 43 3e 6c af 7d 03 d9 4e 00 87 b2 2c 83 78 e2 06 0b 28 1c fa c5 b1 6b 40 e2 9a 14 a4 13 97 a0 d8 25 01 20 91 a8 85 e1 c2 83 0f 64 d3 2a 35 22 00 42 49 81 6c 80 26 f3 89 ff be 76 42 00
        Data Ascii: Ua#@v+C>l}N,x(k@% d*5"BIl&vB


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        29192.168.2.449895216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:41 UTC530OUTGET /20JTuTxzqjXT2g9EWKqGLb8777WozXNGcXu9vl4L47jf7RjpXoI2DK3N8_QNSFEv_yE=w526-h296-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:42 UTC531INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 17434
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:40 GMT
        Expires: Fri, 19 Jul 2024 04:28:40 GMT
        Cache-Control: public, max-age=86400, no-transform
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Age: 2
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:42 UTC859INData Raw: 52 49 46 46 12 44 00 00 57 45 42 50 56 50 38 4c 05 44 00 00 2f a5 c0 49 00 4d 40 8c 24 49 6a 44 f5 f0 f7 e0 bf c1 b0 8d a4 3b 03 22 fa 3f 01 fc d7 ce e6 63 a0 08 0d d0 47 66 28 66 f6 1d 25 d8 13 b6 3d 55 25 f9 c8 37 81 65 39 51 5d 34 c8 4e 96 ed ba 96 05 24 13 30 94 33 0b 74 23 b1 8d 0d da 9c 6c c8 12 ab ae a8 10 d2 2e 77 77 c0 b3 6d 78 77 ef 40 93 5d ef 1e 4b 60 29 3b aa 66 a0 13 52 7f cb 02 1a d4 52 40 f3 5c 59 fa 21 07 fe 9c 5f 09 03 36 f8 d0 40 e2 71 06 3c 1a 37 d0 fd ea 6f 2e e0 d6 b6 ad 5a 99 df 7f 44 f4 fa af ed c4 44 0e 4f ce f8 7e 05 29 00 92 23 49 8a 24 d3 88 79 8e b4 f4 ff 47 ed 89 77 07 72 b8 31 05 4b 92 6c d3 56 5e e3 d9 ef f3 cd 7f 4e 2f c2 3e b6 4f ff 27 00 ff ed 89 3e ff 3c 7b f0 02 90 84 17 00 9c 3e bb 60 5b 32 74 1c 12 b6 bb ca 57 f5 b4
        Data Ascii: RIFFDWEBPVP8LD/IM@$IjD;"?cGf(f%=U%7e9Q]4N$03t#l.wwmxw@]K`);fRR@\Y!_6@q<7o.ZDDO~)#I$yGwr1KlV^N/>O'><{>`[2tW
        2024-07-18 04:28:42 UTC1390INData Raw: 0b e6 1c bd 14 5b 87 cf b9 69 cf b6 6d ab 92 24 c8 d6 98 73 6d 11 51 32 f6 60 66 66 2c 32 fc 47 54 a3 c5 0f 30 33 73 44 95 a3 14 45 8e 32 33 33 47 64 3a bb 9b 29 88 c8 d9 7b 4d cf 91 6d ab b6 6d db 56 4a b9 d6 de fb 18 13 36 f3 8e f1 16 81 a2 bc a5 da f2 6c 01 78 2b b1 43 5b 01 66 98 b6 e6 1c 63 f4 d6 4a 0e 06 8e 24 25 6a ce 75 05 87 17 78 1b 00 b0 90 a4 6d db 07 15 96 db 18 ed cc f4 18 6b ef c9 c3 b6 8d 6f a7 cf 4f b6 6d db b6 7d 9e bb 87 7d ac 39 d8 41 f7 34 a6 55 dd 5d ae 4a e2 49 db f6 b4 d1 b6 6d db f7 43 92 29 50 49 55 e5 64 e6 ce cd cc d0 bf fb d7 18 6e 1e ca 3d 01 66 1c 02 33 33 df f7 89 57 31 a4 2a 71 05 6c 59 c7 61 d9 b6 6d d5 8d a4 bd f7 b9 f7 3e 3d d9 72 40 62 31 33 33 b5 b8 5d 3f 5a ed ea e6 0f 54 37 99 39 2b 3c 22 1c a4 90 de 7b e7 ec 08 01
        Data Ascii: [im$smQ2`ff,2GT03sDE233Gd:){MmmVJ6lx+C[fcJ$%juxmkoOm}}9A4U]JImC)PIUdn=f33W1*qlYam>=r@b133]?ZT79+<"{
        2024-07-18 04:28:42 UTC1390INData Raw: cb 94 00 e8 c0 62 3b 5c dc ee fe bf c7 25 10 20 19 08 72 dd 55 90 a4 53 a2 00 10 06 45 89 92 14 a0 49 0e a2 94 bf e2 0e c1 69 9e ae c8 c2 0a c0 20 80 32 08 70 0a f4 ed 48 d8 88 b1 10 e7 28 99 81 3a 20 80 02 19 05 84 a0 40 89 0e 14 14 08 85 6a 6b 78 60 be 06 40 53 3f 1d be 7c fd d7 57 ee bc e1 2d f0 08 5c 80 02 67 f0 2e f8 3f f0 af 0c d5 7d c1 57 3f 04 61 c1 c2 43 b9 e2 f7 fe 0f 00 bc d9 fd 3f c1 d9 a5 9c ae 23 19 00 30 2c 27 f9 6c cc 19 23 7c 53 42 d0 0d d5 c0 a4 be 27 e1 ea 65 ee 9d ee fe 20 a0 e1 4b 7b 37 3f b8 6f 9e f9 b5 d4 d5 5f 3c 6a 48 39 78 ff bf f3 7a b7 c8 5a b0 e7 35 67 39 a1 d2 90 46 ed aa 57 fb 72 f1 e9 16 10 02 9d bc de a7 ff 77 52 31 4e 20 5a 90 11 98 32 6b c5 68 8c 78 c9 17 08 00 fd 3a 11 8f 0c 40 0c 11 83 ee 9c d4 89 00 80 45 77 b0 69 7b
        Data Ascii: b;\% rUSEIi 2pH(: @jkx`@S?|W-\g.?}W?aC?#0,'l#|SB'e K{7?o_<jH9xzZ5g9FWrwR1N Z2khx:@Ewi{
        2024-07-18 04:28:42 UTC1390INData Raw: 08 a2 52 8e 37 59 c1 8c 73 f2 22 23 31 28 e3 5c 75 7c d1 a6 95 8d 49 51 60 35 32 b8 44 b0 4c 18 2b 03 1a 13 c9 cb 68 3f ed 8f 96 59 a1 69 a5 12 24 e1 f2 44 f6 a6 c7 2a 01 50 45 f4 7c 3b c6 f5 df f1 e4 35 94 8b 73 af 1d 6a 20 06 78 73 27 15 8a aa 11 b8 18 86 ed d1 0a 6a 5b 6e 16 db 34 84 cd a0 e5 91 62 3b f8 88 44 4a 9d c1 4d aa 8b 05 8e 52 ab 3a 34 45 6f 0b 7d b7 ca 15 c2 5c 09 45 3c 51 90 72 92 ed a4 37 a5 a3 08 14 19 6a 5b 15 6c 5c 27 e7 fd f4 d1 fb 41 fb a5 7a fd f3 78 fe 49 c4 86 b0 19 58 2e 29 bf 3a ca 4d 74 bd fe e0 1c 4d a1 0e 10 f9 22 e6 c7 b2 e9 85 cb 2f 5e 3d 7c 60 c5 95 00 c2 00 46 68 50 42 d1 64 c1 06 d6 41 67 ea 13 db a2 03 40 50 29 83 41 d2 ba b7 df 37 e3 c3 0b 5f 3c 3c f0 49 4f 25 2b 6c 96 50 bb 78 fc 78 7d af b9 9a db 4b 02 3d c7 8b 14 84
        Data Ascii: R7Ys"#1(\u|IQ`52DL+h?Yi$D*PE|;5sj xs'j[n4b;DJMR:4Eo}\E<Qr7j[l\'AzxIX.):MtM"/^=|`FhPBdAg@P)A7_<<IO%+lPxx}K=
        2024-07-18 04:28:42 UTC1390INData Raw: fd 3b b7 8e 98 ad 00 50 9a a4 99 24 e1 02 24 aa 3c f7 e1 10 f7 7d e9 91 71 c6 a8 db 4c 7d a4 b4 c9 55 5c 27 5d 07 23 23 32 40 41 80 76 d9 ec df 01 9b 33 98 6f 79 9d 28 e4 7b 70 69 09 b3 e5 fd cc b0 8b b8 cc b1 68 41 30 7e 45 5b 7e 80 96 6d 3e 02 fb 16 77 92 66 fb 52 0b 9e db 73 6a b5 ea 39 a2 d4 32 50 29 57 43 42 4d 81 0c 91 57 00 48 89 ed 38 3a 90 37 2f 90 d5 d0 0d c6 80 8b 74 ee fc ee 56 7d ec e1 fe 48 7f 16 e8 ad 8e 2a e5 ac 47 71 15 a5 75 2c 28 a9 d6 b3 f1 a6 9b ac 55 e2 90 42 70 60 36 6c 12 24 5b 40 aa 10 f4 da 4a 7d ec 13 be fe 90 45 21 ef ea a6 d8 18 72 47 64 f4 e7 b5 f7 d7 aa 2c b1 13 33 3a 28 29 bc 0d c7 4e 23 e4 c6 d4 6e 3b cc dd d5 3c 3d a9 39 18 76 91 9d 11 99 b7 01 d4 18 a2 54 8c 2d 62 43 c6 44 81 f8 e2 61 a0 5e 73 56 a8 44 1a dc 59 03 eb 39
        Data Ascii: ;P$$<}qL}U\']##2@Av3oy({pihA0~E[~m>wfRsj92P)WCBMWH8:7/tV}H*Gqu,(UBp`6l$[@J}E!rGd,3:()N#n;<=9vT-bCDa^sVDY9
        2024-07-18 04:28:42 UTC1390INData Raw: 00 12 82 62 eb 96 dc bf 9d 9a 6c b9 92 e9 72 31 1a 0a 95 3d b3 d2 27 48 51 3a 9a 36 f7 4d 6f b6 de b2 91 a3 27 9d 8b 68 ec 2d 23 db cf 6c ce 46 8e d4 9d e8 bf ce 9c 9f d0 28 66 4e 0a 2f 37 ec bd b6 e4 cb 27 14 05 9f 91 be 63 32 26 22 d4 d2 10 65 45 9d 45 5b ba d8 5e f3 f4 19 a3 e7 07 de d1 62 cb 3e 07 8a f1 02 63 6c a4 f3 d9 7b ac ae e7 81 8d 93 d0 59 1b 7a 7a 73 8b 17 f6 57 51 7d 5d d8 77 6c 04 d1 b1 2b cd f1 97 7c db 8d dd bb f0 c7 69 fa a9 9b b6 6d 97 1f c6 56 df d9 da 3f bc e2 c2 1c 8f 59 2e 3e ff 01 f9 e4 3f bc 1d ac a4 4a d6 74 cc 92 a3 0d f3 b0 3c 16 9b 48 65 32 48 92 8a 09 02 30 82 90 53 07 aa a6 00 08 aa b7 de 10 59 91 82 33 7f 74 c8 bc 61 d9 76 f6 ed ab 2f ea b1 37 bc 91 5a dc 81 2d 41 93 b5 c3 55 a9 82 85 16 e5 81 fa 66 83 6c a6 91 da 41 73 7a
        Data Ascii: blr1='HQ:6Mo'h-#lF(fN/7'c2&"eEE[^b>cl{YzzsWQ}]wl+|imV?Y.>?Jt<He2H0SY3tav/7Z-AUflAsz
        2024-07-18 04:28:42 UTC1390INData Raw: 6c a9 ae dc 46 42 67 c2 f5 e1 2a a7 09 7b 02 02 3b 21 47 63 ca bd be 8c 45 b7 11 dc 72 b0 9a e1 3e 4e 0c 62 e3 e4 ad 37 b7 0e 13 94 e8 81 51 64 34 b4 6d 61 45 ae a0 e8 72 8b 6d 01 1d 69 53 5e f2 ab d7 6d a7 4f 8e 60 b4 30 0a 81 14 14 01 0c 81 94 94 4e 81 a2 82 a0 00 00 42 20 91 c8 48 da cb 1c 39 08 c5 c0 6a ef 68 80 c1 4e d9 dc 6b 61 fc f3 f8 10 36 4d 8c 31 69 ee 2e 0a 9a ed 47 8e 73 1b 9c ca e9 af 1b 27 4d 4c 94 3c d8 f0 38 da cd fa d3 bf 37 ff e3 d3 f2 58 aa 00 00 c5 7f 7d f2 b7 6f dc 80 8c e7 2c 60 42 da b4 ab e8 a8 3c cf 66 86 47 3f 8a d9 97 2c 53 2d 98 4d 10 9c ac 86 55 ab b4 c4 66 61 cc 78 e2 b3 5c c7 24 56 40 48 f7 69 6f 53 01 24 04 84 29 85 51 23 49 17 c2 ac 28 2b 10 e4 84 a4 ca e7 8c 20 ec 8a 11 c8 9a 01 c0 41 10 a1 70 0b 26 04 4a b7 44 da a4 18
        Data Ascii: lFBg*{;!GcEr>Nb7Qd4maErmiS^mO`0NB H9jhNka6M1i.Gs'ML<87X}o,`B<fG?,S-MUfax\$V@HioS$)Q#I(+ Ap&JD
        2024-07-18 04:28:42 UTC1390INData Raw: ef f2 0a da 38 80 c2 ae 98 d8 fa ce dc 25 61 43 a5 45 50 e2 df 67 22 d8 63 7c 4e cd cd 9e a5 dc 5a 46 a6 52 86 6a 21 06 36 a7 87 2b cd c3 f5 e2 ed 1a 54 5e 9e a9 c8 36 a6 cd 91 72 40 89 72 b4 ce 77 f2 a1 31 52 3d 78 fb 2d cf 60 9f 0b 4f ff 5f 3c 7f 81 67 75 f7 b0 7d 71 dc 7e ef cd d9 d7 de a5 f3 82 15 d4 3d f5 8b 7b 18 e4 8d d9 f1 71 f5 b0 07 cf ee 43 af 1a ce 46 96 92 a6 85 d8 2a 8f a4 c4 ba 4c ff 7a e3 c5 6c 8c c2 b9 57 67 73 b9 e2 6c b8 ef f6 ed 94 6d de 75 f2 28 5b af 0f 44 3b c9 78 74 b3 36 77 1c cc 29 7a 14 72 21 64 24 21 24 b5 d0 f7 36 fd c0 39 bf bb 78 4f 69 bb 09 2b 3e 87 8a 1a 1b e4 19 a3 dd 32 9a 76 4b 48 3d 8b 97 82 05 d0 6b f2 7a fa 2a 79 a4 f3 5e fb c2 78 a8 1e c9 85 2d 9b 1c 2e 8a e4 a9 ab cf 7f 34 0e 8a a3 07 82 10 0c 0c bd 14 cf 4f b1 75
        Data Ascii: 8%aCEPg"c|NZFRj!6+T^6r@rw1R=x-`O_<gu}q~={qCF*LzlWgslmu([D;xt6w)zr!d$!$69xOi+>2vKH=kz*y^x-.4Ou
        2024-07-18 04:28:42 UTC1390INData Raw: 41 e8 dd 0b 70 d6 cc 44 83 0c 08 0e 80 14 cb e3 f1 35 a6 96 a1 30 a0 00 82 22 00 2d 8e 9a 33 77 b1 e7 b3 b2 49 ba d3 98 1c a5 d2 98 34 ea 8d 14 a7 85 e4 04 22 18 2f 7b c6 6b 7d 40 0c 3c 7f 0d 3d 3b 02 5d 25 5c 55 44 62 e6 ae fb b6 ff 3b 6e 81 c4 1c 34 75 6d 03 bd 84 56 a7 f8 f2 85 6a 49 4b 21 32 f6 01 14 04 92 70 db 9d 67 65 69 02 30 83 44 01 1e cc 24 26 31 03 3c 45 8e d6 d9 32 29 ed 20 ad 78 3b 4f 29 ca 54 16 2d 3d 88 b9 49 21 ba a7 21 e2 2d 12 1a 80 9a dc e2 fe 45 61 0d a8 06 04 4a 0b 44 51 8d 00 ad 8d d3 f1 d1 ad 0f 3a 6b e3 c8 e1 12 5a 22 cf 54 e9 c5 52 22 36 b2 2b 5c f2 1f 2a 98 6e 72 7e ad 37 1f e6 4a bc 57 56 a4 48 d1 60 a9 a9 4f 11 e5 c2 b4 6e 62 cd db 5e 57 a6 ab 08 ee 27 ba 0a 00 94 23 b1 ee 9d 97 c9 9a b6 72 c9 6e 49 06 83 26 6b c8 40 50 09 30
        Data Ascii: ApD50"-3wI4"/{k}@<=;]%\UDb;n4umVjIK!2pgei0D$&1<E2) x;O)T-=I!!-EaJDQ:kZ"TR"6+\*nr~7JWVH`Onb^W'#rnI&k@P0
        2024-07-18 04:28:42 UTC1390INData Raw: 9a 16 e7 ae d8 e6 a1 89 a9 89 6e 25 cb b6 70 36 96 85 52 20 d6 22 24 8a 12 87 58 7f 30 2e de 49 e6 0b 32 10 29 09 2e 72 1f 21 8b 43 43 d6 a2 ef d3 1b a6 2e 40 91 66 93 0a e0 d1 d6 43 39 09 37 e3 0d 7b e5 6c b4 8f c1 10 95 71 05 e9 0a eb a3 81 46 93 9a fd e8 af 95 1d c0 30 cc 1a 55 d4 1a bc c8 ac e4 80 0a 2a 1c ea 62 3a 97 cc 86 76 12 a1 93 18 76 0d a7 7b db ba fb 28 fa d7 8e 01 4e 05 82 2c 84 1e e2 ea fd 17 b3 ad 0e 5a 57 68 38 24 05 22 e4 08 30 e1 01 90 24 ab ce 40 9e 6c ce ec 3b ea c7 45 af 05 f4 c3 d8 84 01 98 ca ab 1c 2b 00 0e a0 14 e1 99 ac 28 f7 76 65 cf d6 65 70 d0 5b a3 02 a9 60 99 b5 2c 0f ec 44 0b 53 9c 60 41 51 aa 4a ca 61 67 ba 32 a1 2f 9e 5c 5c 1c d4 22 2b 41 83 46 6d 48 e9 0a 89 6c fc c3 fd ef b7 fa 51 2f 6c e4 d6 07 18 23 28 00 cc b0 a6 26
        Data Ascii: n%p6R "$X0.I2).r!CC.@fC97{lqF0U*b:vv{(N,ZWh8$"0$@l;E+(veep[`,DS`AQJag2/\\"+AFmHlQ/l#(&


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        30192.168.2.449896216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:41 UTC1092OUTGET /N33Lq9SyPb_gs3x--sCVG8ccFr2ocSOO-uIZUrVddoLfXmCnJW_NZmHCrND9gFf5JQw=s64-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:42 UTC521INHTTP/1.1 200 OK
        Content-Type: image/webp
        Vary: Origin
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        ETag: "v1"
        Expires: Fri, 19 Jul 2024 04:28:42 GMT
        Cache-Control: public, max-age=86400, no-transform
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Date: Thu, 18 Jul 2024 04:28:42 GMT
        Server: fife
        Content-Length: 746
        X-XSS-Protection: 0
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:42 UTC746INData Raw: 52 49 46 46 e2 02 00 00 57 45 42 50 56 50 38 4c d6 02 00 00 2f 3f c0 0f 00 7f e4 a8 91 24 47 ca 18 a3 db d7 f9 e3 0f 76 74 1c dc b6 91 e4 c8 c9 62 df bd 34 a5 f7 0a db b6 6d a8 74 fd 7f 71 e7 5f 21 80 00 08 40 c3 51 56 7e ff ed fe da c6 f2 fa 3d d7 73 59 97 54 82 08 30 8f 01 c1 22 0c e1 88 32 cf 04 11 94 30 86 45 58 c0 02 c2 12 f6 75 88 71 86 88 20 42 05 c2 90 60 11 41 40 50 02 10 08 15 a8 8f 9c c7 71 24 fc 6d 5d 8f e5 f6 58 2c 22 8c 23 63 19 4b 98 47 82 18 4b 18 cb 38 b2 af 03 2a 63 84 0a 80 45 84 79 e4 04 02 01 72 38 11 82 12 e6 b2 6f 63 5d 07 ac cb 10 41 54 84 a8 88 fa 14 51 11 02 b2 6e 6b 4f f4 e4 c1 ad 38 d4 bd c5 dd dd dd dd dd dd 8b 3b 4f be a4 21 9d f0 9f 27 ef 48 d2 4b 6e 22 fa cf 48 6d 1b 41 89 0b 85 c1 7b 9a 9d 47 e0 3f 54 1f 0c cd 1e dd bc 70
        Data Ascii: RIFFWEBPVP8L/?$Gvtb4mtq_!@QV~=sYT0"20EXuq B`A@Pq$m]X,"#cKGK8*cEyr8oc]ATQnkO8;O!'HKn"HmA{G?Tp


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        31192.168.2.449897216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:41 UTC530OUTGET /ekBs763SFdG0zWgd3la3tYKqlUmt5VqJqVH-STUbVs1kMRX_TpoY5QMcWT48-yAOwtM=w526-h296-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:42 UTC531INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 28390
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:41 GMT
        Expires: Fri, 19 Jul 2024 04:28:41 GMT
        Cache-Control: public, max-age=86400, no-transform
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Age: 1
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:42 UTC859INData Raw: 52 49 46 46 de 6e 00 00 57 45 42 50 56 50 38 4c d1 6e 00 00 2f a5 c0 49 00 4d 40 8c 24 39 6e 83 99 83 00 9f cf ce 3f 60 10 e7 37 80 88 fe 4f 00 ff a1 df e2 82 b8 4d 2f 64 c5 a7 ac 83 9b 95 b9 65 46 44 74 5e a9 83 11 25 0d f2 18 aa 11 f5 54 e8 11 5a 19 3e 7d 80 40 a4 5a 5e 04 17 90 c2 6a bc ad 7d 48 cf 15 91 85 13 68 ec 57 a6 05 08 34 b6 69 55 85 ce c6 fb ce 94 31 42 77 dd 58 07 91 5a 1d b2 40 75 f4 6a 02 5a bb 25 4c 08 61 78 73 be 45 4a 38 81 db 18 1c 55 d1 92 11 0a 11 76 36 86 0e 42 79 dd 40 ad a7 5d 0d 84 15 a9 e0 17 20 03 aa 35 0f 69 05 cf 05 70 f3 92 bc f0 36 2f e7 77 c5 d3 3f bc 80 5d db b6 aa 66 c6 5d 3e d3 7f 2d a9 21 9f ee 8e f3 80 33 d0 2b b1 02 20 dd b6 76 bc d9 b5 6d c7 c9 ff 1f 77 d4 b1 ed 36 56 15 7e 2b 5e 70 6b db 56 ad 4c 5c 22 77 89 88 68
        Data Ascii: RIFFnWEBPVP8Ln/IM@$9n?`7OM/deFDt^%TZ>}@Z^j}HhW4iU1BwXZ@ujZ%LaxsEJ8Uv6By@] 5ip6/w?]f]>-!3+ vmw6V~+^pkVL\"wh
        2024-07-18 04:28:42 UTC1390INData Raw: 99 b7 5a 4b f3 65 b5 fb 62 a8 2e 39 b6 6d d5 56 c6 3a f7 09 ee 2e 01 50 24 46 1a 2f 00 42 20 04 ba 24 e3 d0 73 77 de 3d 8b 72 ad 6d c7 f6 6c 9f f7 fb c4 c6 d0 76 ea 49 1b 6c 22 9d 64 68 a7 01 fd 18 7a 64 5b 1f ee 33 1c da b6 52 45 b7 87 a8 68 54 0a 68 ce 7c 80 37 6a db 95 c9 a9 b6 ed 9c f3 d2 f2 ea 6a 97 b4 c5 d3 11 3a 8a 84 a0 61 11 25 b8 3d 70 43 6e 60 65 b9 e3 2c c5 b2 14 5d ac 10 b8 49 70 8f 41 88 27 c4 bd 93 b4 7b b5 55 57 57 97 cb 55 97 cd 39 c7 48 77 a7 d7 18 f0 fc af 68 a0 ad 6d d9 dc 36 3b f7 fd 3c 2f 7d 34 a4 d1 8c d8 72 2c 5b 76 98 94 86 9c bf cc 14 2a 33 33 33 85 93 32 73 eb 32 33 d7 ae a1 f1 1f bb 0e c7 20 a3 98 07 bf f9 f8 7b e1 79 6e 0c d8 b6 2d 96 13 e9 79 bf bf ea d4 f1 f6 4e 27 e9 28 24 90 21 4c 70 18 77 65 dd 67 5d 58 77 77 77 77 77 77
        Data Ascii: ZKeb.9mV:.P$F/B $sw=rmlvIl"dhzd[3REhTh|7jj:a%=pCn`e,]IpA'{UWWU9Hwhm6;</}4r,[v*3332s23 {yn-yN'($!Lpweg]Xwwwwww
        2024-07-18 04:28:42 UTC1390INData Raw: 79 da 9d 9d c2 dd 91 c3 a2 51 d7 63 d7 76 45 2f cf b6 4e 6a 9b f6 1f dc f6 e7 1f af ce 72 28 cf 19 21 11 8f 88 d3 f2 c6 6c a9 dd aa 9d 55 c9 ed eb 5d 77 83 1b 2c 21 ce c2 9f 43 6f 93 79 9a 12 12 47 09 84 d8 a6 04 2c 4c a3 59 48 3a 95 29 2a 7c fd 54 6d 60 2b f7 9e 6d 25 bb 13 d2 6c 60 39 5c b2 40 fc a1 8e 70 e0 cf 51 67 b7 f5 a5 8f ca d9 cf a3 d3 1d f6 6c 88 3f d4 57 c7 b3 4a 35 8e ce 9a 3e ad 6c 77 07 3e fa bd 63 0b b2 dc 30 da 67 ed 4b c4 93 08 62 7a 13 85 2c 8c 40 7c 2a c3 7b 6d 74 b3 6c 49 d2 79 1a 5f c0 f3 d8 c2 1b cc 72 34 04 c4 36 35 39 0a ad 0c 45 d4 4a 67 7a d3 38 bd c5 d5 fb f4 c1 b9 50 9e c6 7d e3 f2 c0 63 07 1c bd f5 d8 99 ef 85 ce 2f 64 7d de 13 f2 29 4b 6d 7f 6f e4 ea 0f 07 2f 6f f9 9f fe 66 58 ee 44 46 b3 7d a5 fa ea f6 fa 7f fb e0 ad cb 1d
        Data Ascii: yQcvE/Njr(!lU]w,!CoyG,LYH:)*|Tm`+m%l`9\@pQgl?WJ5>lw>c0gKbz,@|*{mtlIy_r4659EJgz8P}c/d})Kmo/ofXDF}
        2024-07-18 04:28:42 UTC1390INData Raw: bf 2d 49 ca 47 cb 5a 9b cf aa 47 f2 74 56 35 a8 d1 69 1d 04 7d 67 c6 9c 56 49 53 15 cb b2 f4 f0 15 9c 7c df ce 9f 3f b2 fe bf 11 55 00 b5 ad a6 03 0e 6a 29 8a e3 b6 47 3a c3 25 be e0 42 25 df 28 44 8b 8c c9 41 f9 b5 ac 02 87 23 20 22 86 9b 66 46 c4 9f a6 d3 2a bb 66 37 9d f3 b5 fe 6a eb f4 6d b6 f9 40 18 fe 44 3a b7 fb 75 f0 dd 58 a8 4f f5 b6 da 40 26 3f eb 7b f5 47 bf 4e 7e f3 40 fe 4e bf bf a6 cb 98 17 51 9c 4a 09 f8 f7 46 05 16 6a 9f f2 34 f1 9e 11 a2 65 b2 58 3e 56 cb 6a 7e d5 cc ff 79 cf 8d 0f ff f3 c4 15 6b 67 4a 5b ab 7d c9 f1 d4 28 e5 93 3e 23 d7 fa 2d 2a 9f 30 77 7f dd 2a e3 27 6e df b1 0f 14 bc 4a 82 ed fc 10 99 78 03 85 c5 b2 87 93 8b af cf 6f 94 0e 26 32 38 92 c9 69 ab d4 c4 57 42 26 94 60 00 01 22 10 93 62 02 54 ee ca 95 b7 4e 6c 70 27 7e 14
        Data Ascii: -IGZGtV5i}gVIS|?Uj)G:%B%(DA# "fF*f7jm@D:uXO@&?{GN~@NQJFj4eX>Vj~ykgJ[}(>#-*0w*'nJxo&28iWB&`"bTNlp'~
        2024-07-18 04:28:42 UTC1390INData Raw: 40 23 df cb b4 61 61 d6 43 ae 57 f5 1c 5b 0d 5d dd 9f f8 c4 2a 37 9a d3 11 03 5a d5 b8 16 b6 ba a3 6f 6f 49 6f 33 3b 30 08 55 d4 e5 38 33 3c be 4b 87 97 1b f5 66 bb b1 10 74 c3 0f e1 03 d0 4d ff e8 5c 7d 23 b9 b4 2e 5b 7f e8 45 ef be cf e9 57 07 8f df 5a dc bd aa 18 5e 7d e7 d3 37 9d 3a fd 33 4f 51 72 a3 57 e3 96 e9 02 4f 6f 2e 65 21 8c ae 29 18 80 49 40 12 dc 71 a7 43 66 4a 99 34 64 27 62 c0 e2 0a 0e 2d 9e 26 55 c9 8a a2 c2 22 03 a1 86 94 06 2d 58 2a 26 54 ad 22 ed cd ef 6c dc ab fa c7 6f 3f f0 bb df 1f 0f e4 81 61 0a 10 8f 3e c9 c4 d6 98 eb 64 fa ac 34 e6 d1 1c e6 ae 93 75 a3 32 b5 9f f2 d7 76 b0 c1 02 0c 77 a1 26 c9 3a b4 f2 f5 ed 0b 9c b8 88 40 41 9c bd 52 04 82 b4 b1 a5 3d 7c 4f 78 d3 f7 bc 92 33 38 08 8f 59 8c 43 2f fc cd 29 10 93 7e b4 59 c7 db a5
        Data Ascii: @#aaCW[]*7ZooIo3;0U83<KftM\}#.[EWZ^}7:3OQrWOo.e!)I@qCfJ4d'b-&U"-X*&T"lo?a>d4u2vw&:@AR=|Ox38YC/)~Y
        2024-07-18 04:28:42 UTC1390INData Raw: 34 02 00 32 20 66 d1 c0 97 88 f5 69 ee 10 9f b6 e9 09 38 05 11 d1 36 e7 6b 9d bf 10 58 b5 ef 1f 0f 6a ba 57 38 6b 32 d1 20 9c 82 1e 78 0a de 86 37 1e 6e ef 3a ba 72 89 a5 10 10 84 91 60 f1 18 20 14 f2 78 38 84 29 05 b1 94 3b 58 92 3e 1e 9f e3 77 d1 19 df 2b c7 75 95 65 93 5c 11 8b 7b 22 ce b0 88 73 26 6a 14 6c 90 26 55 cd d3 10 b7 34 15 28 b2 d3 f7 fe 7f 78 8c c4 8a 26 9e fa 80 fc 21 d0 a5 35 e9 d0 82 bc 26 ad ec 99 a3 d4 9d 1b d3 28 1d 6a e2 00 6a b7 78 90 56 1c 5c 8a 93 54 4b 84 24 0c f5 47 7c 31 1e 9f cb e1 41 bc 55 fb ef 68 82 1c b1 aa 2e 89 7d 58 e1 87 08 f4 c1 6b 10 87 53 f8 a7 f9 f8 ab 58 99 f3 ca 89 9f c8 cd 4f b2 7e 1d 76 0e 9d 83 db e1 2b 7c fb f4 53 0c 59 1c cf 4d 2d 5f 77 26 03 44 c3 7d 3a cb dd 67 92 a8 82 47 ee f7 24 79 c7 88 2c cb 0b dd 6b
        Data Ascii: 42 fi86kXjW8k2 x7n:r` x8);X>w+ue\{"s&jl&U4(x&!5&(jjxV\TK$G|1AUh.}XkSXO~v+|SYM-_w&D}:gG$y,k
        2024-07-18 04:28:42 UTC1390INData Raw: b2 dc 8d fb c0 48 b8 f5 10 b1 43 9a 1c a3 a4 04 1c 8b 50 24 3b f9 51 53 3c 22 0d 81 8e 95 37 d8 89 7e 92 f1 36 7f ca 12 ab f4 15 9b 8a d5 7f 9c 8c ce 97 42 2a 5d 80 a6 e7 ac 1f ca 63 91 e1 b9 88 c7 da 1e 03 52 c3 64 09 93 26 4a bc 04 86 4f e8 37 e8 40 00 55 62 3b d6 d3 90 b0 2c 36 2c e7 1c e6 9a e4 4a 5b f7 de c4 a8 df d9 a4 c1 d5 2d df 9d 9b b6 65 04 0b 58 40 99 90 a8 f8 27 12 f7 d7 26 14 07 90 8e 0e 0a da bc 00 8d 44 37 5b ea ac 32 c4 d1 0c 9d 47 c0 10 45 fc fb 04 69 49 62 7e bd 11 94 25 6f 98 21 3a e9 44 9a 56 73 a4 6f 6a b3 44 a7 12 12 20 3a 31 1c 96 8e d1 bc 3b b6 83 e1 80 30 73 13 81 77 6a 32 9a fe 38 5e 6f 75 53 4c 60 a4 46 50 a0 a0 26 c4 a9 31 e2 5d 01 aa d0 14 3c 1c 22 fe d8 9d 9a 24 db 24 89 06 ae 44 4b c4 24 19 2c 19 2d ba 37 7f dd cb 4f 4f d9
        Data Ascii: HCP$;QS<"7~6B*]cRd&JO7@Ub;,6,J[-eX@'&D7[2GEiIb~%o!:DVsojD :1;0swj28^ouSL`FP&1]<"$$DK$,-7OO
        2024-07-18 04:28:42 UTC1390INData Raw: f8 27 3f 90 5d 1e 91 a8 f3 99 c9 d6 a9 ac 52 3b 30 00 f8 6e cf 4d 94 a7 9e 42 73 be c1 9a b7 76 51 7b a0 32 11 94 19 e3 49 3d 4b 1f 01 90 f2 88 0c 90 d2 b5 e2 40 87 bc 2b c8 df 72 2c 58 7c 05 fb d4 d7 3f 9b 0a a9 75 6e ee b2 a1 68 11 73 05 02 86 83 8c 78 99 33 25 e1 a4 43 34 11 24 35 70 ef de 72 38 9e 92 16 3e ae 66 1d bd 7b d9 d0 da c4 64 9e a1 f3 12 ce 77 1b 61 49 ed d9 4f 25 86 a8 32 f4 19 50 80 04 15 85 a1 80 32 ae 43 dc a5 3b f5 0e 63 c4 6e 34 6c a0 71 08 b1 c5 ad 36 fd 51 bb ce 19 52 97 5c 6c db dc 8a ee 8e ca 00 84 a0 1b 1b 18 27 06 98 89 71 22 51 04 6a 58 00 93 29 6e 36 e3 81 30 8a 8d 6b a9 7a 42 d0 9a e6 3e 9d 63 7b 2b 6d 4c f0 a1 1c 0a 49 0d c8 6c 8d db 8a 47 91 64 a8 91 c2 ce 70 41 80 6d 1c 06 e2 e2 23 cc 20 0e b2 a0 74 ba 3d c7 ff cb 88 39 b3
        Data Ascii: '?]R;0nMBsvQ{2I=K@+r,X|?unhsx3%C4$5pr8>f{dwaIO%2P2C;cn4lq6QR\l'q"QjX)n60kzB>c{+mLIlGdpAm# t=9
        2024-07-18 04:28:42 UTC1390INData Raw: 8f 7c 7e 7d 5c 57 4d da fc 45 59 44 11 26 13 8c 73 03 fb 99 41 e7 45 2c 4e 62 70 4a 44 e8 02 5d 97 3a d3 82 38 c8 14 2a 2e 05 a6 40 3a dc 07 9a 97 28 62 40 04 0a ff cd 60 1a 72 0f 0a 3d a8 78 2c 84 c1 97 c7 3c 3d 31 8d e6 47 dc 7d c4 94 78 01 2f 61 1d cb 88 b2 91 0d 20 2a 2e 80 0e a2 30 85 4b 92 32 09 16 12 03 71 a9 53 54 46 70 cb 33 e0 45 cf ae c4 db ff a3 7c 70 64 33 55 45 40 30 82 53 d1 05 af 9d bc 03 28 f0 d9 05 35 a3 da de 45 7c 2e bc d2 89 36 9c 6a 41 30 a2 2c 67 11 2f 61 1e 39 10 85 06 71 5a d4 49 a1 22 98 8b 4a 04 0b 9b 12 1c c0 85 00 7c ab bb 00 13 3a 9c be 4c 06 cb fe 27 b5 f8 fa ca 01 77 cd 7c 3c 9e 03 c8 30 81 0a ff 05 7f 2f cf e1 f8 08 d4 a4 f1 81 f8 75 f3 03 28 20 55 0e 50 aa 28 0e 69 14 5a 38 58 44 40 4c 74 08 29 e0 44 68 80 00 5d 8e c0 c6
        Data Ascii: |~}\WMEYD&sAE,NbpJD]:8*.@:(b@`r=x,<=1G}x/a *.0K2qSTFp3E|pd3UE@0S(5E|.6jA0,g/a9qZI"J|:L'w|<0/u( UP(iZ8XD@Lt)Dh]
        2024-07-18 04:28:42 UTC1390INData Raw: 75 3d 9b 6f 0b be de da f9 6d 9a bd 5f 50 04 00 b0 dd f7 7e 48 e5 3f f5 79 42 92 77 3d f7 e8 a9 3f f9 7c e1 ae 68 8a 88 24 16 0a 3b 79 9e 0c 9c 74 da 2c d9 b3 fa ca af 4f ef b2 f5 ac 63 f0 cf cc 3d 19 30 ba 29 a9 75 a5 f8 66 9b a5 cc 11 4c ec e4 8c aa 20 9f e1 ee 49 4d 36 c5 6a 16 92 27 c1 34 c0 14 39 14 90 24 24 01 84 46 c2 0a 0b 04 2a f2 4f 90 4f ae f5 ce 07 8e 17 7c a4 fb e0 48 9e cc f1 49 74 a5 bb 34 7d 8f 94 14 00 14 21 d4 7b e0 87 71 36 b6 b4 fb a1 ab 77 77 fe de 67 09 7f b4 8d 20 01 b9 88 8e b2 26 45 53 92 18 e8 c6 c1 d9 78 60 2c 2c 5c 98 eb 30 a0 78 1c e2 94 0a 05 81 f3 94 19 c1 f7 24 20 0f f1 28 0e 0b 59 4b 8c ed b5 96 b7 f3 67 36 c7 85 33 ef 6a 1f a2 54 f7 c7 0b 98 6d 05 0d 03 81 4d 14 50 2f c3 96 68 e1 2c a4 1e 13 62 77 ef 76 df bc ae 9f 3e 48
        Data Ascii: u=om_P~H?yBw=?|h$;yt,Oc=0)ufL IM6j'49$$F*OO|HIt4}!{q6wwg &ESx`,,\0x$ (YKg63jTmMP/h,bwv>H


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        32192.168.2.449898216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:42 UTC530OUTGET /G4t8bo6LHFmJagnaSIZyd5KT_pXEFHzNP70zsnOAK1cJifUtsd1eXLCI7u06ZRdj2t4=w526-h296-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:42 UTC530INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 9938
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:41 GMT
        Expires: Fri, 19 Jul 2024 04:28:41 GMT
        Cache-Control: public, max-age=86400, no-transform
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Age: 1
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:42 UTC860INData Raw: 52 49 46 46 ca 26 00 00 57 45 42 50 56 50 38 4c be 26 00 00 2f a5 c0 49 00 4d 30 6c db 36 12 e4 7b 0b 77 ff 85 5b e7 de 01 22 fa 3f 01 fc ed 12 7a 2f ad ed 16 14 88 02 54 31 36 d0 3b ae 54 6f b0 41 d7 c6 e5 52 1b b8 22 c6 f5 1e a7 7d 85 46 4c 96 47 54 23 fa 82 dc 3d 45 95 95 6c 15 e6 f2 2d f3 4b cb 0d 8d 98 2c 83 0d b6 0a 98 ec ca 0a 18 31 26 4b 80 2f 88 f9 52 eb 61 de d3 5e 58 a5 54 0f 82 06 34 c0 2a ac 8c 66 1a 7e 78 01 39 b2 6d 55 d5 c2 09 83 fc 63 71 19 ba ad c2 21 02 7f 57 be 8e 1d 47 92 ed 34 8d 09 e0 17 f9 87 c5 d1 23 9d bd 97 b6 28 d7 91 64 ab ca 3c bf 2e 0f 77 c8 80 fc 73 79 d4 92 03 7c bf fe 4f 00 f8 a7 2e 00 c0 06 fa 6b 95 93 14 6f 5b 11 ec bf 3a 69 ba a1 08 00 b0 8b 53 56 51 d0 59 a3 8c 5e 7c 0a af a3 00 c9 32 f2 aa 3a cb a4 c9 02 b1 20 42 5a
        Data Ascii: RIFF&WEBPVP8L&/IM0l6{w["?z/T16;ToAR"}FLGT#=El-K,1&K/Ra^XT4*f~x9mUcq!WG4#(d<.wsy|O.ko[:iSVQY^|2: BZ
        2024-07-18 04:28:42 UTC1390INData Raw: 27 f8 88 33 a4 10 4a 24 b8 ce 0e ea 76 8b f7 a9 12 14 e0 3a ff cf 37 b3 19 50 f7 bf e4 bb 78 83 12 db b8 89 c5 2e 5e a3 1f 61 8a 9f e0 31 e3 1c a4 c4 df b1 91 8d 3c 40 d1 c1 8b fc 04 f5 12 fe 89 ef 64 08 9f 65 02 e2 15 aa 64 38 4b fd fe 91 6f e1 37 f8 2a 6e d2 cf 41 6e 33 cd 3e 14 37 f8 2a 06 99 e6 14 23 bc cd 77 f0 7f 2c f0 6d bc 8d cb 57 53 2f f0 97 d8 1c e0 75 7e 81 60 98 a3 cc 00 9f 64 1b 16 75 bb ce 3e 1e 71 9e 6f e0 43 66 38 45 8e 6e c0 0c db 51 5c e2 3a df c8 20 7b 18 c4 e3 1a 47 71 89 53 b7 79 fe 8a 45 84 5f 25 18 82 fe 9b 69 e3 24 1b 69 86 12 f4 91 01 7c ea 25 01 50 88 10 d2 38 06 ed 43 6d 2c 4d 3c 7d fe ff df ff 8f 2d 1a 07 42 41 c2 81 80 0b 01 17 00 09 07 02 0e 04 1c 28 70 01 c8 00 28 eb db cf 2e b1 24 02 1e 46 8d 03 d3 90 9a f8 f6 e2 ff fe 77
        Data Ascii: '3J$v:7Px.^a1<@ded8Ko7*nAn3>7*#w,mWS/u~`du>qoCf8EnQ\: {GqSyE_%i$i|%P8Cm,M<}-BA(p(.$Fw
        2024-07-18 04:28:42 UTC1390INData Raw: 33 c0 01 88 38 60 82 00 c0 01 40 20 03 44 0c 1c 00 86 a0 21 00 80 0c 00 41 00 1c 54 a0 59 70 00 00 00 50 93 e7 af 33 cf 1e 47 20 88 25 fe c1 fc dd 4d 46 4e 2c 72 ac 01 ee 26 0e 33 bb d4 f5 c0 ca 98 93 c6 55 a0 de fe 03 ee b6 1f fe dc fb 96 b3 73 09 24 02 81 43 c6 8d 62 2a 0b 79 37 56 37 1c d8 9a d3 8e 3c af 81 b3 73 01 01 ad 50 20 3b 80 7b 5a 46 2c 44 ed 00 80 d2 68 40 73 48 6c 51 6e c0 80 77 08 04 18 95 0c 06 d0 1c 5a 72 b9 6a ef df bc f9 5d 58 00 ee 34 63 66 eb c4 eb 1c 79 e6 92 ab 74 35 03 8a 02 7f f1 d8 9d 1f 5d f2 1a eb 04 b8 f3 ab 2b f5 db 8b 87 af af b9 ec 91 b8 11 88 f4 fe f8 b6 91 1f 5f e6 45 40 3d 65 87 c8 8e 2c de e0 e7 6e 92 1c 82 e2 67 a5 9b f6 9b 3f 7e eb 3a 7f 50 c0 fd 6b d1 d7 d0 43 01 de 26 6c a2 8f 31 27 17 45 0b 08 6f 20 19 d4 80 2b 21
        Data Ascii: 38`@ D!ATYpP3G %MFN,r&3Us$Cb*y7V7<sP ;{ZF,Dh@sHlQnwZrj]X4cfyt5]+_E@=e,ng?~:PkC&l1'Eo +!
        2024-07-18 04:28:42 UTC1390INData Raw: 69 77 b6 50 13 c9 62 8d 8c d5 38 c5 40 ab 4a 21 ae 12 12 15 f1 53 b4 4e 15 60 16 dc 61 fc 51 52 b5 98 83 43 c2 11 2b 96 7d 01 05 aa f7 db 72 92 dd fc 08 23 00 cb 27 1b 89 d9 91 91 01 f4 2e 99 ac b3 64 9f b9 62 9d 85 c2 a2 fa f7 9e 7f ef ec d9 cb bf be c4 0b 60 f0 fa a1 50 a2 a9 ce 12 e8 1a d1 2c 48 64 38 43 a1 00 08 92 a9 b7 01 88 24 82 28 b0 d4 fd c8 6e 63 44 c6 3a 0f 98 ab 8a e7 af b3 39 3d 88 42 49 43 b5 fb ae 87 ee 93 27 4c ee 17 79 5e 18 c0 8a d5 7f 04 9c 57 00 75 94 43 95 ff 64 ef fb f5 0f 7e 88 2e f9 80 70 76 8d 9d f0 c1 27 cc 2f c7 f0 e5 e9 bb 61 58 a1 ce f6 f3 3a f4 89 7d c9 99 ee 9c 0f 08 6b c7 6c 41 92 a7 b2 00 ab 33 a1 d4 72 1a 1f 10 de 1e 00 42 56 07 5b a1 3c 03 9f 2a aa 00 02 31 50 30 20 a2 01 81 28 0c 0a a2 d0 08 4d 08 b9 61 31 06 54 24 cb
        Data Ascii: iwPb8@J!SN`aQRC+}r#'.db`P,Hd8C$(ncD:9=BIC'Ly^WuCd~.pv'/aX:}klA3rBV[<*1P0 (Ma1T$
        2024-07-18 04:28:42 UTC1390INData Raw: a5 f4 d7 3c 90 00 48 ec 39 cf 40 a3 a2 bb ac bc 4f 4f 9d 6c 64 2e dd 6e 47 3d cf c4 09 aa 12 3b 5c 81 27 0e db 54 6b 93 0f 6e d9 3a fc a3 47 7b 76 81 ec b1 4c 33 95 5a 0c 77 99 32 43 1b d7 7c b0 30 e2 d5 1c cd 79 5b 82 0e 4b 4a 43 bc d0 60 ba 16 d3 3d e5 c7 91 b4 ee da de f6 a7 a3 56 b6 cd c5 89 46 25 b6 f1 37 ca 55 ec 8a ea 58 d3 d6 8d 52 ed a1 4a 39 89 b1 36 64 69 38 0c 7a eb 56 bf ee ee 87 89 32 c4 d2 fe a0 06 7b e3 ea 93 17 dd a9 f2 29 17 b8 d5 8d 82 db 87 c0 7d 3f c9 00 c8 73 85 b4 75 82 f5 8a a4 ad 4b 85 00 00 00 5c a3 7a 7a c5 d8 ad e3 e2 be 39 b1 9a a6 87 4f 37 d5 4a 8c a6 92 d5 bc ed 88 24 aa 03 05 06 38 8a a5 d1 aa 97 14 cd b4 36 a4 51 ba 57 7d 5f 69 93 91 13 09 53 8d 8f 3d 61 dc 9c 97 6b 3e 43 c3 0e b8 1a f0 bc 47 19 47 49 a7 45 7a 95 b0 2e 29
        Data Ascii: <H9@OOld.nG=;\'Tkn:G{vL3Zw2C|0y[KJC`=VF%7UXRJ96di8zV2{)}?suK\zz9O7J$86QW}_iS=ak>CGGIEz.)
        2024-07-18 04:28:42 UTC1390INData Raw: a9 f6 3e a1 bd a0 c6 34 19 8b 1e 10 20 f0 56 dd 07 2a 93 39 10 77 a3 02 b6 3b 6d b9 bc 20 23 60 23 28 51 08 42 c0 dd 64 e1 99 1a 00 ff c7 4d 00 69 4a 88 a0 89 40 c4 20 62 f0 89 00 00 10 34 25 0c 25 48 33 e2 f3 c0 14 1d aa 50 22 06 2d ca 98 fa 4d a9 8c 4d 96 92 dd b2 45 6e e0 d1 84 90 22 0b 96 e2 2e 9b c9 53 54 87 8d 92 52 84 07 96 c1 e1 b0 b6 b1 c0 36 1e 58 d5 48 f3 01 c8 1c 55 6b d7 0c 59 3c 8a a4 ad 20 87 a8 95 94 24 4d 1f 0b f4 68 51 06 d0 8c 12 22 10 01 10 81 08 80 08 42 0f 6b e8 42 01 9a 60 83 20 80 4f 4b 24 04 00 01 10 00 80 81 00 02 14 0a a2 68 46 c8 fb 9e 6e b5 a9 4a c2 22 5a 84 28 4a b6 81 41 06 34 46 9c 21 66 2c c7 a4 29 9a 10 61 c4 c0 5d 5a d4 6f 53 5a 63 1a a3 36 1c 72 16 17 3c 33 ae 60 0b dc e4 92 35 23 e4 21 1d a6 55 25 8d 87 4f 95 24 0e 60
        Data Ascii: >4 V*9w;m #`#(QBdMiJ@ b4%%H3P"-MMEn".STR6XHUkY< $MhQ"BkB` OK$hFnJ"Z(JA4F!f,)a]ZoSZc6r<3`5#!U%O$`
        2024-07-18 04:28:42 UTC1390INData Raw: 42 10 00 11 53 32 10 20 e4 ac 4d 40 20 06 f0 ec 08 56 f8 40 96 ca fd e7 bc 3f e8 f1 1f d5 b7 1c 84 3c 0d e1 4d a6 4c b0 c0 8a 12 2c 00 10 44 0a 7c 6c 09 a2 30 90 90 81 d8 0d e6 3b 33 db af 63 3e a7 13 c6 4f be 39 b2 fa 75 59 b4 27 7c 4a 13 60 21 c0 2a 14 0a 53 a9 10 e1 22 69 03 fa 58 a2 f9 29 b7 7f af f3 e7 f7 de 4b ea c0 f3 bb c9 ad 9d f4 9f 81 f4 81 bc 9f 21 04 00 dc 9a d2 44 08 02 d4 5b 65 58 01 92 e3 06 88 47 b9 10 61 42 b4 84 ff 63 b0 f5 2c 8b 5b fc e1 0f 7c e5 c3 97 c3 a3 57 8f 7b c2 b9 85 0a c9 29 2f fc 77 96 1f 09 04 b0 93 ef 43 00 b0 b0 20 80 08 cf a6 30 3c 83 70 58 c8 cc f5 87 56 f9 51 bc 98 6c 97 2d 77 05 10 0f 1f 44 88 00 96 c2 0f 15 37 62 2a 79 c4 f7 9e 7e 9d 9d 4f bb 4a ff d2 ef dc 41 03 5d 94 73 52 f1 c7 79 3f 43 e0 65 74 06 00 a5 07 f1 a6
        Data Ascii: BS2 M@ V@?<ML,D|l0;3c>O9uY'|J`!*S"iX)K!D[eXGaBc,[|W{)/wC 0<pXVQl-wD7b*y~OJA]sRy?Cet
        2024-07-18 04:28:42 UTC738INData Raw: 62 72 58 b4 04 30 25 20 18 0c b4 98 f2 44 51 00 83 8d 8f 81 12 8b 00 3e 3e 99 32 01 00 8d c1 07 00 a1 c5 02 01 08 1a 87 0a 51 1c 00 70 00 80 44 00 4f 27 02 11 00 11 08 00 73 64 88 00 04 00 88 40 04 52 21 86 40 04 40 04 f0 24 11 c1 88 00 ea 48 ca b8 10 00 88 00 04 4b ad 4e 08 04 40 04 22 80 da 2b 04 01 ac 4c 04 b0 aa 7d 23 06 00 04 43 84 7e 09 a0 a9 25 51 52 d8 02 11 da 35 20 87 26 07 00 05 10 14 82 01 7c 46 46 05 00 c0 50 27 42 00 10 84 7a 11 02 80 20 04 98 62 14 81 8c 18 a9 0f 71 99 62 92 31 0a 90 3a 29 96 c9 a1 10 92 28 82 4b 31 ca a2 27 2a 5f f3 dc c7 a2 2e 8a c7 5c b4 51 73 3c 8f 10 ea 44 fe d8 7e dd b6 90 e7 b4 22 9e e0 b2 78 64 ad 5c c6 a6 57 63 28 ea 62 f1 90 08 71 97 d7 a8 07 d4 bb cc 5a 5b 43 95 4e 81 00 7b 44 1b 77 a9 58 8f 4d 51 a7 07 a6 d8 e1
        Data Ascii: brX0% DQ>>2QpDO'sd@R!@@$HKN@"+L}#C~%QR5 &|FFP'Bz bqb1:)(K1'*_.\Qs<D~"xd\Wc(bqZ[CN{DwXMQ


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        33192.168.2.449903216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:42 UTC525OUTGET /KHcRgOEuYoNrrHUMBxVpsp7uweZQ4vRvQ9P_6jfNGqArUKpGVWkQGbMRkQtypYQmw_Ic=s64-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:43 UTC530INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 3366
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:41 GMT
        Expires: Fri, 19 Jul 2024 04:28:41 GMT
        Cache-Control: public, max-age=86400, no-transform
        Age: 1
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:43 UTC860INData Raw: 52 49 46 46 1e 0d 00 00 57 45 42 50 56 50 38 4c 11 0d 00 00 2f 3f c0 0f 00 f5 86 82 b4 0d 98 ce bf ed 2b 21 22 26 80 a3 9c 6c 43 5a bd c8 b6 ed da b6 6c 5b 51 f4 18 39 f4 00 38 f5 08 68 85 54 08 9c 2a b8 f5 5e c2 b5 0a 82 9f 40 6c 54 51 45 0d 1d 1b ac a0 8a 3a 1c a8 a0 ca 86 1d d4 51 39 aa 22 17 a8 a1 82 1a da 66 6a 22 49 8a fa 1e 4d a4 f8 37 44 74 00 da b6 6d 43 af 49 db ff af ad fb 3f 01 b4 66 6d 37 6d 39 f3 b2 af 82 2b 3b b9 b4 6d db b8 b2 d5 b6 6d db b6 6d db b6 b5 ce e6 d9 c7 56 f0 2f 1a 3b 9a d1 41 f5 ee 13 be d1 8c da ee 15 ad b0 cd 53 b3 bb 76 56 b4 ef 76 35 67 b4 a2 53 25 69 db b6 f3 53 ae fb fd fd c6 93 6d db b6 6d bb 56 b3 cc 76 2b bb b6 7d a3 be 41 47 5b 37 9e 3f 7f 7a df 47 8e 6d db 6a c3 ec a7 2f 93 64 87 99 99 53 f1 30 52 41 9d 0a 2b 9e 76
        Data Ascii: RIFFWEBPVP8L/?+!"&lCZl[Q98hT*^@lTQE:Q9"fj"IM7DtmCI?fm7m9+;mmmV/;ASvVv5gS%iSmmVv+}AG[7?zGmj/dS0RA+v
        2024-07-18 04:28:43 UTC1390INData Raw: 5b 16 dc d2 9e ff dc a5 62 c7 cf 7a d7 23 54 a6 58 ed 2a 67 08 7e 64 d3 82 55 95 5d 6d b6 1d db 91 59 45 31 05 72 df 69 91 ef 9f f1 4d 55 73 d3 89 51 43 57 49 ee de 0a 1c 38 1a 85 aa 4f 98 52 12 e0 8e 34 49 1a e3 f9 1d bf a5 9e b4 2b 43 64 52 5d 79 ac 14 1e 36 f6 9b df b7 9d bd 7e 7c f6 2d f5 46 ab e7 ca bb 4e 56 d9 71 da 2d e9 02 db dd 99 8b 4e c7 ad c4 8e b6 6d 59 88 6c e7 85 ba b5 9c 30 43 7d 47 86 41 bf 9b 7e 6b cf f8 c6 96 b5 e3 b4 3e 54 9a 2b b7 ee 7b f1 d0 3d 8d 1e 30 41 71 67 3f 51 b7 21 6f 12 84 33 b7 09 ef c2 6e 07 e5 e8 d4 c7 e4 c3 77 07 ee df de fe 68 bd 9e e3 36 a6 34 db 82 ba fe e7 39 77 c1 a3 d6 99 0b 02 10 7e 4f e2 e9 a7 f0 e5 1f 50 a5 9e 44 a1 8a 9b 7b 6e 3d fc 64 0e 82 a0 a9 c7 06 55 5f de 7f 38 ff f6 0f f7 0c 69 cc 69 f2 5e ba 3a 74 78
        Data Ascii: [bz#TX*g~dU]mYE1riMUsQCWI8OR4I+CdR]y6~|-FNVq-NmYl0C}GA~k>T+{=0Aqg?Q!o3nwh649w~OPD{n=dU_8ii^:tx
        2024-07-18 04:28:43 UTC1116INData Raw: dd f5 39 e3 37 40 75 3a 97 d9 66 b1 05 9f e4 30 5e a2 0f f1 32 75 92 b4 2f d2 cb c7 98 c7 4f 3c d2 b8 fa e8 f2 98 42 74 81 c3 1b 92 f8 84 24 a5 08 80 11 58 c1 14 99 6d 60 93 99 75 ea 1d ee ee bf f3 d3 31 6f b8 a9 89 35 92 f1 08 2c c6 2b ed be d5 65 92 84 bb 34 94 67 bd f7 98 be 1b 39 ac 95 3d 76 a6 ff e4 ed b0 d1 63 d1 e3 67 fc ca 4b da cb 77 7a 8c 59 97 3c 76 61 c8 90 d6 67 f2 66 7c e3 b0 c1 9c f7 21 63 37 be c1 98 81 63 37 09 0d dc 43 34 01 6e c5 22 55 f6 df ab 3a 2b bd f5 21 d1 84 b6 4e 65 c9 e3 96 67 52 53 ab b7 7e 1a df de b2 76 dc 4c 7a f7 ae cf c0 e2 5d 5a 2a ec 9b 5b 2e de 93 ce f7 03 c7 ae f3 5d bc 1a d4 7b 24 9d 1f db cf 9f 3c 4a 0b e9 fc dd 72 ee be c9 f2 7d b1 13 fb db 3e bf b8 fb d5 73 b7 7a 1f 1f 0f a4 eb 45 d8 bf 1c f9 ed 83 7f 65 e9 3c 6b
        Data Ascii: 97@u:f0^2u/O<Bt$Xm`u1o5,+e4g9=vcgKwzY<vagf|!c7c7C4n"U:+!NegRS~vLz]Z*[.]{$<Jr}>szEe<k


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        34192.168.2.449899216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:42 UTC1101OUTGET /iFstqoxDElUVv4T3KxkxP3OTcuFvWF5ZQQjT7aIxy4n2uaVigCCykxeG6EZV9FQ10X1itPj1oORm=s20-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:43 UTC532INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 200
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 01:56:42 GMT
        Expires: Fri, 19 Jul 2024 01:56:42 GMT
        Cache-Control: public, max-age=86400, no-transform
        Age: 9120
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:43 UTC200INData Raw: 52 49 46 46 c0 00 00 00 57 45 42 50 56 50 38 4c b4 00 00 00 2f 13 c0 04 10 35 38 6c db 46 92 b6 d1 8f fb f6 5f c3 2e 32 87 ab 20 8e 70 5b 5b 9b a2 4c b4 6e 78 0d ee 10 0f a5 cc c4 ab 21 56 82 13 bb b4 b3 52 05 12 41 aa df 04 f4 1f ea ef f4 07 12 88 78 08 07 d3 0e 3e 62 02 7a 5b 0f 0c 6a 7b da 05 de 0a 25 7e d2 7b c5 c6 7e 2b 4e e4 73 55 79 ec 47 dc a8 07 b8 ac c6 44 8a ab ea 95 78 83 70 6f 4e a4 cc 05 2c 60 dd 83 bb 0b 18 3e b6 a9 9e 10 6f 10 ee cd 5a cf 2a 97 bd 08 1b 75 05 97 cd 2c 7d f3 13 c1 5e b1 b1 57 ac f5 9e 76 81 f7 5a a8 75 9b 80 5e c7 60 64 67 60 6a 16 7c a4 c5 10 71 8f a3 e9 9f 03
        Data Ascii: RIFFWEBPVP8L/58lF_.2 p[[Lnx!VRAx>bz[j{%~{~+NsUyGDxpoN,`>oZ*u,}^WvZu^`dg`j|q


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        35192.168.2.449902216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:42 UTC524OUTGET /vzhhZ5bXQHq-FXyv9nFxE4JSE8-WuOrcYqaOivoV_HJObVnQZi3R5Eg_pPr08OPIJPM=s64-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:43 UTC529INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 696
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:41 GMT
        Expires: Fri, 19 Jul 2024 04:28:41 GMT
        Cache-Control: public, max-age=86400, no-transform
        Age: 1
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:43 UTC696INData Raw: 52 49 46 46 b0 02 00 00 57 45 42 50 56 50 38 4c a4 02 00 00 2f 3f c0 0f 00 47 e6 2a 92 6c 57 99 f7 1e f0 9d 4c e0 16 67 78 c9 f1 9c 1d 92 08 87 8d 24 39 4a bf 81 f0 89 91 04 bc 87 fb 99 86 1b 49 b6 6b 65 d0 10 00 1e f9 90 7f 0c 58 ca fa ff a3 61 7b fe eb a0 02 26 11 1a 09 60 93 8c 46 a2 20 35 26 1d 8d c6 8e a4 33 18 8b 92 92 a0 68 00 8d a2 b1 a4 58 14 09 46 49 c1 28 4a 82 86 46 e8 8c c6 22 d8 58 52 98 c8 16 41 a1 d1 a4 24 a3 51 94 6c bc fe 83 d4 98 1a 63 a9 ff 24 28 9a 1e 28 86 0e 98 c7 fb 0f 26 e1 f9 9e fb f9 97 a6 3e d3 7f 48 4c ea 35 cf e3 f8 c6 46 08 11 24 82 44 22 dc f8 77 67 5e 4c 81 04 90 48 fe 88 70 26 00 48 e0 8c 10 12 78 c0 ee 73 e6 e0 93 ed fa 68 33 3f 58 4c 77 66 57 c6 e5 12 53 e0 cc 38 9f 1b 96 4b d3 fe c6 f5 f4 ac be 1f 5e 9f 77 76 fa ff e5
        Data Ascii: RIFFWEBPVP8L/?G*lWLgx$9JIkeXa{&`F 5&3hXFI(JF"XRA$Qlc$((&>HL5F$D"wg^LHp&Hxsh3?XLwfWS8K^wv


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        36192.168.2.449900216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:42 UTC1100OUTGET /12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:43 UTC532INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 244
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 01:56:42 GMT
        Expires: Fri, 19 Jul 2024 01:56:42 GMT
        Cache-Control: public, max-age=86400, no-transform
        Age: 9120
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:43 UTC244INData Raw: 52 49 46 46 ec 00 00 00 57 45 42 50 56 50 38 4c e0 00 00 00 2f 13 c0 04 10 95 40 8a 24 c9 91 34 50 c7 6b 00 2c ff b7 56 00 72 f7 64 ce 2b 02 8a 00 80 06 ab 37 db b6 bd 9d c0 8a 6e bb c5 9a 5d ad c6 b6 fd 66 55 1f c0 b6 6d 73 02 f2 0a 87 2f 62 40 5f 78 04 57 fc f9 3f 29 71 91 52 6d b0 24 ac 36 ab 70 01 51 2d e6 a4 a5 8e ec cc 60 8d 94 61 01 19 de 5f 42 5f cd 53 42 ad d7 64 58 ee 32 ec 05 c4 cd cf 89 35 e0 df 39 37 6e 36 a2 eb d6 cd 3b 4e fc 9b 1a 5d 92 dd 7b 92 8d e4 b3 be f7 7e 0e 50 f3 4e 5b ae 05 ac cc 6a 24 89 21 01 bb 7f 9f ff 24 d4 bb a3 60 57 fe 28 71 b2 e7 a4 72 b1 37 84 47 17 d7 e8 fa c7 88 6c 4d 0f ef c8 b9 c3 13 ab bb d6 17 90 e8 b4 ad 62 2c f4 b4 f7 91 24 09 a3 ba 61 53 82 c1 d0 33 6a f8 db 88 41 39 94 05 3c 39
        Data Ascii: RIFFWEBPVP8L/@$4Pk,Vrd+7n]fUms/b@_xW?)qRm$6pQ-`a_B_SBdX2597n6;N]{~PN[j$!$`W(qr7GlMb,$aS3jA9<9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        37192.168.2.449901216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:42 UTC525OUTGET /Y4yB0iYXDTH3XtWxB9gEbRbV6AifRp1KpYrtLMSm8HGX0sjz3hRDAzbXH43tVBNXtaJU=s64-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:43 UTC529INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 612
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:41 GMT
        Expires: Fri, 19 Jul 2024 04:28:41 GMT
        Cache-Control: public, max-age=86400, no-transform
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Age: 1
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:43 UTC612INData Raw: 52 49 46 46 5c 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 3f 00 00 3f 00 00 56 50 38 4c 13 02 00 00 2f 3f c0 0f 00 97 04 21 92 24 c5 56 3f f0 ef e7 29 7a 02 18 76 3a 1f fc ef c1 41 1b 49 8e e4 0d 47 e4 f8 23 fc 30 e5 b8 91 24 49 a9 5d f0 df 20 7c e2 77 43 77 c5 fc a7 04 00 61 61 80 aa aa 14 5d 08 15 91 22 80 56 90 75 c8 a2 ff b2 42 45 04 5d 64 10 56 04 44 8a 69 05 ab 91 62 ac 06 25 08 95 15 2a 18 95 20 28 42 45 54 3d fe 1f 44 00 0d 08 08 50 15 30 ad 59 95 01 5a 51 af c6 58 9b 89 d7 1a 90 a2 6a fb 5c dd 3e 4f 02 5a 01 41 8d d5 a8 45 b4 aa 05 45 62 ef e2 31 3f 6b 8d f3 3c 88 9b 8f b5 d6 cc b8 f7 15 54 c1 b2 ee 7d 34 96 bf 93 17 4a d4 aa 7a 19 04 2c ab d0 3a 76 07 41 10 44 05 7f 53 fc 3b bc 37 02 d0 6e 6d 32 e4 54 6c db de 78 63 db da d8 b6 6d
        Data Ascii: RIFF\WEBPVP8X??VP8L/?!$V?)zv:AIG#0$I] |wCwaa]"VuBE]dVDib%* (BET=DP0YZQXj\>OZAEEb1?k<T}4Jz,:vADS;7nm2Tlxcm


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        38192.168.2.449907216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:42 UTC524OUTGET /N33Lq9SyPb_gs3x--sCVG8ccFr2ocSOO-uIZUrVddoLfXmCnJW_NZmHCrND9gFf5JQw=s64-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:43 UTC529INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 746
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:42 GMT
        Expires: Fri, 19 Jul 2024 04:28:42 GMT
        Cache-Control: public, max-age=86400, no-transform
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Age: 1
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:43 UTC746INData Raw: 52 49 46 46 e2 02 00 00 57 45 42 50 56 50 38 4c d6 02 00 00 2f 3f c0 0f 00 7f e4 a8 91 24 47 ca 18 a3 db d7 f9 e3 0f 76 74 1c dc b6 91 e4 c8 c9 62 df bd 34 a5 f7 0a db b6 6d a8 74 fd 7f 71 e7 5f 21 80 00 08 40 c3 51 56 7e ff ed fe da c6 f2 fa 3d d7 73 59 97 54 82 08 30 8f 01 c1 22 0c e1 88 32 cf 04 11 94 30 86 45 58 c0 02 c2 12 f6 75 88 71 86 88 20 42 05 c2 90 60 11 41 40 50 02 10 08 15 a8 8f 9c c7 71 24 fc 6d 5d 8f e5 f6 58 2c 22 8c 23 63 19 4b 98 47 82 18 4b 18 cb 38 b2 af 03 2a 63 84 0a 80 45 84 79 e4 04 02 01 72 38 11 82 12 e6 b2 6f 63 5d 07 ac cb 10 41 54 84 a8 88 fa 14 51 11 02 b2 6e 6b 4f f4 e4 c1 ad 38 d4 bd c5 dd dd dd dd dd dd 8b 3b 4f be a4 21 9d f0 9f 27 ef 48 d2 4b 6e 22 fa cf 48 6d 1b 41 89 0b 85 c1 7b 9a 9d 47 e0 3f 54 1f 0c cd 1e dd bc 70
        Data Ascii: RIFFWEBPVP8L/?$Gvtb4mtq_!@QV~=sYT0"20EXuq B`A@Pq$m]X,"#cKGK8*cEyr8oc]ATQnkO8;O!'HKn"HmA{G?Tp


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        39192.168.2.449905216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:42 UTC1100OUTGET /W5DPtvB8Fhmkn5LbFZki_OHL3ZI1Rdc-AFul19UK4f7np2NMjLE5QquD6H0HAeEJ977u3WH4yaQ=s20-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:43 UTC533INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 200
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 01:30:26 GMT
        Expires: Fri, 19 Jul 2024 01:30:26 GMT
        Cache-Control: public, max-age=86400, no-transform
        Age: 10697
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:43 UTC200INData Raw: 52 49 46 46 c0 00 00 00 57 45 42 50 56 50 38 4c b4 00 00 00 2f 13 c0 04 10 cf 40 90 6d d3 b3 de 9f 61 1a 04 92 36 9e 07 7d ff 14 17 08 24 e1 ee 2f b0 e2 48 92 12 5c f2 4f 8c 2c dc 5e 87 43 7c 7d 6c 58 18 7c 6c 1c 14 3c 38 44 6c 34 3c 1c 5c 2c a7 63 8d 88 87 88 21 04 48 1d c0 30 92 a4 44 8b be f2 ae 9b 7f a4 38 19 44 f4 5f 81 db 36 8a 8f 19 9e c1 34 bc 2f 8b 61 91 80 5c 0a 76 88 be 17 d8 f3 a4 f8 c9 5f c8 ac 1b 1d 7d e8 70 e7 7c 18 82 01 5f c6 35 c2 ae ce ad 16 e3 95 98 90 0d 53 4c 61 73 49 d8 a0 52 cc 84 94 8e 3c 4f 44 67 1d c0 51 66 00 d3 90 d5 75 d7 2d ab fb 97 96 ff e3 39 a7 d9 7c b2 36 10
        Data Ascii: RIFFWEBPVP8L/@ma6}$/H\O,^C|}lX|l<8Dl4<\,c!H0D8D_64/a\v_}p|_5SLasIR<ODgQfu-9|6


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        40192.168.2.449904216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:42 UTC1100OUTGET /ohRyQRA9rNfhp7xLW0MtW1soD8SEX45Oec7MyH3FaxtukWUG_6GKVpvh3JiugzryLi7Bia02HPw=s20-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:43 UTC533INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 164
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 01:30:28 GMT
        Expires: Fri, 19 Jul 2024 01:30:28 GMT
        Cache-Control: public, max-age=86400, no-transform
        Age: 10695
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:43 UTC164INData Raw: 52 49 46 46 9c 00 00 00 57 45 42 50 56 50 38 4c 8f 00 00 00 2f 13 c0 04 10 0e 06 8d 24 29 12 db fe 4d 1c 3d 0a 58 de 7e 15 8d 51 6d db 4a a6 df 90 b9 0e c9 40 12 5a 10 c0 1d ca b8 05 a0 87 7b 8c a7 b6 6d 1b 46 69 53 cf 17 f2 b6 60 90 12 56 da 09 6c 26 5a 2a 16 20 22 b2 95 c9 56 98 e3 28 b5 05 4e 97 1b 13 f0 84 a0 63 82 d4 65 4c 70 84 1c 40 c9 d0 2b 08 01 24 8d fa 3b 14 33 ad 8f f0 86 c0 d0 44 14 26 61 3b 7c fc 88 c8 48 99 da 52 7c 3b 94 a7 33 db e1 23 58 44 84 04 55 52 e1 ef 3e 56 00 00
        Data Ascii: RIFFWEBPVP8L/$)M=X~QmJ@Z{mFiS`Vl&Z* "V(NceLp@+$;3D&a;|HR|;3#XDUR>V


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        41192.168.2.449906216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:42 UTC1107OUTGET /EGemoI2NTXmTsBVtJqk8jxF9rh8ApRWfsIMQSt2uE4OcpQqbFu7f7NbTK05lx80nuSijCz7sc3a277R67g=s32-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:43 UTC532INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 360
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 02:36:45 GMT
        Expires: Fri, 19 Jul 2024 02:36:45 GMT
        Cache-Control: public, max-age=86400, no-transform
        Age: 6718
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:43 UTC360INData Raw: 52 49 46 46 60 01 00 00 57 45 42 50 56 50 38 4c 54 01 00 00 2f 1f c0 07 00 3f c2 a0 6d 24 47 e1 4f ec 20 dd d7 e4 2b 07 06 6d 23 39 9a e3 8f e3 20 96 af 63 03 69 db e4 fe 2d 9f 75 fe c9 06 28 0a ab 3f c6 2c 28 fc 36 b1 28 c0 a6 c4 3f e1 fc c2 88 7f 42 58 ef 97 63 53 63 63 39 bf b1 09 21 90 2c 67 90 b0 bf 03 8e 77 c0 5c b3 dd 53 a9 39 bf 80 02 08 a0 40 02 be 07 80 24 07 24 01 04 24 00 03 6c db b6 95 36 17 b8 f7 02 f1 54 e3 5a 6f 1a 77 f7 fc ff 37 61 27 b5 e7 b3 23 fa 3f 01 ae 73 65 fe 6f 28 0b 7c 0d e9 e6 ea 9c 73 25 99 28 6c 96 53 2c b6 05 41 64 96 0f 6d 5f 2e 9b 24 3a 73 6e 07 9e 33 9a c2 6c 8e 83 c6 4d 8b c2 68 75 83 b8 25 28 c4 a4 1d 72 42 62 7c f4 82 7a 6c 50 c8 ca 2c 88 2b 92 02 b1 45 d7 8f e7 31 87 80 a1 6e 0e 03 4f 9f 6f 15 01 03 90 a9 f7 d3 6a 8d
        Data Ascii: RIFF`WEBPVP8LT/?m$GO +m#9 ci-u(?,(6(?BXcScc9!,gw\S9@$$$l6TZow7a'#?seo(|s%(lS,Adm_.$:sn3lMhu%(rBb|zlP,+E1nOoj


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        42192.168.2.449910216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:43 UTC530OUTGET /y3dPJaZGYQBn9zola6WeRlBJlveRmHyjBvDJqvp7OVsBy4nSCyShNec-kffq73tKg20=w526-h296-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:43 UTC530INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 8020
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:42 GMT
        Expires: Fri, 19 Jul 2024 04:28:42 GMT
        Cache-Control: public, max-age=86400, no-transform
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Age: 1
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:43 UTC860INData Raw: 52 49 46 46 4c 1f 00 00 57 45 42 50 56 50 38 4c 3f 1f 00 00 2f a5 c0 49 00 4d 38 6c db c8 91 20 cf a5 85 bf ff 86 27 ec a7 02 22 fa 3f 01 fc 5b 35 4a 0f 60 80 98 2c 03 08 a4 46 a0 e4 b5 53 ee 45 00 d2 88 4a b1 95 23 78 43 04 79 23 2a 6d ac ad 8b a7 0a 38 3a f0 f1 ac 15 2b 0e ae 09 d8 c6 36 9a 9c b6 2d 49 33 c0 70 8c dc 95 6e 9c 70 e1 77 c4 86 b0 41 da 00 4c de aa 3f 66 83 5f 81 72 c7 f4 6b e2 3d 80 27 06 0c 38 d4 48 4c bb 3f bc 80 1b 49 92 62 2b c5 27 3e ff ad ab cf cc 0c da 1e 7d 30 80 69 24 c9 56 fa fd 91 4f 22 af c8 3f 1e 22 20 80 2b 14 8a 82 23 d9 b6 6a a5 bf bb 41 aa f3 1f 0e 91 c3 42 43 ea 85 44 bf fa 3f 01 f8 0f cf f3 17 48 04 20 01 87 7f 2c 66 9c 1d fb 00 d2 b9 25 80 00 70 dc bb 37 9f ba f4 09 80 3c 00 b8 bb 16 60 77 ef 6f 0a 09 c8 3d 46 39 60 6d
        Data Ascii: RIFFLWEBPVP8L?/IM8l '"?[5J`,FSEJ#xCy#*m8:+6-I3pnpwAL?f_rk='8HL?Ib+'>}0i$VO"?" +#jABCD?H ,f%p7<`wo=F9`m
        2024-07-18 04:28:43 UTC1390INData Raw: dd 1c 21 60 e5 0a 69 f1 b6 ef 6a f3 0e 8b 13 10 ee 76 97 87 27 29 00 ac 99 ee f1 d7 07 5e ff f2 96 e7 ef 28 ad db f4 f8 fa c7 5e 39 7f ff c9 c3 8f 30 48 2a 31 73 81 e4 94 2c 36 f6 9d ad a9 24 01 90 f6 78 c1 63 5f 7e f0 8d 8d 0f ae 35 2e 77 9f 78 f5 fd bf be ff e0 36 90 f8 7c ba 16 93 94 0a cc f6 3e 07 24 3f e5 59 4f 7f f9 d1 b7 34 ae af 7c fc e2 1f de 7d 6b d7 01 a9 a5 e9 ee 22 50 b2 31 a1 4b 07 47 fe 7f ff 47 9f 34 aa b3 ff 6f 7e fc 89 0f 76 81 74 31 c7 6c 38 72 52 41 4e 7e a4 5a 49 07 bf f5 6b 14 8d e9 6b 9f bf f0 34 37 a1 85 2a e5 74 d1 4c 32 c5 78 e0 50 49 77 a6 b7 59 d1 88 a6 9b 6b 3f fb ee e5 0d 67 1b 00 66 fd 18 19 4a 04 1b 8d 03 d2 d7 ba e2 fc 8c 29 34 9e 8b f5 ad 5f 7c f5 52 46 2b a4 2a c7 78 00 a9 c7 4d 1b 60 ec ce c7 47 a9 1a cf c1 a9 43 ae 89
        Data Ascii: !`ijv')^(^90H*1s,6$xc_~5.wx6|>$?YO4|}k"P1KGG4o~vt1l8rRAN~ZIkk47*tL2xPIwYk?gfJ)4_|RF+*xM`GC
        2024-07-18 04:28:43 UTC1390INData Raw: a4 b1 a2 c3 ea ad 6c ce 2c e7 70 c4 26 1f 6d 9d 67 73 30 8a 82 cc 15 01 4e 14 b8 54 00 e1 52 c7 8c 19 67 3b e7 1b 6e 42 67 7a c8 a8 31 b0 6c 6c 60 63 df d6 c2 4e 53 04 61 c0 c0 0a 05 08 33 e5 b4 8c e8 21 8a 80 e6 0e 47 3e 77 65 df f6 a0 08 01 06 12 0a f1 0c b2 e8 1b 45 bd 03 cd 1d 8e d1 dc ee 91 ad c8 c2 18 48 2c 04 f4 ab 22 76 71 04 cd eb 99 f1 dc 23 0e 6d 35 c6 40 7a 01 fd 2a aa 9d 6a 03 1a c7 99 f1 e0 c6 a1 ad 06 0c b4 b1 67 42 39 a3 de 12 4d dc 84 b2 b3 b0 41 c0 40 3b 7b 45 c0 51 39 f8 9f 80 86 6e 8a 85 2d 32 1c d0 d6 3e 51 cc ca c9 1a 34 df 39 30 0a 03 c3 53 11 cb d9 a4 dc 12 4d 1c 79 b3 11 2a 06 06 a7 80 69 39 dd 72 08 68 e8 c8 e7 b2 70 c0 f0 0c 94 dc dc 9a 6e 08 68 9c cd 64 01 83 53 88 29 47 a3 e3 0d 21 a0 71 de 04 cc d0 10 66 1a 87 a3 e9 92 1b 15
        Data Ascii: l,p&mgs0NTRg;nBgz1ll`cNSa3!G>weEH,"vq#m5@z*jgB9MA@;{EQ9n-2>Q490SMy*i9rhpnhdS)G!qf
        2024-07-18 04:28:43 UTC1390INData Raw: 33 6f cf c1 52 7a 92 eb ae 40 80 d7 4a 2a 0c a0 e9 0d e1 f4 7d 02 56 b9 b1 76 3e 46 21 ca 92 2c de e2 8b d9 5e 78 ef a5 95 c6 a6 38 21 de 99 7b 64 87 b9 e3 2f 2f 7e 32 d2 ec c2 8d 8a 93 5d 5f 87 83 db ae db f8 58 8b 72 08 f5 0f 54 97 f0 d9 7e 33 7b f8 68 a3 61 cd 9c 38 47 5a 98 e5 37 ed bc 6d ff 37 3b df b8 ad 91 1e 65 88 00 9f 03 21 4b f1 58 40 ba ad 94 ab df 78 77 ba 2d 67 5d 7a 5c c7 01 b2 e3 5d 67 d7 65 8a 40 8c a9 1a 7a c0 9b 46 db 9e 63 97 ae 55 f4 cc 67 0b df 6c 36 69 bf f9 7f 3a 0a 15 74 5c 77 8b 0e fa f2 b8 b4 70 a7 ec 44 1a 5f 1d 34 a2 b1 b2 58 76 be a9 73 6c 7b 6a 42 43 3f bf 43 02 d0 14 9d 71 80 6e b6 ea ac 93 86 fb ee 94 92 04 3f 9d b1 e4 b4 1b 57 7b 75 ad be f5 4d 2f e7 d6 bd 0a e2 dd d9 c2 93 b7 b5 32 b9 7d b9 ba b2 ae aa 21 88 31 f3 0c 6b
        Data Ascii: 3oRz@J*}Vv>F!,^x8!{d//~2]_XrT~3{ha8GZ7m7;e!KX@xw-g]z\]ge@zFcUgl6i:t\wpD_4Xvsl{jBC?Cqn?W{uM/2}!1k
        2024-07-18 04:28:43 UTC1390INData Raw: b3 c4 cd 5b 14 69 ad 78 47 e8 7c 74 99 27 89 66 d4 00 0a f2 05 47 1f ac b0 a6 62 0c 2c cf 28 28 69 eb 0e 6e 28 9b 77 a2 00 f1 cb 9f e4 e7 d2 00 00 08 0a 34 15 37 63 36 52 e9 a3 d5 32 b2 0b 03 0a 50 00 28 c5 85 60 95 15 87 2b a1 1b 0c a9 09 20 a5 38 a4 8e c1 60 98 11 49 4a 26 c7 42 37 10 00 05 17 22 01 c0 09 2a 43 41 e2 a2 d9 2c 8e 14 94 e3 15 95 81 c0 38 e7 06 90 52 5c 34 35 43 e1 bc 73 24 01 51 96 da 25 95 25 82 f5 02 4c cf aa 76 f2 b9 24 20 26 a7 3d fc b7 8c 24 06 9e 81 e8 07 38 fd d7 ee 65 dc 25 01 c5 e4 8c fd bf 89 04 26 2c 3c f6 36 a7 bf 3f 01 eb cc 22 0d 48 9c 9c e1 0e 12 ab 39 fd cf c3 7f 88 25 b0 aa c8 e8 c8 a3 6f 32 da 17 59 23 45 bd b9 d0 a6 96 8f de 37 20 88 3c 95 1d 4c 1a 08 94 3c c8 21 81 d5 98 c7 f0 48 00 4e e4 7e 59 9f 02 cd f7 9f 8a ed f6
        Data Ascii: [ixG|t'fGb,((in(w47c6R2P(`+ 8`IJ&B7"*CA,8R\45Cs$Q%%Lv$ &=$8e%&,<6?"H9%o2Y#E7 <L<!HN~Y
        2024-07-18 04:28:43 UTC1390INData Raw: cc 04 f2 f6 06 18 00 0c 00 0a 4b e7 4d 55 3a 2a 47 74 8c 30 94 4e 22 04 fc 5b b1 52 27 a8 26 68 8a 28 d8 bc b2 7f 4d 7d 46 63 ec 30 17 26 5a 26 99 ee a4 86 98 81 98 65 03 41 ad 0e eb 49 1d b1 fb 73 d6 1f 58 93 df 91 fe 43 fe ae d5 cd 31 13 94 46 58 c2 e5 e6 8c 2e 5b fe 40 40 9f e0 91 9c d1 8d ba d0 6e 49 ef 4e ae 1c 73 0d 38 7a 8b 77 08 93 91 01 a1 db 49 e9 49 03 c1 0c 83 80 41 20 48 69 34 0c 02 53 0d c2 20 80 20 a5 91 a4 41 0c 84 25 cc c3 e5 c5 e3 ee 69 b4 40 d4 34 7d 16 85 37 01 98 08 eb 89 c1 a0 d5 27 0c b9 01 e8 2a 37 d8 48 af 20 a7 28 62 14 b4 f2 cc 70 75 bb 93 35 a0 f5 21 20 87 3a 79 fd 61 8d d5 91 7b d7 90 99 1b e2 29 ad 40 df 96 17 b1 c5 b3 96 f7 58 ec 43 15 47 7d b2 66 75 a0 e7 ef 13 da 4d ac d0 e0 dc 75 3e 2a ec 03 b6 41 3e b6 24 0e 72 91 f8 43
        Data Ascii: KMU:*Gt0N"[R'&h(M}Fc0&Z&eAIsXC1FX.[@@nINs8zwIIA Hi4S A%i@4}7'*7H (bpu5! :ya{)@XCG}fuMu>*A>$rC
        2024-07-18 04:28:43 UTC210INData Raw: 4e 58 eb 6d 82 73 42 a0 89 05 00 32 00 0b 64 2b 42 00 32 b0 00 00 83 45 80 01 02 00 81 60 59 19 2c c0 d0 22 2b 30 21 38 b7 59 2f b8 c1 c8 b9 87 10 16 00 66 61 16 34 96 a1 4b 6c 62 81 01 00 19 02 19 80 05 80 59 00 02 00 61 00 00 08 24 00 b1 04 00 82 a6 22 d8 1e 23 e7 0d 60 ed 4b 1e d6 96 46 e4 80 01 83 01 58 0d 04 12 00 80 81 85 19 01 08 16 0b 00 19 58 80 59 80 01 20 10 66 4e 12 08 84 64 96 69 28 4c c5 cc 4e 79 a4 8d 80 2e 3c e5 42 53 c9 84 85 59 80 35 90 00 04 c8 2c cc 82 c6 42 86 10 06 80 59 06 16 0a 00 04 20 90 04 02 c1 ca 4d 64 6c 63 b6 81 ee 34 00 60 c9 e0 72 23 60 b5 18 00 00 82 65 31 00 03 ab 0f c0 ff fd bf 34 1f 00
        Data Ascii: NXmsB2d+B2E`Y,"+0!8Y/fa4KlbYa$"#`KFXXY fNdi(LNy.<BSY5,BY Mdlc4`r#`e14


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        43192.168.2.449908216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:43 UTC1084OUTGET /a-/ALV-UjUUbkNyE3PaaH17Kuqf51kOJYDi8N58L3xMtxMYteoZ5qaz81_v=s32-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:43 UTC523INHTTP/1.1 200 OK
        Content-Type: image/webp
        Vary: Origin
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        ETag: "vff9"
        Expires: Fri, 19 Jul 2024 04:28:43 GMT
        Cache-Control: public, max-age=86400, no-transform
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Date: Thu, 18 Jul 2024 04:28:43 GMT
        Server: fife
        Content-Length: 438
        X-XSS-Protection: 0
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:43 UTC438INData Raw: 52 49 46 46 ae 01 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 1f 00 00 1f 00 00 56 50 38 20 66 01 00 00 90 07 00 9d 01 2a 20 00 20 00 3e 65 28 8e 45 24 22 a1 18 0c 06 00 40 06 44 b1 80 4e 8f e0 55 82 1e 47 98 41 94 ab 79 bb a1 dd 7f 5c 69 87 16 8b 3e 93 f8 85 2f ce 38 dc 0f 7d a0 92 0b 3b b8 23 58 28 34 ff 74 00 fe ef ab 16 99 fe f1 33 c3 77 10 f0 f5 9e 84 6d d8 57 52 a7 51 fe db 35 57 48 eb b8 00 13 ca f0 c7 10 cf 53 10 e2 e3 f2 ed 14 ea de 6d 38 f4 2d 32 ea 43 ad 51 d4 88 7b bc c7 97 f9 f7 86 ba 99 d3 a0 97 70 33 ba 73 c9 4a 35 ef 26 ef b2 c9 cf 35 45 f1 e2 1e b2 fd 8c b0 fe 5a e4 91 49 48 7d 71 ac 2a 44 78 40 22 c1 20 2d 50 e5 3d d3 b8 3b 63 3d a2 fc 38 d9 f7 ee 1e 72 f6 8e aa cc 58 6d 13 cb f0 e5 c3 87 1c d9 c6 10 10 f6 90 b7 34 c8 42 53 96
        Data Ascii: RIFFWEBPVP8XVP8 f* >e(E$"@DNUGAy\i>/8};#X(4t3wmWRQ5WHSm8-2CQ{p3sJ5&5EZIH}q*Dx@" -P=;c=8rXm4BS


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        44192.168.2.449913216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:43 UTC1092OUTGET /CrYvPjqqkd2SYDUA7wPHn63wrHJgZMNavwvFb-_t1DkE8pnmMWbH0EK_3DsXjdCILq4=s64-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:44 UTC530INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 1612
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:43 GMT
        Expires: Fri, 19 Jul 2024 04:28:43 GMT
        Cache-Control: public, max-age=86400, no-transform
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Age: 1
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:44 UTC860INData Raw: 52 49 46 46 44 06 00 00 57 45 42 50 56 50 38 4c 37 06 00 00 2f 3f c0 0f 10 55 51 b1 b6 6d 99 e4 94 9a 19 c9 1c 66 66 66 66 66 66 66 e6 64 98 99 99 99 99 9b 71 5d 03 05 a7 3e 37 2a bc 86 5f d6 27 e3 52 1b c8 c8 38 06 99 6c 22 92 76 c0 bc 82 f8 59 c4 ef b2 82 59 43 ce a7 72 4a b5 0d d9 57 06 5c ab 58 94 3d b2 97 10 2a 39 71 bd 85 de 48 db 56 81 da 47 74 16 f0 b9 81 15 04 d6 30 2d 47 a6 5d 50 fe a7 55 22 6b 01 89 fc 65 cb 6c 22 4b 88 2d dd ab 68 1f 50 9c d2 35 2a 32 b2 65 a8 e5 9c 56 d9 02 96 0b ec e3 b5 71 6d c7 b7 0a e9 ec a0 75 36 f0 cb 76 91 2d 47 67 1b 23 5b c6 40 12 00 b0 8c 64 e3 66 3c 76 3c 99 8e 6d db b6 6d db b3 b6 4d 58 b6 6d 19 92 86 93 71 c3 11 e9 b2 6d bb aa 6d fb cf 18 b6 9a 48 92 22 23 87 17 54 21 8d 1c 17 90 e2 e2 6f 06 6e 1b 29 4a 67 e1 98
        Data Ascii: RIFFDWEBPVP8L7/?UQmfffffffdq]>7*_'R8l"vYYCrJW\X=*9qHVGt0-G]PU"kel"K-hP5*2eVqmu6v-Gg#[@df<v<mmMXmqmmH"#T!on)Jg
        2024-07-18 04:28:44 UTC752INData Raw: 9e 36 a1 a6 aa 92 c2 72 16 b0 44 ea f3 94 84 4e 44 a6 82 d2 53 42 1f 28 a7 f2 48 85 cd 11 47 4c 94 ea f0 df 5d e8 dc 22 59 30 d5 c7 91 73 ee 9e e8 ff 42 5f 14 37 f8 fe ca 35 7f ef ea ed 23 59 ed 28 8c 0b a0 c4 30 41 7e 67 a1 93 b1 29 be 4e 4c f6 7d 0a 3e 5b ad de e4 07 77 ec ee 4b 99 e7 62 6e dd 62 d5 5a e5 1a 4b 2d 91 46 35 8c 1e dd 3f aa b2 dc 32 85 9d 5a 8f af 85 7f 1d 18 16 d3 03 47 1d b3 4a a3 85 f1 ba 02 ed df b5 cb 35 e3 56 6c b7 4d fd 7e a8 ef 01 27 18 d7 ac d4 cd fc b0 25 8b 55 65 96 79 7f 47 6c fa 97 7d d2 19 a2 63 97 40 5a 7f 7f 98 63 6f 77 d2 7c e7 33 92 e1 a7 08 b4 6b 58 6c fd 42 45 6d a1 96 b6 bb 2f 6d c3 7c 85 e9 60 5b 29 9d af b6 c8 28 a5 f5 85 98 5f 6d 43 e5 14 9c f6 f5 c0 9e 9e a4 28 a7 64 e9 33 8b e5 c3 e0 c2 a6 c0 4f a9 e9 b7 3e 79 a1
        Data Ascii: 6rDNDSB(HGL]"Y0sB_75#Y(0A~g)NL}>[wKbnbZK-F5?2ZGJ5VlM~'%UeyGl}c@Zcow|3kXlBEm/m|`[)(_mC(d3O>y


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        45192.168.2.449912216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:43 UTC1086OUTGET /a-/ALV-UjWuDlmlBYEPhLxKZUvX-UZkfsKyvu02TgJE-VZhnsYRbq-07T0jYg=s32-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:44 UTC524INHTTP/1.1 200 OK
        Content-Type: image/webp
        Vary: Origin
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        ETag: "vadca"
        Expires: Fri, 19 Jul 2024 04:28:44 GMT
        Cache-Control: public, max-age=86400, no-transform
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Date: Thu, 18 Jul 2024 04:28:44 GMT
        Server: fife
        Content-Length: 558
        X-XSS-Protection: 0
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:44 UTC558INData Raw: 52 49 46 46 26 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 1f 00 00 1f 00 00 56 50 38 20 de 01 00 00 d0 08 00 9d 01 2a 20 00 20 00 3e 75 36 97 48 a4 a2 a2 21 28 08 00 90 0e 89 62 00 9d 32 84 70 26 82 2a 34 d3 05 98 21 e9 51 41 b0 cb c8 7e 6b 1b e4 bf aa a8 db c2 2e cd 44 06 4e 0d 70 74 f2 97 85 16 17 ba 69 db be 37 5f 75 b7 88 77 aa 50 00 fe dd 3d c0 b9 d4 1b f7 e3 21 a3 e7 86 1e e2 b7 8a 83 94 d1 eb d6 54 69 58 82 4b 64 1a b3 be 87 fe 7f 53 d2 cd 9e 41 29 5f 43 87 04 a6 ab 19 1b 41 b5 5f 33 34 a2 73 7b 26 8a 2b 82 0f e1 ce 55 df f2 8e ac 79 82 ff b7 94 ff b8 99 2b 5f 59 41 a4 ec 7f e0 f4 35 55 22 e6 bd 08 80 16 55 2b f1 45 a7 67 a1 18 95 c7 a4 26 2d 51 2e 30 cd 4c 59 17 ee 80 59 85 1f f4 74 fa b8 85 2b 09 f9 5a e2 0b 2d d0 ac 86 cf 18 ff ec
        Data Ascii: RIFF&WEBPVP8XVP8 * >u6H!(b2p&*4!QA~k.DNpti7_uwP=!TiXKdSA)_CA_34s{&+Uy+_YA5U"U+Eg&-Q.0LYYt+Z-


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        46192.168.2.449914216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:43 UTC1092OUTGET /QBx-arbJ1aLnRz_LhY5JmeLRrD1hvljiNZ73MShZdTSKgkPI4EVnySC_Qy6uOPUcTUc=s64-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: cross-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: image
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:44 UTC522INHTTP/1.1 200 OK
        Content-Type: image/webp
        Vary: Origin
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        ETag: "v1"
        Expires: Fri, 19 Jul 2024 04:28:44 GMT
        Cache-Control: public, max-age=86400, no-transform
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Date: Thu, 18 Jul 2024 04:28:44 GMT
        Server: fife
        Content-Length: 3794
        X-XSS-Protection: 0
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:44 UTC868INData Raw: 52 49 46 46 ca 0e 00 00 57 45 42 50 56 50 38 4c bd 0e 00 00 2f 3f c0 0f 00 4d 30 68 db 48 92 9a f4 de ea f8 03 3e 12 11 fd 8f cd eb 06 36 be 8d 41 55 2f 68 ad 69 9b fe a8 35 67 b3 c5 04 e0 60 0b 46 91 24 29 2a ff ea 56 42 3f 0f 96 99 84 30 91 24 ab 55 4b 74 d4 14 0a c9 fd cf 15 7e 14 8c da 46 92 54 cd 9f a4 fb 39 7b d5 42 e8 7f 00 00 20 c0 c4 00 80 20 91 e7 16 1d 88 50 5f 7a af b1 dc 7b 2c 96 88 d5 18 1a ef 37 9a 19 9b bd 42 78 8d ab d1 1d b5 2a 2a 84 b7 d7 54 89 21 55 c9 3f 0d 22 ba b5 f6 b9 f1 df 15 81 44 84 30 48 84 30 87 82 b6 6d 98 94 3f ec b3 c3 20 22 26 80 43 f9 0b 20 86 76 b3 ff 5f 6c 5b 59 d7 23 dc dd dd dd 52 42 2f c3 22 8d c9 89 3d 73 4f c9 1c 72 62 77 89 dc 9d 15 ac 59 fb b4 f0 d6 33 c1 37 39 e9 af 11 2c bd 17 f8 27 a7 19 6c 62 9e 67 fa c1 2a
        Data Ascii: RIFFWEBPVP8L/?M0hH>6AU/hi5g`F$)*VB?0$UKt~FT9{B P_z{,7Bx**T!U?"D0H0m? "&C v_l[Y#RB/"=sOrbwY379,'lbg*
        2024-07-18 04:28:44 UTC1390INData Raw: 81 0f a5 e3 94 cd 38 bc 27 93 b8 d7 e9 fe dd 8f 9d 9b e4 dc 6f bc b9 3c a6 57 bb 53 80 d1 a8 a6 7c c3 f3 5d 1f 58 f1 b4 c2 f5 8d 7f 6a 0d ce a6 a0 72 2e df 30 be ef 2d f2 9a a3 e9 5b f7 56 4f b9 9c bd 27 9d b0 f5 ab df d6 0f 14 f9 6c 3f 79 b2 5e f1 84 be f5 95 fb bc 81 fb 59 81 de e2 e3 2f f8 18 37 6f b8 6c 3c a8 92 7d f7 d3 e9 9d 60 ed 59 45 6b 4e 9a e8 5b de 27 c7 4b 06 a1 2a bb b6 75 ad 9e a2 24 ca a9 9e 49 a0 e3 18 46 15 bb d3 80 d9 07 1a 15 04 3c b1 ec 99 eb 63 8f 27 6b 4c 19 72 ff 05 e4 15 d5 6e 8a 0e 37 57 e9 ca 38 5d 44 9d 3b e5 d5 8b f9 2f 1e 2b 35 c5 44 42 00 93 fe f3 8e 19 c5 38 94 15 bf 37 8a 38 7a d1 40 bc d8 2b d4 47 36 c8 e5 32 07 46 41 af 23 c0 9a 71 f1 6b 31 13 f4 ff 61 e3 f0 3b 27 1a 52 57 29 29 14 eb 03 40 76 d8 c8 cd 10 91 82 00 c8 30
        Data Ascii: 8'o<WS|]Xjr.0-[VO'l?y^Y/7ol<}`YEkN['K*u$IF<c'kLrn7W8]D;/+5DB878z@+G62FA#qk1a;'RW))@v0
        2024-07-18 04:28:44 UTC1390INData Raw: 9e ca 84 03 6e 97 e9 9c 74 12 8e 68 bc e2 be c6 91 69 97 b0 c5 4c 88 8b 4d 29 96 f1 6a ad 99 3e 11 c1 98 de 4f 27 ad 95 c3 74 09 d5 81 f8 4b ed 00 09 20 88 3c 05 29 9d 46 d0 b3 28 56 3d c9 4c 85 9e fc 16 6e ae da 1e a5 22 d0 ca 2f b9 91 2e 17 e2 79 2c ca ed e1 2e 37 f1 a3 26 91 fb 01 66 66 41 96 64 41 f8 a1 b3 46 d4 75 5e 5f 98 1e 38 d8 ae be 68 b8 23 87 3b f0 75 f5 b3 e2 5a 45 a3 66 de df ec ee 65 53 64 42 16 57 49 ac ee e9 3b 49 61 60 17 65 da 5f 68 be c4 1f 15 22 70 b0 72 4d 90 8a 15 69 2b 70 db 05 4a b5 6e ec 59 23 c3 2b 48 3f 8b 44 32 50 eb 88 24 87 cb 3f 92 4a 27 47 f6 77 e0 11 b0 9f 28 e9 f4 b8 1b 22 8b de bc 9d b6 42 61 e7 ed a6 47 b5 90 3c 7c 40 d8 69 66 92 92 fa c2 3a 65 76 1a 81 39 4c d8 1f d7 39 9f 21 66 16 a1 a6 cb 78 3e 19 40 0c b0 07 64 c2
        Data Ascii: nthiLM)j>O'tK <)F(V=Ln"/.y,.7&ffAdAFu^_8h#;uZEfeSdBWI;Ia`e_h"prMi+pJnY#+H?D2P$?J'Gw("BaG<|@if:ev9L9!fx>@d
        2024-07-18 04:28:44 UTC146INData Raw: df 84 5c 64 c9 a6 c1 ea c6 09 3b ad ca cf 7b 8d 8c bd 7c f3 a0 ef 9b 10 88 58 74 cb 22 4b 04 e9 35 b4 77 66 b3 8d c7 fe 73 8b c1 b1 8b 25 86 17 24 7b fb 49 84 c2 48 a1 f7 2a c3 1d e6 a1 cd b1 39 c7 5c 74 c2 e8 43 c6 6f 8e 7f a0 69 d5 ea 6a a5 9d a0 3b e1 82 89 24 22 49 96 8b cb e1 78 be cf fa f9 25 09 96 b9 28 ad 4e b0 35 24 89 c1 16 8d 65 21 4a ef bd 58 c8 45 96 f9 e7 b4 b2 bd 21 49 24 64 c9 82 7e b1 5b 08 9c 6f e7 fb e1 d0 9c 3b 00
        Data Ascii: \d;{|Xt"K5wfs%${IH*9\tCoij;$"Ix%(N5$e!JXE!I$d~[o;


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        47192.168.2.449871142.250.185.1424433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:45 UTC1266OUTPOST /_/PlayStoreUi/cspreport/fine-allowlist HTTP/1.1
        Host: play.google.com
        Connection: keep-alive
        Content-Length: 2391
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        Content-Type: application/csp-report
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: */*
        Origin: https://play.google.com
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: report
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
        2024-07-18 04:28:45 UTC2391OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 63 6f 6d 2e 64 6f 75 62 6c 65 67 6f 6f 64 2e 6e 61 74 69 76 65 61 70 70 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 73 63 72 69 70 74 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27
        Data Ascii: {"csp-report":{"document-uri":"https://play.google.com/store/apps/details?id=com.doublegood.nativeapp","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"script-src 'unsafe-inline' 'unsafe-eval'
        2024-07-18 04:28:45 UTC3545INHTTP/1.1 204 No Content
        Content-Type: text/html; charset=utf-8
        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
        Pragma: no-cache
        Expires: Mon, 01 Jan 1990 00:00:00 GMT
        Date: Thu, 18 Jul 2024 04:28:45 GMT
        Strict-Transport-Security: max-age=31536000
        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/PlayStoreUi/cspreport
        Content-Security-Policy: script-src 'report-sample' 'nonce-ZXsz2BH15Q1Qk5yGvwFL9Q' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /_/PlayStoreUi/cspreport;worker-src 'self'
        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com https://market.android.com https://clients2.google.com https://payments.sandbox.google.com https://payments.google.com https://maps.googleapis.com https://translate.googleapis.com https://translate.google.com https://support.google.com https://www.gstatic.cn https://families.google.com https://clients1.google.com https://myaccount.google.com https://accounts.google.com https://support.google.com/inapp/ https://www.google.com/tools/feedback/ https://www.gstatic.com/inproduct_help/ https://www.gstatic.com/support/content/ https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsup [TRUNCATED]
        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
        Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsupport/chatsupport_button_v2.js https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js https://www.gstatic.com/uservoice/feedback/client/web/live/main_light_binary.js https://www.google.com/tools/feedback/chat_load.js https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ https://www.gstatic.com/_/mss/boq-one-google/_/ https://www.gstatic.com/og/_/js/;report-uri /_/PlayStoreUi/cspreport/fine-allowlist
        Cross-Origin-Opener-Policy: same-origin-allow-popups
        Cross-Origin-Resource-Policy: cross-origin
        Server: ESF
        Content-Length: 0
        X-XSS-Protection: 0
        X-Frame-Options: SAMEORIGIN
        X-Content-Type-Options: nosniff
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        48192.168.2.449920216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:45 UTC533OUTGET /iFstqoxDElUVv4T3KxkxP3OTcuFvWF5ZQQjT7aIxy4n2uaVigCCykxeG6EZV9FQ10X1itPj1oORm=s20-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:45 UTC532INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 200
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 01:56:42 GMT
        Expires: Fri, 19 Jul 2024 01:56:42 GMT
        Cache-Control: public, max-age=86400, no-transform
        Age: 9123
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:45 UTC200INData Raw: 52 49 46 46 c0 00 00 00 57 45 42 50 56 50 38 4c b4 00 00 00 2f 13 c0 04 10 35 38 6c db 46 92 b6 d1 8f fb f6 5f c3 2e 32 87 ab 20 8e 70 5b 5b 9b a2 4c b4 6e 78 0d ee 10 0f a5 cc c4 ab 21 56 82 13 bb b4 b3 52 05 12 41 aa df 04 f4 1f ea ef f4 07 12 88 78 08 07 d3 0e 3e 62 02 7a 5b 0f 0c 6a 7b da 05 de 0a 25 7e d2 7b c5 c6 7e 2b 4e e4 73 55 79 ec 47 dc a8 07 b8 ac c6 44 8a ab ea 95 78 83 70 6f 4e a4 cc 05 2c 60 dd 83 bb 0b 18 3e b6 a9 9e 10 6f 10 ee cd 5a cf 2a 97 bd 08 1b 75 05 97 cd 2c 7d f3 13 c1 5e b1 b1 57 ac f5 9e 76 81 f7 5a a8 75 9b 80 5e c7 60 64 67 60 6a 16 7c a4 c5 10 71 8f a3 e9 9f 03
        Data Ascii: RIFFWEBPVP8L/58lF_.2 p[[Lnx!VRAx>bz[j{%~{~+NsUyGDxpoN,`>oZ*u,}^WvZu^`dg`j|q


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        49192.168.2.449926216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:45 UTC532OUTGET /12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:45 UTC532INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 244
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 01:56:42 GMT
        Expires: Fri, 19 Jul 2024 01:56:42 GMT
        Cache-Control: public, max-age=86400, no-transform
        Age: 9123
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:45 UTC244INData Raw: 52 49 46 46 ec 00 00 00 57 45 42 50 56 50 38 4c e0 00 00 00 2f 13 c0 04 10 95 40 8a 24 c9 91 34 50 c7 6b 00 2c ff b7 56 00 72 f7 64 ce 2b 02 8a 00 80 06 ab 37 db b6 bd 9d c0 8a 6e bb c5 9a 5d ad c6 b6 fd 66 55 1f c0 b6 6d 73 02 f2 0a 87 2f 62 40 5f 78 04 57 fc f9 3f 29 71 91 52 6d b0 24 ac 36 ab 70 01 51 2d e6 a4 a5 8e ec cc 60 8d 94 61 01 19 de 5f 42 5f cd 53 42 ad d7 64 58 ee 32 ec 05 c4 cd cf 89 35 e0 df 39 37 6e 36 a2 eb d6 cd 3b 4e fc 9b 1a 5d 92 dd 7b 92 8d e4 b3 be f7 7e 0e 50 f3 4e 5b ae 05 ac cc 6a 24 89 21 01 bb 7f 9f ff 24 d4 bb a3 60 57 fe 28 71 b2 e7 a4 72 b1 37 84 47 17 d7 e8 fa c7 88 6c 4d 0f ef c8 b9 c3 13 ab bb d6 17 90 e8 b4 ad 62 2c f4 b4 f7 91 24 09 a3 ba 61 53 82 c1 d0 33 6a f8 db 88 41 39 94 05 3c 39
        Data Ascii: RIFFWEBPVP8L/@$4Pk,Vrd+7n]fUms/b@_xW?)qRm$6pQ-`a_B_SBdX2597n6;N]{~PN[j$!$`W(qr7GlMb,$aS3jA9<9


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        50192.168.2.449921216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:45 UTC532OUTGET /W5DPtvB8Fhmkn5LbFZki_OHL3ZI1Rdc-AFul19UK4f7np2NMjLE5QquD6H0HAeEJ977u3WH4yaQ=s20-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:45 UTC533INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 200
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 01:30:26 GMT
        Expires: Fri, 19 Jul 2024 01:30:26 GMT
        Cache-Control: public, max-age=86400, no-transform
        Age: 10699
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:45 UTC200INData Raw: 52 49 46 46 c0 00 00 00 57 45 42 50 56 50 38 4c b4 00 00 00 2f 13 c0 04 10 cf 40 90 6d d3 b3 de 9f 61 1a 04 92 36 9e 07 7d ff 14 17 08 24 e1 ee 2f b0 e2 48 92 12 5c f2 4f 8c 2c dc 5e 87 43 7c 7d 6c 58 18 7c 6c 1c 14 3c 38 44 6c 34 3c 1c 5c 2c a7 63 8d 88 87 88 21 04 48 1d c0 30 92 a4 44 8b be f2 ae 9b 7f a4 38 19 44 f4 5f 81 db 36 8a 8f 19 9e c1 34 bc 2f 8b 61 91 80 5c 0a 76 88 be 17 d8 f3 a4 f8 c9 5f c8 ac 1b 1d 7d e8 70 e7 7c 18 82 01 5f c6 35 c2 ae ce ad 16 e3 95 98 90 0d 53 4c 61 73 49 d8 a0 52 cc 84 94 8e 3c 4f 44 67 1d c0 51 66 00 d3 90 d5 75 d7 2d ab fb 97 96 ff e3 39 a7 d9 7c b2 36 10
        Data Ascii: RIFFWEBPVP8L/@ma6}$/H\O,^C|}lX|l<8Dl4<\,c!H0D8D_64/a\v_}p|_5SLasIR<ODgQfu-9|6


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        51192.168.2.449924216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:45 UTC532OUTGET /ohRyQRA9rNfhp7xLW0MtW1soD8SEX45Oec7MyH3FaxtukWUG_6GKVpvh3JiugzryLi7Bia02HPw=s20-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:45 UTC533INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 164
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 01:30:28 GMT
        Expires: Fri, 19 Jul 2024 01:30:28 GMT
        Cache-Control: public, max-age=86400, no-transform
        Age: 10697
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:45 UTC164INData Raw: 52 49 46 46 9c 00 00 00 57 45 42 50 56 50 38 4c 8f 00 00 00 2f 13 c0 04 10 0e 06 8d 24 29 12 db fe 4d 1c 3d 0a 58 de 7e 15 8d 51 6d db 4a a6 df 90 b9 0e c9 40 12 5a 10 c0 1d ca b8 05 a0 87 7b 8c a7 b6 6d 1b 46 69 53 cf 17 f2 b6 60 90 12 56 da 09 6c 26 5a 2a 16 20 22 b2 95 c9 56 98 e3 28 b5 05 4e 97 1b 13 f0 84 a0 63 82 d4 65 4c 70 84 1c 40 c9 d0 2b 08 01 24 8d fa 3b 14 33 ad 8f f0 86 c0 d0 44 14 26 61 3b 7c fc 88 c8 48 99 da 52 7c 3b 94 a7 33 db e1 23 58 44 84 04 55 52 e1 ef 3e 56 00 00
        Data Ascii: RIFFWEBPVP8L/$)M=X~QmJ@Z{mFiS`Vl&Z* "V(NceLp@+$;3D&a;|HR|;3#XDUR>V


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        52192.168.2.449922216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:45 UTC539OUTGET /EGemoI2NTXmTsBVtJqk8jxF9rh8ApRWfsIMQSt2uE4OcpQqbFu7f7NbTK05lx80nuSijCz7sc3a277R67g=s32-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:45 UTC532INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 360
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 02:36:45 GMT
        Expires: Fri, 19 Jul 2024 02:36:45 GMT
        Cache-Control: public, max-age=86400, no-transform
        Age: 6720
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:45 UTC360INData Raw: 52 49 46 46 60 01 00 00 57 45 42 50 56 50 38 4c 54 01 00 00 2f 1f c0 07 00 3f c2 a0 6d 24 47 e1 4f ec 20 dd d7 e4 2b 07 06 6d 23 39 9a e3 8f e3 20 96 af 63 03 69 db e4 fe 2d 9f 75 fe c9 06 28 0a ab 3f c6 2c 28 fc 36 b1 28 c0 a6 c4 3f e1 fc c2 88 7f 42 58 ef 97 63 53 63 63 39 bf b1 09 21 90 2c 67 90 b0 bf 03 8e 77 c0 5c b3 dd 53 a9 39 bf 80 02 08 a0 40 02 be 07 80 24 07 24 01 04 24 00 03 6c db b6 95 36 17 b8 f7 02 f1 54 e3 5a 6f 1a 77 f7 fc ff 37 61 27 b5 e7 b3 23 fa 3f 01 ae 73 65 fe 6f 28 0b 7c 0d e9 e6 ea 9c 73 25 99 28 6c 96 53 2c b6 05 41 64 96 0f 6d 5f 2e 9b 24 3a 73 6e 07 9e 33 9a c2 6c 8e 83 c6 4d 8b c2 68 75 83 b8 25 28 c4 a4 1d 72 42 62 7c f4 82 7a 6c 50 c8 ca 2c 88 2b 92 02 b1 45 d7 8f e7 31 87 80 a1 6e 0e 03 4f 9f 6f 15 01 03 90 a9 f7 d3 6a 8d
        Data Ascii: RIFF`WEBPVP8LT/?m$GO +m#9 ci-u(?,(6(?BXcScc9!,gw\S9@$$$l6TZow7a'#?seo(|s%(lS,Adm_.$:sn3lMhu%(rBb|zlP,+E1nOoj


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        53192.168.2.449923216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:45 UTC516OUTGET /a-/ALV-UjUUbkNyE3PaaH17Kuqf51kOJYDi8N58L3xMtxMYteoZ5qaz81_v=s32-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:45 UTC531INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 438
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:43 GMT
        Expires: Fri, 19 Jul 2024 04:28:43 GMT
        Cache-Control: public, max-age=86400, no-transform
        ETag: "vff9"
        Content-Type: image/webp
        Vary: Origin
        Age: 2
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:45 UTC438INData Raw: 52 49 46 46 ae 01 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 1f 00 00 1f 00 00 56 50 38 20 66 01 00 00 90 07 00 9d 01 2a 20 00 20 00 3e 65 28 8e 45 24 22 a1 18 0c 06 00 40 06 44 b1 80 4e 8f e0 55 82 1e 47 98 41 94 ab 79 bb a1 dd 7f 5c 69 87 16 8b 3e 93 f8 85 2f ce 38 dc 0f 7d a0 92 0b 3b b8 23 58 28 34 ff 74 00 fe ef ab 16 99 fe f1 33 c3 77 10 f0 f5 9e 84 6d d8 57 52 a7 51 fe db 35 57 48 eb b8 00 13 ca f0 c7 10 cf 53 10 e2 e3 f2 ed 14 ea de 6d 38 f4 2d 32 ea 43 ad 51 d4 88 7b bc c7 97 f9 f7 86 ba 99 d3 a0 97 70 33 ba 73 c9 4a 35 ef 26 ef b2 c9 cf 35 45 f1 e2 1e b2 fd 8c b0 fe 5a e4 91 49 48 7d 71 ac 2a 44 78 40 22 c1 20 2d 50 e5 3d d3 b8 3b 63 3d a2 fc 38 d9 f7 ee 1e 72 f6 8e aa cc 58 6d 13 cb f0 e5 c3 87 1c d9 c6 10 10 f6 90 b7 34 c8 42 53 96
        Data Ascii: RIFFWEBPVP8XVP8 f* >e(E$"@DNUGAy\i>/8};#X(4t3wmWRQ5WHSm8-2CQ{p3sJ5&5EZIH}q*Dx@" -P=;c=8rXm4BS


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        54192.168.2.449931142.250.185.1424433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:45 UTC1266OUTPOST /_/PlayStoreUi/cspreport/fine-allowlist HTTP/1.1
        Host: play.google.com
        Connection: keep-alive
        Content-Length: 2399
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        Content-Type: application/csp-report
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: */*
        Origin: https://play.google.com
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: report
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
        2024-07-18 04:28:45 UTC2399OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 63 6f 6d 2e 64 6f 75 62 6c 65 67 6f 6f 64 2e 6e 61 74 69 76 65 61 70 70 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 73 63 72 69 70 74 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27
        Data Ascii: {"csp-report":{"document-uri":"https://play.google.com/store/apps/details?id=com.doublegood.nativeapp","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"script-src 'unsafe-inline' 'unsafe-eval'
        2024-07-18 04:28:46 UTC3545INHTTP/1.1 204 No Content
        Content-Type: text/html; charset=utf-8
        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
        Pragma: no-cache
        Expires: Mon, 01 Jan 1990 00:00:00 GMT
        Date: Thu, 18 Jul 2024 04:28:46 GMT
        Strict-Transport-Security: max-age=31536000
        Cross-Origin-Opener-Policy: same-origin-allow-popups
        Content-Security-Policy: script-src 'report-sample' 'nonce-wILiw0VAF77tbd91TGOMkA' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /_/PlayStoreUi/cspreport;worker-src 'self'
        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com https://market.android.com https://clients2.google.com https://payments.sandbox.google.com https://payments.google.com https://maps.googleapis.com https://translate.googleapis.com https://translate.google.com https://support.google.com https://www.gstatic.cn https://families.google.com https://clients1.google.com https://myaccount.google.com https://accounts.google.com https://support.google.com/inapp/ https://www.google.com/tools/feedback/ https://www.gstatic.com/inproduct_help/ https://www.gstatic.com/support/content/ https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsup [TRUNCATED]
        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/PlayStoreUi/cspreport
        Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsupport/chatsupport_button_v2.js https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js https://www.gstatic.com/uservoice/feedback/client/web/live/main_light_binary.js https://www.google.com/tools/feedback/chat_load.js https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ https://www.gstatic.com/_/mss/boq-one-google/_/ https://www.gstatic.com/og/_/js/;report-uri /_/PlayStoreUi/cspreport/fine-allowlist
        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
        Cross-Origin-Resource-Policy: cross-origin
        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
        Server: ESF
        Content-Length: 0
        X-XSS-Protection: 0
        X-Frame-Options: SAMEORIGIN
        X-Content-Type-Options: nosniff
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        55192.168.2.449932142.250.185.1424433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:45 UTC1266OUTPOST /_/PlayStoreUi/cspreport/fine-allowlist HTTP/1.1
        Host: play.google.com
        Connection: keep-alive
        Content-Length: 2451
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        Content-Type: application/csp-report
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: */*
        Origin: https://play.google.com
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: report
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
        2024-07-18 04:28:45 UTC2451OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 63 6f 6d 2e 64 6f 75 62 6c 65 67 6f 6f 64 2e 6e 61 74 69 76 65 61 70 70 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 73 63 72 69 70 74 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27
        Data Ascii: {"csp-report":{"document-uri":"https://play.google.com/store/apps/details?id=com.doublegood.nativeapp","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"script-src 'unsafe-inline' 'unsafe-eval'
        2024-07-18 04:28:46 UTC3545INHTTP/1.1 204 No Content
        Content-Type: text/html; charset=utf-8
        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
        Pragma: no-cache
        Expires: Mon, 01 Jan 1990 00:00:00 GMT
        Date: Thu, 18 Jul 2024 04:28:46 GMT
        Strict-Transport-Security: max-age=31536000
        Cross-Origin-Opener-Policy: same-origin-allow-popups
        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
        Cross-Origin-Resource-Policy: cross-origin
        Content-Security-Policy: script-src 'report-sample' 'nonce-M-Fj1GdX6mqEJdsHbhGl8g' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /_/PlayStoreUi/cspreport;worker-src 'self'
        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com https://market.android.com https://clients2.google.com https://payments.sandbox.google.com https://payments.google.com https://maps.googleapis.com https://translate.googleapis.com https://translate.google.com https://support.google.com https://www.gstatic.cn https://families.google.com https://clients1.google.com https://myaccount.google.com https://accounts.google.com https://support.google.com/inapp/ https://www.google.com/tools/feedback/ https://www.gstatic.com/inproduct_help/ https://www.gstatic.com/support/content/ https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsup [TRUNCATED]
        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/PlayStoreUi/cspreport
        Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsupport/chatsupport_button_v2.js https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js https://www.gstatic.com/uservoice/feedback/client/web/live/main_light_binary.js https://www.google.com/tools/feedback/chat_load.js https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ https://www.gstatic.com/_/mss/boq-one-google/_/ https://www.gstatic.com/og/_/js/;report-uri /_/PlayStoreUi/cspreport/fine-allowlist
        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
        Server: ESF
        Content-Length: 0
        X-XSS-Protection: 0
        X-Frame-Options: SAMEORIGIN
        X-Content-Type-Options: nosniff
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        56192.168.2.449937142.250.186.1644433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:46 UTC1213OUTGET /recaptcha/api.js?trustedtypes=true&render=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1
        Host: www.google.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: same-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: script
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
        2024-07-18 04:28:46 UTC528INHTTP/1.1 200 OK
        Content-Type: text/javascript; charset=utf-8
        Expires: Thu, 18 Jul 2024 04:28:46 GMT
        Date: Thu, 18 Jul 2024 04:28:46 GMT
        Cache-Control: private, max-age=300
        Cross-Origin-Resource-Policy: cross-origin
        X-Content-Type-Options: nosniff
        X-Frame-Options: SAMEORIGIN
        Content-Security-Policy: frame-ancestors 'self'
        X-XSS-Protection: 1; mode=block
        Server: GSE
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Accept-Ranges: none
        Vary: Accept-Encoding
        Connection: close
        Transfer-Encoding: chunked
        2024-07-18 04:28:46 UTC862INData Raw: 36 35 32 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
        Data Ascii: 652/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
        2024-07-18 04:28:46 UTC763INData Raw: 36 64 48 4a 31 5a 58 30 3d 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e 67 65 74 56 61 6c 75 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 31 27 26 26 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 32 27 26 26 6c 21 3d 3d 27 63 6f 6e 74 72 6f 6c 5f 31 2e 31 27 29 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 7d 29 3b 7d 65 6c 73 65 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 76 61 72 20 73 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65
        Data Ascii: 6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m);}});}else{d.head.prepend(m);}var s='https://www.gstatic.com/recaptcha/release
        2024-07-18 04:28:46 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        57192.168.2.449939216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:46 UTC524OUTGET /CrYvPjqqkd2SYDUA7wPHn63wrHJgZMNavwvFb-_t1DkE8pnmMWbH0EK_3DsXjdCILq4=s64-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:46 UTC530INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 1612
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:43 GMT
        Expires: Fri, 19 Jul 2024 04:28:43 GMT
        Cache-Control: public, max-age=86400, no-transform
        Age: 3
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:46 UTC860INData Raw: 52 49 46 46 44 06 00 00 57 45 42 50 56 50 38 4c 37 06 00 00 2f 3f c0 0f 10 55 51 b1 b6 6d 99 e4 94 9a 19 c9 1c 66 66 66 66 66 66 66 e6 64 98 99 99 99 99 9b 71 5d 03 05 a7 3e 37 2a bc 86 5f d6 27 e3 52 1b c8 c8 38 06 99 6c 22 92 76 c0 bc 82 f8 59 c4 ef b2 82 59 43 ce a7 72 4a b5 0d d9 57 06 5c ab 58 94 3d b2 97 10 2a 39 71 bd 85 de 48 db 56 81 da 47 74 16 f0 b9 81 15 04 d6 30 2d 47 a6 5d 50 fe a7 55 22 6b 01 89 fc 65 cb 6c 22 4b 88 2d dd ab 68 1f 50 9c d2 35 2a 32 b2 65 a8 e5 9c 56 d9 02 96 0b ec e3 b5 71 6d c7 b7 0a e9 ec a0 75 36 f0 cb 76 91 2d 47 67 1b 23 5b c6 40 12 00 b0 8c 64 e3 66 3c 76 3c 99 8e 6d db b6 6d db b3 b6 4d 58 b6 6d 19 92 86 93 71 c3 11 e9 b2 6d bb aa 6d fb cf 18 b6 9a 48 92 22 23 87 17 54 21 8d 1c 17 90 e2 e2 6f 06 6e 1b 29 4a 67 e1 98
        Data Ascii: RIFFDWEBPVP8L7/?UQmfffffffdq]>7*_'R8l"vYYCrJW\X=*9qHVGt0-G]PU"kel"K-hP5*2eVqmu6v-Gg#[@df<v<mmMXmqmmH"#T!on)Jg
        2024-07-18 04:28:46 UTC752INData Raw: 9e 36 a1 a6 aa 92 c2 72 16 b0 44 ea f3 94 84 4e 44 a6 82 d2 53 42 1f 28 a7 f2 48 85 cd 11 47 4c 94 ea f0 df 5d e8 dc 22 59 30 d5 c7 91 73 ee 9e e8 ff 42 5f 14 37 f8 fe ca 35 7f ef ea ed 23 59 ed 28 8c 0b a0 c4 30 41 7e 67 a1 93 b1 29 be 4e 4c f6 7d 0a 3e 5b ad de e4 07 77 ec ee 4b 99 e7 62 6e dd 62 d5 5a e5 1a 4b 2d 91 46 35 8c 1e dd 3f aa b2 dc 32 85 9d 5a 8f af 85 7f 1d 18 16 d3 03 47 1d b3 4a a3 85 f1 ba 02 ed df b5 cb 35 e3 56 6c b7 4d fd 7e a8 ef 01 27 18 d7 ac d4 cd fc b0 25 8b 55 65 96 79 7f 47 6c fa 97 7d d2 19 a2 63 97 40 5a 7f 7f 98 63 6f 77 d2 7c e7 33 92 e1 a7 08 b4 6b 58 6c fd 42 45 6d a1 96 b6 bb 2f 6d c3 7c 85 e9 60 5b 29 9d af b6 c8 28 a5 f5 85 98 5f 6d 43 e5 14 9c f6 f5 c0 9e 9e a4 28 a7 64 e9 33 8b e5 c3 e0 c2 a6 c0 4f a9 e9 b7 3e 79 a1
        Data Ascii: 6rDNDSB(HGL]"Y0sB_75#Y(0A~g)NL}>[wKbnbZK-F5?2ZGJ5VlM~'%UeyGl}c@Zcow|3kXlBEm/m|`[)(_mC(d3O>y


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        58192.168.2.449938216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:46 UTC524OUTGET /QBx-arbJ1aLnRz_LhY5JmeLRrD1hvljiNZ73MShZdTSKgkPI4EVnySC_Qy6uOPUcTUc=s64-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:46 UTC530INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 3794
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:44 GMT
        Expires: Fri, 19 Jul 2024 04:28:44 GMT
        Cache-Control: public, max-age=86400, no-transform
        ETag: "v1"
        Content-Type: image/webp
        Vary: Origin
        Age: 2
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:46 UTC860INData Raw: 52 49 46 46 ca 0e 00 00 57 45 42 50 56 50 38 4c bd 0e 00 00 2f 3f c0 0f 00 4d 30 68 db 48 92 9a f4 de ea f8 03 3e 12 11 fd 8f cd eb 06 36 be 8d 41 55 2f 68 ad 69 9b fe a8 35 67 b3 c5 04 e0 60 0b 46 91 24 29 2a ff ea 56 42 3f 0f 96 99 84 30 91 24 ab 55 4b 74 d4 14 0a c9 fd cf 15 7e 14 8c da 46 92 54 cd 9f a4 fb 39 7b d5 42 e8 7f 00 00 20 c0 c4 00 80 20 91 e7 16 1d 88 50 5f 7a af b1 dc 7b 2c 96 88 d5 18 1a ef 37 9a 19 9b bd 42 78 8d ab d1 1d b5 2a 2a 84 b7 d7 54 89 21 55 c9 3f 0d 22 ba b5 f6 b9 f1 df 15 81 44 84 30 48 84 30 87 82 b6 6d 98 94 3f ec b3 c3 20 22 26 80 43 f9 0b 20 86 76 b3 ff 5f 6c 5b 59 d7 23 dc dd dd dd 52 42 2f c3 22 8d c9 89 3d 73 4f c9 1c 72 62 77 89 dc 9d 15 ac 59 fb b4 f0 d6 33 c1 37 39 e9 af 11 2c bd 17 f8 27 a7 19 6c 62 9e 67 fa c1 2a
        Data Ascii: RIFFWEBPVP8L/?M0hH>6AU/hi5g`F$)*VB?0$UKt~FT9{B P_z{,7Bx**T!U?"D0H0m? "&C v_l[Y#RB/"=sOrbwY379,'lbg*
        2024-07-18 04:28:46 UTC1390INData Raw: d7 b5 e1 3d e9 d8 7b d2 81 0f a5 e3 94 cd 38 bc 27 93 b8 d7 e9 fe dd 8f 9d 9b e4 dc 6f bc b9 3c a6 57 bb 53 80 d1 a8 a6 7c c3 f3 5d 1f 58 f1 b4 c2 f5 8d 7f 6a 0d ce a6 a0 72 2e df 30 be ef 2d f2 9a a3 e9 5b f7 56 4f b9 9c bd 27 9d b0 f5 ab df d6 0f 14 f9 6c 3f 79 b2 5e f1 84 be f5 95 fb bc 81 fb 59 81 de e2 e3 2f f8 18 37 6f b8 6c 3c a8 92 7d f7 d3 e9 9d 60 ed 59 45 6b 4e 9a e8 5b de 27 c7 4b 06 a1 2a bb b6 75 ad 9e a2 24 ca a9 9e 49 a0 e3 18 46 15 bb d3 80 d9 07 1a 15 04 3c b1 ec 99 eb 63 8f 27 6b 4c 19 72 ff 05 e4 15 d5 6e 8a 0e 37 57 e9 ca 38 5d 44 9d 3b e5 d5 8b f9 2f 1e 2b 35 c5 44 42 00 93 fe f3 8e 19 c5 38 94 15 bf 37 8a 38 7a d1 40 bc d8 2b d4 47 36 c8 e5 32 07 46 41 af 23 c0 9a 71 f1 6b 31 13 f4 ff 61 e3 f0 3b 27 1a 52 57 29 29 14 eb 03 40 76 d8
        Data Ascii: ={8'o<WS|]Xjr.0-[VO'l?y^Y/7ol<}`YEkN['K*u$IF<c'kLrn7W8]D;/+5DB878z@+G62FA#qk1a;'RW))@v
        2024-07-18 04:28:46 UTC1390INData Raw: 30 f3 7b ac 89 b5 47 be 9e ca 84 03 6e 97 e9 9c 74 12 8e 68 bc e2 be c6 91 69 97 b0 c5 4c 88 8b 4d 29 96 f1 6a ad 99 3e 11 c1 98 de 4f 27 ad 95 c3 74 09 d5 81 f8 4b ed 00 09 20 88 3c 05 29 9d 46 d0 b3 28 56 3d c9 4c 85 9e fc 16 6e ae da 1e a5 22 d0 ca 2f b9 91 2e 17 e2 79 2c ca ed e1 2e 37 f1 a3 26 91 fb 01 66 66 41 96 64 41 f8 a1 b3 46 d4 75 5e 5f 98 1e 38 d8 ae be 68 b8 23 87 3b f0 75 f5 b3 e2 5a 45 a3 66 de df ec ee 65 53 64 42 16 57 49 ac ee e9 3b 49 61 60 17 65 da 5f 68 be c4 1f 15 22 70 b0 72 4d 90 8a 15 69 2b 70 db 05 4a b5 6e ec 59 23 c3 2b 48 3f 8b 44 32 50 eb 88 24 87 cb 3f 92 4a 27 47 f6 77 e0 11 b0 9f 28 e9 f4 b8 1b 22 8b de bc 9d b6 42 61 e7 ed a6 47 b5 90 3c 7c 40 d8 69 66 92 92 fa c2 3a 65 76 1a 81 39 4c d8 1f d7 39 9f 21 66 16 a1 a6 cb 78
        Data Ascii: 0{GnthiLM)j>O'tK <)F(V=Ln"/.y,.7&ffAdAFu^_8h#;uZEfeSdBWI;Ia`e_h"prMi+pJnY#+H?D2P$?J'Gw("BaG<|@if:ev9L9!fx
        2024-07-18 04:28:46 UTC154INData Raw: 57 eb 63 b7 99 20 13 6d df 84 5c 64 c9 a6 c1 ea c6 09 3b ad ca cf 7b 8d 8c bd 7c f3 a0 ef 9b 10 88 58 74 cb 22 4b 04 e9 35 b4 77 66 b3 8d c7 fe 73 8b c1 b1 8b 25 86 17 24 7b fb 49 84 c2 48 a1 f7 2a c3 1d e6 a1 cd b1 39 c7 5c 74 c2 e8 43 c6 6f 8e 7f a0 69 d5 ea 6a a5 9d a0 3b e1 82 89 24 22 49 96 8b cb e1 78 be cf fa f9 25 09 96 b9 28 ad 4e b0 35 24 89 c1 16 8d 65 21 4a ef bd 58 c8 45 96 f9 e7 b4 b2 bd 21 49 24 64 c9 82 7e b1 5b 08 9c 6f e7 fb e1 d0 9c 3b 00
        Data Ascii: Wc m\d;{|Xt"K5wfs%${IH*9\tCoij;$"Ix%(N5$e!JXE!I$d~[o;


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        59192.168.2.449940216.58.206.544433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:46 UTC518OUTGET /a-/ALV-UjWuDlmlBYEPhLxKZUvX-UZkfsKyvu02TgJE-VZhnsYRbq-07T0jYg=s32-rw HTTP/1.1
        Host: play-lh.googleusercontent.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        2024-07-18 04:28:46 UTC532INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: *
        Timing-Allow-Origin: *
        Access-Control-Expose-Headers: Content-Length
        Content-Disposition: inline;filename="unnamed.webp"
        X-Content-Type-Options: nosniff
        Server: fife
        Content-Length: 558
        X-XSS-Protection: 0
        Date: Thu, 18 Jul 2024 04:28:44 GMT
        Expires: Fri, 19 Jul 2024 04:28:44 GMT
        Cache-Control: public, max-age=86400, no-transform
        ETag: "vadca"
        Content-Type: image/webp
        Vary: Origin
        Age: 2
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:46 UTC558INData Raw: 52 49 46 46 26 02 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 08 00 00 00 1f 00 00 1f 00 00 56 50 38 20 de 01 00 00 d0 08 00 9d 01 2a 20 00 20 00 3e 75 36 97 48 a4 a2 a2 21 28 08 00 90 0e 89 62 00 9d 32 84 70 26 82 2a 34 d3 05 98 21 e9 51 41 b0 cb c8 7e 6b 1b e4 bf aa a8 db c2 2e cd 44 06 4e 0d 70 74 f2 97 85 16 17 ba 69 db be 37 5f 75 b7 88 77 aa 50 00 fe dd 3d c0 b9 d4 1b f7 e3 21 a3 e7 86 1e e2 b7 8a 83 94 d1 eb d6 54 69 58 82 4b 64 1a b3 be 87 fe 7f 53 d2 cd 9e 41 29 5f 43 87 04 a6 ab 19 1b 41 b5 5f 33 34 a2 73 7b 26 8a 2b 82 0f e1 ce 55 df f2 8e ac 79 82 ff b7 94 ff b8 99 2b 5f 59 41 a4 ec 7f e0 f4 35 55 22 e6 bd 08 80 16 55 2b f1 45 a7 67 a1 18 95 c7 a4 26 2d 51 2e 30 cd 4c 59 17 ee 80 59 85 1f f4 74 fa b8 85 2b 09 f9 5a e2 0b 2d d0 ac 86 cf 18 ff ec
        Data Ascii: RIFF&WEBPVP8XVP8 * >u6H!(b2p&*4!QA~k.DNpti7_uwP=!TiXKdSA)_CA_34s{&+Uy+_YA5U"U+Eg&-Q.0LYYt+Z-


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        60192.168.2.449941142.250.185.1424433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:46 UTC1272OUTPOST /play/log?format=json&authuser&proto_v2=true HTTP/1.1
        Host: play.google.com
        Connection: keep-alive
        Content-Length: 4332
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        Content-Type: text/plain;charset=UTF-8
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: */*
        Origin: https://play.google.com
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: empty
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
        2024-07-18 04:28:46 UTC4332OUTData Raw: 5b 5b 32 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 57 69 6e 64 6f 77 73 22 2c 6e 75 6c 6c 2c 22 31 30 2e 30 22 5d 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 22 65 6e 2d 55 53 22 2c 22 63 68 72 6f 6d 65 22 2c 22 31 31 37 2e 30 2e 30 2e 30 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 5c 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 5c 22 3b 76 3d 5c 22 31 31 37 5c 22 2c 20 5c 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 5c 22 3b 76 3d 5c 22 38 5c 22 2c 20 5c 22 43 68 72 6f 6d 69 75 6d 5c 22 3b 76 3d 5c 22 31 31 37 5c 22 22 5d 5d 2c 36 35 2c 5b 5b 22 31 37 32 31 32 37 36 39 32 34 31 37 33 22 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c
        Data Ascii: [[2,null,[null,null,"Windows",null,"10.0"],null,null,null,null,null,["en-US","chrome","117.0.0.0",null,null,null,null,null,null,null,"\"Google Chrome\";v=\"117\", \"Not;A=Brand\";v=\"8\", \"Chromium\";v=\"117\""]],65,[["1721276924173",null,null,null,null,
        2024-07-18 04:28:47 UTC685INHTTP/1.1 200 OK
        Content-Type: text/plain; charset=utf-8
        Access-Control-Allow-Origin: https://play.google.com
        Access-Control-Allow-Credentials: true
        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
        Pragma: no-cache
        Expires: Mon, 01 Jan 1990 00:00:00 GMT
        Date: Thu, 18 Jul 2024 04:28:47 GMT
        Cross-Origin-Opener-Policy: same-origin
        Cross-Origin-Resource-Policy: same-site
        Server: ESF
        X-XSS-Protection: 0
        X-Frame-Options: SAMEORIGIN
        X-Content-Type-Options: nosniff
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Accept-Ranges: none
        Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site,Accept-Encoding
        Connection: close
        Transfer-Encoding: chunked
        2024-07-18 04:28:47 UTC32INData Raw: 31 61 0d 0a 5b 22 39 30 30 30 30 30 22 2c 22 31 37 32 31 32 37 36 39 32 37 30 37 34 22 5d 0d 0a
        Data Ascii: 1a["900000","1721276927074"]
        2024-07-18 04:28:47 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        61192.168.2.449944142.250.186.1644433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:47 UTC1158OUTGET /tools/feedback/chat_load.js HTTP/1.1
        Host: www.google.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: same-site
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: script
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
        2024-07-18 04:28:47 UTC892INHTTP/1.1 302 Found
        Content-Type: application/binary
        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
        Pragma: no-cache
        Expires: Mon, 01 Jan 1990 00:00:00 GMT
        Date: Thu, 18 Jul 2024 04:28:47 GMT
        Location: https://www.gstatic.com/feedback/js/ghelp/2mqkebdw8xjf/chat_load.js
        Cross-Origin-Opener-Policy: same-origin-allow-popups
        Content-Security-Policy: script-src 'report-sample' 'nonce-sHZOD0IdusDdkJEO3Ihc6w' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/asx-frontend-server/
        Content-Security-Policy: require-trusted-types-for 'script';report-uri /tools/feedback/cspreport
        Cross-Origin-Resource-Policy: cross-origin
        Server: ESF
        Content-Length: 0
        X-XSS-Protection: 0
        X-Content-Type-Options: nosniff
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        62192.168.2.449945142.250.185.1424433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:47 UTC1266OUTPOST /_/PlayStoreUi/cspreport/fine-allowlist HTTP/1.1
        Host: play.google.com
        Connection: keep-alive
        Content-Length: 1224
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        Content-Type: application/csp-report
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: */*
        Origin: https://play.google.com
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: report
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
        2024-07-18 04:28:47 UTC1224OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 63 6f 6d 2e 64 6f 75 62 6c 65 67 6f 6f 64 2e 6e 61 74 69 76 65 61 70 70 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 73 63 72 69 70 74 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27
        Data Ascii: {"csp-report":{"document-uri":"https://play.google.com/store/apps/details?id=com.doublegood.nativeapp","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"script-src 'unsafe-inline' 'unsafe-eval'
        2024-07-18 04:28:47 UTC3545INHTTP/1.1 204 No Content
        Content-Type: text/html; charset=utf-8
        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
        Pragma: no-cache
        Expires: Mon, 01 Jan 1990 00:00:00 GMT
        Date: Thu, 18 Jul 2024 04:28:47 GMT
        Strict-Transport-Security: max-age=31536000
        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/PlayStoreUi/cspreport
        Content-Security-Policy: script-src 'report-sample' 'nonce-v7mpBHxRc0kAfEgZwUKV6w' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /_/PlayStoreUi/cspreport;worker-src 'self'
        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com https://market.android.com https://clients2.google.com https://payments.sandbox.google.com https://payments.google.com https://maps.googleapis.com https://translate.googleapis.com https://translate.google.com https://support.google.com https://www.gstatic.cn https://families.google.com https://clients1.google.com https://myaccount.google.com https://accounts.google.com https://support.google.com/inapp/ https://www.google.com/tools/feedback/ https://www.gstatic.com/inproduct_help/ https://www.gstatic.com/support/content/ https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsup [TRUNCATED]
        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
        Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsupport/chatsupport_button_v2.js https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js https://www.gstatic.com/uservoice/feedback/client/web/live/main_light_binary.js https://www.google.com/tools/feedback/chat_load.js https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ https://www.gstatic.com/_/mss/boq-one-google/_/ https://www.gstatic.com/og/_/js/;report-uri /_/PlayStoreUi/cspreport/fine-allowlist
        Cross-Origin-Opener-Policy: same-origin-allow-popups
        Cross-Origin-Resource-Policy: cross-origin
        Server: ESF
        Content-Length: 0
        X-XSS-Protection: 0
        X-Frame-Options: SAMEORIGIN
        X-Content-Type-Options: nosniff
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        63192.168.2.449950142.250.185.684433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:47 UTC706OUTGET /recaptcha/api.js?trustedtypes=true&render=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1
        Host: www.google.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
        2024-07-18 04:28:47 UTC528INHTTP/1.1 200 OK
        Content-Type: text/javascript; charset=utf-8
        Expires: Thu, 18 Jul 2024 04:28:47 GMT
        Date: Thu, 18 Jul 2024 04:28:47 GMT
        Cache-Control: private, max-age=300
        Cross-Origin-Resource-Policy: cross-origin
        X-Content-Type-Options: nosniff
        X-Frame-Options: SAMEORIGIN
        Content-Security-Policy: frame-ancestors 'self'
        X-XSS-Protection: 1; mode=block
        Server: GSE
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Accept-Ranges: none
        Vary: Accept-Encoding
        Connection: close
        Transfer-Encoding: chunked
        2024-07-18 04:28:47 UTC862INData Raw: 36 35 32 0d 0a 2f 2a 20 50 4c 45 41 53 45 20 44 4f 20 4e 4f 54 20 43 4f 50 59 20 41 4e 44 20 50 41 53 54 45 20 54 48 49 53 20 43 4f 44 45 2e 20 2a 2f 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 77 3d 77 69 6e 64 6f 77 2c 43 3d 27 5f 5f 5f 67 72 65 63 61 70 74 63 68 61 5f 63 66 67 27 2c 63 66 67 3d 77 5b 43 5d 3d 77 5b 43 5d 7c 7c 7b 7d 2c 4e 3d 27 67 72 65 63 61 70 74 63 68 61 27 3b 76 61 72 20 67 72 3d 77 5b 4e 5d 3d 77 5b 4e 5d 7c 7c 7b 7d 3b 67 72 2e 72 65 61 64 79 3d 67 72 2e 72 65 61 64 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 66 29 7b 28 63 66 67 5b 27 66 6e 73 27 5d 3d 63 66 67 5b 27 66 6e 73 27 5d 7c 7c 5b 5d 29 2e 70 75 73 68 28 66 29 3b 7d 3b 77 5b 27 5f 5f 72 65 63 61 70 74 63 68 61 5f 61 70 69 27 5d 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67
        Data Ascii: 652/* PLEASE DO NOT COPY AND PASTE THIS CODE. */(function(){var w=window,C='___grecaptcha_cfg',cfg=w[C]=w[C]||{},N='grecaptcha';var gr=w[N]=w[N]||{};gr.ready=gr.ready||function(f){(cfg['fns']=cfg['fns']||[]).push(f);};w['__recaptcha_api']='https://www.g
        2024-07-18 04:28:47 UTC763INData Raw: 36 64 48 4a 31 5a 58 30 3d 27 3b 69 66 28 76 26 26 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 29 7b 76 2e 63 6f 6f 6b 69 65 44 65 70 72 65 63 61 74 69 6f 6e 4c 61 62 65 6c 2e 67 65 74 56 61 6c 75 65 28 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 6c 29 7b 69 66 28 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 31 27 26 26 6c 21 3d 3d 27 74 72 65 61 74 6d 65 6e 74 5f 31 2e 32 27 26 26 6c 21 3d 3d 27 63 6f 6e 74 72 6f 6c 5f 31 2e 31 27 29 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 7d 29 3b 7d 65 6c 73 65 7b 64 2e 68 65 61 64 2e 70 72 65 70 65 6e 64 28 6d 29 3b 7d 76 61 72 20 73 3d 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65
        Data Ascii: 6dHJ1ZX0=';if(v&&v.cookieDeprecationLabel){v.cookieDeprecationLabel.getValue().then(function(l){if(l!=='treatment_1.1'&&l!=='treatment_1.2'&&l!=='control_1.1'){d.head.prepend(m);}});}else{d.head.prepend(m);}var s='https://www.gstatic.com/recaptcha/release
        2024-07-18 04:28:47 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        64192.168.2.449955142.250.185.1424433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:48 UTC1387OUTPOST /_/PlayStoreUi/cspreport/fine-allowlist HTTP/1.1
        Host: play.google.com
        Connection: keep-alive
        Content-Length: 1214
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        Content-Type: application/csp-report
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: */*
        Origin: https://play.google.com
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: report
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM; _ga=GA1.3.1496846891.1721276926; _gid=GA1.3.111326561.1721276926; _gat_UA199959031=1; _gcl_au=1.1.1857777963.1721276926
        2024-07-18 04:28:48 UTC1214OUTData Raw: 7b 22 63 73 70 2d 72 65 70 6f 72 74 22 3a 7b 22 64 6f 63 75 6d 65 6e 74 2d 75 72 69 22 3a 22 68 74 74 70 73 3a 2f 2f 70 6c 61 79 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 74 6f 72 65 2f 61 70 70 73 2f 64 65 74 61 69 6c 73 3f 69 64 3d 63 6f 6d 2e 64 6f 75 62 6c 65 67 6f 6f 64 2e 6e 61 74 69 76 65 61 70 70 22 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 76 69 6f 6c 61 74 65 64 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 65 66 66 65 63 74 69 76 65 2d 64 69 72 65 63 74 69 76 65 22 3a 22 73 63 72 69 70 74 2d 73 72 63 2d 65 6c 65 6d 22 2c 22 6f 72 69 67 69 6e 61 6c 2d 70 6f 6c 69 63 79 22 3a 22 73 63 72 69 70 74 2d 73 72 63 20 27 75 6e 73 61 66 65 2d 69 6e 6c 69 6e 65 27 20 27 75 6e 73 61 66 65 2d 65 76 61 6c 27
        Data Ascii: {"csp-report":{"document-uri":"https://play.google.com/store/apps/details?id=com.doublegood.nativeapp","referrer":"","violated-directive":"script-src-elem","effective-directive":"script-src-elem","original-policy":"script-src 'unsafe-inline' 'unsafe-eval'
        2024-07-18 04:28:48 UTC3545INHTTP/1.1 204 No Content
        Content-Type: text/html; charset=utf-8
        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
        Pragma: no-cache
        Expires: Mon, 01 Jan 1990 00:00:00 GMT
        Date: Thu, 18 Jul 2024 04:28:48 GMT
        Strict-Transport-Security: max-age=31536000
        Cross-Origin-Opener-Policy: same-origin-allow-popups
        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/PlayStoreUi/cspreport
        Content-Security-Policy: script-src 'report-sample' 'nonce-bIxRBG6tyb8QeVB8EFTnjg' 'unsafe-inline' 'unsafe-eval';object-src 'none';base-uri 'self';report-uri /_/PlayStoreUi/cspreport;worker-src 'self'
        Content-Security-Policy: script-src 'unsafe-inline' 'unsafe-eval' blob: data: 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com https://market.android.com https://clients2.google.com https://payments.sandbox.google.com https://payments.google.com https://maps.googleapis.com https://translate.googleapis.com https://translate.google.com https://support.google.com https://www.gstatic.cn https://families.google.com https://clients1.google.com https://myaccount.google.com https://accounts.google.com https://support.google.com/inapp/ https://www.google.com/tools/feedback/ https://www.gstatic.com/inproduct_help/ https://www.gstatic.com/support/content/ https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsup [TRUNCATED]
        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
        Cross-Origin-Resource-Policy: cross-origin
        Content-Security-Policy-Report-Only: script-src 'unsafe-inline' 'unsafe-eval' blob: data: https://www.google.com/tools/feedback/load.js https://www.google.com/tools/feedback/open.js https://www.gstatic.com/inproduct_help/service/lazy.min.js https://www.gstatic.com/inproduct_help/api/main.min.js https://www.gstatic.com/inproduct_help/chatsupport/chatsupport_button_v2.js https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js https://www.gstatic.com/uservoice/feedback/client/web/live/main_light_binary.js https://www.google.com/tools/feedback/chat_load.js https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ https://www.gstatic.com/_/mss/boq-one-google/_/ https://www.gstatic.com/og/_/js/;report-uri /_/PlayStoreUi/cspreport/fine-allowlist
        Server: ESF
        Content-Length: 0
        X-XSS-Protection: 0
        X-Frame-Options: SAMEORIGIN
        X-Content-Type-Options: nosniff
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        65192.168.2.449960142.250.186.1644433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:48 UTC1467OUTGET /recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=invisible&cb=yaxayboz60pm HTTP/1.1
        Host: www.google.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-arch: "x86"
        sec-ch-ua-platform: "Windows"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-model: ""
        sec-ch-ua-bitness: "64"
        sec-ch-ua-wow64: ?0
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        Upgrade-Insecure-Requests: 1
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: same-site
        Sec-Fetch-Mode: navigate
        Sec-Fetch-Dest: iframe
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
        2024-07-18 04:28:49 UTC891INHTTP/1.1 200 OK
        Content-Type: text/html; charset=utf-8
        Cross-Origin-Resource-Policy: cross-origin
        Cross-Origin-Embedder-Policy: require-corp
        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
        Pragma: no-cache
        Expires: Mon, 01 Jan 1990 00:00:00 GMT
        Date: Thu, 18 Jul 2024 04:28:49 GMT
        Content-Security-Policy: script-src 'report-sample' 'nonce-CzFv8fqUX5DqDv8KT-6RCA' 'unsafe-inline' 'strict-dynamic' https: http: 'unsafe-eval';object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/recaptcha/1
        X-Content-Type-Options: nosniff
        X-XSS-Protection: 1; mode=block
        Server: GSE
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Accept-Ranges: none
        Vary: Accept-Encoding
        Connection: close
        Transfer-Encoding: chunked
        2024-07-18 04:28:49 UTC499INData Raw: 32 61 66 66 0d 0a 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 3e 3c 68 74 6d 6c 20 64 69 72 3d 22 6c 74 72 22 20 6c 61 6e 67 3d 22 65 6e 22 3e 3c 68 65 61 64 3e 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 43 6f 6e 74 65 6e 74 2d 54 79 70 65 22 20 63 6f 6e 74 65 6e 74 3d 22 74 65 78 74 2f 68 74 6d 6c 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 22 3e 0a 3c 74 69 74 6c 65 3e 72 65 43 41 50 54 43 48 41 3c 2f 74 69 74 6c 65 3e 0a 3c 73 74 79 6c 65 20 74 79 70 65 3d 22 74 65 78 74 2f 63 73 73 22 3e 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 2d 65 78 74 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b
        Data Ascii: 2aff<!DOCTYPE HTML><html dir="ltr" lang="en"><head><meta http-equiv="Content-Type" content="text/html; charset=UTF-8"><meta http-equiv="X-UA-Compatible" content="IE=edge"><title>reCAPTCHA</title><style type="text/css">/* cyrillic-ext */@font-face {
        2024-07-18 04:28:49 UTC1390INData Raw: 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 35 6d 78 4b 4f 7a 59 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 30 31 2c 20 55 2b 30 34 30 30 2d 30 34 35 46 2c 20 55 2b 30 34 39 30 2d 30 34 39 31 2c 20 55 2b 30 34 42 30 2d 30 34
        Data Ascii: FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu5mxKOzY.woff2) format('woff2'); unicode-range: U+0301, U+0400-045F, U+0490-0491, U+04B0-04
        2024-07-18 04:28:49 UTC1390INData Raw: 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 34 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6d 43 6e 71 45 75 39 32 46 72 31 4d 75 34 6d 78 4b 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b
        Data Ascii: EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 400; src: url(//fonts.gstatic.com/s/roboto/v18/KFOmCnqEu92Fr1Mu4mxK.woff2) format('woff2');
        2024-07-18 04:28:49 UTC1390INData Raw: 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 33 37 30 2d 30 33 37 37 2c 20 55 2b 30 33 37 41 2d 30 33 37 46 2c 20 55 2b 30 33 38 34 2d 30 33 38 41 2c 20 55 2b 30 33 38 43 2c 20 55 2b 30 33 38 45 2d 30 33 41 31 2c 20 55 2b 30 33 41 33 2d 30 33 46 46 3b 0a 7d 0a 2f 2a 20 76 69 65 74 6e 61 6d 65 73 65 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f
        Data Ascii: 4EsA.woff2) format('woff2'); unicode-range: U+0370-0377, U+037A-037F, U+0384-038A, U+038C, U+038E-03A1, U+03A3-03FF;}/* vietnamese */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 500; src: url(//fonts.gstatic.com/s/robo
        2024-07-18 04:28:49 UTC1390INData Raw: 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 34 36 30 2d 30 35 32 46 2c 20 55 2b 31 43 38 30 2d 31 43 38 38 2c 20 55 2b 32 30 42 34 2c 20 55 2b 32 44 45 30 2d 32 44 46 46 2c 20 55 2b 41 36 34 30 2d 41 36 39 46 2c 20 55 2b 46 45 32 45 2d 46 45 32 46 3b 0a 7d 0a 2f 2a 20 63 79 72 69 6c 6c 69 63 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73 74 79 6c 65 3a 20 6e 6f 72 6d 61 6c 3b 0a 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 39 30 30 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 2f 2f 66 6f 6e 74 73 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 73 2f 72 6f 62 6f 74 6f 2f 76 31 38 2f 4b 46 4f 6c 43 6e
        Data Ascii: format('woff2'); unicode-range: U+0460-052F, U+1C80-1C88, U+20B4, U+2DE0-2DFF, U+A640-A69F, U+FE2E-FE2F;}/* cyrillic */@font-face { font-family: 'Roboto'; font-style: normal; font-weight: 900; src: url(//fonts.gstatic.com/s/roboto/v18/KFOlCn
        2024-07-18 04:28:49 UTC1390INData Raw: 6e 71 45 75 39 32 46 72 31 4d 6d 59 55 74 66 43 68 63 34 45 73 41 2e 77 6f 66 66 32 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 32 27 29 3b 0a 20 20 75 6e 69 63 6f 64 65 2d 72 61 6e 67 65 3a 20 55 2b 30 31 30 30 2d 30 32 41 46 2c 20 55 2b 30 33 30 34 2c 20 55 2b 30 33 30 38 2c 20 55 2b 30 33 32 39 2c 20 55 2b 31 45 30 30 2d 31 45 39 46 2c 20 55 2b 31 45 46 32 2d 31 45 46 46 2c 20 55 2b 32 30 32 30 2c 20 55 2b 32 30 41 30 2d 32 30 41 42 2c 20 55 2b 32 30 41 44 2d 32 30 43 30 2c 20 55 2b 32 31 31 33 2c 20 55 2b 32 43 36 30 2d 32 43 37 46 2c 20 55 2b 41 37 32 30 2d 41 37 46 46 3b 0a 7d 0a 2f 2a 20 6c 61 74 69 6e 20 2a 2f 0a 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 52 6f 62 6f 74 6f 27 3b 0a 20 20 66 6f 6e 74 2d 73
        Data Ascii: nqEu92Fr1MmYUtfChc4EsA.woff2) format('woff2'); unicode-range: U+0100-02AF, U+0304, U+0308, U+0329, U+1E00-1E9F, U+1EF2-1EFF, U+2020, U+20A0-20AB, U+20AD-20C0, U+2113, U+2C60-2C7F, U+A720-A7FF;}/* latin */@font-face { font-family: 'Roboto'; font-s
        2024-07-18 04:28:49 UTC1390INData Raw: 6f 48 78 49 79 35 71 31 77 35 52 59 72 64 43 74 6b 48 75 6a 30 58 65 6b 57 35 38 63 44 36 4d 4e 37 4d 2d 77 33 65 53 6a 6a 61 31 74 71 79 48 49 74 46 38 58 54 45 5a 35 49 63 48 6d 39 47 48 49 4f 6d 71 51 79 47 4e 62 47 5a 6f 46 35 78 75 2d 39 6b 73 34 36 58 44 2d 79 79 44 65 61 52 5f 6e 70 70 52 4e 75 46 30 49 36 53 62 73 38 61 30 43 52 4a 41 51 50 75 35 37 77 2d 4b 58 4c 51 30 4c 53 36 6c 2d 67 48 56 59 52 46 44 41 65 53 66 2d 39 76 6b 30 67 46 75 42 37 52 6a 62 4f 7a 59 6f 70 70 52 2d 4e 34 59 69 4f 41 33 69 57 35 4c 45 76 32 73 52 6c 59 4a 57 74 55 6c 50 55 75 32 6a 6e 48 52 4d 78 41 4a 70 49 74 66 4e 45 55 43 6e 61 41 65 38 59 33 52 52 72 2d 57 62 56 4b 6b 33 70 68 78 63 53 53 4f 47 44 39 55 76 41 75 44 6e 54 2d 67 6c 56 70 33 66 37 4c 44 57 75 55 45
        Data Ascii: oHxIy5q1w5RYrdCtkHuj0XekW58cD6MN7M-w3eSjja1tqyHItF8XTEZ5IcHm9GHIOmqQyGNbGZoF5xu-9ks46XD-yyDeaR_nppRNuF0I6Sbs8a0CRJAQPu57w-KXLQ0LS6l-gHVYRFDAeSf-9vk0gFuB7RjbOzYoppR-N4YiOA3iW5LEv2sRlYJWtUlPUu2jnHRMxAJpItfNEUCnaAe8Y3RRr-WbVKk3phxcSSOGD9UvAuDnT-glVp3f7LDWuUE
        2024-07-18 04:28:49 UTC1390INData Raw: 6e 62 4c 50 6a 30 59 79 71 35 4c 42 38 43 4a 58 58 54 61 5a 74 77 64 6d 6a 38 41 57 48 76 58 46 4f 4c 59 68 44 74 77 54 6b 68 5a 62 53 72 4b 4e 34 39 6e 75 61 49 79 4b 72 48 48 62 52 4e 49 4b 6a 57 2d 68 77 4c 6c 56 57 30 79 74 4c 57 4f 44 7a 63 41 6e 75 55 74 32 77 35 69 61 30 6f 52 6a 73 79 67 4c 6d 63 43 42 42 44 44 43 4d 39 35 43 36 33 63 38 4a 32 47 45 4f 73 6f 6c 61 6a 63 53 33 59 4e 65 45 68 70 6a 4e 74 72 74 66 4a 4b 5f 36 34 6f 44 43 30 79 75 2d 6f 37 6f 6e 4b 44 50 6f 31 4f 48 48 38 53 6f 72 33 6e 42 4a 6d 32 43 63 59 2d 5a 78 30 30 39 71 70 43 58 44 39 32 58 36 6f 4f 2d 38 78 57 4f 63 61 69 63 36 43 37 32 6e 63 76 46 4c 6a 30 34 58 4d 43 54 7a 33 74 6c 70 4f 62 46 43 6f 70 69 74 49 54 6c 4f 50 43 61 64 6b 70 39 36 31 4d 6d 51 76 6e 36 75 59 71
        Data Ascii: nbLPj0Yyq5LB8CJXXTaZtwdmj8AWHvXFOLYhDtwTkhZbSrKN49nuaIyKrHHbRNIKjW-hwLlVW0ytLWODzcAnuUt2w5ia0oRjsygLmcCBBDDCM95C63c8J2GEOsolajcS3YNeEhpjNtrtfJK_64oDC0yu-o7onKDPo1OHH8Sor3nBJm2CcY-Zx009qpCXD92X6oO-8xWOcaic6C72ncvFLj04XMCTz3tlpObFCopitITlOPCadkp961MmQvn6uYq
        2024-07-18 04:28:49 UTC786INData Raw: 4f 63 69 74 47 62 58 67 77 53 6b 78 4d 56 30 68 6a 56 32 63 35 63 48 68 30 55 6d 51 33 57 55 4e 4f 51 6a 51 77 5a 54 51 35 4e 30 49 78 4e 46 49 76 64 7a 68 54 4e 30 52 4b 52 47 35 56 54 44 5a 52 53 6a 52 6b 63 56 4a 70 4e 44 67 78 51 6c 42 6c 4d 55 39 70 4d 6c 70 30 57 43 74 48 4d 6d 35 43 56 6a 64 55 55 44 6c 56 56 33 56 76 65 55 56 68 61 44 64 34 52 6b 45 79 53 30 64 76 63 55 52 79 54 47 31 31 51 6c 56 61 63 7a 6c 58 59 32 6c 4a 4f 54 6c 30 59 53 74 50 62 55 6c 75 59 6e 64 6e 5a 6d 68 5a 55 6c 52 6b 53 58 6f 78 4f 45 31 6a 4e 48 70 56 55 6c 42 4d 62 6d 51 72 61 32 74 4b 4d 32 68 49 63 6b 6c 32 51 6a 68 50 54 6b 63 33 61 45 6c 72 56 57 6c 68 52 7a 6c 6d 62 7a 4a 58 4e 55 70 6c 61 45 52 4f 65 46 56 55 53 48 52 4f 4f 45 46 61 59 6b 77 31 61 6e 52 68 62 6c
        Data Ascii: OcitGbXgwSkxMV0hjV2c5cHh0UmQ3WUNOQjQwZTQ5N0IxNFIvdzhTN0RKRG5VTDZRSjRkcVJpNDgxQlBlMU9pMlp0WCtHMm5CVjdUUDlVV3VveUVhaDd4RkEyS0dvcURyTG11QlVaczlXY2lJOTl0YStPbUluYndnZmhZUlRkSXoxOE1jNHpVUlBMbmQra2tKM2hIckl2QjhPTkc3aElrVWlhRzlmbzJXNUplaEROeFVUSHROOEFaYkw1anRhbl
        2024-07-18 04:28:49 UTC1390INData Raw: 32 63 35 65 0d 0a 4b 63 6e 46 68 5a 30 78 70 64 32 70 6b 65 6a 4e 6a 5a 31 64 46 61 6b 31 52 4e 55 31 78 64 6d 52 79 51 32 35 33 63 58 68 49 51 33 6c 7a 4d 54 6c 4a 56 48 5a 44 56 6e 64 4a 56 6b 56 42 4d 57 78 4a 4f 55 30 7a 4e 56 4e 42 56 57 70 69 4d 47 6b 33 4d 33 56 57 63 46 70 30 54 46 46 7a 52 7a 68 4f 53 54 42 7a 53 79 38 35 56 30 59 33 52 6a 4a 6b 4d 56 49 72 57 6b 6b 79 61 6b 64 79 5a 31 42 35 56 6d 70 6f 4b 33 6b 76 51 56 56 59 4d 54 6c 49 5a 7a 56 36 59 6e 55 79 4b 32 4e 48 63 31 63 7a 51 6c 5a 51 63 56 42 6b 54 47 51 76 4e 6d 52 73 4f 58 68 6c 61 7a 5a 47 5a 46 70 56 52 6c 42 46 64 32 6f 30 62 47 52 49 57 47 38 35 4e 48 46 78 4d 46 6c 70 64 32 30 34 62 6d 4a 59 54 30 4a 61 5a 46 6c 43 63 6c 46 73 53 48 46 6f 55 57 6c 4d 52 55 31 35 4f 57 56 4b
        Data Ascii: 2c5eKcnFhZ0xpd2pkejNjZ1dFak1RNU1xdmRyQ253cXhIQ3lzMTlJVHZDVndJVkVBMWxJOU0zNVNBVWpiMGk3M3VWcFp0TFFzRzhOSTBzSy85V0Y3RjJkMVIrWkkyakdyZ1B5VmpoK3kvQVVYMTlIZzV6YnUyK2NHc1czQlZQcVBkTGQvNmRsOXhlazZGZFpVRlBFd2o0bGRIWG85NHFxMFlpd204bmJYT0JaZFlCclFsSHFoUWlMRU15OWVK


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        66192.168.2.449962142.250.185.1424433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:49 UTC1548OUTPOST /_/PlayStoreUi/browserinfo?f.sid=6606219330935926145&bl=boq_playuiserver_20240716.01_p0&hl=en-US&authuser&soc-app=121&soc-platform=1&soc-device=1&_reqid=1728&rt=j HTTP/1.1
        Host: play.google.com
        Connection: keep-alive
        Content-Length: 118
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        X-Same-Domain: 1
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        Content-Type: application/x-www-form-urlencoded;charset=UTF-8
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: */*
        Origin: https://play.google.com
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM; _ga=GA1.3.1496846891.1721276926; _gid=GA1.3.111326561.1721276926; _gat_UA199959031=1; _gcl_au=1.1.1857777963.1721276926
        2024-07-18 04:28:49 UTC118OUTData Raw: 66 2e 72 65 71 3d 25 35 42 39 25 32 43 31 25 32 43 31 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 31 30 32 34 25 32 43 31 32 38 30 25 35 44 25 32 43 25 35 42 6e 75 6c 6c 25 32 43 39 30 37 25 32 43 31 32 38 30 25 35 44 25 32 43 25 35 42 31 25 32 43 31 25 32 43 6e 75 6c 6c 25 32 43 31 25 35 44 25 32 43 25 35 42 30 25 32 43 30 25 32 43 30 25 35 44 25 35 44 26
        Data Ascii: f.req=%5B9%2C1%2C1%2C%5Bnull%2C1024%2C1280%5D%2C%5Bnull%2C907%2C1280%5D%2C%5B1%2C1%2Cnull%2C1%5D%2C%5B0%2C0%2C0%5D%5D&
        2024-07-18 04:28:49 UTC1195INHTTP/1.1 200 OK
        Content-Type: application/json; charset=utf-8
        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
        Pragma: no-cache
        Expires: Mon, 01 Jan 1990 00:00:00 GMT
        Date: Thu, 18 Jul 2024 04:28:49 GMT
        Content-Disposition: attachment; filename="response.bin"; filename*=UTF-8''response.bin
        X-Content-Type-Options: nosniff
        Strict-Transport-Security: max-age=31536000
        Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Form-Factors, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
        Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-form-factors=*, ch-ua-platform=*, ch-ua-platform-version=*
        Cross-Origin-Resource-Policy: same-site
        Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/PlayStoreUi/cspreport
        Cross-Origin-Opener-Policy: same-origin-allow-popups
        Server: ESF
        X-XSS-Protection: 0
        X-Frame-Options: SAMEORIGIN
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Accept-Ranges: none
        Vary: Accept-Encoding
        Connection: close
        Transfer-Encoding: chunked
        2024-07-18 04:28:49 UTC98INData Raw: 35 63 0d 0a 29 5d 7d 27 0a 0a 5b 5b 5b 22 66 2e 6d 74 22 5d 2c 5b 22 64 69 22 2c 31 38 5d 2c 5b 22 61 66 2e 68 74 74 70 72 6d 22 2c 31 38 2c 22 2d 38 36 37 35 31 36 31 31 31 38 35 37 37 31 36 35 33 31 35 22 2c 38 36 5d 2c 5b 22 65 22 2c 34 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 39 32 5d 5d 5d 0d 0a
        Data Ascii: 5c)]}'[[["f.mt"],["di",18],["af.httprm",18,"-8675161118577165315",86],["e",4,null,null,92]]]
        2024-07-18 04:28:49 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        67192.168.2.449979142.250.186.1644433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:51 UTC1369OUTGET /recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt HTTP/1.1
        Host: www.google.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: same-origin
        Sec-Fetch-Dest: worker
        Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=invisible&cb=yaxayboz60pm
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
        2024-07-18 04:28:51 UTC655INHTTP/1.1 200 OK
        Content-Type: text/javascript; charset=utf-8
        Cross-Origin-Embedder-Policy: require-corp
        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
        Expires: Thu, 18 Jul 2024 04:28:51 GMT
        Date: Thu, 18 Jul 2024 04:28:51 GMT
        Cache-Control: private, max-age=300
        X-Content-Type-Options: nosniff
        X-Frame-Options: SAMEORIGIN
        Content-Security-Policy: frame-ancestors 'self'
        X-XSS-Protection: 1; mode=block
        Server: GSE
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Accept-Ranges: none
        Vary: Accept-Encoding
        Connection: close
        Transfer-Encoding: chunked
        2024-07-18 04:28:51 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 72 4b 62 54 76 78 54 78 77 63 77 35 56 71 7a 72 74 4e 2d 49 43 77 57 74 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
        Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js');
        2024-07-18 04:28:51 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        68192.168.2.449978142.250.186.1644433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:51 UTC1357OUTGET /js/bg/M0PoUEJl_fnJYmgoY8FD-fJDrK0lRvgMNfUAwPWo__M.js HTTP/1.1
        Host: www.google.com
        Connection: keep-alive
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: script
        Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=invisible&cb=yaxayboz60pm
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
        2024-07-18 04:28:51 UTC811INHTTP/1.1 200 OK
        Accept-Ranges: bytes
        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
        Cross-Origin-Resource-Policy: cross-origin
        Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
        Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
        Content-Length: 18245
        X-Content-Type-Options: nosniff
        Server: sffe
        X-XSS-Protection: 0
        Date: Wed, 17 Jul 2024 09:36:09 GMT
        Expires: Thu, 17 Jul 2025 09:36:09 GMT
        Cache-Control: public, max-age=31536000
        Last-Modified: Mon, 08 Jul 2024 09:30:00 GMT
        Content-Type: text/javascript
        Vary: Accept-Encoding
        Age: 67962
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:51 UTC579INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 59 3d 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 45 7d 2c 62 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 29 7b 69 66 28 28 45 3d 28 4d 3d 62 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 6e 75 6c 6c 29 2c 21 4d 29 7c 7c 21 4d 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 45 3b 74 72 79 7b 45 3d 4d 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
        Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var Y=function(E){return E},b=this||self,w=function(E,M){if((E=(M=b.trustedTypes,null),!M)||!M.createPolicy)return E;try{E=M.createPolicy("bg",{createHTM
        2024-07-18 04:28:51 UTC1390INData Raw: 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 45 2e 4b 3f 45 4f 28 45 2e 73 2c 45 29 3a 75 28 45 2c 74 72 75 65 2c 38 29 7d 2c 5a 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 29 7b 45 2e 52 3d 28 28 45 2e 52 3f 45 2e 52 2b 22 7e 22 3a 22 45 3a 22 29 2b 4d 2e 6d 65 73 73 61 67 65 2b 22 3a 22 2b 4d 2e 73 74 61 63 6b 29 2e 73 6c 69 63 65 28 30 2c 32 30 34 38 29 7d 2c 4d 42 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 29 7b 72 65 74 75 72 6e 20 4d 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 3c 45 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 45 5b 4d 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 41 2c 64 3d 66 75 6e 63 74 69 6f
        Data Ascii: che-2.0','*/','var h=function(E){return E.K?EO(E.s,E):u(E,true,8)},Z=function(E,M){E.R=((E.R?E.R+"~":"E:")+M.message+":"+M.stack).slice(0,2048)},MB=function(E,M){return M=0,function(){return M<E.length?{done:false,value:E[M++]}:{done:true}}},A,d=functio
        2024-07-18 04:28:51 UTC1390INData Raw: 6e 63 74 69 6f 6e 28 45 2c 4d 29 7b 4d 2e 53 2e 6c 65 6e 67 74 68 3e 31 30 34 3f 7a 28 30 2c 5b 4a 2c 33 36 5d 2c 4d 29 3a 28 4d 2e 53 2e 70 75 73 68 28 4d 2e 75 2e 73 6c 69 63 65 28 29 29 2c 4d 2e 75 5b 33 35 30 5d 3d 76 6f 69 64 20 30 2c 6d 28 4d 2c 33 35 30 2c 45 29 29 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 29 7b 69 66 28 45 2e 4b 29 72 65 74 75 72 6e 20 45 4f 28 45 2e 73 2c 45 29 3b 72 65 74 75 72 6e 28 4d 3d 75 28 45 2c 74 72 75 65 2c 38 29 2c 4d 26 31 32 38 29 26 26 28 4d 5e 3d 31 32 38 2c 45 3d 75 28 45 2c 74 72 75 65 2c 32 29 2c 4d 3d 28 4d 3c 3c 32 29 2b 28 45 7c 30 29 29 2c 4d 7d 2c 24 4a 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 2c 59 29 7b 72 65 74 75 72 6e 28 28 59 3d 61 5b 45 2e 4e 5d 28 45 2e 72 76 29 2c 59 29 5b 45 2e 4e 5d 3d 66 75
        Data Ascii: nction(E,M){M.S.length>104?z(0,[J,36],M):(M.S.push(M.u.slice()),M.u[350]=void 0,m(M,350,E))},W=function(E,M){if(E.K)return EO(E.s,E);return(M=u(E,true,8),M&128)&&(M^=128,E=u(E,true,2),M=(M<<2)+(E|0)),M},$J=function(E,M,Y){return((Y=a[E.N](E.rv),Y)[E.N]=fu
        2024-07-18 04:28:51 UTC1390INData Raw: 74 68 3d 3d 22 6e 75 6d 62 65 72 22 26 26 74 79 70 65 6f 66 20 45 2e 73 70 6c 69 63 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 74 79 70 65 6f 66 20 45 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 21 45 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 22 73 70 6c 69 63 65 22 29 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 69 66 28 4d 3d 3d 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 7c 7c 74 79 70 65 6f 66 20 45 2e 63 61 6c 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 74 79 70 65 6f 66 20 45 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 21 45 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61
        Data Ascii: th=="number"&&typeof E.splice!="undefined"&&typeof E.propertyIsEnumerable!="undefined"&&!E.propertyIsEnumerable("splice"))return"array";if(M=="[object Function]"||typeof E.call!="undefined"&&typeof E.propertyIsEnumerable!="undefined"&&!E.propertyIsEnumera
        2024-07-18 04:28:51 UTC1390INData Raw: 28 45 2e 63 68 61 72 43 6f 64 65 41 74 28 48 2b 31 29 26 36 34 35 31 32 29 3d 3d 35 36 33 32 30 3f 28 4d 3d 36 35 35 33 36 2b 28 28 4d 26 31 30 32 33 29 3c 3c 31 30 29 2b 28 45 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 48 29 26 31 30 32 33 29 2c 63 5b 59 2b 2b 5d 3d 4d 3e 3e 31 38 7c 32 34 30 2c 63 5b 59 2b 2b 5d 3d 4d 3e 3e 31 32 26 36 33 7c 31 32 38 29 3a 63 5b 59 2b 2b 5d 3d 4d 3e 3e 31 32 7c 32 32 34 2c 63 5b 59 2b 2b 5d 3d 4d 3e 3e 36 26 36 33 7c 31 32 38 29 2c 63 5b 59 2b 2b 5d 3d 4d 26 36 33 7c 31 32 38 29 3b 72 65 74 75 72 6e 20 63 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 29 7b 69 66 28 45 3d 45 2e 75 5b 4d 5d 2c 45 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 5b 4a 2c 33 30 2c 4d 5d 3b 69 66 28 45 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20
        Data Ascii: (E.charCodeAt(H+1)&64512)==56320?(M=65536+((M&1023)<<10)+(E.charCodeAt(++H)&1023),c[Y++]=M>>18|240,c[Y++]=M>>12&63|128):c[Y++]=M>>12|224,c[Y++]=M>>6&63|128),c[Y++]=M&63|128);return c},e=function(E,M){if(E=E.u[M],E===void 0)throw[J,30,M];if(E.value)return
        2024-07-18 04:28:51 UTC1390INData Raw: 75 6c 6c 29 2c 63 29 2e 63 6e 3d 28 63 2e 59 3d 28 63 2e 76 3d 66 61 6c 73 65 2c 63 2e 77 76 3d 38 30 30 31 2c 63 2e 6a 3d 5b 5d 2c 63 2e 6f 3d 28 63 2e 67 3d 66 61 6c 73 65 2c 63 2e 4b 3d 76 6f 69 64 20 30 2c 28 63 2e 4a 33 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 6f 3d 62 7d 2c 63 29 2e 61 55 3d 28 63 2e 48 3d 30 2c 66 61 6c 73 65 29 2c 63 2e 47 3d 28 63 2e 54 3d 28 63 2e 51 6b 3d 5b 5d 2c 76 6f 69 64 20 30 29 2c 31 29 2c 63 29 2c 28 63 2e 52 3d 76 6f 69 64 20 30 2c 63 29 2e 73 3d 76 6f 69 64 20 30 2c 30 29 2c 63 2e 53 3d 5b 5d 2c 28 63 2e 58 53 3d 66 61 6c 73 65 2c 63 29 2e 4c 43 3d 59 2c 63 2e 49 3d 30 2c 28 63 2e 50 3d 66 61 6c 73 65 2c 63 29 2e 75 3d 5b 5d 2c 76 6f 69 64 20 30 29 2c 63 2e 55 3d 30 2c 30 29 2c 77 69 6e 64 6f 77 2e 70 65
        Data Ascii: ull),c).cn=(c.Y=(c.v=false,c.wv=8001,c.j=[],c.o=(c.g=false,c.K=void 0,(c.J3=function(b){this.o=b},c).aU=(c.H=0,false),c.G=(c.T=(c.Qk=[],void 0),1),c),(c.R=void 0,c).s=void 0,0),c.S=[],(c.XS=false,c).LC=Y,c.I=0,(c.P=false,c).u=[],void 0),c.U=0,0),window.pe
        2024-07-18 04:28:51 UTC1390INData Raw: 62 29 29 2c 22 22 29 2c 34 38 38 29 29 2c 79 2e 6c 65 6e 67 74 68 29 2c 78 3d 30 3b 77 2d 2d 3b 29 78 3d 28 28 78 7c 30 29 2b 28 51 59 28 62 29 7c 30 29 29 25 55 2c 43 2b 3d 58 5b 79 5b 78 5d 5d 3b 6d 28 62 2c 4f 2c 43 29 7d 29 29 2c 63 29 2c 31 34 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 77 2c 43 2c 79 29 7b 79 3d 28 43 3d 28 79 3d 57 28 62 29 2c 57 29 28 62 29 2c 77 3d 65 28 62 2c 43 29 2c 65 29 28 62 2c 79 29 2c 6d 28 62 2c 43 2c 77 2b 79 29 7d 29 2c 6d 29 28 63 2c 38 32 2c 5b 32 30 34 38 5d 29 2c 38 38 29 2c 4e 28 34 29 29 2c 33 30 31 29 2c 63 29 2c 72 28 63 2c 34 33 35 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 77 2c 43 29 7b 6d 28 28 77 3d 57 28 28 43 3d 57 28 62 29 2c 62 29 29 2c 62 29 2c 77 2c 22 22 2b 65 28 62 2c 43 29 29 7d 29 2c 66 75 6e 63 74 69 6f 6e 28
        Data Ascii: b)),""),488)),y.length),x=0;w--;)x=((x|0)+(QY(b)|0))%U,C+=X[y[x]];m(b,O,C)})),c),14,function(b,w,C,y){y=(C=(y=W(b),W)(b),w=e(b,C),e)(b,y),m(b,C,w+y)}),m)(c,82,[2048]),88),N(4)),301),c),r(c,435,function(b,w,C){m((w=W((C=W(b),b)),b),w,""+e(b,C))}),function(
        2024-07-18 04:28:51 UTC1390INData Raw: 2c 32 32 37 29 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 77 2c 43 2c 79 29 7b 69 66 28 43 3d 62 2e 53 2e 70 6f 70 28 29 29 7b 66 6f 72 28 79 3d 68 28 62 29 3b 79 3e 30 3b 79 2d 2d 29 77 3d 57 28 62 29 2c 43 5b 77 5d 3d 62 2e 75 5b 77 5d 3b 28 43 5b 38 32 5d 3d 28 43 5b 34 36 35 5d 3d 62 2e 75 5b 34 36 35 5d 2c 62 2e 75 5b 38 32 5d 29 2c 62 29 2e 75 3d 43 7d 65 6c 73 65 20 6d 28 62 2c 33 35 30 2c 62 2e 44 29 7d 29 2c 30 29 2c 34 38 31 29 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 77 29 7b 28 77 3d 65 28 62 2c 57 28 62 29 29 2c 43 31 29 28 77 2c 62 2e 6f 29 7d 29 2c 72 28 63 2c 33 39 35 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 64 4e 28 62 2c 31 29 7d 29 2c 39 29 2c 4e 28 34 29 29 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 77 2c 43 2c 79 2c 78 29 7b 28 79 3d 28 77 3d 28 78 3d 57
        Data Ascii: ,227),function(b,w,C,y){if(C=b.S.pop()){for(y=h(b);y>0;y--)w=W(b),C[w]=b.u[w];(C[82]=(C[465]=b.u[465],b.u[82]),b).u=C}else m(b,350,b.D)}),0),481),function(b,w){(w=e(b,W(b)),C1)(w,b.o)}),r(c,395,function(b){dN(b,1)}),9),N(4)),function(b,w,C,y,x){(y=(w=(x=W
        2024-07-18 04:28:51 UTC1390INData Raw: 3d 74 72 75 65 2c 58 28 29 29 7d 28 6b 2e 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 70 3d 66 61 6c 73 65 2c 62 29 2c 76 29 2c 6b 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 62 2c 76 29 7d 29 7d 7d 2c 45 4f 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 29 7b 72 65 74 75 72 6e 28 45 3d 45 2e 63 72 65 61 74 65 28 29 2e 73 68 69 66 74 28 29 2c 4d 2e 4b 2e 63 72 65 61 74 65 28 29 29 2e 6c 65 6e 67 74 68 7c 7c 4d 2e 73 2e 63 72 65 61 74 65 28 29 2e 6c 65 6e 67 74 68 7c 7c 28 4d 2e 4b 3d 76 6f 69 64 20 30 2c 4d 2e 73 3d 76 6f 69 64 20 30 29 2c 45 7d 2c 53 48 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 2c 59 2c 63 2c 48 2c 58 29 7b 66 75 6e 63 74
        Data Ascii: =true,X())}(k.document.addEventListener("DOMContentLoaded",(p=false,b),v),k).addEventListener("load",b,v)})}},EO=function(E,M){return(E=E.create().shift(),M.K.create()).length||M.s.create().length||(M.K=void 0,M.s=void 0),E},SH=function(E,M,Y,c,H,X){funct
        2024-07-18 04:28:51 UTC1390INData Raw: 3d 58 2c 59 2e 66 43 26 26 59 2e 66 43 28 58 2d 59 2e 42 2c 59 2e 76 2c 59 2e 50 2c 59 2e 56 29 2c 59 2e 42 3d 30 2c 59 2e 50 3d 66 61 6c 73 65 2c 59 2e 76 3d 66 61 6c 73 65 2c 58 3c 45 7c 7c 59 2e 78 38 2d 2d 3c 3d 30 7c 7c 28 58 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 58 29 2c 59 2e 51 6b 2e 70 75 73 68 28 58 3c 3d 32 35 34 3f 58 3a 32 35 34 29 29 7d 66 69 6e 61 6c 6c 79 7b 59 2e 67 3d 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 48 7d 7d 2c 71 42 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 29 7b 66 75 6e 63 74 69 6f 6e 20 59 28 29 7b 74 68 69 73 2e 4f 3d 74 68 69 73 2e 46 3d 74 68 69 73 2e 6e 3d 30 7d 72 65 74 75 72 6e 5b 66 75 6e 63 74 69 6f 6e 28 63 29 7b 45 2e 52 55 28 63 29 2c 4d 2e 52 55 28 63 29 7d 2c 28 59 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 43 3d 28 59 2e 70
        Data Ascii: =X,Y.fC&&Y.fC(X-Y.B,Y.v,Y.P,Y.V),Y.B=0,Y.P=false,Y.v=false,X<E||Y.x8--<=0||(X=Math.floor(X),Y.Qk.push(X<=254?X:254))}finally{Y.g=false}return H}},qB=function(E,M){function Y(){this.O=this.F=this.n=0}return[function(c){E.RU(c),M.RU(c)},(Y.prototype.KC=(Y.p


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        69192.168.2.449980142.250.185.684433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:52 UTC684OUTGET /recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt HTTP/1.1
        Host: www.google.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
        2024-07-18 04:28:52 UTC655INHTTP/1.1 200 OK
        Content-Type: text/javascript; charset=utf-8
        Cross-Origin-Embedder-Policy: require-corp
        Report-To: {"group":"recaptcha","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/recaptcha"}]}
        Expires: Thu, 18 Jul 2024 04:28:52 GMT
        Date: Thu, 18 Jul 2024 04:28:52 GMT
        Cache-Control: private, max-age=300
        X-Content-Type-Options: nosniff
        X-Frame-Options: SAMEORIGIN
        Content-Security-Policy: frame-ancestors 'self'
        X-XSS-Protection: 1; mode=block
        Server: GSE
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Accept-Ranges: none
        Vary: Accept-Encoding
        Connection: close
        Transfer-Encoding: chunked
        2024-07-18 04:28:52 UTC108INData Raw: 36 36 0d 0a 69 6d 70 6f 72 74 53 63 72 69 70 74 73 28 27 68 74 74 70 73 3a 2f 2f 77 77 77 2e 67 73 74 61 74 69 63 2e 63 6f 6d 2f 72 65 63 61 70 74 63 68 61 2f 72 65 6c 65 61 73 65 73 2f 72 4b 62 54 76 78 54 78 77 63 77 35 56 71 7a 72 74 4e 2d 49 43 77 57 74 2f 72 65 63 61 70 74 63 68 61 5f 5f 65 6e 2e 6a 73 27 29 3b 0d 0a
        Data Ascii: 66importScripts('https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js');
        2024-07-18 04:28:52 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        70192.168.2.449983142.250.185.684433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:52 UTC676OUTGET /js/bg/M0PoUEJl_fnJYmgoY8FD-fJDrK0lRvgMNfUAwPWo__M.js HTTP/1.1
        Host: www.google.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
        2024-07-18 04:28:52 UTC812INHTTP/1.1 200 OK
        Accept-Ranges: bytes
        Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/botguard-scs
        Cross-Origin-Resource-Policy: cross-origin
        Cross-Origin-Opener-Policy: same-origin; report-to="botguard-scs"
        Report-To: {"group":"botguard-scs","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/botguard-scs"}]}
        Content-Length: 18245
        X-Content-Type-Options: nosniff
        Server: sffe
        X-XSS-Protection: 0
        Date: Mon, 15 Jul 2024 14:57:22 GMT
        Expires: Tue, 15 Jul 2025 14:57:22 GMT
        Cache-Control: public, max-age=31536000
        Last-Modified: Mon, 08 Jul 2024 09:30:00 GMT
        Content-Type: text/javascript
        Vary: Accept-Encoding
        Age: 221490
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close
        2024-07-18 04:28:52 UTC578INData Raw: 2f 2a 20 41 6e 74 69 2d 73 70 61 6d 2e 20 57 61 6e 74 20 74 6f 20 73 61 79 20 68 65 6c 6c 6f 3f 20 43 6f 6e 74 61 63 74 20 28 62 61 73 65 36 34 29 20 59 6d 39 30 5a 33 56 68 63 6d 51 74 59 32 39 75 64 47 46 6a 64 45 42 6e 62 32 39 6e 62 47 55 75 59 32 39 74 20 2a 2f 20 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 59 3d 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 45 7d 2c 62 3d 74 68 69 73 7c 7c 73 65 6c 66 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 29 7b 69 66 28 28 45 3d 28 4d 3d 62 2e 74 72 75 73 74 65 64 54 79 70 65 73 2c 6e 75 6c 6c 29 2c 21 4d 29 7c 7c 21 4d 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 45 3b 74 72 79 7b 45 3d 4d 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 28 22 62 67 22 2c 7b 63 72 65 61 74 65 48 54 4d
        Data Ascii: /* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var Y=function(E){return E},b=this||self,w=function(E,M){if((E=(M=b.trustedTypes,null),!M)||!M.createPolicy)return E;try{E=M.createPolicy("bg",{createHTM
        2024-07-18 04:28:52 UTC1390INData Raw: 61 63 68 65 2d 32 2e 30 27 2c 0a 27 2a 2f 27 2c 0a 27 76 61 72 20 68 3d 66 75 6e 63 74 69 6f 6e 28 45 29 7b 72 65 74 75 72 6e 20 45 2e 4b 3f 45 4f 28 45 2e 73 2c 45 29 3a 75 28 45 2c 74 72 75 65 2c 38 29 7d 2c 5a 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 29 7b 45 2e 52 3d 28 28 45 2e 52 3f 45 2e 52 2b 22 7e 22 3a 22 45 3a 22 29 2b 4d 2e 6d 65 73 73 61 67 65 2b 22 3a 22 2b 4d 2e 73 74 61 63 6b 29 2e 73 6c 69 63 65 28 30 2c 32 30 34 38 29 7d 2c 4d 42 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 29 7b 72 65 74 75 72 6e 20 4d 3d 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4d 3c 45 2e 6c 65 6e 67 74 68 3f 7b 64 6f 6e 65 3a 66 61 6c 73 65 2c 76 61 6c 75 65 3a 45 5b 4d 2b 2b 5d 7d 3a 7b 64 6f 6e 65 3a 74 72 75 65 7d 7d 7d 2c 41 2c 64 3d 66 75 6e 63 74 69
        Data Ascii: ache-2.0','*/','var h=function(E){return E.K?EO(E.s,E):u(E,true,8)},Z=function(E,M){E.R=((E.R?E.R+"~":"E:")+M.message+":"+M.stack).slice(0,2048)},MB=function(E,M){return M=0,function(){return M<E.length?{done:false,value:E[M++]}:{done:true}}},A,d=functi
        2024-07-18 04:28:52 UTC1390INData Raw: 75 6e 63 74 69 6f 6e 28 45 2c 4d 29 7b 4d 2e 53 2e 6c 65 6e 67 74 68 3e 31 30 34 3f 7a 28 30 2c 5b 4a 2c 33 36 5d 2c 4d 29 3a 28 4d 2e 53 2e 70 75 73 68 28 4d 2e 75 2e 73 6c 69 63 65 28 29 29 2c 4d 2e 75 5b 33 35 30 5d 3d 76 6f 69 64 20 30 2c 6d 28 4d 2c 33 35 30 2c 45 29 29 7d 2c 57 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 29 7b 69 66 28 45 2e 4b 29 72 65 74 75 72 6e 20 45 4f 28 45 2e 73 2c 45 29 3b 72 65 74 75 72 6e 28 4d 3d 75 28 45 2c 74 72 75 65 2c 38 29 2c 4d 26 31 32 38 29 26 26 28 4d 5e 3d 31 32 38 2c 45 3d 75 28 45 2c 74 72 75 65 2c 32 29 2c 4d 3d 28 4d 3c 3c 32 29 2b 28 45 7c 30 29 29 2c 4d 7d 2c 24 4a 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 2c 59 29 7b 72 65 74 75 72 6e 28 28 59 3d 61 5b 45 2e 4e 5d 28 45 2e 72 76 29 2c 59 29 5b 45 2e 4e 5d 3d 66
        Data Ascii: unction(E,M){M.S.length>104?z(0,[J,36],M):(M.S.push(M.u.slice()),M.u[350]=void 0,m(M,350,E))},W=function(E,M){if(E.K)return EO(E.s,E);return(M=u(E,true,8),M&128)&&(M^=128,E=u(E,true,2),M=(M<<2)+(E|0)),M},$J=function(E,M,Y){return((Y=a[E.N](E.rv),Y)[E.N]=f
        2024-07-18 04:28:52 UTC1390INData Raw: 67 74 68 3d 3d 22 6e 75 6d 62 65 72 22 26 26 74 79 70 65 6f 66 20 45 2e 73 70 6c 69 63 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 74 79 70 65 6f 66 20 45 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 21 45 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 28 22 73 70 6c 69 63 65 22 29 29 72 65 74 75 72 6e 22 61 72 72 61 79 22 3b 69 66 28 4d 3d 3d 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 7c 7c 74 79 70 65 6f 66 20 45 2e 63 61 6c 6c 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 74 79 70 65 6f 66 20 45 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72 61 62 6c 65 21 3d 22 75 6e 64 65 66 69 6e 65 64 22 26 26 21 45 2e 70 72 6f 70 65 72 74 79 49 73 45 6e 75 6d 65 72
        Data Ascii: gth=="number"&&typeof E.splice!="undefined"&&typeof E.propertyIsEnumerable!="undefined"&&!E.propertyIsEnumerable("splice"))return"array";if(M=="[object Function]"||typeof E.call!="undefined"&&typeof E.propertyIsEnumerable!="undefined"&&!E.propertyIsEnumer
        2024-07-18 04:28:52 UTC1390INData Raw: 26 28 45 2e 63 68 61 72 43 6f 64 65 41 74 28 48 2b 31 29 26 36 34 35 31 32 29 3d 3d 35 36 33 32 30 3f 28 4d 3d 36 35 35 33 36 2b 28 28 4d 26 31 30 32 33 29 3c 3c 31 30 29 2b 28 45 2e 63 68 61 72 43 6f 64 65 41 74 28 2b 2b 48 29 26 31 30 32 33 29 2c 63 5b 59 2b 2b 5d 3d 4d 3e 3e 31 38 7c 32 34 30 2c 63 5b 59 2b 2b 5d 3d 4d 3e 3e 31 32 26 36 33 7c 31 32 38 29 3a 63 5b 59 2b 2b 5d 3d 4d 3e 3e 31 32 7c 32 32 34 2c 63 5b 59 2b 2b 5d 3d 4d 3e 3e 36 26 36 33 7c 31 32 38 29 2c 63 5b 59 2b 2b 5d 3d 4d 26 36 33 7c 31 32 38 29 3b 72 65 74 75 72 6e 20 63 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 29 7b 69 66 28 45 3d 45 2e 75 5b 4d 5d 2c 45 3d 3d 3d 76 6f 69 64 20 30 29 74 68 72 6f 77 5b 4a 2c 33 30 2c 4d 5d 3b 69 66 28 45 2e 76 61 6c 75 65 29 72 65 74 75 72 6e
        Data Ascii: &(E.charCodeAt(H+1)&64512)==56320?(M=65536+((M&1023)<<10)+(E.charCodeAt(++H)&1023),c[Y++]=M>>18|240,c[Y++]=M>>12&63|128):c[Y++]=M>>12|224,c[Y++]=M>>6&63|128),c[Y++]=M&63|128);return c},e=function(E,M){if(E=E.u[M],E===void 0)throw[J,30,M];if(E.value)return
        2024-07-18 04:28:52 UTC1390INData Raw: 6e 75 6c 6c 29 2c 63 29 2e 63 6e 3d 28 63 2e 59 3d 28 63 2e 76 3d 66 61 6c 73 65 2c 63 2e 77 76 3d 38 30 30 31 2c 63 2e 6a 3d 5b 5d 2c 63 2e 6f 3d 28 63 2e 67 3d 66 61 6c 73 65 2c 63 2e 4b 3d 76 6f 69 64 20 30 2c 28 63 2e 4a 33 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 74 68 69 73 2e 6f 3d 62 7d 2c 63 29 2e 61 55 3d 28 63 2e 48 3d 30 2c 66 61 6c 73 65 29 2c 63 2e 47 3d 28 63 2e 54 3d 28 63 2e 51 6b 3d 5b 5d 2c 76 6f 69 64 20 30 29 2c 31 29 2c 63 29 2c 28 63 2e 52 3d 76 6f 69 64 20 30 2c 63 29 2e 73 3d 76 6f 69 64 20 30 2c 30 29 2c 63 2e 53 3d 5b 5d 2c 28 63 2e 58 53 3d 66 61 6c 73 65 2c 63 29 2e 4c 43 3d 59 2c 63 2e 49 3d 30 2c 28 63 2e 50 3d 66 61 6c 73 65 2c 63 29 2e 75 3d 5b 5d 2c 76 6f 69 64 20 30 29 2c 63 2e 55 3d 30 2c 30 29 2c 77 69 6e 64 6f 77 2e 70
        Data Ascii: null),c).cn=(c.Y=(c.v=false,c.wv=8001,c.j=[],c.o=(c.g=false,c.K=void 0,(c.J3=function(b){this.o=b},c).aU=(c.H=0,false),c.G=(c.T=(c.Qk=[],void 0),1),c),(c.R=void 0,c).s=void 0,0),c.S=[],(c.XS=false,c).LC=Y,c.I=0,(c.P=false,c).u=[],void 0),c.U=0,0),window.p
        2024-07-18 04:28:52 UTC1390INData Raw: 2c 62 29 29 2c 22 22 29 2c 34 38 38 29 29 2c 79 2e 6c 65 6e 67 74 68 29 2c 78 3d 30 3b 77 2d 2d 3b 29 78 3d 28 28 78 7c 30 29 2b 28 51 59 28 62 29 7c 30 29 29 25 55 2c 43 2b 3d 58 5b 79 5b 78 5d 5d 3b 6d 28 62 2c 4f 2c 43 29 7d 29 29 2c 63 29 2c 31 34 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 77 2c 43 2c 79 29 7b 79 3d 28 43 3d 28 79 3d 57 28 62 29 2c 57 29 28 62 29 2c 77 3d 65 28 62 2c 43 29 2c 65 29 28 62 2c 79 29 2c 6d 28 62 2c 43 2c 77 2b 79 29 7d 29 2c 6d 29 28 63 2c 38 32 2c 5b 32 30 34 38 5d 29 2c 38 38 29 2c 4e 28 34 29 29 2c 33 30 31 29 2c 63 29 2c 72 28 63 2c 34 33 35 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 77 2c 43 29 7b 6d 28 28 77 3d 57 28 28 43 3d 57 28 62 29 2c 62 29 29 2c 62 29 2c 77 2c 22 22 2b 65 28 62 2c 43 29 29 7d 29 2c 66 75 6e 63 74 69 6f 6e
        Data Ascii: ,b)),""),488)),y.length),x=0;w--;)x=((x|0)+(QY(b)|0))%U,C+=X[y[x]];m(b,O,C)})),c),14,function(b,w,C,y){y=(C=(y=W(b),W)(b),w=e(b,C),e)(b,y),m(b,C,w+y)}),m)(c,82,[2048]),88),N(4)),301),c),r(c,435,function(b,w,C){m((w=W((C=W(b),b)),b),w,""+e(b,C))}),function
        2024-07-18 04:28:52 UTC1390INData Raw: 29 2c 32 32 37 29 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 77 2c 43 2c 79 29 7b 69 66 28 43 3d 62 2e 53 2e 70 6f 70 28 29 29 7b 66 6f 72 28 79 3d 68 28 62 29 3b 79 3e 30 3b 79 2d 2d 29 77 3d 57 28 62 29 2c 43 5b 77 5d 3d 62 2e 75 5b 77 5d 3b 28 43 5b 38 32 5d 3d 28 43 5b 34 36 35 5d 3d 62 2e 75 5b 34 36 35 5d 2c 62 2e 75 5b 38 32 5d 29 2c 62 29 2e 75 3d 43 7d 65 6c 73 65 20 6d 28 62 2c 33 35 30 2c 62 2e 44 29 7d 29 2c 30 29 2c 34 38 31 29 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 77 29 7b 28 77 3d 65 28 62 2c 57 28 62 29 29 2c 43 31 29 28 77 2c 62 2e 6f 29 7d 29 2c 72 28 63 2c 33 39 35 2c 66 75 6e 63 74 69 6f 6e 28 62 29 7b 64 4e 28 62 2c 31 29 7d 29 2c 39 29 2c 4e 28 34 29 29 2c 66 75 6e 63 74 69 6f 6e 28 62 2c 77 2c 43 2c 79 2c 78 29 7b 28 79 3d 28 77 3d 28 78 3d
        Data Ascii: ),227),function(b,w,C,y){if(C=b.S.pop()){for(y=h(b);y>0;y--)w=W(b),C[w]=b.u[w];(C[82]=(C[465]=b.u[465],b.u[82]),b).u=C}else m(b,350,b.D)}),0),481),function(b,w){(w=e(b,W(b)),C1)(w,b.o)}),r(c,395,function(b){dN(b,1)}),9),N(4)),function(b,w,C,y,x){(y=(w=(x=
        2024-07-18 04:28:52 UTC1390INData Raw: 70 3d 74 72 75 65 2c 58 28 29 29 7d 28 6b 2e 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 44 4f 4d 43 6f 6e 74 65 6e 74 4c 6f 61 64 65 64 22 2c 28 70 3d 66 61 6c 73 65 2c 62 29 2c 76 29 2c 6b 29 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 62 2c 76 29 7d 29 7d 7d 2c 45 4f 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 29 7b 72 65 74 75 72 6e 28 45 3d 45 2e 63 72 65 61 74 65 28 29 2e 73 68 69 66 74 28 29 2c 4d 2e 4b 2e 63 72 65 61 74 65 28 29 29 2e 6c 65 6e 67 74 68 7c 7c 4d 2e 73 2e 63 72 65 61 74 65 28 29 2e 6c 65 6e 67 74 68 7c 7c 28 4d 2e 4b 3d 76 6f 69 64 20 30 2c 4d 2e 73 3d 76 6f 69 64 20 30 29 2c 45 7d 2c 53 48 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 2c 59 2c 63 2c 48 2c 58 29 7b 66 75 6e 63
        Data Ascii: p=true,X())}(k.document.addEventListener("DOMContentLoaded",(p=false,b),v),k).addEventListener("load",b,v)})}},EO=function(E,M){return(E=E.create().shift(),M.K.create()).length||M.s.create().length||(M.K=void 0,M.s=void 0),E},SH=function(E,M,Y,c,H,X){func
        2024-07-18 04:28:52 UTC1390INData Raw: 2b 3d 58 2c 59 2e 66 43 26 26 59 2e 66 43 28 58 2d 59 2e 42 2c 59 2e 76 2c 59 2e 50 2c 59 2e 56 29 2c 59 2e 42 3d 30 2c 59 2e 50 3d 66 61 6c 73 65 2c 59 2e 76 3d 66 61 6c 73 65 2c 58 3c 45 7c 7c 59 2e 78 38 2d 2d 3c 3d 30 7c 7c 28 58 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 58 29 2c 59 2e 51 6b 2e 70 75 73 68 28 58 3c 3d 32 35 34 3f 58 3a 32 35 34 29 29 7d 66 69 6e 61 6c 6c 79 7b 59 2e 67 3d 66 61 6c 73 65 7d 72 65 74 75 72 6e 20 48 7d 7d 2c 71 42 3d 66 75 6e 63 74 69 6f 6e 28 45 2c 4d 29 7b 66 75 6e 63 74 69 6f 6e 20 59 28 29 7b 74 68 69 73 2e 4f 3d 74 68 69 73 2e 46 3d 74 68 69 73 2e 6e 3d 30 7d 72 65 74 75 72 6e 5b 66 75 6e 63 74 69 6f 6e 28 63 29 7b 45 2e 52 55 28 63 29 2c 4d 2e 52 55 28 63 29 7d 2c 28 59 2e 70 72 6f 74 6f 74 79 70 65 2e 4b 43 3d 28 59 2e
        Data Ascii: +=X,Y.fC&&Y.fC(X-Y.B,Y.v,Y.P,Y.V),Y.B=0,Y.P=false,Y.v=false,X<E||Y.x8--<=0||(X=Math.floor(X),Y.Qk.push(X<=254?X:254))}finally{Y.g=false}return H}},qB=function(E,M){function Y(){this.O=this.F=this.n=0}return[function(c){E.RU(c),M.RU(c)},(Y.prototype.KC=(Y.


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        71192.168.2.449984142.250.186.1644433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:52 UTC1462OUTPOST /recaptcha/api2/reload?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1
        Host: www.google.com
        Connection: keep-alive
        Content-Length: 11788
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        Content-Type: application/x-protobuffer
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: */*
        Origin: https://www.google.com
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=invisible&cb=yaxayboz60pm
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
        2024-07-18 04:28:52 UTC11788OUTData Raw: 0a 18 72 4b 62 54 76 78 54 78 77 63 77 35 56 71 7a 72 74 4e 2d 49 43 77 57 74 12 e4 0f 30 33 41 46 63 57 65 41 35 38 6c 4f 59 35 4c 32 7a 72 34 59 6c 48 42 38 51 58 6d 55 35 33 79 62 76 36 30 63 49 65 44 63 62 4b 79 50 6a 55 71 68 75 7a 71 68 79 41 72 74 71 70 4f 71 66 4c 46 73 2d 73 6b 4a 65 74 75 4c 4e 78 54 78 30 7a 6d 35 4d 6f 39 39 5a 53 50 70 2d 79 70 6b 34 66 43 45 77 41 30 5f 49 39 79 6e 50 6c 34 55 36 52 6e 4f 51 31 53 48 79 32 4a 71 30 48 61 59 48 41 69 70 53 39 67 4e 41 57 67 68 72 4f 4d 57 49 76 76 44 48 4a 48 59 67 56 4f 4a 63 73 4e 63 4e 54 66 30 34 55 72 63 42 36 36 36 4d 4c 53 65 72 5a 62 69 46 61 31 56 33 43 39 33 79 63 50 49 46 67 6a 76 66 61 75 65 59 31 63 69 54 53 61 45 59 74 52 6c 38 74 61 4a 45 4b 39 51 4e 78 67 31 50 67 4e 77 79 76
        Data Ascii: rKbTvxTxwcw5VqzrtN-ICwWt03AFcWeA58lOY5L2zr4YlHB8QXmU53ybv60cIeDcbKyPjUqhuzqhyArtqpOqfLFs-skJetuLNxTx0zm5Mo99ZSPp-ypk4fCEwA0_I9ynPl4U6RnOQ1SHy2Jq0HaYHAipS9gNAWghrOMWIvvDHJHYgVOJcsNcNTf04UrcB666MLSerZbiFa1V3C93ycPIFgjvfaueY1ciTSaEYtRl8taJEK9QNxg1PgNwyv
        2024-07-18 04:28:53 UTC702INHTTP/1.1 200 OK
        Content-Type: application/json; charset=utf-8
        X-Content-Type-Options: nosniff
        Date: Thu, 18 Jul 2024 04:28:52 GMT
        Expires: Thu, 18 Jul 2024 04:28:52 GMT
        Cache-Control: private, max-age=0
        X-Frame-Options: SAMEORIGIN
        Content-Security-Policy: frame-ancestors 'self'
        X-XSS-Protection: 1; mode=block
        Server: GSE
        Set-Cookie: _GRECAPTCHA=09AJAWQKlmAl6tnbp5Mx-BfR4uadx5fwcSH3Qcx30InFfIBEF8mlUpvY3Tv6j6UcaN7Of1ECPfrwilTnLlZC4g3SI; Expires=Tue, 14-Jan-2025 04:28:52 GMT; Path=/recaptcha; Secure; HttpOnly; Priority=HIGH; SameSite=none
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Accept-Ranges: none
        Vary: Accept-Encoding
        Connection: close
        Transfer-Encoding: chunked
        2024-07-18 04:28:53 UTC688INData Raw: 61 35 33 0d 0a 29 5d 7d 27 0a 5b 22 72 72 65 73 70 22 2c 22 30 33 41 46 63 57 65 41 35 59 55 32 78 6c 31 45 64 66 76 59 38 5a 63 35 47 77 68 6f 58 44 38 57 74 65 5f 35 51 70 57 49 76 38 67 41 62 52 7a 73 6a 6e 57 68 51 50 79 32 48 61 6b 75 37 33 37 7a 44 69 32 70 78 73 64 32 65 5a 71 4f 58 34 49 4f 76 66 4f 62 41 73 4e 32 56 31 30 46 6f 30 42 33 39 75 52 62 63 42 41 38 32 5f 68 37 6f 49 51 71 70 49 50 6d 79 48 61 39 55 4e 56 38 38 4a 35 47 6a 6a 72 54 6f 59 73 4a 6f 6e 4c 55 77 66 31 5f 43 50 46 78 73 65 68 67 47 58 6f 61 35 71 51 6f 65 50 34 49 34 74 5a 38 42 7a 74 39 62 44 6f 46 63 55 71 66 32 43 4e 37 39 31 42 48 79 58 6a 66 38 4e 71 38 33 50 33 6f 70 34 63 79 4d 54 50 7a 73 73 70 64 66 2d 64 41 2d 35 65 71 77 6f 73 35 77 6b 4b 75 38 53 41 61 30 33 38
        Data Ascii: a53)]}'["rresp","03AFcWeA5YU2xl1EdfvY8Zc5GwhoXD8Wte_5QpWIv8gAbRzsjnWhQPy2Haku737zDi2pxsd2eZqOX4IOvfObAsN2V10Fo0B39uRbcBA82_h7oIQqpIPmyHa9UNV88J5GjjrToYsJonLUwf1_CPFxsehgGXoa5qQoeP4I4tZ8Bzt9bDoFcUqf2CN791BHyXjf8Nq83P3op4cyMTPzsspdf-dA-5eqwos5wkKu8SAa038
        2024-07-18 04:28:53 UTC1390INData Raw: 50 45 75 5f 47 6f 45 65 5f 71 47 68 2d 71 55 6a 5a 35 69 36 5f 32 52 79 57 6a 37 49 36 6b 7a 4d 75 4b 5f 6f 4c 2d 45 56 72 34 4e 70 56 79 63 6f 77 59 33 6a 33 77 76 4b 70 56 4d 71 4e 59 4d 37 77 52 30 62 61 65 77 47 68 51 74 67 43 49 6e 43 45 51 75 33 44 6a 7a 56 47 33 42 6a 43 4b 41 55 54 75 6f 63 6e 68 70 46 4e 38 6d 75 6a 53 45 75 44 7a 4b 79 41 49 4d 31 75 38 6d 4a 39 36 6a 65 38 4a 4e 7a 6d 52 30 71 71 75 53 6b 7a 6f 6d 62 36 51 73 51 55 4d 71 55 6f 4d 6c 63 37 6d 70 30 33 31 70 72 5f 4c 53 72 78 38 33 44 73 59 70 69 76 32 30 4b 5f 5f 6d 57 79 5f 6d 6b 77 43 48 43 47 76 37 6b 37 59 64 55 45 55 58 49 64 58 4e 6e 46 61 52 77 59 79 59 7a 37 71 7a 51 59 22 2c 6e 75 6c 6c 2c 31 32 30 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 22 62 67 64 61 74 61
        Data Ascii: PEu_GoEe_qGh-qUjZ5i6_2RyWj7I6kzMuK_oL-EVr4NpVycowY3j3wvKpVMqNYM7wR0baewGhQtgCInCEQu3DjzVG3BjCKAUTuocnhpFN8mujSEuDzKyAIM1u8mJ96je8JNzmR0qquSkzomb6QsQUMqUoMlc7mp031pr_LSrx83DsYpiv20K__mWy_mkwCHCGv7k7YdUEUXIdXNnFaRwYyYz7qzQY",null,120,null,null,null,["bgdata
        2024-07-18 04:28:53 UTC572INData Raw: 4a 54 55 45 56 35 51 55 5a 75 57 53 39 51 51 6d 74 4d 61 32 5a 70 62 46 46 6e 57 47 4a 70 5a 45 74 71 52 45 52 74 61 6a 68 59 57 6a 68 4c 59 58 67 32 62 31 51 76 5a 33 5a 4f 63 6a 52 4e 52 30 34 35 62 33 55 78 4e 54 42 79 61 48 6b 32 56 32 5a 4a 53 32 64 4a 4d 43 74 6a 54 45 30 35 62 45 70 31 5a 6e 5a 69 4e 6d 49 31 54 30 30 33 5a 55 78 50 64 32 63 35 54 6e 70 72 51 57 56 5a 54 58 52 58 4d 6e 42 4a 54 44 64 6b 53 56 56 57 56 6d 64 4d 53 57 4e 4c 59 33 68 74 59 6b 39 7a 4e 6d 31 44 4d 6b 56 78 5a 32 4a 30 64 31 5a 47 56 47 39 55 56 6b 51 76 61 44 52 34 4e 79 74 78 4e 6c 41 78 57 55 39 71 61 6c 51 77 52 44 64 79 4d 6b 4a 53 62 6b 35 51 5a 31 6f 72 4e 57 68 36 52 30 70 4a 61 46 52 78 54 32 6c 4e 4e 31 56 79 62 6c 4d 78 55 46 52 49 59 56 64 53 4e 45 49 31 4f
        Data Ascii: JTUEV5QUZuWS9QQmtMa2ZpbFFnWGJpZEtqRERtajhYWjhLYXg2b1QvZ3ZOcjRNR045b3UxNTByaHk2V2ZJS2dJMCtjTE05bEp1ZnZiNmI1T003ZUxPd2c5TnprQWVZTXRXMnBJTDdkSVVWVmdMSWNLY3htYk9zNm1DMkVxZ2J0d1ZGVG9UVkQvaDR4NytxNlAxWU9qalQwRDdyMkJSbk5QZ1orNWh6R0pJaFRxT2lNN1VyblMxUFRIYVdSNEI1O
        2024-07-18 04:28:53 UTC1390INData Raw: 31 36 35 64 0d 0a 5a 33 4d 7a 62 7a 45 30 4d 79 38 31 53 48 5a 56 61 7a 64 70 56 6d 34 35 53 47 4e 47 4c 31 56 74 51 6c 70 56 5a 6a 56 46 56 55 73 34 55 6e 42 51 54 6a 6b 72 55 45 67 78 5a 32 45 7a 5a 6b 5a 4a 5a 56 42 46 62 6c 70 79 4e 6e 68 76 55 7a 4a 34 62 7a 5a 52 56 47 55 31 53 55 5a 74 53 6d 39 34 65 45 39 69 62 6b 56 4b 55 57 35 6f 51 7a 4a 32 56 30 6b 79 52 33 70 4a 64 54 41 30 4b 7a 64 42 56 6d 64 47 54 30 35 42 55 45 5a 4f 61 58 4a 32 4f 47 70 4d 5a 58 68 71 4c 30 4d 76 59 57 31 51 4e 6d 39 61 4e 56 4d 32 54 48 56 6e 4f 57 74 4c 51 32 46 31 54 46 5a 4b 62 30 4a 55 62 57 74 76 64 47 4a 45 57 6a 52 51 51 57 70 72 61 55 52 79 4c 31 6c 51 63 46 5a 4d 54 7a 67 33 52 55 78 48 54 46 67 33 53 32 4e 36 5a 57 64 51 4d 6d 56 78 55 6b 74 4a 51 56 4d 77 4e
        Data Ascii: 165dZ3MzbzE0My81SHZVazdpVm45SGNGL1VtQlpVZjVFVUs4UnBQTjkrUEgxZ2EzZkZJZVBFblpyNnhvUzJ4bzZRVGU1SUZtSm94eE9ibkVKUW5oQzJ2V0kyR3pJdTA0KzdBVmdGT05BUEZOaXJ2OGpMZXhqL0MvYW1QNm9aNVM2THVnOWtLQ2F1TFZKb0JUbWtvdGJEWjRQQWpraURyL1lQcFZMTzg3RUxHTFg3S2N6ZWdQMmVxUktJQVMwN
        2024-07-18 04:28:53 UTC1390INData Raw: 52 55 49 72 53 30 64 69 4c 30 35 4d 51 6e 5a 77 4d 57 64 45 4d 6c 46 50 56 55 34 31 4e 58 67 72 59 6d 64 69 64 54 56 43 65 6b 31 53 52 53 74 51 55 33 56 47 4e 43 38 79 62 7a 63 7a 4e 58 41 33 59 6b 6f 34 62 6a 46 50 61 6b 4e 6c 52 30 77 79 4d 55 68 6a 57 54 5a 57 64 6d 56 45 61 6b 74 77 55 6e 6c 73 51 56 6b 77 52 6d 38 7a 61 31 64 4f 53 6d 35 4e 51 32 4a 53 62 47 4e 54 54 45 39 36 63 56 46 75 62 31 52 35 56 55 68 34 64 56 64 55 59 33 42 68 63 46 56 55 59 31 42 45 57 53 73 78 62 48 70 35 62 47 78 71 57 6c 64 4a 51 56 56 35 62 31 56 54 64 6c 56 48 4b 32 35 75 61 6b 74 46 51 56 64 46 63 30 39 4c 5a 33 70 61 55 45 70 42 62 6d 31 71 54 6b 4a 6d 63 32 68 7a 62 6c 42 56 54 7a 42 73 59 58 56 72 5a 55 73 72 53 45 52 68 55 45 5a 56 54 56 42 47 52 6e 46 46 4f 53 74
        Data Ascii: RUIrS0diL05MQnZwMWdEMlFPVU41NXgrYmdidTVCek1SRStQU3VGNC8ybzczNXA3Yko4bjFPakNlR0wyMUhjWTZWdmVEaktwUnlsQVkwRm8za1dOSm5NQ2JSbGNTTE96cVFub1R5VUh4dVdUY3BhcFVUY1BEWSsxbHp5bGxqWldJQVV5b1VTdlVHK25uaktFQVdFc09LZ3paUEpBbm1qTkJmc2hzblBVTzBsYXVrZUsrSERhUEZVTVBGRnFFOSt
        2024-07-18 04:28:53 UTC1390INData Raw: 68 6d 64 6d 39 52 63 47 70 79 59 31 42 69 62 58 4a 73 52 44 56 45 64 32 4e 53 51 6b 78 78 57 47 64 6b 4e 30 4a 4e 62 54 56 43 4d 47 78 33 4e 46 70 48 55 7a 4e 69 52 44 52 51 61 55 55 77 65 55 70 57 4d 47 5a 35 63 45 4a 7a 64 6a 63 79 5a 46 4a 6b 4b 30 39 42 57 45 45 31 55 6b 5a 77 54 79 38 77 56 45 70 32 52 43 39 33 4d 32 35 56 61 6b 59 79 4d 56 46 48 54 47 78 58 5a 57 73 32 4c 30 5a 6d 5a 47 64 36 65 57 49 33 5a 6e 52 74 65 58 70 6b 4d 56 6c 45 62 54 64 4f 56 32 30 77 52 57 68 30 62 47 6c 4a 63 7a 68 48 61 55 68 4a 4f 56 70 48 57 45 6b 33 56 7a 56 69 4f 48 42 68 63 31 6f 77 56 55 5a 73 65 6d 56 42 64 43 73 72 4c 31 4a 48 53 47 74 4f 55 55 49 79 61 58 49 78 54 48 70 6a 55 6c 64 69 52 6d 39 77 59 57 70 43 64 31 68 6a 52 57 35 75 53 6a 49 77 52 44 68 4e 59
        Data Ascii: hmdm9RcGpyY1BibXJsRDVEd2NSQkxxWGdkN0JNbTVCMGx3NFpHUzNiRDRQaUUweUpWMGZ5cEJzdjcyZFJkK09BWEE1UkZwTy8wVEp2RC93M25VakYyMVFHTGxXZWs2L0ZmZGd6eWI3ZnRteXpkMVlEbTdOV20wRWh0bGlJczhHaUhJOVpHWEk3VzViOHBhc1owVUZsemVBdCsrL1JHSGtOUUIyaXIxTHpjUldiRm9wYWpCd1hjRW5uSjIwRDhNY
        2024-07-18 04:28:53 UTC1390INData Raw: 64 79 74 45 5a 6c 42 68 4f 46 70 57 4d 7a 6c 7a 51 31 51 34 56 55 4a 50 53 47 31 75 54 33 46 61 62 57 52 32 56 45 6c 6d 65 44 52 32 64 6d 56 6b 53 30 52 70 52 6e 70 75 63 7a 46 43 62 45 31 31 62 56 56 30 64 44 42 72 65 6e 4e 4e 64 55 35 58 65 6d 73 31 55 30 70 56 5a 31 4d 31 54 46 41 34 5a 31 64 51 55 55 78 6d 5a 7a 51 7a 53 31 52 30 53 6b 39 76 62 48 64 75 64 6d 35 42 55 6a 46 33 54 6b 56 70 5a 55 64 4f 5a 45 6f 76 4e 56 64 4b 59 33 42 72 54 32 64 79 4e 6b 74 69 4e 57 34 76 62 7a 52 53 62 7a 64 49 59 6b 70 77 55 56 42 54 5a 46 46 74 63 58 5a 78 56 48 68 55 65 46 6c 61 64 55 68 4e 54 44 6b 7a 54 32 35 6e 4b 31 55 72 54 45 5a 52 54 45 46 4a 64 56 6f 77 65 6d 59 32 56 56 68 79 55 47 74 4e 4b 33 5a 56 52 6c 4a 6c 63 7a 4a 4b 61 56 49 34 57 6e 56 6d 64 45 46
        Data Ascii: dytEZlBhOFpWMzlzQ1Q4VUJPSG1uT3FabWR2VElmeDR2dmVkS0RpRnpuczFCbE11bVV0dDBrenNNdU5Xems1U0pVZ1M1TFA4Z1dQUUxmZzQzS1R0Sk9vbHdudm5BUjF3TkVpZUdOZEovNVdKY3BrT2dyNktiNW4vbzRSbzdIYkpwUVBTZFFtcXZxVHhUeFladUhNTDkzT25nK1UrTEZRTEFJdVowemY2VVhyUGtNK3ZVRlJlczJKaVI4WnVmdEF
        2024-07-18 04:28:53 UTC173INData Raw: 68 56 64 7a 4a 72 65 6d 64 47 56 55 46 6a 4f 56 45 77 4e 6d 46 79 4f 58 42 72 63 54 4e 31 54 48 4d 7a 4d 47 64 55 4b 7a 4d 34 59 55 68 36 53 55 31 4a 57 44 55 79 63 47 39 45 4e 58 64 4c 59 6d 6c 43 65 6c 64 6e 4d 6b 52 36 62 33 46 4d 51 32 4e 6f 4f 57 56 36 62 47 78 4c 61 33 6f 77 4c 30 78 6f 62 58 46 33 64 55 39 55 51 6e 64 6f 56 45 35 68 4b 33 67 7a 4f 56 4a 55 62 33 68 42 4c 32 6c 35 63 6c 68 44 54 32 30 77 59 6a 49 33 56 44 6c 55 51 58 59 32 4e 46 42 7a 4b 7a 52 76 4e 7a 46 59 4d 30 52 52 4b 7a 41 79 5a 0d 0a
        Data Ascii: hVdzJremdGVUFjOVEwNmFyOXBrcTN1THMzMGdUKzM4YUh6SU1JWDUycG9ENXdLYmlCeldnMkR6b3FMQ2NoOWV6bGxLa3owL0xobXF3dU9UQndoVE5hK3gzOVJUb3hBL2l5clhDT20wYjI3VDlUQXY2NFBzKzRvNzFYM0RRKzAyZ
        2024-07-18 04:28:53 UTC1390INData Raw: 65 38 38 0d 0a 7a 46 72 53 31 45 33 57 6d 4e 6d 55 47 6c 46 55 56 4e 71 65 55 64 4a 5a 45 35 56 63 57 4a 4c 56 46 42 4d 55 6c 68 35 55 7a 56 71 4d 33 42 36 54 33 52 79 4d 7a 63 7a 4d 33 6c 4a 61 6c 42 6b 5a 30 39 54 54 58 6c 4c 61 6c 4a 7a 64 44 6c 78 5a 46 68 4a 4f 55 78 31 55 31 5a 48 65 54 68 45 64 47 35 76 61 57 70 6f 5a 46 70 4b 65 54 67 72 64 48 46 51 57 47 67 34 4f 57 6c 42 53 55 6c 4c 4c 32 56 34 65 47 35 4f 54 54 68 55 4e 45 68 76 63 6d 31 70 63 46 64 51 56 6e 52 7a 61 33 55 79 53 6b 64 71 4f 58 4e 75 56 44 4d 32 4d 6a 42 75 64 58 5a 78 52 47 78 6c 4d 47 67 30 62 54 63 76 55 33 70 68 51 58 67 7a 4d 45 74 58 64 45 78 44 57 55 46 72 54 79 74 32 4e 45 35 51 64 6d 38 32 4d 6b 4e 34 57 56 56 59 53 32 4e 53 61 47 70 6c 4e 57 6c 79 64 54 42 6f 62 47 35
        Data Ascii: e88zFrS1E3WmNmUGlFUVNqeUdJZE5VcWJLVFBMUlh5UzVqM3B6T3RyMzczM3lJalBkZ09TTXlLalJzdDlxZFhJOUx1U1ZHeThEdG5vaWpoZFpKeTgrdHFQWGg4OWlBSUlLL2V4eG5OTThUNEhvcm1pcFdQVnRza3UySkdqOXNuVDM2MjBudXZxRGxlMGg0bTcvU3phQXgzMEtXdExDWUFrTyt2NE5Qdm82MkN4WVVYS2NSaGplNWlydTBobG5


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        72192.168.2.449987142.250.186.1644433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:53 UTC1558OUTPOST /recaptcha/api2/clr?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1
        Host: www.google.com
        Connection: keep-alive
        Content-Length: 2135
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        Content-Type: application/x-protobuf
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: */*
        Origin: https://www.google.com
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Referer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=invisible&cb=yaxayboz60pm
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: _GRECAPTCHA=09AJAWQKlmAl6tnbp5Mx-BfR4uadx5fwcSH3Qcx30InFfIBEF8mlUpvY3Tv6j6UcaN7Of1ECPfrwilTnLlZC4g3SI; NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
        2024-07-18 04:28:53 UTC2135OUTData Raw: 0a 28 36 4c 63 41 32 74 45 5a 41 41 41 41 41 4a 6a 37 46 54 59 54 46 39 63 5a 34 4e 4c 33 53 68 67 42 43 42 66 6b 57 6f 76 30 12 e4 0f 30 33 41 46 63 57 65 41 35 38 6c 4f 59 35 4c 32 7a 72 34 59 6c 48 42 38 51 58 6d 55 35 33 79 62 76 36 30 63 49 65 44 63 62 4b 79 50 6a 55 71 68 75 7a 71 68 79 41 72 74 71 70 4f 71 66 4c 46 73 2d 73 6b 4a 65 74 75 4c 4e 78 54 78 30 7a 6d 35 4d 6f 39 39 5a 53 50 70 2d 79 70 6b 34 66 43 45 77 41 30 5f 49 39 79 6e 50 6c 34 55 36 52 6e 4f 51 31 53 48 79 32 4a 71 30 48 61 59 48 41 69 70 53 39 67 4e 41 57 67 68 72 4f 4d 57 49 76 76 44 48 4a 48 59 67 56 4f 4a 63 73 4e 63 4e 54 66 30 34 55 72 63 42 36 36 36 4d 4c 53 65 72 5a 62 69 46 61 31 56 33 43 39 33 79 63 50 49 46 67 6a 76 66 61 75 65 59 31 63 69 54 53 61 45 59 74 52 6c 38 74
        Data Ascii: (6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov003AFcWeA58lOY5L2zr4YlHB8QXmU53ybv60cIeDcbKyPjUqhuzqhyArtqpOqfLFs-skJetuLNxTx0zm5Mo99ZSPp-ypk4fCEwA0_I9ynPl4U6RnOQ1SHy2Jq0HaYHAipS9gNAWghrOMWIvvDHJHYgVOJcsNcNTf04UrcB666MLSerZbiFa1V3C93ycPIFgjvfaueY1ciTSaEYtRl8t
        2024-07-18 04:28:54 UTC417INHTTP/1.1 200 OK
        Content-Type: application/binary
        Date: Thu, 18 Jul 2024 04:28:53 GMT
        Expires: Thu, 18 Jul 2024 04:28:53 GMT
        Cache-Control: private, max-age=0
        X-Content-Type-Options: nosniff
        X-Frame-Options: SAMEORIGIN
        Content-Security-Policy: frame-ancestors 'self'
        X-XSS-Protection: 1; mode=block
        Content-Length: 0
        Server: GSE
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Connection: close


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        73192.168.2.449988142.250.185.684433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:53 UTC791OUTGET /recaptcha/api2/reload?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1
        Host: www.google.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: _GRECAPTCHA=09AJAWQKlmAl6tnbp5Mx-BfR4uadx5fwcSH3Qcx30InFfIBEF8mlUpvY3Tv6j6UcaN7Of1ECPfrwilTnLlZC4g3SI; NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
        2024-07-18 04:28:54 UTC473INHTTP/1.1 405 Method Not Allowed
        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
        Pragma: no-cache
        Expires: Mon, 01 Jan 1990 00:00:00 GMT
        Date: Thu, 18 Jul 2024 04:28:54 GMT
        Content-Type: text/html; charset=utf-8
        Allow: POST
        X-Content-Type-Options: nosniff
        X-XSS-Protection: 1; mode=block
        Server: GSE
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Accept-Ranges: none
        Vary: Accept-Encoding
        Connection: close
        Transfer-Encoding: chunked
        2024-07-18 04:28:54 UTC917INData Raw: 36 37 36 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63
        Data Ascii: 676<html lang=en><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;c
        2024-07-18 04:28:54 UTC744INData Raw: 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 25 20 30 25 2f 31 30 30 25 20 31 30 30 25 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b
        Data Ascii: ges/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{back
        2024-07-18 04:28:54 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        74192.168.2.449989142.250.185.684433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:28:54 UTC788OUTGET /recaptcha/api2/clr?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1
        Host: www.google.com
        Connection: keep-alive
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        Accept: */*
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
        Sec-Fetch-Site: none
        Sec-Fetch-Mode: cors
        Sec-Fetch-Dest: empty
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: _GRECAPTCHA=09AJAWQKlmAl6tnbp5Mx-BfR4uadx5fwcSH3Qcx30InFfIBEF8mlUpvY3Tv6j6UcaN7Of1ECPfrwilTnLlZC4g3SI; NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
        2024-07-18 04:28:54 UTC473INHTTP/1.1 405 Method Not Allowed
        Cache-Control: no-cache, no-store, max-age=0, must-revalidate
        Pragma: no-cache
        Expires: Mon, 01 Jan 1990 00:00:00 GMT
        Date: Thu, 18 Jul 2024 04:28:54 GMT
        Content-Type: text/html; charset=utf-8
        Allow: POST
        X-Content-Type-Options: nosniff
        X-XSS-Protection: 1; mode=block
        Server: GSE
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Accept-Ranges: none
        Vary: Accept-Encoding
        Connection: close
        Transfer-Encoding: chunked
        2024-07-18 04:28:54 UTC917INData Raw: 36 37 36 0d 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 65 6e 3e 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 75 74 66 2d 38 3e 3c 6d 65 74 61 20 6e 61 6d 65 3d 76 69 65 77 70 6f 72 74 20 63 6f 6e 74 65 6e 74 3d 22 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 2c 20 6d 69 6e 69 6d 75 6d 2d 73 63 61 6c 65 3d 31 2c 20 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 22 3e 3c 74 69 74 6c 65 3e 45 72 72 6f 72 20 34 30 35 20 28 42 61 64 20 52 65 71 75 65 73 74 29 21 21 31 3c 2f 74 69 74 6c 65 3e 3c 73 74 79 6c 65 3e 2a 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 68 74 6d 6c 2c 63 6f 64 65 7b 66 6f 6e 74 3a 31 35 70 78 2f 32 32 70 78 20 61 72 69 61 6c 2c 73 61 6e 73 2d 73 65 72 69 66 7d 68 74 6d 6c 7b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 3b 63
        Data Ascii: 676<html lang=en><meta charset=utf-8><meta name=viewport content="initial-scale=1, minimum-scale=1, width=device-width"><title>Error 405 (Bad Request)!!1</title><style>*{margin:0;padding:0}html,code{font:15px/22px arial,sans-serif}html{background:#fff;c
        2024-07-18 04:28:54 UTC744INData Raw: 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 6e 6f 2d 72 65 70 65 61 74 20 30 25 20 30 25 2f 31 30 30 25 20 31 30 30 25 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 69 6d 61 67 65 3a 75 72 6c 28 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 69 6d 61 67 65 73 2f 62 72 61 6e 64 69 6e 67 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 2f 32 78 2f 67 6f 6f 67 6c 65 6c 6f 67 6f 5f 63 6f 6c 6f 72 5f 31 35 30 78 35 34 64 70 2e 70 6e 67 29 20 30 7d 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 2d 77 65 62 6b 69 74 2d 6d 69 6e 2d 64 65 76 69 63 65 2d 70 69 78 65 6c 2d 72 61 74 69 6f 3a 32 29 7b 23 6c 6f 67 6f 7b 62 61 63 6b
        Data Ascii: ges/branding/googlelogo/2x/googlelogo_color_150x54dp.png) no-repeat 0% 0%/100% 100%;-moz-border-image:url(//www.google.com/images/branding/googlelogo/2x/googlelogo_color_150x54dp.png) 0}}@media only screen and (-webkit-min-device-pixel-ratio:2){#logo{back
        2024-07-18 04:28:54 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Session IDSource IPSource PortDestination IPDestination PortPIDProcess
        75192.168.2.450132142.250.185.1424433060C:\Program Files\Google\Chrome\Application\chrome.exe
        TimestampBytes transferredDirectionData
        2024-07-18 04:29:23 UTC1479OUTPOST /log?hasfast=true&authuser=0&format=json HTTP/1.1
        Host: play.google.com
        Connection: keep-alive
        Content-Length: 1140
        sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
        sec-ch-ua-mobile: ?0
        User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
        sec-ch-ua-arch: "x86"
        sec-ch-ua-full-version: "117.0.5938.132"
        Content-Type: text/plain;charset=UTF-8
        sec-ch-ua-platform-version: "10.0.0"
        sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"
        sec-ch-ua-bitness: "64"
        sec-ch-ua-model: ""
        sec-ch-ua-wow64: ?0
        sec-ch-ua-platform: "Windows"
        Accept: */*
        Origin: https://play.google.com
        X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
        Sec-Fetch-Site: same-origin
        Sec-Fetch-Mode: no-cors
        Sec-Fetch-Dest: empty
        Referer: https://play.google.com/
        Accept-Encoding: gzip, deflate, br
        Accept-Language: en-US,en;q=0.9
        Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM; _gid=GA1.3.111326561.1721276926; _gat_UA199959031=1; _gcl_au=1.1.1857777963.1721276926; _ga=GA1.1.1496846891.1721276926; _ga_6VGGZHMLM2=GS1.1.1721276927.1.0.1721276930.0.0.0; OTZ=7649549_72_76_104100_72_446760
        2024-07-18 04:29:23 UTC1140OUTData Raw: 5b 5b 31 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 5b 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 6e 75 6c 6c 2c 22 65 6e 2d 55 53 22 2c 6e 75 6c 6c 2c 22 62 6f 71 5f 70 6c 61 79 75 69 73 65 72 76 65 72 5f 32 30 32 34 30 37 31 36 2e 30 31 5f 70 30 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 47 6f 6f 67 6c 65 20 43 68 72 6f 6d 65 22 2c 22 31 31 37 22 5d 2c 5b 22 4e 6f 74 3b 41 3d 42 72 61 6e 64 22 2c 22 38 22 5d 2c 5b 22 43 68 72 6f 6d 69 75 6d 22 2c 22 31 31 37 22 5d 5d 2c 30 2c 22 57 69 6e 64 6f 77 73 22 2c 22 31 30 2e 30 2e 30 22 2c 22 78 38 36 22 2c 22 22 2c 22 31 31 37 2e 30 2e 35 39 33 38 2e 31 33 32 22 5d 2c 5b 33 2c 30 2c 30 2c 30 2c 30 5d 5d 5d 2c 31 38 38 34 2c
        Data Ascii: [[1,null,null,null,null,null,null,null,null,null,[null,null,null,null,"en-US",null,"boq_playuiserver_20240716.01_p0",null,[[["Google Chrome","117"],["Not;A=Brand","8"],["Chromium","117"]],0,"Windows","10.0.0","x86","","117.0.5938.132"],[3,0,0,0,0]]],1884,
        2024-07-18 04:29:23 UTC921INHTTP/1.1 200 OK
        Access-Control-Allow-Origin: https://play.google.com
        Cross-Origin-Resource-Policy: cross-origin
        Access-Control-Allow-Credentials: true
        Access-Control-Allow-Headers: X-Playlog-Web
        Set-Cookie: NID=515=nRUaWuPm7V5iGQgZyNLInz6YqHMf1bVJ-aRaRXuTluX3uSYVIvCmUuA3hdwIioyUQHgE-SPppQOC07S6Uwqa9yvzfsi_-u2sUZNjHyT-ylLerPdZeBn6CN0vURSzI9SxAEka2ZDCtoA2Xlzdmk17GR9l9bHuMPfQRRMQ9YiW6aw; expires=Fri, 17-Jan-2025 04:29:23 GMT; path=/; domain=.google.com; Secure; HttpOnly; SameSite=none
        P3P: CP="This is not a P3P policy! See g.co/p3phelp for more info."
        Content-Type: text/plain; charset=UTF-8
        Date: Thu, 18 Jul 2024 04:29:23 GMT
        Server: Playlog
        Cache-Control: private
        X-XSS-Protection: 0
        X-Frame-Options: SAMEORIGIN
        Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
        Accept-Ranges: none
        Vary: Accept-Encoding
        Expires: Thu, 18 Jul 2024 04:29:23 GMT
        Connection: close
        Transfer-Encoding: chunked
        2024-07-18 04:29:23 UTC137INData Raw: 38 33 0d 0a 5b 22 2d 31 22 2c 6e 75 6c 6c 2c 5b 5b 5b 22 41 4e 44 52 4f 49 44 5f 42 41 43 4b 55 50 22 2c 30 5d 2c 5b 22 42 41 54 54 45 52 59 5f 53 54 41 54 53 22 2c 30 5d 2c 5b 22 53 4d 41 52 54 5f 53 45 54 55 50 22 2c 30 5d 2c 5b 22 54 52 4f 4e 22 2c 30 5d 5d 2c 2d 33 33 33 34 37 33 37 35 39 34 30 32 34 39 37 31 32 32 35 5d 2c 5b 5d 2c 7b 22 31 37 35 32 33 37 33 37 35 22 3a 5b 31 30 30 30 30 5d 7d 5d 0d 0a
        Data Ascii: 83["-1",null,[[["ANDROID_BACKUP",0],["BATTERY_STATS",0],["SMART_SETUP",0],["TRON",0]],-3334737594024971225],[],{"175237375":[10000]}]
        2024-07-18 04:29:23 UTC5INData Raw: 30 0d 0a 0d 0a
        Data Ascii: 0


        Click to jump to process

        Click to jump to process

        Click to jump to process

        Target ID:0
        Start time:00:28:04
        Start date:18/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:00:28:07
        Start date:18/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1788,i,14683446140847902835,6872214354368846153,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:00:28:10
        Start date:18/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dgpopup.app.link/hVidoedgAT"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:4
        Start time:00:28:15
        Start date:18/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dgpopup.app.link/hVidoedgAT
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:5
        Start time:00:28:15
        Start date:18/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1976,i,9617755207975311864,8278058680908410500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly