Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://dgpopup.app.link/hVidoedgAT

Overview

General Information

Sample URL:https://dgpopup.app.link/hVidoedgAT
Analysis ID:1475632
Infos:

Detection

Score:0
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

No high impact signatures.

Classification

  • System is w10x64
  • chrome.exe (PID: 2708 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 3060 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1788,i,14683446140847902835,6872214354368846153,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dgpopup.app.link/hVidoedgAT" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6432 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dgpopup.app.link/hVidoedgAT MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 6776 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1976,i,9617755207975311864,8278058680908410500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Snort rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://dgpopup.app.link/hVidoedgATHTTP Parser: No favicon
Source: https://apps.apple.com/us/app/double-good/id1401184723HTTP Parser: No favicon
Source: https://apps.apple.com/us/app/double-good/id1401184723HTTP Parser: No favicon
Source: https://apps.apple.com/us/app/double-good/id1401184723HTTP Parser: No favicon
Source: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=invisible&cb=yaxayboz60pmHTTP Parser: No favicon
Source: https://www.apple.com/HTTP Parser: No favicon
Source: https://www.apple.com/HTTP Parser: No favicon
Source: https://www.apple.com/HTTP Parser: No favicon
Source: https://www.apple.com/HTTP Parser: No favicon
Source: https://www.apple.com/storeHTTP Parser: No favicon
Source: https://www.apple.com/storeHTTP Parser: No favicon
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: Binary string: oDb=function(a=Infinity){return _.qW(_.bW,a)};_.pDb=function(...a){return oDb(1)(hW(a,jW(a)))}; source: chromecache_302.2.dr
Source: Binary string: yDb=function({bufferSize:a=Infinity,lH:b=Infinity,JM:c,scheduler:d}){let e,f=0,g;return(h,k)=>{f++;let m;e?m=e.subscribe(k):(e=new _.ADb(a,b,d),m=e.subscribe(k),g=h.subscribe({next(n){e.next(n)},error(n){const p=e;e=g=void 0;p.error(n)},complete(){g=void 0;e.complete()}}),g.closed&&(g=void 0));k.add(()=>{f--;m.unsubscribe();c&&f===0&&g&&(g.unsubscribe(),e=g=void 0)})}};_.zW=function(...a){const b=jW(a);return _.mW((c,d)=>{(b?_.pDb(a,c,b):_.pDb(a,c)).subscribe(d)})}; source: chromecache_302.2.dr
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 199.232.214.172
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownTCP traffic detected without corresponding DNS query: 93.184.221.240
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /hVidoedgAT HTTP/1.1Host: dgpopup.app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /hVidoedgAT HTTP/1.1Host: dgpopup.app.linkConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /branch-assets/1659570097391-og_image.png HTTP/1.1Host: cdn.branch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dgpopup.app.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /branch-assets/1659570137910-og_image.png HTTP/1.1Host: cdn.branch.ioConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dgpopup.app.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /fundraising-platform/static/fb-share-kernel-chi-town-chow-down.png?o=%7B%22width%22%3A600%2C%22height%22%3A600%2C%22x%22%3A0.5%2C%22y%22%3A0.5%7D HTTP/1.1Host: calleis.dgpopup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dgpopup.app.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /branch-assets/1659570097391-og_image.png HTTP/1.1Host: cdn.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /branch-assets/1659570137910-og_image.png HTTP/1.1Host: cdn.branch.ioConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dgpopup.app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-mobile: ?0sec-ch-ua-model: ""User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dgpopup.app.link/hVidoedgATAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=jXtpdG3QK5dgp3J9dqV1mXJkaDYLV3DWN0lbAHvS7auYm0Oj37yktRXDcY%2FFH8tl
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /hVidoedgAT HTTP/1.1Host: dgpopup.app.linkConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=jXtpdG3QK5dgp3J9dqV1mXJkaDYLV3DWN0lbAHvS7auYm0Oj37yktRXDcY%2FFH8tlIf-None-Match: W/"1edd-J+skA0sn+6UVXoTmDmsbil2KZM0"If-Modified-Since: Thu, 18 Jul 2024 04:28:12 GMT
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: dgpopup.app.linkConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _s=jXtpdG3QK5dgp3J9dqV1mXJkaDYLV3DWN0lbAHvS7auYm0Oj37yktRXDcY%2FFH8tl
Source: global trafficHTTP traffic detected: GET /fundraising-platform/static/fb-share-kernel-chi-town-chow-down.png?o=%7B%22width%22%3A600%2C%22height%22%3A600%2C%22x%22%3A0.5%2C%22y%22%3A0.5%7D HTTP/1.1Host: calleis.dgpopup.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://dgpopup.app.link/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /store/apps/details?id=com.doublegood.nativeapp HTTP/1.1Host: play.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ekBs763SFdG0zWgd3la3tYKqlUmt5VqJqVH-STUbVs1kMRX_TpoY5QMcWT48-yAOwtM=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2lOS0z6kF8J2xo5dJjzcsbsf8MB4DFC1Aw71XwtM_GabHRTsnKevS6fID1kl6XiuZ64=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /IciOnDFecb5Xt50Q2jlcNC0LPI7LEGxNojroo-s3AozcyS-vDCwtq4fn7u3wZmRna8OewG9PBrWC-i7i=w48-h16-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0apCRgnn7rmfimpMKLWLoxIgZT38zy43viBiFEWrlBz78etDfabSeBuV9JIbxXRlIg=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /20JTuTxzqjXT2g9EWKqGLb8777WozXNGcXu9vl4L47jf7RjpXoI2DK3N8_QNSFEv_yE=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr0VoNqq3gBqmraVhqR91OC2LHxGuVd7zOKX5OsH5GMttiksSo0qbiXNmVW8mfQP-GM=w240-h480-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /G4t8bo6LHFmJagnaSIZyd5KT_pXEFHzNP70zsnOAK1cJifUtsd1eXLCI7u06ZRdj2t4=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /IciOnDFecb5Xt50Q2jlcNC0LPI7LEGxNojroo-s3AozcyS-vDCwtq4fn7u3wZmRna8OewG9PBrWC-i7i=w48-h16-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vzhhZ5bXQHq-FXyv9nFxE4JSE8-WuOrcYqaOivoV_HJObVnQZi3R5Eg_pPr08OPIJPM=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tr0VoNqq3gBqmraVhqR91OC2LHxGuVd7zOKX5OsH5GMttiksSo0qbiXNmVW8mfQP-GM=w240-h480-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /y3dPJaZGYQBn9zola6WeRlBJlveRmHyjBvDJqvp7OVsBy4nSCyShNec-kffq73tKg20=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KHcRgOEuYoNrrHUMBxVpsp7uweZQ4vRvQ9P_6jfNGqArUKpGVWkQGbMRkQtypYQmw_Ic=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Y4yB0iYXDTH3XtWxB9gEbRbV6AifRp1KpYrtLMSm8HGX0sjz3hRDAzbXH43tVBNXtaJU=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /2lOS0z6kF8J2xo5dJjzcsbsf8MB4DFC1Aw71XwtM_GabHRTsnKevS6fID1kl6XiuZ64=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0apCRgnn7rmfimpMKLWLoxIgZT38zy43viBiFEWrlBz78etDfabSeBuV9JIbxXRlIg=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /20JTuTxzqjXT2g9EWKqGLb8777WozXNGcXu9vl4L47jf7RjpXoI2DK3N8_QNSFEv_yE=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /N33Lq9SyPb_gs3x--sCVG8ccFr2ocSOO-uIZUrVddoLfXmCnJW_NZmHCrND9gFf5JQw=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ekBs763SFdG0zWgd3la3tYKqlUmt5VqJqVH-STUbVs1kMRX_TpoY5QMcWT48-yAOwtM=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /G4t8bo6LHFmJagnaSIZyd5KT_pXEFHzNP70zsnOAK1cJifUtsd1eXLCI7u06ZRdj2t4=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /KHcRgOEuYoNrrHUMBxVpsp7uweZQ4vRvQ9P_6jfNGqArUKpGVWkQGbMRkQtypYQmw_Ic=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iFstqoxDElUVv4T3KxkxP3OTcuFvWF5ZQQjT7aIxy4n2uaVigCCykxeG6EZV9FQ10X1itPj1oORm=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /vzhhZ5bXQHq-FXyv9nFxE4JSE8-WuOrcYqaOivoV_HJObVnQZi3R5Eg_pPr08OPIJPM=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Y4yB0iYXDTH3XtWxB9gEbRbV6AifRp1KpYrtLMSm8HGX0sjz3hRDAzbXH43tVBNXtaJU=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /N33Lq9SyPb_gs3x--sCVG8ccFr2ocSOO-uIZUrVddoLfXmCnJW_NZmHCrND9gFf5JQw=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /W5DPtvB8Fhmkn5LbFZki_OHL3ZI1Rdc-AFul19UK4f7np2NMjLE5QquD6H0HAeEJ977u3WH4yaQ=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ohRyQRA9rNfhp7xLW0MtW1soD8SEX45Oec7MyH3FaxtukWUG_6GKVpvh3JiugzryLi7Bia02HPw=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /EGemoI2NTXmTsBVtJqk8jxF9rh8ApRWfsIMQSt2uE4OcpQqbFu7f7NbTK05lx80nuSijCz7sc3a277R67g=s32-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /y3dPJaZGYQBn9zola6WeRlBJlveRmHyjBvDJqvp7OVsBy4nSCyShNec-kffq73tKg20=w526-h296-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a-/ALV-UjUUbkNyE3PaaH17Kuqf51kOJYDi8N58L3xMtxMYteoZ5qaz81_v=s32-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /CrYvPjqqkd2SYDUA7wPHn63wrHJgZMNavwvFb-_t1DkE8pnmMWbH0EK_3DsXjdCILq4=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a-/ALV-UjWuDlmlBYEPhLxKZUvX-UZkfsKyvu02TgJE-VZhnsYRbq-07T0jYg=s32-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /QBx-arbJ1aLnRz_LhY5JmeLRrD1hvljiNZ73MShZdTSKgkPI4EVnySC_Qy6uOPUcTUc=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /iFstqoxDElUVv4T3KxkxP3OTcuFvWF5ZQQjT7aIxy4n2uaVigCCykxeG6EZV9FQ10X1itPj1oORm=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /W5DPtvB8Fhmkn5LbFZki_OHL3ZI1Rdc-AFul19UK4f7np2NMjLE5QquD6H0HAeEJ977u3WH4yaQ=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ohRyQRA9rNfhp7xLW0MtW1soD8SEX45Oec7MyH3FaxtukWUG_6GKVpvh3JiugzryLi7Bia02HPw=s20-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /EGemoI2NTXmTsBVtJqk8jxF9rh8ApRWfsIMQSt2uE4OcpQqbFu7f7NbTK05lx80nuSijCz7sc3a277R67g=s32-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a-/ALV-UjUUbkNyE3PaaH17Kuqf51kOJYDi8N58L3xMtxMYteoZ5qaz81_v=s32-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?trustedtypes=true&render=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /CrYvPjqqkd2SYDUA7wPHn63wrHJgZMNavwvFb-_t1DkE8pnmMWbH0EK_3DsXjdCILq4=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /QBx-arbJ1aLnRz_LhY5JmeLRrD1hvljiNZ73MShZdTSKgkPI4EVnySC_Qy6uOPUcTUc=s64-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /a-/ALV-UjWuDlmlBYEPhLxKZUvX-UZkfsKyvu02TgJE-VZhnsYRbq-07T0jYg=s32-rw HTTP/1.1Host: play-lh.googleusercontent.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /tools/feedback/chat_load.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /recaptcha/api.js?trustedtypes=true&render=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=invisible&cb=yaxayboz60pm HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-arch: "x86"sec-ch-ua-platform: "Windows"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-model: ""sec-ch-ua-bitness: "64"sec-ch-ua-wow64: ?0sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-siteSec-Fetch-Mode: navigateSec-Fetch-Dest: iframeReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: same-originSec-Fetch-Dest: workerReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=invisible&cb=yaxayboz60pmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /js/bg/M0PoUEJl_fnJYmgoY8FD-fJDrK0lRvgMNfUAwPWo__M.js HTTP/1.1Host: www.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"sec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=invisible&cb=yaxayboz60pmAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /js/bg/M0PoUEJl_fnJYmgoY8FD-fJDrK0lRvgMNfUAwPWo__M.js HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/reload?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJAWQKlmAl6tnbp5Mx-BfR4uadx5fwcSH3Qcx30InFfIBEF8mlUpvY3Tv6j6UcaN7Of1ECPfrwilTnLlZC4g3SI; NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: global trafficHTTP traffic detected: GET /recaptcha/api2/clr?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0 HTTP/1.1Host: www.google.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: _GRECAPTCHA=09AJAWQKlmAl6tnbp5Mx-BfR4uadx5fwcSH3Qcx30InFfIBEF8mlUpvY3Tv6j6UcaN7Of1ECPfrwilTnLlZC4g3SI; NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: chromecache_333.2.drString found in binary or memory: "https://www.facebook.com/Apple", equals www.facebook.com (Facebook)
Source: chromecache_333.2.drString found in binary or memory: "https://www.linkedin.com/company/apple", equals www.linkedin.com (Linkedin)
Source: chromecache_333.2.drString found in binary or memory: "https://www.twitter.com/Apple" equals www.twitter.com (Twitter)
Source: chromecache_333.2.drString found in binary or memory: "https://www.youtube.com/user/Apple", equals www.youtube.com (Youtube)
Source: chromecache_679.2.drString found in binary or memory: "https://www.facebook.com/AppStore/" equals www.facebook.com (Facebook)
Source: chromecache_538.2.drString found in binary or memory: L.getElementsByTagName("iframe"),oa=R.length,ma=0;ma<oa;ma++)if(!u&&c(R[ma],E.xe)){CI("https://www.youtube.com/iframe_api");u=!0;break}})}}else J(v.vtp_gtmOnSuccess)}var q=["www.youtube.com","www.youtube-nocookie.com"],r={UNSTARTED:-1,ENDED:0,PLAYING:1,PAUSED:2,BUFFERING:3,CUED:5},t,u=!1;Z.__ytl=n;Z.__ytl.C="ytl";Z.__ytl.isVendorTemplate=!0;Z.__ytl.priorityOverride=0;Z.__ytl.isInfrastructure=!1; equals www.youtube.com (Youtube)
Source: chromecache_223.2.dr, chromecache_538.2.drString found in binary or memory: Math.round(p);v["gtm.videoCurrentTime"]=Math.round(q);v["gtm.videoElapsedTime"]=Math.round(f);v["gtm.videoPercent"]=r;v["gtm.videoVisible"]=t;return v},Vj:function(){e=Cb()},od:function(){d()}}};var lc=ja(["data-gtm-yt-inspected-"]),gC=["www.youtube.com","www.youtube-nocookie.com"],hC,iC=!1; equals www.youtube.com (Youtube)
Source: chromecache_216.2.drString found in binary or memory: return a=n===l.CARD_DISPLAY_STYLES.appOfTheDay?_:n===l.CARD_DISPLAY_STYLES.gameOfTheDay?P:n===l.CARD_DISPLAY_STYLES.inAppPurchase?k:this.getTitleKey(e),this.i18n.t(a,{appName:r,storyTitle:i,_disableSafeString:!0})}getOGType(){return i.default.meta.og.type.story}getTwitterSite(){return this.appViewState.isMacAppStoreView?this.i18n.t("WEA.EditorialItemProductPages.Twitter.site.macOs",{_disableSafeString:!0}):super.getTwitterSite(...arguments)}getTwitterTitle(){return this.getOGTitle(...arguments)}getSchemaTags(e){const{product:t}=e.viewModel,r=E(t),[i]=r,n=(0,l.hasShelfDisplay)(i,"collectionLockup"),{lastPublishedDate:a}=t,o={"@type":"Organization",name:"Apple Inc",url:"http://www.apple.com",logo:{"@type":"ImageObject",url:"https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png"}},s=this.getOGImageTags(e).find((e=>"og:image"===e.name))||{},p={"@context":"http://schema.org",name:this.getSeoTitle(e)??this.getTitle(e),description:this.getSeoDescription(e)??this.getDescription(e),image:s.content,author:o,publisher:o,headline:this.getOGTitle(e),dateModified:a,datePublished:a} equals www.twitter.com (Twitter)
Source: chromecache_529.2.drString found in binary or memory: return b}eC.J="internal.enableAutoEventOnTimer";var lc=ja(["data-gtm-yt-inspected-"]),gC=["www.youtube.com","www.youtube-nocookie.com"],hC,iC=!1; equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: dgpopup.app.link
Source: global trafficDNS traffic detected: DNS query: cdn.branch.io
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: calleis.dgpopup.com
Source: global trafficDNS traffic detected: DNS query: is1-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is2-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is5-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is4-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: is3-ssl.mzstatic.com
Source: global trafficDNS traffic detected: DNS query: play.google.com
Source: global trafficDNS traffic detected: DNS query: play-lh.googleusercontent.com
Source: unknownHTTP traffic detected: POST /_/PlayStoreUi/cspreport/fine-allowlist HTTP/1.1Host: play.google.comConnection: keep-aliveContent-Length: 2391sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-arch: "x86"sec-ch-ua-full-version: "117.0.5938.132"Content-Type: application/csp-reportsec-ch-ua-platform-version: "10.0.0"sec-ch-ua-full-version-list: "Google Chrome";v="117.0.5938.132", "Not;A=Brand";v="8.0.0.0", "Chromium";v="117.0.5938.132"sec-ch-ua-bitness: "64"sec-ch-ua-model: ""sec-ch-ua-wow64: ?0sec-ch-ua-platform: "Windows"Accept: */*Origin: https://play.google.comX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiSocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: reportReferer: https://play.google.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: NID=515=XhwPU9MAa4ll8xGRfwcUYoCYBb9yB8fBOSAuqc5WcBeZJYy0Aio41uLV3SBiDJk84xQIuelHSDssmtj-OWvNOtmDo_0GeozYWLofs7U__ufIUAtuujZR8-k0RHLuofmkShFg-21JorkNjrITHOU_Y1BwJPWVpQRU4uoTMeDjgfM
Source: chromecache_393.2.drString found in binary or memory: http://127.0.0.1:$
Source: chromecache_572.2.drString found in binary or memory: http://git.io/yBU2rg
Source: chromecache_586.2.dr, chromecache_248.2.dr, chromecache_476.2.dr, chromecache_249.2.dr, chromecache_233.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_216.2.drString found in binary or memory: http://reportaproblem.apple.com
Source: chromecache_216.2.drString found in binary or memory: http://schema.org
Source: chromecache_216.2.drString found in binary or memory: http://schema.org/ItemListOrderAscending
Source: chromecache_302.2.drString found in binary or memory: http://support.google.com/googleplay?p=report_review_computer
Source: chromecache_630.2.dr, chromecache_533.2.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_302.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_216.2.drString found in binary or memory: http://www.apple.com
Source: chromecache_679.2.drString found in binary or memory: http://www.apple.com/itunes/download/
Source: chromecache_649.2.drString found in binary or memory: http://www.apple.com/shop/acmi
Source: chromecache_333.2.drString found in binary or memory: http://www.wikidata.org/entity/Q312
Source: chromecache_538.2.drString found in binary or memory: https://ad.doubleclick.net
Source: chromecache_223.2.dr, chromecache_538.2.drString found in binary or memory: https://ade.googlesyndication.com
Source: chromecache_529.2.drString found in binary or memory: https://adservice.google.com/pagead/regclk?
Source: chromecache_679.2.drString found in binary or memory: https://amp-api-edge.apps.apple.com
Source: chromecache_216.2.drString found in binary or memory: https://amp-api-search-edge.apps.apple.com/v1/catalog/$
Source: chromecache_216.2.drString found in binary or memory: https://amp-api.books.apple.com/
Source: chromecache_216.2.drString found in binary or memory: https://amp.apple.com
Source: chromecache_428.2.dr, chromecache_624.2.drString found in binary or memory: https://ampcid.google.com/v1/publisher:getClientId
Source: chromecache_216.2.drString found in binary or memory: https://api.books.apple.com/
Source: chromecache_333.2.drString found in binary or memory: https://appleid.apple.com/us/
Source: chromecache_216.2.drString found in binary or memory: https://apps.apple.com
Source: chromecache_216.2.drString found in binary or memory: https://apps.apple.com/
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/#organization
Source: chromecache_216.2.drString found in binary or memory: https://apps.apple.com/$
Source: chromecache_219.2.drString found in binary or memory: https://apps.apple.com/app/id1401184723
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/assets/images/knowledge-graph/apps.png
Source: chromecache_679.2.dr, chromecache_216.2.drString found in binary or memory: https://apps.apple.com/story/id1538632801
Source: chromecache_216.2.drString found in binary or memory: https://apps.apple.com/story/id1539235847
Source: chromecache_216.2.drString found in binary or memory: https://apps.apple.com/story/id1604959672
Source: chromecache_216.2.drString found in binary or memory: https://apps.apple.com/us/app/apple-podcasts/id525463029
Source: chromecache_333.2.drString found in binary or memory: https://apps.apple.com/us/app/apple-store/id375380948
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/bark-parental-controls/id1477619146
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/bark-parental-controls/id1477619146&quot;
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/double-good/id1401184723
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/forms-for-google-docs/id1619382448
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/forms-for-google-docs/id1619382448&quot;
Source: chromecache_333.2.drString found in binary or memory: https://apps.apple.com/us/app/hello-kitty-island-adventure/id1553505132?itscg=10000&itsct=aa-apl_hp-
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/ipostal1/id921734628
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/ipostal1/id921734628&quot;
Source: chromecache_333.2.drString found in binary or memory: https://apps.apple.com/us/app/nba-2k24-arcade-edition/id6449414084?itscg=10000&itsct=aa-apl_hp-play_
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/pikmykid-parent/id1559538995
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/pikmykid-parent/id1559538995&quot;
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/rapididentity/id1230131130
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/rapididentity/id1230131130&quot;
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/signupgenius/id1314654833
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/app/signupgenius/id1314654833&quot;
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/charts/iphone/productivity-apps/6007
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/charts/iphone/productivity-apps/6007&quot;
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/developer/double-good/id1422009361
Source: chromecache_679.2.drString found in binary or memory: https://apps.apple.com/us/developer/double-good/id1422009361&quot;
Source: chromecache_574.2.dr, chromecache_385.2.drString found in binary or memory: https://buy.music.apple.com/account/v1/affiliation/association
Source: chromecache_574.2.dr, chromecache_385.2.drString found in binary or memory: https://buy.tv.apple.com/account/v1/affiliation/association
Source: chromecache_219.2.drString found in binary or memory: https://calleis.dgpopup.com/fundraising-platform/static/fb-share-kernel-chi-town-chow-down.png?o=%7B
Source: chromecache_333.2.drString found in binary or memory: https://card.apple.com/apply/application?referrer=cid%3Dapy-200-10000036&start=false
Source: chromecache_223.2.dr, chromecache_538.2.dr, chromecache_529.2.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_219.2.drString found in binary or memory: https://cdn.branch.io/branch-assets/1659570097391-og_image.png
Source: chromecache_219.2.drString found in binary or memory: https://cdn.branch.io/branch-assets/1659570137910-og_image.png
Source: chromecache_459.2.drString found in binary or memory: https://cloud.google.com/contact
Source: chromecache_459.2.drString found in binary or memory: https://cloud.google.com/recaptcha-enterprise/billing-information
Source: chromecache_572.2.dr, chromecache_492.2.drString found in binary or memory: https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.
Source: chromecache_459.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#are-there-any-qps-or-daily-limits-on-my-use-of-reca
Source: chromecache_459.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#localhost_support
Source: chromecache_459.2.drString found in binary or memory: https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que
Source: chromecache_333.2.drString found in binary or memory: https://fitness.apple.com/us/studio-collection/bring-out-your-inner-champion-with-kickboxing/1727216
Source: chromecache_333.2.drString found in binary or memory: https://fitness.apple.com/us/workout/strength-with-kyle/1734510413?itscg=10000&itsct=afp-apl_hp-watc
Source: chromecache_219.2.drString found in binary or memory: https://fonts.googleapis.com
Source: chromecache_219.2.drString found in binary or memory: https://fonts.googleapis.com/css2?family=Lato:wght
Source: chromecache_219.2.drString found in binary or memory: https://fonts.gstatic.com
Source: chromecache_574.2.dr, chromecache_385.2.drString found in binary or memory: https://git.io/fjule
Source: chromecache_385.2.drString found in binary or memory: https://git.io/fxCyr
Source: chromecache_311.2.drString found in binary or memory: https://github.com/w3c/IntersectionObserver.
Source: chromecache_538.2.drString found in binary or memory: https://google.com
Source: chromecache_538.2.drString found in binary or memory: https://googleads.g.doubleclick.net
Source: chromecache_333.2.drString found in binary or memory: https://investor.apple.com/
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/1c/2b/7c/1c2b7cc6-e029-9bf9-f26f-4b5f533ee2f
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features116/v4/6e/e2/e7/6ee2e7db-bf98-0d30-7adf-15aa80debeb
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Features126/v4/09/15/89/091589bc-f33b-2d71-9e77-2ef3729cd95
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple112/v4/a3/55/1b/a3551b0f-be17-5459-5fe1-80be760c77a1/
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/49/4c/bc/494cbcf1-b774-6b4c-dd73-e42982b9ebbc/
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/90/d8/00/90d800ff-b954-2d56-25e1-12ef944b03c0/
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/ef/8f/4b/ef8f4b61-961d-a364-92e2-f8c36b8d9c07/
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/1c/ac/81/1cac81d8-ece3-8d4c-26ed-7e824bb5cc79/
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/34/c0/7d/34c07d29-920d-8256-85b2-eb06131c97a1/
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/f0/7f/e9/f07fe907-86e5-d725-4d7a-8549f619150b/
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/4b/e2/ef/4be2efef-e4b7-9df0-5ab5-804a537
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/4f/4b/b0/4f4bb01f-6496-dcee-2780-4384275
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/6e/5a/b1/6e5ab123-bce4-0801-c924-99d93b8
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/a9/87/84/a98784ca-b930-ca49-3f3a-edd89dd
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/ae/ba/99/aeba99ad-2458-d98b-6226-d9c08b2
Source: chromecache_679.2.drString found in binary or memory: https://is1-ssl.mzstatic.com/image/thumb/PurpleSource126/v4/6a/95/28/6a952882-ccd7-c40f-933e-ff5a065
Source: chromecache_679.2.drString found in binary or memory: https://is2-ssl.mzstatic.com
Source: chromecache_679.2.drString found in binary or memory: https://is3-ssl.mzstatic.com
Source: chromecache_679.2.drString found in binary or memory: https://is4-ssl.mzstatic.com
Source: chromecache_679.2.drString found in binary or memory: https://is5-ssl.mzstatic.com
Source: chromecache_216.2.drString found in binary or memory: https://itunes.apple.com$
Source: chromecache_216.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewFeature?id=1476734846&mt=11
Source: chromecache_216.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?cc=
Source: chromecache_216.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStore.woa/wa/viewTop?genreId=38&mt=11
Source: chromecache_574.2.dr, chromecache_385.2.drString found in binary or memory: https://itunes.apple.com/WebObjects/MZStoreServices.woa/wa/processRedirectUrl
Source: chromecache_679.2.drString found in binary or memory: https://itunes.apple.com/subscribe?app=music
Source: chromecache_679.2.drString found in binary or memory: https://itunes.apple.com/us/genre/id6007
Source: chromecache_679.2.drString found in binary or memory: https://itunes.apple.com/us/genre/id6007&quot;
Source: chromecache_679.2.drString found in binary or memory: https://js-cdn.music.apple.com
Source: chromecache_381.2.dr, chromecache_337.2.dr, chromecache_334.2.dr, chromecache_608.2.dr, chromecache_289.2.dr, chromecache_646.2.dr, chromecache_407.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt
Source: chromecache_679.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/amp/musickit.js?t=1720636308090
Source: chromecache_679.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components/
Source: chromecache_679.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.esm.j
Source: chromecache_679.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//musickit-components.js?t=
Source: chromecache_574.2.dr, chromecache_385.2.drString found in binary or memory: https://js-cdn.music.apple.com/musickit/v2/media-api
Source: chromecache_679.2.dr, chromecache_333.2.drString found in binary or memory: https://locate.apple.com/
Source: chromecache_630.2.dr, chromecache_533.2.drString found in binary or memory: https://lodash.com/
Source: chromecache_630.2.dr, chromecache_533.2.drString found in binary or memory: https://lodash.com/license
Source: chromecache_302.2.dr, chromecache_390.2.drString found in binary or memory: https://maps.google.com/?q=
Source: chromecache_333.2.drString found in binary or memory: https://music.apple.com/us/playlist/r-b-now/pl.b7ae3e0a28e84c5c96c4284b6a6c70af?itscg=10000&itsct=am
Source: chromecache_333.2.drString found in binary or memory: https://music.apple.com/us/playlist/todays-country/pl.87bb5b36a9bd49db8c975607452bfa2b?itscg=10000&i
Source: chromecache_556.2.drString found in binary or memory: https://myaccount.google.com/termsofservice
Source: chromecache_630.2.dr, chromecache_533.2.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_630.2.dr, chromecache_533.2.drString found in binary or memory: https://openjsf.org/
Source: chromecache_529.2.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_223.2.dr, chromecache_538.2.dr, chromecache_529.2.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_393.2.drString found in binary or memory: https://payments.google.com/payments/v4/js/integrator.js?rk=1
Source: chromecache_393.2.drString found in binary or memory: https://payments.sandbox.google.com/payments/v4/js/integrator.js?rk=1
Source: chromecache_302.2.drString found in binary or memory: https://play.google.com
Source: chromecache_393.2.drString found in binary or memory: https://play.google.com/
Source: chromecache_302.2.drString found in binary or memory: https://play.google.com/about/comment-posting-policy/
Source: chromecache_302.2.dr, chromecache_390.2.drString found in binary or memory: https://play.google.com/about/comment-posting-policy?hl=
Source: chromecache_302.2.drString found in binary or memory: https://play.google.com/about/play-terms/index.html
Source: chromecache_390.2.drString found in binary or memory: https://play.google.com/about/play-terms/index.html;target;_blank;class;cOP9Jc
Source: chromecache_302.2.dr, chromecache_390.2.drString found in binary or memory: https://play.google.com/googleplaygames
Source: chromecache_390.2.drString found in binary or memory: https://play.google.com/googleplaygames;target;_blank;class;cOP9Jc
Source: chromecache_302.2.dr, chromecache_390.2.drString found in binary or memory: https://play.google.com/intl/all_
Source: chromecache_459.2.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
Source: chromecache_216.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.apple.android.music&referrer=utm_source=$
Source: chromecache_219.2.drString found in binary or memory: https://play.google.com/store/apps/details?id=com.doublegood.nativeapp
Source: chromecache_302.2.dr, chromecache_390.2.dr, chromecache_556.2.drString found in binary or memory: https://policies.google.com/privacy
Source: chromecache_302.2.drString found in binary or memory: https://policies.google.com/terms
Source: chromecache_390.2.drString found in binary or memory: https://policies.google.com/terms;target;_blank;class;cOP9Jc
Source: chromecache_586.2.dr, chromecache_248.2.dr, chromecache_249.2.drString found in binary or memory: https://preactjs.com
Source: chromecache_572.2.dr, chromecache_492.2.drString found in binary or memory: https://raw.github.com/emberjs/ember.js/master/LICENSE
Source: chromecache_642.2.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_459.2.drString found in binary or memory: https://recaptcha.net
Source: chromecache_679.2.dr, chromecache_390.2.drString found in binary or memory: https://schema.org
Source: chromecache_390.2.drString found in binary or memory: https://schema.org/InStock
Source: chromecache_302.2.dr, chromecache_390.2.drString found in binary or memory: https://schema.org/Offer
Source: chromecache_390.2.drString found in binary or memory: https://schema.org/PreOrder
Source: chromecache_488.2.dr, chromecache_561.2.drString found in binary or memory: https://ssl.gstatic.com/support/realtime/operator/1720771272780/operatordeferred_bin_base.js
Source: chromecache_529.2.drString found in binary or memory: https://stats.g.doubleclick.net/g/collect
Source: chromecache_624.2.drString found in binary or memory: https://stats.g.doubleclick.net/j/collect
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0J3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0U3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0V3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0X3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWND3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWR43?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWR43DK_SW_COLOR?wid=64&hei=64&f
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWR53?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWR53CH_SW_COLOR?wid=64&hei=64&f
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MX2D3?wid=400&hei=400&fmt=jpeg&q
Source: chromecache_333.2.drString found in binary or memory: https://support.apple.com
Source: chromecache_333.2.drString found in binary or memory: https://support.apple.com/#organization
Source: chromecache_679.2.dr, chromecache_333.2.drString found in binary or memory: https://support.apple.com/?cid=gn-ols-home-hp-tab
Source: chromecache_333.2.drString found in binary or memory: https://support.apple.com/kb/HT209218
Source: chromecache_333.2.drString found in binary or memory: https://support.apple.com/kb/HT211204
Source: chromecache_302.2.drString found in binary or memory: https://support.google.com
Source: chromecache_393.2.drString found in binary or memory: https://support.google.com/googleplay/?p=remote_install_error
Source: chromecache_390.2.drString found in binary or memory: https://support.google.com/googleplay/?p=report_content
Source: chromecache_302.2.dr, chromecache_390.2.drString found in binary or memory: https://support.google.com/googleplay/answer/10066529
Source: chromecache_393.2.drString found in binary or memory: https://support.google.com/googleplay/answer/6014972
Source: chromecache_390.2.drString found in binary or memory: https://support.google.com/googleplay?p=eligibility_requirements
Source: chromecache_459.2.drString found in binary or memory: https://support.google.com/recaptcha
Source: chromecache_459.2.drString found in binary or memory: https://support.google.com/recaptcha#6262736
Source: chromecache_459.2.drString found in binary or memory: https://support.google.com/recaptcha/#6175971
Source: chromecache_459.2.drString found in binary or memory: https://support.google.com/recaptcha/?hl=en#6223828
Source: chromecache_428.2.dr, chromecache_624.2.drString found in binary or memory: https://tagassistant.google.com/
Source: chromecache_223.2.dr, chromecache_538.2.dr, chromecache_529.2.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_393.2.drString found in binary or memory: https://tokenized.play.google.com
Source: chromecache_216.2.drString found in binary or memory: https://tv.apple.com/search?q=
Source: chromecache_679.2.drString found in binary or memory: https://twitter.com/AppStore
Source: chromecache_333.2.drString found in binary or memory: https://wallet.apple.com/apple-card/setup/feature/ccs?referrer=cid%3Dapy-200-10000036
Source: chromecache_459.2.drString found in binary or memory: https://www.apache.org/licenses/
Source: chromecache_679.2.dr, chromecache_216.2.drString found in binary or memory: https://www.apple.com
Source: chromecache_216.2.drString found in binary or memory: https://www.apple.com/
Source: chromecache_679.2.dr, chromecache_333.2.drString found in binary or memory: https://www.apple.com/#organization
Source: chromecache_333.2.drString found in binary or memory: https://www.apple.com/#webpage
Source: chromecache_333.2.drString found in binary or memory: https://www.apple.com/#website
Source: chromecache_216.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png
Source: chromecache_333.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202110180743
Source: chromecache_333.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/open_graph_logo.png?202110180743
Source: chromecache_679.2.dr, chromecache_557.2.drString found in binary or memory: https://www.apple.com/airpods/
Source: chromecache_557.2.drString found in binary or memory: https://www.apple.com/airtag/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/apple-arcade/
Source: chromecache_216.2.drString found in binary or memory: https://www.apple.com/apple-books/
Source: chromecache_679.2.dr, chromecache_216.2.dr, chromecache_557.2.drString found in binary or memory: https://www.apple.com/apple-vision-pro/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/choose-country-region/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/entertainment/
Source: chromecache_679.2.dr, chromecache_216.2.drString found in binary or memory: https://www.apple.com/ios/app-store/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/ipad/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/iphone/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/itunes/download/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/legal/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/legal/internet-services/terms/site.html
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/legal/privacy/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/mac/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/macos/mojave-preview/#mac-app-store
Source: chromecache_216.2.drString found in binary or memory: https://www.apple.com/osx/apps/app-store/
Source: chromecache_679.2.dr, chromecache_557.2.drString found in binary or memory: https://www.apple.com/retail/
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0J3ZM/A/iphone-15-silicone-case-with-magsafe-black
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0N3ZM/A/iphone-15-silicone-case-with-magsafe-storm-blue
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0Q3ZM/A/iphone-15-silicone-case-with-magsafe-clay
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0U3ZM/A/iphone-15-silicone-case-with-magsafe-light-pink
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0V3ZM/A/iphone-15-silicone-case-with-magsafe-guava
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0W3ZM/A/iphone-15-silicone-case-with-magsafe-orange-sorbet
Source: chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0X3ZM/A/iphone-15-silicone-case-with-magsafe-cypress
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT0Y3ZM/A/iphone-15-silicone-case-with-magsafe-winter-blue
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT4H3ZM/A/iphone-15-pro-finewoven-case-with-magsafe-black
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT4J3ZM/A/iphone-15-pro-finewoven-case-with-magsafe-taupe
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT4L3ZM/A/iphone-15-pro-finewoven-case-with-magsafe-mulberry
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT4Q3ZM/A/iphone-15-pro-finewoven-case-with-magsafe-pacific-blue
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MT4U3ZM/A/iphone-15-pro-finewoven-case-with-magsafe-evergreen
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MWR43LL/A/magic-keyboard-for-ipad-pro-13%E2%80%91inch-m4-us-engli
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MWR53LL/A/magic-keyboard-for-ipad-pro-13%E2%80%91inch-m4-us-engli
Source: chromecache_644.2.dr, chromecache_649.2.drString found in binary or memory: https://www.apple.com/shop/product/MX2D3AM/A/apple-pencil-pro
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/sitemap/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/tv-home/
Source: chromecache_333.2.drString found in binary or memory: https://www.apple.com/us/search/
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/buy_accessories
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/help/sales_refunds
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/store
Source: chromecache_557.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/trade_in
Source: chromecache_679.2.drString found in binary or memory: https://www.apple.com/watch/
Source: chromecache_679.2.drString found in binary or memory: https://www.doublegood.com
Source: chromecache_679.2.drString found in binary or memory: https://www.doublegood.com/privacy/
Source: chromecache_333.2.drString found in binary or memory: https://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdf
Source: chromecache_302.2.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_428.2.dr, chromecache_624.2.drString found in binary or memory: https://www.google-analytics.com/debug/bootstrap?id=
Source: chromecache_428.2.dr, chromecache_624.2.drString found in binary or memory: https://www.google-analytics.com/gtm/js?id=
Source: chromecache_428.2.dr, chromecache_624.2.drString found in binary or memory: https://www.google.%/ads/ga-audiences
Source: chromecache_529.2.drString found in binary or memory: https://www.google.com
Source: chromecache_428.2.dr, chromecache_624.2.drString found in binary or memory: https://www.google.com/ads/ga-audiences
Source: chromecache_302.2.drString found in binary or memory: https://www.google.com/recaptcha/api.js?trustedtypes=true&render=$
Source: chromecache_459.2.dr, chromecache_683.2.drString found in binary or memory: https://www.google.com/recaptcha/api2/
Source: chromecache_538.2.dr, chromecache_529.2.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_529.2.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_223.2.dr, chromecache_538.2.drString found in binary or memory: https://www.googletagmanager.com/a?
Source: chromecache_223.2.dr, chromecache_538.2.drString found in binary or memory: https://www.googletagmanager.com/dclk/ns/v1.js
Source: chromecache_428.2.dr, chromecache_624.2.drString found in binary or memory: https://www.googletagmanager.com/gtag/js?id=
Source: chromecache_302.2.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=$
Source: chromecache_459.2.drString found in binary or memory: https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.
Source: chromecache_393.2.drString found in binary or memory: https://www.gstatic.com/android/market_images/web/reviews_not_found.png
Source: chromecache_302.2.drString found in binary or memory: https://www.gstatic.com/feedback/js/help/prod/service/lazy.min.js
Source: chromecache_375.2.dr, chromecache_297.2.dr, chromecache_683.2.drString found in binary or memory: https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js
Source: chromecache_333.2.drString found in binary or memory: https://www.icloud.com
Source: chromecache_333.2.drString found in binary or memory: https://www.linkedin.com/company/apple
Source: chromecache_529.2.drString found in binary or memory: https://www.merchant-center-analytics.goog
Source: chromecache_333.2.drString found in binary or memory: https://www.twitter.com/Apple
Source: chromecache_679.2.drString found in binary or memory: https://www.wikidata.org/wiki/Q368215
Source: chromecache_223.2.dr, chromecache_538.2.drString found in binary or memory: https://www.youtube.com/iframe_api
Source: chromecache_333.2.drString found in binary or memory: https://www.youtube.com/user/Apple
Source: chromecache_396.2.dr, chromecache_413.2.drString found in binary or memory: https://xp-qa.apple.com
Source: chromecache_396.2.dr, chromecache_413.2.dr, chromecache_679.2.drString found in binary or memory: https://xp.apple.com
Source: chromecache_446.2.drString found in binary or memory: https://xp.apple.com/config/1/report
Source: chromecache_574.2.dr, chromecache_385.2.drString found in binary or memory: https://xp.apple.com/register
Source: chromecache_437.2.dr, chromecache_416.2.dr, chromecache_446.2.dr, chromecache_461.2.drString found in binary or memory: https://xp.apple.com/report
Source: unknownNetwork traffic detected: HTTP traffic on port 49890 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49984
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49741
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49983
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49980
Source: unknownNetwork traffic detected: HTTP traffic on port 49932 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49898 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49878 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49984 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49906 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49881 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49979
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49978
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
Source: unknownNetwork traffic detected: HTTP traffic on port 49889 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49900 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49950 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49893 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49752 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49886 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49901 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49962
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49960
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49904 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49955
Source: unknownNetwork traffic detected: HTTP traffic on port 49887 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49950
Source: unknownNetwork traffic detected: HTTP traffic on port 49944 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49870 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49895 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49955 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49907 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49941 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49945
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49944
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49941
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49940
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49945 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49871 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50099
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50132
Source: unknownNetwork traffic detected: HTTP traffic on port 49894 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49939 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49980 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49939
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49938
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49937
Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49899
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49932
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49898
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49931
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49897
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49896
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49895
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49894
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49893
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49892
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49890
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49988 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49897 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49960 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49882 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
Source: unknownNetwork traffic detected: HTTP traffic on port 49905 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49889
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49922
Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49888
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49921
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49887
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49886
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49883
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49882
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49881
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49880
Source: unknownNetwork traffic detected: HTTP traffic on port 49741 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49908 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49940 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49937 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49883 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
Source: unknownNetwork traffic detected: HTTP traffic on port 49979 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49879
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49878
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49910
Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49752
Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49871
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49870
Source: unknownNetwork traffic detected: HTTP traffic on port 49931 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49899 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49987 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50132 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49908
Source: unknownNetwork traffic detected: HTTP traffic on port 49962 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49907
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49906
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49905
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49904
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49903
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49902
Source: unknownNetwork traffic detected: HTTP traffic on port 49903 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49901
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49989
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49900
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49988
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 49888 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49987
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49746 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49750 version: TLS 1.2
Source: classification engineClassification label: clean0.win@26/748@34/11
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1788,i,14683446140847902835,6872214354368846153,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dgpopup.app.link/hVidoedgAT"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1976,i,9617755207975311864,8278058680908410500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1788,i,14683446140847902835,6872214354368846153,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknown
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1976,i,9617755207975311864,8278058680908410500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: Binary string: oDb=function(a=Infinity){return _.qW(_.bW,a)};_.pDb=function(...a){return oDb(1)(hW(a,jW(a)))}; source: chromecache_302.2.dr
Source: Binary string: yDb=function({bufferSize:a=Infinity,lH:b=Infinity,JM:c,scheduler:d}){let e,f=0,g;return(h,k)=>{f++;let m;e?m=e.subscribe(k):(e=new _.ADb(a,b,d),m=e.subscribe(k),g=h.subscribe({next(n){e.next(n)},error(n){const p=e;e=g=void 0;p.error(n)},complete(){g=void 0;e.complete()}}),g.closed&&(g=void 0));k.add(()=>{f--;m.unsubscribe();c&&f===0&&g&&(g.unsubscribe(),e=g=void 0)})}};_.zW=function(...a){const b=jW(a);return _.mW((c,d)=>{(b?_.pDb(a,c,b):_.pDb(a,c)).subscribe(d)})}; source: chromecache_302.2.dr
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media3
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive4
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 process2 2 Behavior Graph ID: 1475632 URL: https://dgpopup.app.link/hV... Startdate: 18/07/2024 Architecture: WINDOWS Score: 0 5 chrome.exe 1 2->5         started        8 chrome.exe 2->8         started        10 chrome.exe 2->10         started        dnsIp3 17 192.168.2.4, 138, 443, 49226 unknown unknown 5->17 19 239.255.255.250 unknown Reserved 5->19 12 chrome.exe 5->12         started        15 chrome.exe 8->15         started        process4 dnsIp5 21 play.google.com 142.250.185.142, 443, 49870, 49871 GOOGLEUS United States 12->21 23 142.250.185.68, 443, 49950, 49980 GOOGLEUS United States 12->23 25 12 other IPs or domains 12->25

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://dgpopup.app.link/hVidoedgAT0%Avira URL Cloudsafe
https://dgpopup.app.link/hVidoedgAT0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
play-lh.googleusercontent.com0%VirustotalBrowse
calleis.dgpopup.com0%VirustotalBrowse
is2-ssl.mzstatic.com0%VirustotalBrowse
fp2e7a.wpc.phicdn.net0%VirustotalBrowse
dgpopup.app.link0%VirustotalBrowse
www.google.com0%VirustotalBrowse
is3-ssl.mzstatic.com0%VirustotalBrowse
cdn.branch.io0%VirustotalBrowse
is4-ssl.mzstatic.com0%VirustotalBrowse
is5-ssl.mzstatic.com0%VirustotalBrowse
play.google.com0%VirustotalBrowse
is1-ssl.mzstatic.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://stats.g.doubleclick.net/g/collect0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#localhost_support0%URL Reputationsafe
https://support.google.com0%URL Reputationsafe
https://support.google.com/recaptcha#62627360%URL Reputationsafe
https://ampcid.google.com/v1/publisher:getClientId0%URL Reputationsafe
https://support.google.com/recaptcha/?hl=en#62238280%URL Reputationsafe
https://policies.google.com/terms0%URL Reputationsafe
https://www.youtube.com/iframe_api0%URL Reputationsafe
https://support.google.com/recaptcha/#61759710%URL Reputationsafe
https://stats.g.doubleclick.net/j/collect0%URL Reputationsafe
https://openjsf.org/0%URL Reputationsafe
https://support.google.com/recaptcha0%URL Reputationsafe
https://www.apache.org/licenses/0%URL Reputationsafe
https://schema.org0%URL Reputationsafe
https://cct.google/taggy/agent.js0%URL Reputationsafe
https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-que0%URL Reputationsafe
http://underscorejs.org/LICENSE0%URL Reputationsafe
https://policies.google.com/privacy0%URL Reputationsafe
https://npms.io/search?q=ponyfill.0%URL Reputationsafe
http://schema.org0%URL Reputationsafe
https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.0%URL Reputationsafe
http://jedwatson.github.io/classnames0%URL Reputationsafe
http://www.apache.org/licenses/LICENSE-2.00%URL Reputationsafe
https://play.google.com/0%Avira URL Cloudsafe
https://myaccount.google.com/termsofservice0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api.js?trustedtypes=true&render=$0%Avira URL Cloudsafe
https://play.google.com/0%VirustotalBrowse
https://is2-ssl.mzstatic.com0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/Purple112/v4/a3/55/1b/a3551b0f-be17-5459-5fe1-80be760c77a1/0%Avira URL Cloudsafe
https://www.doublegood.com0%Avira URL Cloudsafe
https://www.youtube.com/user/Apple0%Avira URL Cloudsafe
https://is2-ssl.mzstatic.com0%VirustotalBrowse
about:blank0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/a9/87/84/a98784ca-b930-ca49-3f3a-edd89dd0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/vzhhZ5bXQHq-FXyv9nFxE4JSE8-WuOrcYqaOivoV_HJObVnQZi3R5Eg_pPr08OPIJPM=s64-rw0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt0%Avira URL Cloudsafe
https://myaccount.google.com/termsofservice0%VirustotalBrowse
https://www.youtube.com/user/Apple0%VirustotalBrowse
https://www.google.com0%Avira URL Cloudsafe
https://www.doublegood.com0%VirustotalBrowse
https://www.google.com0%VirustotalBrowse
https://play.google.com/about/comment-posting-policy?hl=0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt0%VirustotalBrowse
https://play-lh.googleusercontent.com/G4t8bo6LHFmJagnaSIZyd5KT_pXEFHzNP70zsnOAK1cJifUtsd1eXLCI7u06ZRdj2t4=w526-h296-rw0%Avira URL Cloudsafe
https://www.linkedin.com/company/apple0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/tr0VoNqq3gBqmraVhqR91OC2LHxGuVd7zOKX5OsH5GMttiksSo0qbiXNmVW8mfQP-GM=w240-h480-rw0%Avira URL Cloudsafe
https://github.com/w3c/IntersectionObserver.0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/ef/8f/4b/ef8f4b61-961d-a364-92e2-f8c36b8d9c07/0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/Y4yB0iYXDTH3XtWxB9gEbRbV6AifRp1KpYrtLMSm8HGX0sjz3hRDAzbXH43tVBNXtaJU=s64-rw0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/QBx-arbJ1aLnRz_LhY5JmeLRrD1hvljiNZ73MShZdTSKgkPI4EVnySC_Qy6uOPUcTUc=s64-rw0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/a-/ALV-UjUUbkNyE3PaaH17Kuqf51kOJYDi8N58L3xMtxMYteoZ5qaz81_v=s32-rw0%Avira URL Cloudsafe
https://www.linkedin.com/company/apple0%VirustotalBrowse
https://policies.google.com/terms;target;_blank;class;cOP9Jc0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw0%Avira URL Cloudsafe
https://github.com/w3c/IntersectionObserver.0%VirustotalBrowse
https://calleis.dgpopup.com/fundraising-platform/static/fb-share-kernel-chi-town-chow-down.png?o=%7B0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/f0/7f/e9/f07fe907-86e5-d725-4d7a-8549f619150b/0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/4b/e2/ef/4be2efef-e4b7-9df0-5ab5-804a5370%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw0%VirustotalBrowse
https://support.google.com/googleplay/?p=report_content0%Avira URL Cloudsafe
https://www.twitter.com/Apple0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/1c/ac/81/1cac81d8-ece3-8d4c-26ed-7e824bb5cc79/0%Avira URL Cloudsafe
https://git.io/fxCyr0%Avira URL Cloudsafe
https://play.google.com/_/PlayStoreUi/browserinfo?f.sid=6606219330935926145&bl=boq_playuiserver_20240716.01_p0&hl=en-US&authuser&soc-app=121&soc-platform=1&soc-device=1&_reqid=1728&rt=j0%Avira URL Cloudsafe
https://support.google.com/googleplay/?p=report_content0%VirustotalBrowse
https://git.io/fjule0%Avira URL Cloudsafe
https://raw.github.com/emberjs/ember.js/master/LICENSE0%Avira URL Cloudsafe
https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.0%Avira URL Cloudsafe
https://support.google.com/googleplay/?p=remote_install_error0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/N33Lq9SyPb_gs3x--sCVG8ccFr2ocSOO-uIZUrVddoLfXmCnJW_NZmHCrND9gFf5JQw=s64-rw0%Avira URL Cloudsafe
https://is5-ssl.mzstatic.com0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/6e/5a/b1/6e5ab123-bce4-0801-c924-99d93b80%Avira URL Cloudsafe
https://play.google.com/log?format=json&hasfast=true0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/EGemoI2NTXmTsBVtJqk8jxF9rh8ApRWfsIMQSt2uE4OcpQqbFu7f7NbTK05lx80nuSijCz7sc3a277R67g=s32-rw0%Avira URL Cloudsafe
https://play.google.com/about/play-terms/index.html0%Avira URL Cloudsafe
https://cdn.branch.io/branch-assets/1659570097391-og_image.png0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/4f/4b/b0/4f4bb01f-6496-dcee-2780-43842750%Avira URL Cloudsafe
https://www.google.%/ads/ga-audiences0%Avira URL Cloudsafe
https://support.google.com/googleplay/answer/100665290%Avira URL Cloudsafe
https://www.doublegood.com/privacy/0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/0apCRgnn7rmfimpMKLWLoxIgZT38zy43viBiFEWrlBz78etDfabSeBuV9JIbxXRlIg=w526-h296-rw0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/20JTuTxzqjXT2g9EWKqGLb8777WozXNGcXu9vl4L47jf7RjpXoI2DK3N8_QNSFEv_yE=w526-h296-rw0%Avira URL Cloudsafe
https://payments.sandbox.google.com/payments/v4/js/integrator.js?rk=10%Avira URL Cloudsafe
https://play.google.com0%Avira URL Cloudsafe
http://www.wikidata.org/entity/Q3120%Avira URL Cloudsafe
https://dgpopup.app.link/favicon.ico0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com0%Avira URL Cloudsafe
https://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdf0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/49/4c/bc/494cbcf1-b774-6b4c-dd73-e42982b9ebbc/0%Avira URL Cloudsafe
https://cloud.google.com/contact0%Avira URL Cloudsafe
https://play.google.com/_/PlayStoreUi/cspreport/fine-allowlist0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/ekBs763SFdG0zWgd3la3tYKqlUmt5VqJqVH-STUbVs1kMRX_TpoY5QMcWT48-yAOwtM=w526-h296-rw0%Avira URL Cloudsafe
https://www.wikidata.org/wiki/Q3682150%Avira URL Cloudsafe
https://www.google.com/tools/feedback/chat_load.js0%Avira URL Cloudsafe
https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/34/c0/7d/34c07d29-920d-8256-85b2-eb06131c97a1/0%Avira URL Cloudsafe
https://www.google.com/recaptcha/api2/clr?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov00%Avira URL Cloudsafe
https://support.google.com/googleplay/answer/60149720%Avira URL Cloudsafe
https://support.google.com/googleplay?p=eligibility_requirements0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/2lOS0z6kF8J2xo5dJjzcsbsf8MB4DFC1Aw71XwtM_GabHRTsnKevS6fID1kl6XiuZ64=w526-h296-rw0%Avira URL Cloudsafe
https://play-lh.googleusercontent.com/a-/ALV-UjWuDlmlBYEPhLxKZUvX-UZkfsKyvu02TgJE-VZhnsYRbq-07T0jYg=s32-rw0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
play.google.com
142.250.185.142
truefalseunknown
cdn.branch.io
108.138.26.116
truefalseunknown
dgpopup.app.link
99.86.4.74
truefalseunknown
play-lh.googleusercontent.com
216.58.206.54
truefalseunknown
www.google.com
142.250.186.164
truefalseunknown
calleis.dgpopup.com
18.245.31.99
truefalseunknown
fp2e7a.wpc.phicdn.net
192.229.221.95
truefalseunknown
is2-ssl.mzstatic.com
unknown
unknownfalseunknown
is3-ssl.mzstatic.com
unknown
unknownfalseunknown
is1-ssl.mzstatic.com
unknown
unknownfalseunknown
is5-ssl.mzstatic.com
unknown
unknownfalseunknown
is4-ssl.mzstatic.com
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
about:blankfalse
  • Avira URL Cloud: safe
unknown
https://play-lh.googleusercontent.com/vzhhZ5bXQHq-FXyv9nFxE4JSE8-WuOrcYqaOivoV_HJObVnQZi3R5Eg_pPr08OPIJPM=s64-rwfalse
  • Avira URL Cloud: safe
unknown
https://www.google.com/recaptcha/api2/webworker.js?hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWtfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://play-lh.googleusercontent.com/G4t8bo6LHFmJagnaSIZyd5KT_pXEFHzNP70zsnOAK1cJifUtsd1eXLCI7u06ZRdj2t4=w526-h296-rwfalse
  • Avira URL Cloud: safe
unknown
https://play-lh.googleusercontent.com/tr0VoNqq3gBqmraVhqR91OC2LHxGuVd7zOKX5OsH5GMttiksSo0qbiXNmVW8mfQP-GM=w240-h480-rwfalse
  • Avira URL Cloud: safe
unknown
https://play-lh.googleusercontent.com/Y4yB0iYXDTH3XtWxB9gEbRbV6AifRp1KpYrtLMSm8HGX0sjz3hRDAzbXH43tVBNXtaJU=s64-rwfalse
  • Avira URL Cloud: safe
unknown
https://play-lh.googleusercontent.com/QBx-arbJ1aLnRz_LhY5JmeLRrD1hvljiNZ73MShZdTSKgkPI4EVnySC_Qy6uOPUcTUc=s64-rwfalse
  • Avira URL Cloud: safe
unknown
https://play-lh.googleusercontent.com/a-/ALV-UjUUbkNyE3PaaH17Kuqf51kOJYDi8N58L3xMtxMYteoZ5qaz81_v=s32-rwfalse
  • Avira URL Cloud: safe
unknown
https://play-lh.googleusercontent.com/12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rwfalse
  • 0%, Virustotal, Browse
  • Avira URL Cloud: safe
unknown
https://play.google.com/store/apps/details?id=com.doublegood.nativeappfalse
    unknown
    https://play.google.com/_/PlayStoreUi/browserinfo?f.sid=6606219330935926145&bl=boq_playuiserver_20240716.01_p0&hl=en-US&authuser&soc-app=121&soc-platform=1&soc-device=1&_reqid=1728&rt=jfalse
    • Avira URL Cloud: safe
    unknown
    https://play-lh.googleusercontent.com/N33Lq9SyPb_gs3x--sCVG8ccFr2ocSOO-uIZUrVddoLfXmCnJW_NZmHCrND9gFf5JQw=s64-rwfalse
    • Avira URL Cloud: safe
    unknown
    https://dgpopup.app.link/hVidoedgATfalse
      unknown
      https://play-lh.googleusercontent.com/EGemoI2NTXmTsBVtJqk8jxF9rh8ApRWfsIMQSt2uE4OcpQqbFu7f7NbTK05lx80nuSijCz7sc3a277R67g=s32-rwfalse
      • Avira URL Cloud: safe
      unknown
      https://cdn.branch.io/branch-assets/1659570097391-og_image.pngfalse
      • Avira URL Cloud: safe
      unknown
      https://www.google.com/recaptcha/api2/anchor?ar=1&k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0&co=aHR0cHM6Ly9wbGF5Lmdvb2dsZS5jb206NDQz&hl=en&v=rKbTvxTxwcw5VqzrtN-ICwWt&size=invisible&cb=yaxayboz60pmfalse
        unknown
        https://play-lh.googleusercontent.com/0apCRgnn7rmfimpMKLWLoxIgZT38zy43viBiFEWrlBz78etDfabSeBuV9JIbxXRlIg=w526-h296-rwfalse
        • Avira URL Cloud: safe
        unknown
        https://play-lh.googleusercontent.com/20JTuTxzqjXT2g9EWKqGLb8777WozXNGcXu9vl4L47jf7RjpXoI2DK3N8_QNSFEv_yE=w526-h296-rwfalse
        • Avira URL Cloud: safe
        unknown
        https://dgpopup.app.link/favicon.icofalse
        • Avira URL Cloud: safe
        unknown
        https://play.google.com/_/PlayStoreUi/cspreport/fine-allowlistfalse
        • Avira URL Cloud: safe
        unknown
        https://play-lh.googleusercontent.com/ekBs763SFdG0zWgd3la3tYKqlUmt5VqJqVH-STUbVs1kMRX_TpoY5QMcWT48-yAOwtM=w526-h296-rwfalse
        • Avira URL Cloud: safe
        unknown
        https://www.google.com/tools/feedback/chat_load.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://www.google.com/recaptcha/api2/clr?k=6LcA2tEZAAAAAJj7FTYTF9cZ4NL3ShgBCBfkWov0false
        • Avira URL Cloud: safe
        unknown
        https://play-lh.googleusercontent.com/2lOS0z6kF8J2xo5dJjzcsbsf8MB4DFC1Aw71XwtM_GabHRTsnKevS6fID1kl6XiuZ64=w526-h296-rwfalse
        • Avira URL Cloud: safe
        unknown
        https://play-lh.googleusercontent.com/a-/ALV-UjWuDlmlBYEPhLxKZUvX-UZkfsKyvu02TgJE-VZhnsYRbq-07T0jYg=s32-rwfalse
        • Avira URL Cloud: safe
        unknown
        https://www.google.com/js/bg/M0PoUEJl_fnJYmgoY8FD-fJDrK0lRvgMNfUAwPWo__M.jsfalse
        • Avira URL Cloud: safe
        unknown
        https://play-lh.googleusercontent.com/IciOnDFecb5Xt50Q2jlcNC0LPI7LEGxNojroo-s3AozcyS-vDCwtq4fn7u3wZmRna8OewG9PBrWC-i7i=w48-h16-rwfalse
        • Avira URL Cloud: safe
        unknown
        https://play-lh.googleusercontent.com/CrYvPjqqkd2SYDUA7wPHn63wrHJgZMNavwvFb-_t1DkE8pnmMWbH0EK_3DsXjdCILq4=s64-rwfalse
        • Avira URL Cloud: safe
        unknown
        NameSourceMaliciousAntivirus DetectionReputation
        https://stats.g.doubleclick.net/g/collectchromecache_529.2.drfalse
        • URL Reputation: safe
        unknown
        https://play.google.com/chromecache_393.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://developers.google.com/recaptcha/docs/faq#localhost_supportchromecache_459.2.drfalse
        • URL Reputation: safe
        unknown
        https://myaccount.google.com/termsofservicechromecache_556.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://support.google.comchromecache_302.2.drfalse
        • URL Reputation: safe
        unknown
        https://www.google.com/recaptcha/api.js?trustedtypes=true&render=$chromecache_302.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://is2-ssl.mzstatic.comchromecache_679.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://support.google.com/recaptcha#6262736chromecache_459.2.drfalse
        • URL Reputation: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/Purple112/v4/a3/55/1b/a3551b0f-be17-5459-5fe1-80be760c77a1/chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.doublegood.comchromecache_679.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://ampcid.google.com/v1/publisher:getClientIdchromecache_428.2.dr, chromecache_624.2.drfalse
        • URL Reputation: safe
        unknown
        https://www.youtube.com/user/Applechromecache_333.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://support.google.com/recaptcha/?hl=en#6223828chromecache_459.2.drfalse
        • URL Reputation: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/a9/87/84/a98784ca-b930-ca49-3f3a-edd89ddchromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://policies.google.com/termschromecache_302.2.drfalse
        • URL Reputation: safe
        unknown
        https://www.google.comchromecache_529.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://www.youtube.com/iframe_apichromecache_223.2.dr, chromecache_538.2.drfalse
        • URL Reputation: safe
        unknown
        https://play.google.com/about/comment-posting-policy?hl=chromecache_302.2.dr, chromecache_390.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.linkedin.com/company/applechromecache_333.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/Purple211/v4/ef/8f/4b/ef8f4b61-961d-a364-92e2-f8c36b8d9c07/chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://github.com/w3c/IntersectionObserver.chromecache_311.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://support.google.com/recaptcha/#6175971chromecache_459.2.drfalse
        • URL Reputation: safe
        unknown
        https://policies.google.com/terms;target;_blank;class;cOP9Jcchromecache_390.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://calleis.dgpopup.com/fundraising-platform/static/fb-share-kernel-chi-town-chow-down.png?o=%7Bchromecache_219.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/f0/7f/e9/f07fe907-86e5-d725-4d7a-8549f619150b/chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/4b/e2/ef/4be2efef-e4b7-9df0-5ab5-804a537chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://stats.g.doubleclick.net/j/collectchromecache_624.2.drfalse
        • URL Reputation: safe
        unknown
        https://support.google.com/googleplay/?p=report_contentchromecache_390.2.drfalse
        • 0%, Virustotal, Browse
        • Avira URL Cloud: safe
        unknown
        https://openjsf.org/chromecache_630.2.dr, chromecache_533.2.drfalse
        • URL Reputation: safe
        unknown
        https://www.twitter.com/Applechromecache_333.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/1c/ac/81/1cac81d8-ece3-8d4c-26ed-7e824bb5cc79/chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://support.google.com/recaptchachromecache_459.2.drfalse
        • URL Reputation: safe
        unknown
        https://git.io/fxCyrchromecache_385.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://git.io/fjulechromecache_574.2.dr, chromecache_385.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.apache.org/licenses/chromecache_459.2.drfalse
        • URL Reputation: safe
        unknown
        https://schema.orgchromecache_679.2.dr, chromecache_390.2.drfalse
        • URL Reputation: safe
        unknown
        https://deprecations.emberjs.com/v1.x/#toc_binding-style-attributes.chromecache_572.2.dr, chromecache_492.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cct.google/taggy/agent.jschromecache_223.2.dr, chromecache_538.2.dr, chromecache_529.2.drfalse
        • URL Reputation: safe
        unknown
        https://raw.github.com/emberjs/ember.js/master/LICENSEchromecache_572.2.dr, chromecache_492.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://support.google.com/googleplay/?p=remote_install_errorchromecache_393.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://developers.google.com/recaptcha/docs/faq#my-computer-or-network-may-be-sending-automated-quechromecache_459.2.drfalse
        • URL Reputation: safe
        unknown
        https://is5-ssl.mzstatic.comchromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://underscorejs.org/LICENSEchromecache_630.2.dr, chromecache_533.2.drfalse
        • URL Reputation: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/6e/5a/b1/6e5ab123-bce4-0801-c924-99d93b8chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://play.google.com/log?format=json&hasfast=truechromecache_459.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://play.google.com/about/play-terms/index.htmlchromecache_302.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/4f/4b/b0/4f4bb01f-6496-dcee-2780-4384275chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.google.%/ads/ga-audienceschromecache_428.2.dr, chromecache_624.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://support.google.com/googleplay/answer/10066529chromecache_302.2.dr, chromecache_390.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.doublegood.com/privacy/chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://policies.google.com/privacychromecache_302.2.dr, chromecache_390.2.dr, chromecache_556.2.drfalse
        • URL Reputation: safe
        unknown
        https://npms.io/search?q=ponyfill.chromecache_630.2.dr, chromecache_533.2.drfalse
        • URL Reputation: safe
        unknown
        https://payments.sandbox.google.com/payments/v4/js/integrator.js?rk=1chromecache_393.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://play.google.comchromecache_302.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://www.wikidata.org/entity/Q312chromecache_333.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://is1-ssl.mzstatic.comchromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdfchromecache_333.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/Purple116/v4/49/4c/bc/494cbcf1-b774-6b4c-dd73-e42982b9ebbc/chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://cloud.google.com/contactchromecache_459.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.wikidata.org/wiki/Q368215chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://schema.orgchromecache_216.2.drfalse
        • URL Reputation: safe
        unknown
        https://is1-ssl.mzstatic.com/image/thumb/Purple221/v4/34/c0/7d/34c07d29-920d-8256-85b2-eb06131c97a1/chromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://support.google.com/googleplay/answer/6014972chromecache_393.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://support.google.com/googleplay?p=eligibility_requirementschromecache_390.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://maps.google.com/?q=chromecache_302.2.dr, chromecache_390.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://www.gstatic.c..?/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__.chromecache_459.2.drfalse
        • URL Reputation: safe
        unknown
        https://www.google.com/recaptcha/api2/chromecache_459.2.dr, chromecache_683.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://play.google.com/store/apps/details?id=com.apple.android.music&referrer=utm_source=$chromecache_216.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://is3-ssl.mzstatic.comchromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        https://twitter.com/AppStorechromecache_679.2.drfalse
        • Avira URL Cloud: safe
        unknown
        http://jedwatson.github.io/classnameschromecache_586.2.dr, chromecache_248.2.dr, chromecache_476.2.dr, chromecache_249.2.dr, chromecache_233.2.drfalse
        • URL Reputation: safe
        unknown
        http://www.apache.org/licenses/LICENSE-2.0chromecache_302.2.drfalse
        • URL Reputation: safe
        unknown
        • No. of IPs < 25%
        • 25% < No. of IPs < 50%
        • 50% < No. of IPs < 75%
        • 75% < No. of IPs
        IPDomainCountryFlagASNASN NameMalicious
        99.86.4.74
        dgpopup.app.linkUnited States
        16509AMAZON-02USfalse
        216.58.206.54
        play-lh.googleusercontent.comUnited States
        15169GOOGLEUSfalse
        18.245.31.99
        calleis.dgpopup.comUnited States
        16509AMAZON-02USfalse
        99.86.4.58
        unknownUnited States
        16509AMAZON-02USfalse
        142.250.185.142
        play.google.comUnited States
        15169GOOGLEUSfalse
        142.250.185.68
        unknownUnited States
        15169GOOGLEUSfalse
        108.138.26.116
        cdn.branch.ioUnited States
        16509AMAZON-02USfalse
        239.255.255.250
        unknownReserved
        unknownunknownfalse
        142.250.186.164
        www.google.comUnited States
        15169GOOGLEUSfalse
        108.138.26.79
        unknownUnited States
        16509AMAZON-02USfalse
        IP
        192.168.2.4
        Joe Sandbox version:40.0.0 Tourmaline
        Analysis ID:1475632
        Start date and time:2024-07-18 06:27:15 +02:00
        Joe Sandbox product:CloudBasic
        Overall analysis duration:0h 5m 8s
        Hypervisor based Inspection enabled:false
        Report type:light
        Cookbook file name:browseurl.jbs
        Sample URL:https://dgpopup.app.link/hVidoedgAT
        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
        Number of analysed new started processes analysed:10
        Number of new started drivers analysed:0
        Number of existing processes analysed:0
        Number of existing drivers analysed:0
        Number of injected processes analysed:0
        Technologies:
        • HCA enabled
        • EGA enabled
        • AMSI enabled
        Analysis Mode:default
        Analysis stop reason:Timeout
        Detection:CLEAN
        Classification:clean0.win@26/748@34/11
        EGA Information:Failed
        HCA Information:
        • Successful, ratio: 100%
        • Number of executed functions: 0
        • Number of non-executed functions: 0
        Cookbook Comments:
        • Browse: https://apps.apple.com/app/id1401184723
        • Browse: https://play.google.com/store/apps/details?id=com.doublegood.nativeapp
        • Browse: https://www.apple.com/
        • Browse: https://www.apple.com/us/shop/goto/store
        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
        • TCP Packets have been reduced to 100
        • Created / dropped Files have been reduced to 100
        • Excluded IPs from analysis (whitelisted): 216.58.206.46, 142.250.186.67, 74.125.71.84, 34.104.35.123, 142.250.185.202, 142.250.74.195, 20.114.59.183, 2.19.224.19, 2.19.126.137, 2.19.126.163, 2.16.241.14, 2.16.241.8, 2.23.196.201, 23.37.39.19, 2.23.193.176, 13.95.31.18, 192.229.221.95, 172.217.18.99, 13.85.23.206, 142.250.186.131, 216.58.206.67, 142.250.184.195, 142.250.185.195, 142.250.185.136, 172.217.18.14, 142.250.185.78, 142.250.185.232, 142.250.185.138, 142.250.185.106, 216.58.212.138, 142.250.185.234, 142.250.185.170, 172.217.23.106, 142.250.186.74, 142.250.184.234, 142.250.186.170, 172.217.16.202, 142.250.185.74, 216.58.206.42, 216.58.206.74, 142.250.186.106, 172.217.18.10, 17.8.136.126, 142.250.184.202, 142.250.181.234, 142.250.186.42, 172.217.16.138, 142.250.185.67, 17.8.136.5, 2.20.215.157, 2.16.164.88, 2.16.164.97
        • Excluded domains from analysis (whitelisted): xp.itunes-apple.com.akadns.net, ssl.gstatic.com, slscr.update.microsoft.com, store.storeimages.cdn-apple.com-v2.edgekey.net, clientservices.googleapis.com, a767.dspw65.akamai.net, e17437.dsct.akamaiedge.net, clients2.google.com, ocsp.digicert.com, graffiti-tags.apple.com.edgesuite.net, itunes.apple.com.edgekey.net, update.googleapis.com, www.gstatic.com, wu-b-net.trafficmanager.net, www.google-analytics.com, apps-cdn.itunes-apple.com.akadns.net, fonts.googleapis.com, fs.microsoft.com, content-autofill.googleapis.com, e6858.dscx.akamaiedge.net, amp-api-edge-cdn-lb.itunes-apple.com.akadns.net, securemvt.v.aaplimg.com, edgedl.me.gvt1.com, securemetrics.v.aaplimg.com, www.apple.com.edgekey.net, a1437.dscq.akamai.net, clients.l.google.com, www.apple.com.edgekey.net.globalredir.akadns.net, js-cdn.music.apple.com, securemetrics.apple.com, amp-api-edge.apps.apple.com, www.apple.com, graffiti-tags.apple.com, xp.apple.com, www.googletagmanager.com, securemvt.apple.com, stor
        • Not all processes where analyzed, report is missing behavior information
        • Report size getting too big, too many NtSetInformationFile calls found.
        • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
        No simulations
        SourceURL
        Screenshothttps://dgpopup.app.link/hVidoedgAT
        Screenshothttps://dgpopup.app.link/hVidoedgAT
        Screenshothttps://dgpopup.app.link/hVidoedgAT
        InputOutput
        URL: https://dgpopup.app.link/hVidoedgAT Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information.","The text does not create a sense of urgency or interest by offering to view documents or invoices.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
        Title: dgpopup.app.link/hVidoedgAT OCR: Scan to download the app DOUBLE GOOD Double Good Virtual Fundraising Download on Download on App Store Google play 
        URL: https://apps.apple.com/us/app/double-good/id1401184723 Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, so there is no request for sensitive information.","The text does not create a sense of urgency, as it is just a description of the Double Good app and its features.","There is no CAPTCHA or any other anti-robot detection mechanism on the webpage."]}
        Title: Double Good on the AppStore OCR: S tore iPad iPhone Watch Vision AirPods TV & Home Entertainment Accessories Support App Store Preview Open the Mac App Store to buy and download apps. Double Good #1 Virtual Fundraising App Double Good Designed for iPhone #137 in Productivity iPhone Screenshots Hello The Leaderboard Anastasia Philipps I. Cooch Doni SL312 2. Coopet Donin 9225 3. Larson SL123 4. Giana Bothman Sl,ogs $1,312 Enter an Event Code S, On-tar Joan team'S 6, Ahmad Gouse am raising tho funds tor my Organize an Event Track team at Katella High Makenna Donin a for 
        URL: https://apps.apple.com/us/app/double-good/id1401184723 Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form explicitly requesting sensitive information such as passwords, email addresses, usernames, phone numbers or credit card numbers (CVV).","The text does not create a sense of urgency by not including phrases like 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
        Title: Double Good on the AppStore OCR: S tore iPad iPhone Watch Vision AirPods TV & Home Entertainment Accessories Support App Store Preview Open the Mac App Store to buy and download apps. Double Good #1 Virtual Fundraising App Double Good Designed for iPhone #137 in Productivity  25.9K Ratings iPhone Screenshots Hello The Leaderboard Anastasia Philipps I. Cooch Doni SL312 2. Coopet Donin 9225 3. Larson SL123 4. Giana Bothman Sl,ogs $1,312 Enter an Event Code S, On-tar Joan team'S 6, Ahmad Gouse am raising tho funds tor my Organize an Event Track team at Katella High Makenna Donin a for 
        URL: https://play.google.com/store/apps/details?id=com.doublegood.nativeapp Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there are no explicit requests for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as there are no phrases that encourage immediate action such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
        Title: Double Good - Apps on Google Play OCR: Google Play O Q Games Apps Movies & TV Books Kids Good Double Double Good Technologies, LLC 4.9 100K* Everyone O 5.08K reviews Downloads Install Share Add to wishlist App support Philipps Similar apps Rubio's sl,sn Rubio's Restaurants, Inc. Tijuana Flats uc.NA Tijuana Flats 4.6 Colgate Connect About this app Colgate-Palmolive Company 4.6 Double Good is the #1 product-based virtual fundraising platform! An app designed to help youth teams and organizations do more ot what they love by selling our premium gourmet popcom to friends and family anywhere in the USA. So, say goodbye to the headaches of traditional fundraising! With Double Good, you 
        URL: https://play.google.com/store/apps/details?id=com.doublegood.nativeapp Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, so there is no request for sensitive information.","The text does not create a sense of urgency, it is informative and promotional in nature.","There is no CAPTCHA or any other anti-robot detection mechanism present on the webpage."]}
        Title: Double Good - Apps on Google Play OCR: Google Play O Q Games Apps Movies & TV Books Kids Double Good Double Good Technologies, LLC 4.9 100K* Everyone O 5.08K reviews Downloads Install Share Add to wishlist App support Philipps Similar apps Rubio's sl,sn Rubio's Restaurants, Inc. Tijuana Flats Tijuana Flats Colgate Connect About this app Colgate-Palmolive Company Double Good is the #1 product-based virtual fundraising platform! An app designed to help youth teams and organizations do more of what they love by selling our premium gourmet popcorn to friends and family anywhere in the USA. So, say goodbye to the headaches of traditional fundraising! With Double Good, you 
        URL: https://www.apple.com/ Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there are no explicit requests for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as there are no phrases that encourage immediate action such as 'Click here to view document' or 'To view secured document click here'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism.","The text 'You've never seen everything like this before. Learn more' is informative and does not create a sense of urgency."]}
        Title: Apple OCR: S tore iPad iPhone Watch Vision AirPods TV & Home Entertainment Accessories Support ii..Q 'Vision Pro fYOu've neverseeryeverything like thi before. Learn more 
        URL: https://www.apple.com/ Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as it does not request any sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as it does not use phrases such as 'Click here to view document', 'To view secured document click here', or 'Open the link to see your invoice'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
        Title: Apple OCR: S tore iPad iPhone Watch Vision AirPods TV & Home Entertainment Accessories Support 'Vision Pro ou've never seenyverything like this before. Learn more 
        URL: https://www.apple.com/store Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, so the value for loginform is set to false.","The text 'Store Mac iPad iPhone Watch Vision AirPods TV & Home Entertainment Accessories Support Store. The best way to buy the Need shopping help? Ask a Specialist Z products you love. Visit an Apple Store Find one near you AirPods iPhone iPad Apple Watch Apple Vision Pro AirTag Apple TV 4K Mac The latest. Take a look at what's new, right now. APPLE VISION PRO Welcome to spatial computing. From $3499 or $291.58/mo. for 12 mo.* ' does not create a sense of urgency, so the value for urgency is set to false.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism, so the value for captcha is set to false."]}
        Title: Apple Store Online - Apple OCR: S tore Mac iPad iPhone Watch Vision AirPods TV & Home Entertainment Accessories Support Store. The best way to buy the Need shopping help? Ask a Specialist Z products you love. Visit an Apple Store Find one near you AirPods iPhone iPad Apple Watch Apple Vision Pro AirTag Apple TV 4K Mac The latest. Take a look at what's new, right now. APPLE VISION PRO Welcome to spatial computing. From $3499 or $291.58/mo. for 12 mo.* 
        URL: https://www.apple.com/store Model: Perplexity: mixtral-8x7b-instruct
        {"loginform": false,"urgency": false,"captcha": false,"reasons": ["The webpage does not contain a login form, as there are no explicit requests for sensitive information such as passwords, email addresses, usernames, phone numbers, or credit card numbers.","The text does not create a sense of urgency, as there are no phrases that encourage immediate action such as 'Click here to view document' or 'To view secured document click here'.","The webpage does not contain a CAPTCHA or any other anti-robot detection mechanism."]}
        Title: Apple Store Online - Apple OCR: S tore Mac iPad iPhone Watch Vision AirPods TV & Home Entertainment Accessories Support Store. The best way to buy the Need shopping help? Ask a Specialist products you love. Visit an Apple Store Find one near you > AirPods iPhone iPad Apple Watch Apple Vision Pro AirTag Apple TV 4K Mac The latest. Take a look at what's new, right now. IPAD PRO IPHONE 15 PRO APPLE VISION PRO Titanium Thinpossible. Welcome to spatial computing. From $999 or $83.25/mo. for 12 mo.* From $999 or $41.62/mo. for 24 mo.* From $3499 or $291.58/mo. for 12 mo.* 
        No context
        No context
        No context
        No context
        No context
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2916)
        Category:downloaded
        Size (bytes):7201
        Entropy (8bit):5.323614922185539
        Encrypted:false
        SSDEEP:192:ri9TDfZmRHx+tvDbXKzB7fk+sI4F1G6q/w:IeW7bXKpfk+sIi1/r
        MD5:CD86F4C84B8F7DF760E5F75A751DCB8D
        SHA1:319D6E15F9A24DE90F6242F034B9333E0435611E
        SHA-256:FFC4C06C650C9C84C44D48EB37A939922FD68651F49CCC456AF1E3DBFA1F65BC
        SHA-512:A8BE715C0BBC34803EF61B93E0F09AB6BEDE07A447EBCD86237ED4D4078B8E9FE3CF853B7738E15F02DD76DE85F946AA251DBF135D3D1DB6B1281E135C457410
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.143.51ab2213649d58cc21f3.js
        Preview:var __ember_auto_import__.!function(){var e,n,t,r,i,o={9605:function(e,n,t){e.exports=function(){var e=_eai_d,n=_eai_r.function r(e){return e&&e.__esModule?e:Object.assign({default:e},e)}window.emberAutoImportDynamic=function(e){return 1===arguments.length?n("_eai_dyn_"+e):n("_eai_dynt_"+e)(Array.prototype.slice.call(arguments,1))},window.emberAutoImportSync=function(e){return n("_eai_sync_"+e)(Array.prototype.slice.call(arguments,1))},e("@amp/affiliate-util",[],(function(){return r(t(2353))})),e("@amp/foundation/-internals/network",[],(function(){return r(t(73624))})),e("@amp/foundation/-internals/storage",[],(function(){return r(t(92141))})),e("@amp/media-api-config-amp-books-realm",[],(function(){return r(t(52215))})),e("@amp/media-api-config-amp-podcasts-realm",[],(function(){return r(t(61384))})),e("@amp/media-api-config-apps-realm",[],(function(){return r(t(61069))})),e("@amp/media-api-legacy",[],(function(){return r(t(89176))})),e("@amp/web-apps-featurekit",[],(function(){return
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (821)
        Category:downloaded
        Size (bytes):7626
        Entropy (8bit):5.215559608926212
        Encrypted:false
        SSDEEP:192:OtQ0m8mBOZgS9tn0Ll9829FAeHlVPrMNW:OtFuSD4829FAeHzPAW
        MD5:33AF753815E0763128B33C38F393AF19
        SHA1:FD81C07EDD497B91F91629687D2AB6976F287E17
        SHA-256:A7A8465112A5F495E5C95139568A59BF35B3116624A5861B71472070520D699E
        SHA-512:D5981A0D80035A3E0B8EFBE12B90C5E82A53F8C2CBC100001D344DC645B07A76DB3B75D863A5BB733F54B9E13B4C0A515B63041F50DCFC9AC750C092C436DBF5
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.26.d8fd25d7ba389f9fe03e.js
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[26],{71026:function(e,t,n){n.r(t),n.d(t,{environment:function(){return a},eventRecorder:function(){return F},immediateEventRecorder:function(){return q},logger:function(){return D},network:function(){return E},setEventQueuePostIntervalEnabled:function(){return N}}).var s=n(76588),r=n(24178),u=n(32722),o=r.SC.attachDelegate,a={setDelegate:function(e){return o(this,e)},globalScope:function(){return window}},i={AJAX:"ajax",AJAX_SYNCHRONOUS:"ajaxSynchronous",IMAGE:"image",BEACON:"beacon"},v=r.vc.metricsDisabledOrDenylistedEvent,c=r.vc.removeDenylistedFields,l={},p=["dsId","consumerId"].function f(e,t,n){var s=null.return n&&!v.call(u.Z,n.eventType,t)&&(c.call(u.Z,n,t),m(t,n),e.apply(null,Array.prototype.slice.call(arguments,1)),s=n),s}function d(e,t){l[e]=l[e]||{},l[e]=t}function Q(){l={}}function m(e,t){l[e]=l[e]||{},l[e].anonymous&&p.forEach((function(e){delete t[e]}))}var y=r.SC.attachDel
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2253
        Entropy (8bit):7.7296003403069795
        Encrypted:false
        SSDEEP:48:DtuERAIT9xOoMa3N6x1ITWVh1eiHBvvcXPCCaY8:DEEdCoMa96x1ITWVh1tBvEXPdl8
        MD5:D36D6B6F0E3551A97A6D4DA8E5958AF3
        SHA1:16785319A22212FEB76B6EE21190333CCFDA89FD
        SHA-256:7820069723A7AA43840CA1B3B775D6F23352B87EE0EA7585B3B78045BE6BC5E2
        SHA-512:B12E8BDD5B2637381A06191D25084CF69291B0F599B4F31D77A287821CB073040B9070E1A5864EC725EC76E6B7147D19D9B42E5B1EC49D5AE80CB786D55A02E3
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT4L3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1693069953764
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........O._...}......C.b./u=N.G.c....O.FY....]:s.5.+.~n~...pv.q...k.9.C.......$..v...e_......jW>.....i[.....?._.R..].....KBx..4k+H..b"....5=.y....a.?.*......Kwe.Q_j..6...ew......aF.S#..|6.l...i.....KmB.._.?...m.o..-$t.....,..LN..;Qs.....FW...~.|1.....G.l~#.)...z.^e...\.".w..u...)...3.*S.Jn3Vh.( ....7...~..?..".q..&.a%.y/H.A...18UQ.1.rh..9...v...g.....z.Ro.x.[.7.Zm....#../..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12305), with no line terminators
        Category:downloaded
        Size (bytes):12305
        Entropy (8bit):5.262679000451983
        Encrypted:false
        SSDEEP:192:hcYKXKIHFZHwAsLaYjTPNR0WYrW6knhRe:hcYKXsATYjTlDYrW6mA
        MD5:E70B8D014CBABFC0F3CEA9D3185AADD0
        SHA1:0764F45655C2EA5709F7E2EAFF4A6884DDBED53C
        SHA-256:08B14C5F804008C2E53118E7CDB1D1A1094D96A77A4C8445910285955D7BEC52
        SHA-512:957F8B8BB7AA3C86C57600691FC529FFCD8541A718EC453E488F662BF23D96B580683333F08E3ACD004E496DF73ABC85C95198E62ABBA4D53BEE0132D577AA7D
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/built/scripts/head.built.js
        Preview:!function t(e,n,o){function r(i,u){if(!n[i]){if(!e[i]){var a="function"==typeof require&&require;if(!u&&a)return a(i,!0);if(s)return s(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var d=n[i]={exports:{}};e[i][0].call(d.exports,(function(t){return r(e[i][1][t]||t)}),d,d.exports,t,e,n,o)}return n[i].exports}for(var s="function"==typeof require&&require,i=0;i<o.length;i++)r(o[i]);return r}({1:[function(t,e,n){"use strict";var o=t(3)("mask-image","linear-gradient(#000, #fff)");e.exports=o},{3:3}],2:[function(t,e,n){"use strict";var o={"css-mask":t(1)};e.exports=o},{1:1}],3:[function(t,e,n){"use strict";var o=t(15),r=t(14),s=t(6);function i(t,e){return void 0!==e?!!o(t,e):!!r(t)}e.exports=s(i),e.exports.original=i},{14:14,15:15,6:6}],4:[function(t,e,n){"use strict";e.exports={getWindow:function(){return window},getDocument:function(){return document},getNavigator:function(){return navigator}}},{}],5:[function(t,e,n){"use strict";var o=t(4),r=t(7);fun
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (878)
        Category:dropped
        Size (bytes):1441
        Entropy (8bit):4.923625217494772
        Encrypted:false
        SSDEEP:24:ildT+lZadfID4P9Gpl3fBzR1SQLA2RAMRMT6XFKg/7/GpSw8G9bFw4YZn:ild2ZbI9GpvRQQ82OUugFKg/7/Gpj8Gw
        MD5:188415311B33E9DFC79C3CC6147ED47D
        SHA1:486B072C15EA89B3D39F607F92327F1A338254B0
        SHA-256:8B3DA2AC016CE7C6F38F10052C50C7958935276BD5885009716FEC7B3D8ED681
        SHA-512:DD95C297899B58507824F3A3129E060BBA8A9F7D2045526DC66DAB584D19571069D84EB2591B7FBE71A0FBA96DD1BE1A32995184D37FCA9A1F699FC71739644B
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[356],{84356:function(t){var o="touch".function s(t,o){this._target=t||document.body,this._attr=o||"data-focus-method",this._focusMethod=this._lastFocusMethod=!1,this._onKeyDown=this._onKeyDown.bind(this),this._onMouseDown=this._onMouseDown.bind(this),this._onTouchStart=this._onTouchStart.bind(this),this._onFocus=this._onFocus.bind(this),this._onBlur=this._onBlur.bind(this),this._onWindowBlur=this._onWindowBlur.bind(this),this._bindEvents()}var n=s.prototype.n._bindEvents=function(){this._target.addEventListener("keydown",this._onKeyDown,!0),this._target.addEventListener("mousedown",this._onMouseDown,!0),this._target.addEventListener("touchstart",this._onTouchStart,!0),this._target.addEventListener("focus",this._onFocus,!0),this._target.addEventListener("blur",this._onBlur,!0),window.addEventListener("blur",this._onWindowBlur)},n._onKeyDown=function(t){this._focusMethod="key"},n._onMouseD
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (3857)
        Category:dropped
        Size (bytes):1140634
        Entropy (8bit):5.44563267797417
        Encrypted:false
        SSDEEP:12288:uXngsN8ROaIj4C8OGMVi7FvX1WO94aIKIp9pK:AjjQrvX1Up94
        MD5:454971E1547BB3AC4B81F8CEEA4166AC
        SHA1:2718703D7EFF16A7AE57B65F6F7652F1FF21C0E7
        SHA-256:C7712AB483617E5F044ECAA5A4A3784BFDD9B20D85905F03534F6B2619591332
        SHA-512:D82128DC6FF675B660820AB60A3D82A404637359AA8AFC6E35E5B8D2245BE0D68596012EE94F093061FE8ED94667BF7C4AB9BE23B0F8718B27D54CABBB9F44E6
        Malicious:false
        Reputation:low
        Preview:/*! See /acknowledgements.txt for open-source licenses */."use strict".define("web-experience-app/app",["exports","@ember/application","@ember/debug","@amp/web-apps-featurekit","web-experience-app/resolver","ember-load-initializers","web-experience-app/config/environment","web-experience-app/utils/config","web-experience-app/utils/consts"],(function(e,t,r,i,n,a,o,l,s){function p(e,t,r){var i.return(t="symbol"==typeof(i=function(e,t){if("object"!=typeof e||!e)return e.var r=e[Symbol.toPrimitive].if(void 0!==r){var i=r.call(e,t||"default").if("object"!=typeof i)return i.throw new TypeError("@@toPrimitive must return a primitive value.")}return("string"===t?String:Number)(e)}(t,"string"))?i:String(i))in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}Object.defineProperty(e,"__esModule",{value:!0}),e.default=void 0,"undefined"==typeof global&&"undefined"!=typeof window&&(window.global=window).class c extends t.default{constructor(...e){super(...e)
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):200
        Entropy (8bit):6.878063612294382
        Encrypted:false
        SSDEEP:6:wAi1Z6iB1toFkCoH+GN2jQPRwS9gJY5derhz6:wd1Eqt8qNN2jaRxgJY5Ec
        MD5:26AE874F3B7051BC5B112960C251080F
        SHA1:1D6B38F7FE58DC79CC66CC0A3EE42CAAA096B686
        SHA-256:8C66B3CB207515328AC21BDBBDA1B90A74D7CAC66267352048BFD7E4E1EFE627
        SHA-512:88DBFE63B9A7374528308BD4AC891535C310FFC2277C3A44004772ACCEA7115D8A1DF77ECB56EDF573000DF4AFC79E7E9524B4FB8C8E8DBAC2384860306F0C31
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8L..../....58l.F....._..2.. .p[[..L.nx.......!V.....R..A...........x....>b.z[..j{....%~.{..~+N.sUy.G.....D...x.poN...,`....>....o...Z.*....u...,}...^..W...v..Z.u..^.`dg`j.|...q....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):197
        Entropy (8bit):4.9460223458678
        Encrypted:false
        SSDEEP:6:n1DNX4PNNcevsibDRd7HUsddYuKYHNce5e:1DuN5vs8DRR0sd/J55e
        MD5:C8F507F821899022CC9374086242FFA3
        SHA1:26B1CD0037B2ACC55EF17FE099B25848EC6BC107
        SHA-256:202A2016C552840100864EA7E87861AC05FA9E2BAABDAD81609EC97464A40EB6
        SHA-512:6FA725CFBF16B94923AC3FCEDCEA1157BD8796521E0C3D23CB4E5F3D7652F9D8C13113C7E6A079A47F8AB8792554B3DA0ADF69D652A7E3E805F3B2E0DCC12032
        Malicious:false
        Reputation:low
        Preview:"use strict";!function(){var r;try{r=require("@marcom/data-relay")}catch(r){}if(r){var e,t=document.getElementById("aw-rid-relay-options");if(t)try{e=JSON.parse(t.innerHTML)}catch(r){}new r(e)}}();
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:HTML document, ASCII text, with very long lines (1794)
        Category:downloaded
        Size (bytes):7901
        Entropy (8bit):5.287247621684193
        Encrypted:false
        SSDEEP:192:OacGxgqxWpOIavig50WtkquVDQ4t48wYFEkZgP+hdYhdYJxu+t:Op4iKtkXVDQ4Gd+t
        MD5:A21BA38BF304588BAB997FBB60E41D70
        SHA1:27EB24034B27FBA5155E84E60E6B1B8A5D8A64CD
        SHA-256:FDE7E96700AE962C37B8D8E3A39D23063E66463F8C0194854B7E674A0870514C
        SHA-512:E9B135BD8CAB6F1F9702E4B92F4E5C5EA9D5A79256FAC2B17CE594A6AE17CA2E95A738643F66B0C13C19D3B53D5D7DBC6FBD846118A9C9F375F9D1A818B96A42
        Malicious:false
        Reputation:low
        URL:https://dgpopup.app.link/hVidoedgAT
        Preview:<!DOCTYPE html>.<html><head>. <meta name="deepview-service" content="deepview-service" />. <link rel="preconnect" href="https://fonts.googleapis.com" />. <link rel="preconnect" href="https://fonts.gstatic.com" />. <link href="https://fonts.googleapis.com/css2?family=Lato:wght@900&family=Source+Sans+Pro:wght@400;600&display=swap" rel="stylesheet" />.. <style>. body {. margin: 0;. word-wrap: break-word;. background-color:#F2F3F7. }. .container {. height: 100%;. min-height:480px;. min-width:280px;. }. /* ============ Portrait ============ */. .frame-container {. width: 640px;. height: 480px;. position: absolute;. left: 50%;. top: 50%;. transform: translate(-50%,-50%);. }. .card {. position: relative;. margin: 0;. border-radius: 32px;. background-color:#FFF;. -webkit-box-shadow: 8px 16px 32px rgb(35 58 79 / 35%), 20px
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:downloaded
        Size (bytes):114237
        Entropy (8bit):7.95960051525653
        Encrypted:false
        SSDEEP:3072:NO3zsWFAkEmd2qCTst893D7OIarqfyVFzMgawcw:c3zjFGm7btOD79arqfwFzncw
        MD5:079FC1D3C264D63700588C1A050D633C
        SHA1:2715921A0BC23AF68518137F69F3DF91093E706B
        SHA-256:07CCB4AEFAA3C3FA00C1CF75A6EA20EA681ACC7325D75187343FE701C8EDC131
        SHA-512:5D2379E9550CA1BCCB037AAD3B93CEE296E28E9EF49BB591253C4F1687AB4F08CFB2A183A7BE97FA14600CD1E9BD238C3F2B8DEB3A10C24140BAC72E60A15A6B
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/44dJzkosAhD0-ugRepvsfw/980x551.jpg
        Preview:......JFIF.....H.H......Exif..MM.*.......i.......................3...P..................................'....ASCII...1.72.6-23L-3T3M4GEMNB2O6VT5TLLUDKRU3E.0.1-6....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?....84.N}*@.f........#Ps.*UNzS....*.M.l`Zz....v.....#T..).._J.&NE8'....q.S...T.x.l.-...<.q..}).8..A7!..Ts..m.R..@.&.)B..E8.(H...[..2 .=+.1.y.W.]..e#..:..))\c..FZ
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):14034
        Entropy (8bit):7.984672265301751
        Encrypted:false
        SSDEEP:192:sPXF1CUzCyQ7XTRQh3F9cbEtvdwZfyk4ktV70pt1W8KZN4do2+thzjbNhIVctu+:OVAnw3F94fZVIptwHZN4do3jJhycd
        MD5:274A922C06BFF4D66310A2014A3BE6C7
        SHA1:3C9176CB4EADD09B07D1EA106587BB6228B67C1B
        SHA-256:92901B8C1EFF39E9CD344A7C262083A9C7335A0DA5FD7CE9BF1DC856C65D2B6F
        SHA-512:A3AC3E850F144793A40DC49D1E7917987230F5D5736AB1C832D458626F74BBEE28B699BC30A44BCA3BBA360E8AEDA13F38199644DD643F96FA0A80F3A4437586
        Malicious:false
        Reputation:low
        Preview:RIFF.6..WEBPVP8X..............VP8 H6..P....*....>.R.H$"...e.D...7p`..[.F..k....'...?.}.....N..8..}T.............~........e.<....o........6...O..]~O(g.5....l..g.o..A.3..........w._....7.}.I.....7...._.......OD.........;j..&_....*g....y}x...n=.^........R,..z.dB.E.-.,z..X.*.9~...x.T.x......2.8k.....Z...].[_...p.-P.6.kW.O:.c..._-...W...K..2.[.....#a..I..C23.oG.z..9...Y..{..9...o<.S.F.........@....=}+bt..L.V.+.iT.W...0..DK.....D.\t+...O!N.D.,.B.....v.i.36MV.y....w.F.%mb.)9...."V......\.0k.. .P[..~7.'.6...k...,.&.,...+...a.U._0yV..x@.(..S.>v..;...'.u;.......a7....5.v...m_.0FZ.*Z.&..........F.&..\=... .d.)Fu..1.gBr8F.W..^......-m.}.j.6J ...;.R.&._.d....=-5[.ur.A&.\..5.ET.!.....(.pR...t......GAc.]<..S\.&G.p..).V..lb...fX{..3...K`e...l.q.K\.K.8. )...#2.....t.]t.u..T"<.4XM......W.......l.B....t..*~...q..1.).`<y.....Cn..fTm%..S..>...b.@.........5.$I........$..vm...%.ZK...I6.R.E.>..]...1^.e.4J.~lJ..Xm.[~..`..~.....a.,"..5......n.zz..m..r.Y...q mwX.N.B.<...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1841
        Entropy (8bit):7.687725304183563
        Encrypted:false
        SSDEEP:48:IuERAFncJs+TFIUsyw1TJnpMXbDlRgIFE/V:zE8cuyIPdvoRbE9
        MD5:C7B49E6D483A075CBD384AC27C80E0DE
        SHA1:3D8E044308FF52FBB1DCCA439BA6CC222E0F5E51
        SHA-256:A792A9CBD20959BAFBAC53116F24D3211AC02DAB5E8BC0A830D66C4ED62478D8
        SHA-512:937C8595978852011741614B2CB2037BB46B7176973054A4669A9C7B69341B47D200CB11F0A9D4AABC02248D0A825EDACA6E8E49DE5290E4808FFA0F06F3CB86
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT263_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1692994320867
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S.._...D...s.x.R...q.....=..Y.e.'.....&RQWg..?.z...Z|?..q....u.K7.@.c...U..a...*..<[T..~1k3.&......0..a3..].....x....7.K.A.<~2.QA..J....;C~......&k.......6..0.|C.WH.B..k.{....Dr.=..W4..k............L..t../..PI....OB.8"....M=Qv....x.L./.u-.X...n..O4..........)...QWg.7./....o......iP3.7H...c.=.B>.~..W.J..<Z.]Fq..A....s....... Y...(..?g.....o.%...x*._...[....!.VQ..p.rV....:.V
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12046)
        Category:dropped
        Size (bytes):304924
        Entropy (8bit):5.543866863761079
        Encrypted:false
        SSDEEP:6144:IT0dmGsp2L/QlPJpNwSidg4BbwJQNUm7JLgg:5GJzm7/
        MD5:3B9E07559AFA703832BE0BB2441D49C9
        SHA1:08338E757E1367668B049E538BC4AABF7FDA05D3
        SHA-256:7156B2BA4D688BDE531636FBC28A5A6CA753A7F3A28EBFA941C1FCFB66CCAFFB
        SHA-512:D2DF1112E3323023D8C232FB354DFED8B32B594AC348EBA0E076E32667418B1293E119E6A9C5B1FCB428B28AC9E671B71CF60C431E64C778E0C720699CEFD7EC
        Malicious:false
        Reputation:low
        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"18",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__j","vtp_name":"navigator.userAgent"},{"function":"__u","vtp_component":"URL","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":true,"vtp_defaultValue":["macro",3],"vtp_name":"originalLocation"},{"function":"__u","convert_case_to":1,"vtp_component":"QUERY","vtp_queryKey":"utm_source","vtp_customUrlSource":["macro",4],"vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":["template",["macro",2],":",["macro",5]]},{"function":"__dbg"},{"function":"__u","vtp_component":"HOST","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__c","vtp_value":"G-LL
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):39468
        Entropy (8bit):7.994781061308968
        Encrypted:true
        SSDEEP:768:+GaAGw0dlD4bdRefm9xdML+/C55g8TUSHr4jZHj0FGJ1/gtUq6EP+i:+HibdRycdMue5HDLQHIIqMi
        MD5:6716F794E34B67661193D8A60F1066A4
        SHA1:D120E10849CE683D5F9131874448AB43BCFA5E2E
        SHA-256:B8F06F1F1A78596186B73DDC69042E73AF0F4389C02608A2C2D9B4D6986C2542
        SHA-512:689046723AFFA8B9A235BFD5185FC7DB78A0E4DED9F70373623D0082C2AADF965DED88D913E0805F81C04E4793F35AEE1B1FE88ECA04679EBC51C503BBFF49A6
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/105/media/us/home/2024/6478a4e9-322b-4f75-8024-cbacb632a0e4/anim/hero/large.mp4:2f7c144db4cde0:c
        Preview:.iR...R)#..k..&.. UM......-e........O.".....u!.~.4G.....<.8..4.P1....?sU.G..V.*........_x..0Bo.<.&.w.Vi;.X.[ ..E].K.... ......:M..R.1..Y..aV.hr..e.]\$A/..,.....1...l..$.s.O...l.4.v.`...ma..qz...<..Gm...g.h`.vp...*.`/..q.7e.....o.....R....ZQXz^...'v0.v.nN\..........}.P..u.U....RWE...P.....e....>2..j.'0..`%....4h*sK.h.BW.....Q3..OO..QhAd2b.5.0....l...Q.;T.LC-..,dv..*.../G..Z......u.....*..T...]....M.O........x.K.puV....|.R:....@SE.b.;o.t.....zb.....A...}..........{.y....H.....h!.u4.....~..~v<..I.BEB..6.......tj.3.y..[.}2..m,........nEWq....-Oo<....}^0 ....F.._.{..c..8.,j.J.....n?K....Q......{X..X_.U..Z....1:.D.N.H~k..;)4.K..'....XbS....p...w.Kt:...9........H...w.W.1..!P..G.12..,..h.....p.1.,..^.......Y2..3i>....zF...u....3.".%..i..x.....a..Y.7f.]}|.....3.`.=...>5..g`....U>\......7.Y.^..s.XT.....|...q.......)..H..S."tY]`....vVO.~X..Cv..:sR....N."...W..2CV.m[....2o...A..4............S5...-t......?.|=..7..N4....k...%NG.T...GCW.S....d
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):9938
        Entropy (8bit):7.911761901417581
        Encrypted:false
        SSDEEP:192:ppaAyzFWT10d7yTI5zbskZj37AktRXtGNDYrfh9x7mXWoe7an7jnQBHh3L:p/0FW0n5zbRF7AktRXINDeh91s7MxJ
        MD5:E5A160873A7C0CF7A91EA4F29ACCABCB
        SHA1:E06BF72F4E1F3EFEB26D9AD7DE4A1039AEDDDA54
        SHA-256:FB2A23F1D84AA8BD0DF44497146A8D7DFD2783DEC3FF63E79285E68F23E31CE9
        SHA-512:E14938F0DB8872B9A8281E2CE29B2846F1CAAA943F343E6B38065250358EE3660791ABF2B65C4B075BBEA1848309B2C151ABA9012136D1201F686F52C9A3D258
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/G4t8bo6LHFmJagnaSIZyd5KT_pXEFHzNP70zsnOAK1cJifUtsd1eXLCI7u06ZRdj2t4=w526-h296-rw
        Preview:RIFF.&..WEBPVP8L.&../..I.M0l.6..{.w..[...".?....z/......T16.;.To.A...R.."....}.FL.GT#...=E..l...-.K....,.........1&K./..R.a..^X.T...4.*..f.~x.9.mU.....cq....!..W...G..4........#....(.d..<...w..sy..|..O........k...o[..:i......SVQ.Y..^|.....2.:.... BZ.Uk.....U1e.;E.]..q..LJ2'...........X....e|..Q.I.!._.].qb..'>.E1.*.......]D..f.^tA..#.tb4..v.I..<.P..#x.......7.....( '.....sG.Of8n.....^3fw..1...N....\..*.2\h.3#N...Z..x.H{.d.d.../=a...m.~J.)..a(33..u..3333?.g.#ff...z]e..i..'.I......e..7Z..my.h?./...n;....77.......C...[..m.\..0-...e.Q....e...{/....vL.'l.......~.....nv.k.#.=.m..;.c;.7i...J....`)...W.[....d}..D....m.m.>..m].m....u...]...m.!I..|..Ht..m..m...=.m.g.m.g...2#~oL..>..O[....e..E..Il,H`.,J.R$..Y.h....C.$E.......q....Kl..#Q4....!.!.U%..."U.i.u.....|.....i..M.h..'F..4..&L.......KP.s..........,...'..!..A...'..3..J$....v......:..7..P...x......^..a...1.......<@..........d..e....d8K...o.7.*n..An3.>.7.*....#..w..,.m...WS/....u~.`.....d..u..>.q.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1775
        Entropy (8bit):7.641042097147572
        Encrypted:false
        SSDEEP:48:IuERAy6xjQ2/DTG++411ig4P91hQ+9WPgU67:zEHY7zOVH79WJ8
        MD5:2B6D946296863CA91587C90F6BB82A16
        SHA1:7FF2B78AF5452406715C57CCF848F2B7C8C43731
        SHA-256:EED8EFEDBF6C86EF9B830033F70BFFB33EE2D58AA992DD6093D24D050A5FB2AF
        SHA-512:DA820CBAC8C3026F25B6CC1EC422787890C894D3AACD2C1CFB8A5F23C12D9F8711DAF15E004C403206C42AB451887AE1D7153789BC4DDDE9AB8EE1C831C345D5
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S....x.H.^.u.k.....[..nn\"(..'........Ej|}./...<..Y.=..hFTj..eV.H...B.?...e.Z.g.j...MrS$.6..OH.-a....'..z...].I..~2hr.#...:..k..~. ?..,.........Py.......HS.h..W..bN=J1..v.....>......h......e.......Gpy..<.E..KSV.L....N.g.u.sW.[=6...y..T...w$...\.......[....ZK=....n...{;..).On.....6.4c.p.....Pw.v.C....\`.i..s.K.>...."..Oi/4....ZF.e....(..~......F.|...x.N.t.sH.[.6........
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x540, components 3
        Category:dropped
        Size (bytes):7641
        Entropy (8bit):2.0720599872525653
        Encrypted:false
        SSDEEP:24:JaPxXB7l50PqTffmGqxvvYX9IR2niH3D6ZBxYvDxVFYRTR+LleOJFz:JaxB7l50PQfjqlgtviH3D65YrxfLbN
        MD5:CCE8B2384D82DCF20E2EAE6831D95FFC
        SHA1:3A5B24C23C9D0F4C3C8CF829699C64A885BE1EF0
        SHA-256:BBEB2CBF0EB3FF0A11713F73905AB3249E7D5B2E0D8925ECC3E948486A1901DC
        SHA-512:AA5F44EC7E07721945C41D4304A4FE9BFF98B45C4A27E5D04EFC05C72AB5255D72199612B632090579A5D4F99D13D8143B226A482EBC03A8AC4F9C1B9ED1D083
        Malicious:false
        Reputation:low
        Preview:......JFIF.............C....................................................................C...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1193
        Entropy (8bit):7.337057379701717
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3e4WXhL4cpS61UdELIs:IuERA1WXhLDo61U6Is
        MD5:AE3B4F3241FFFAF8C0E6E78CCCAF65B1
        SHA1:F4A20B0E328941BFF6A8D72F555B2BED0FA1DE30
        SHA-256:FBEB3761A1F2EBD461FA6C89027072037245263B00768B0226FB0463BC9D8635
        SHA-512:26DD0AAE95F5924946E134260556A8F2BC45D1146C22B0C8C0FE4838A8A669895BCD874F11B613D3F7495CF92B528A9CDF8DE8897C2B4D8A2D318C9EE8118B56
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/homepod-select-white-202210_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1669944382942
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...s..>...E..Z.....Q....u.......]"...@.b?..h..xOS.;.5..X...(...@....hwZkZ.N:.....$P....x..>..k.....`>.............g),.I...F}...@......0.:d....Q~......a.\kW.U.........U...:$.c.(.P.....tWR.dP.;....k.iO.{....;.@...u.A.%.k....b'..u...".9..1..K..9.....da..?:..X.(.....@...6......a.@..A:..UT...le.$...b....%...}..$9..@....*.(......(.3]].C8.....`h..~K..x+;...D..@........(...Z.~t...#.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 99196, version 1.0
        Category:downloaded
        Size (bytes):99196
        Entropy (8bit):7.997868398992993
        Encrypted:true
        SSDEEP:1536:SQIJfyDgC8VN2bW1ToDcINoJjl3ox2/OSTGaaLDg39z0mRGRBLfG:lgpEW1T+Hel402bxk3ymQP+
        MD5:474D73A771E0CC31B43849CD2BAD9CC4
        SHA1:1D973B9CD90543FA43E6E74F164149278B9331FD
        SHA-256:AE98C3B1ED18478144791BFA0C71056B422287CD41F9B7D35C99063B04BE58EB
        SHA-512:257279598503AA3203ADA4A1A29CFA550F0485D3F7231E815A3734405D6BA18472D3E3F248CABDF39A774BF9B752D83218244F578D2FECA2C33711AA53888C01
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_regular.woff2
        Preview:wOF2.......|....../0...............................&..H.`*H...>...,..c.6.$..$..(.. ?meta....@. 8.t[;5..*Cng....5.P........-..3.j......1.c..6@..;.......FI}..#.........a.....{0.w.. .fd.i.K.+..p.cL.b]YJ.%..+...c.HF4.ett....=...N......."F......../p,1Z...V$...)^.M..-M%..y/|.^I......;..>..%...Jl....4.L%....<.l.,.:..u.Wy......:W.F.....}j,. V......-.U.F...8Q..Z}^t{x7..*....j.]-..V.]..7.).....Zqt..kD...~.......dG.U..b.V1S..8......Q...D7.]....n.9b'*....="........&...OtG..R......S._.D$.1d..&...9..=.l..yQ.._J.5.{.T.6TX...\..NX.....#.tqR8L.iDuRkW..2hUa)..7.+........Y...!.........z.J.5U6..C......R..;CN....=..\...j......o...[..P.....{@.L........Y....B..?.*.;.f..Y...j.]...`..$.iW0=.9Yue.xH7....5F.o6.._[......K.,...-..J[.f!*w...VaT.r..\..^TXq....S..G..6...n]l..TA0..0A,D1....R.|...S?..v...!1Z.lR.......5.LF.....H=..X......`$....`0....F]..m..1...i.S.x..Vc.v?..DQ_&..(.(.......3.........K....`.....E.......n.?..5L...5P.c.( .*..EAQ.....c.F.+.l.s.3..J.k:....+...}v..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:SVG Scalable Vector Graphics image
        Category:dropped
        Size (bytes):667
        Entropy (8bit):4.880039869120858
        Encrypted:false
        SSDEEP:12:t4ptE4pjNllHoqeyEllmjM1/dRs9ZqFmYdduNBnpIIcL2pFT57/+:t4ptE4pjNllHfeyElxdR2qUYdcHnuIcH
        MD5:F519029C9BC5F9130E7826C69B475D0B
        SHA1:56887B4254E867CD72A6B190F06BBFF4E7EEF50C
        SHA-256:8C3C3D6F22372EF7FE0767812F79CCB17B74B5A7D9B64121CEF0961BDE3ECD64
        SHA-512:F51153AD7A23F0E8B3E1DEDC2C59BA2C3B87BCD90597F42D7EFFABB7F0466A99366CE950E8D4DA27141A968BA07522609A6E246F913015F060F44ED48A51C5C5
        Malicious:false
        Reputation:low
        Preview:<svg xmlns="http://www.w3.org/2000/svg" width="100%" height="100%" version="1.1" viewBox="0 0 230.656 498.547"><path fill="none" stroke="#000" stroke-linejoin="round" stroke-miterlimit="1.41" stroke-opacity=".1" stroke-width="1" d="M28.03.45h174.44c9.66 0 13.08.98 16.61 2.87 3.5 1.84 6.36 4.7 8.2 8.19 1.9 3.52 2.88 6.97 2.88 16.63v442.23c0 9.65-1 13.12-2.9 16.65a19.65 19.65 0 0 1-8.19 8.17c-3.53 1.89-6.94 2.86-16.6 2.86H28.02c-9.65 0-13.1-.99-16.63-2.88a19.68 19.68 0 0 1-8.18-8.2c-1.88-3.5-2.85-6.91-2.87-16.43V28.14c0-9.67 1-13.1 2.88-16.64a19.7 19.7 0 0 1 8.19-8.19C14.94 1.42 18.37.45 28.03.45z" clip-rule="evenodd" vector-effect="non-scaling-stroke"/></svg>.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (878)
        Category:downloaded
        Size (bytes):1441
        Entropy (8bit):4.923625217494772
        Encrypted:false
        SSDEEP:24:ildT+lZadfID4P9Gpl3fBzR1SQLA2RAMRMT6XFKg/7/GpSw8G9bFw4YZn:ild2ZbI9GpvRQQ82OUugFKg/7/Gpj8Gw
        MD5:188415311B33E9DFC79C3CC6147ED47D
        SHA1:486B072C15EA89B3D39F607F92327F1A338254B0
        SHA-256:8B3DA2AC016CE7C6F38F10052C50C7958935276BD5885009716FEC7B3D8ED681
        SHA-512:DD95C297899B58507824F3A3129E060BBA8A9F7D2045526DC66DAB584D19571069D84EB2591B7FBE71A0FBA96DD1BE1A32995184D37FCA9A1F699FC71739644B
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.356.4d5c8581cf04321d0a9b.js
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[356],{84356:function(t){var o="touch".function s(t,o){this._target=t||document.body,this._attr=o||"data-focus-method",this._focusMethod=this._lastFocusMethod=!1,this._onKeyDown=this._onKeyDown.bind(this),this._onMouseDown=this._onMouseDown.bind(this),this._onTouchStart=this._onTouchStart.bind(this),this._onFocus=this._onFocus.bind(this),this._onBlur=this._onBlur.bind(this),this._onWindowBlur=this._onWindowBlur.bind(this),this._bindEvents()}var n=s.prototype.n._bindEvents=function(){this._target.addEventListener("keydown",this._onKeyDown,!0),this._target.addEventListener("mousedown",this._onMouseDown,!0),this._target.addEventListener("touchstart",this._onTouchStart,!0),this._target.addEventListener("focus",this._onFocus,!0),this._target.addEventListener("blur",this._onBlur,!0),window.addEventListener("blur",this._onWindowBlur)},n._onKeyDown=function(t){this._focusMethod="key"},n._onMouseD
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):241819
        Entropy (8bit):5.477628969318355
        Encrypted:false
        SSDEEP:3072:oUreAv+urcEc8zocCkwGTisJ+oGd1O4kefKmt1zmplFv+vBZ/BzHS7FH:JaurcqFo1O4NCmt1XXB+H
        MD5:BA992C8484C6B3FB795A29F6E376C727
        SHA1:D0C4005DB4B47FF5743040173FB020EA7F3B3A4F
        SHA-256:82D8A1B9B2A0777645B14865558A799C3F7F41E41E863B85B47D47492E3A8CF2
        SHA-512:C256F5B3A0B0241CD98EC92F52FE232CB98C5BB98D26B8ECD5575D532BF54DC7720C1A8804F991E8B9CE698C31AFB4430B5C52F777CE0D732E80D11BBC672C1B
        Malicious:false
        Reputation:low
        Preview:(()=>{var e,t,n={79:(e,t,n)=>{"use strict";n.r(t);var r=n(64),a=n.n(r);const o="as-globalfooter",i=document.querySelector(`.${o}`);i&&(new(a())(i,{className:o}),(e=>{const t="as-footnotes-sosumi",n=document.querySelector(`.${t}`),r=document.querySelector(`.${e}`);var a;n&&(0===(a=n).textContent.trim().length||0===parseInt(window.getComputedStyle(a).getPropertyValue("height"),10))&&(r.className+=" as-footnotes-isempty",n.className+=` ${t}-isempty`)})(o))},527:e=>{e.exports=function e(t,n,r){function a(i,s){if(!n[i]){if(!t[i]){if(o)return o(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var l=n[i]={exports:{}};t[i][0].call(l.exports,(function(e){return a(t[i][1][e]||e)}),l,l.exports,e,t,n,r)}return n[i].exports}for(var o=void 0,i=0;i<r.length;i++)a(r[i]);return a}({1:[function(e,t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"enableUpdateSeo",{enumerable:!0,get:function(){return r.enableUpdateSeo}}),Object
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65481)
        Category:dropped
        Size (bytes):275283
        Entropy (8bit):5.384060097956396
        Encrypted:false
        SSDEEP:6144:j7gqa5phzuAHT9nUjLdfY0r6ml4NUpFJsxXUR9:EbT9nUjxA0rqNIFJsxXUD
        MD5:95F021CAFCB6CFDD29C5FB0C19064136
        SHA1:5D74B3E8B6E6F505DC8550309CE0DBBB471EF3E0
        SHA-256:3544C252B0F568498A40C9B9A1B8A58AC3CC2349E99954C44C26BD2991C77632
        SHA-512:EC9AC92965F9FBDDDCE3A07517C58FB290383A8DF19AEB454AECD838029CC66D3211ED92984D04433CC0F8641DFCEEC623CAFCD34A60EDC698C078C6D665B695
        Malicious:false
        Reputation:low
        Preview:/*! 4.3.0 | BH: 65bcfd7ce59da2ef60e5 | CH: 5b4cdf80 */./*! License information is available at licenses.txt */(()=>{var e,t,n,r={9907:(e,t,n)=>{"use strict";var r=n(1431),a=n(8690),s=n(7833),i=function(e,t){t=t||{},this._tabbables=null,this._excludeHidden=t.excludeHidden,this._firstTabbableElement=t.firstFocusElement,this._lastTabbableElement=null,this._relatedTarget=null,this.el=e,this._handleOnFocus=this._handleOnFocus.bind(this)},o=i.prototype;o.start=function(e){this.updateTabbables(),a(this.el,null,this._excludeHidden);let t=document.activeElement;this._firstTabbableElement?this.el.contains(document.activeElement)||e||(this._firstTabbableElement.focus(),t=this._firstTabbableElement):console.warn("this._firstTabbableElement is null, CircularTab needs at least one tabbable element."),this._relatedTarget=t,document.addEventListener("focus",this._handleOnFocus,!0)},o.stop=function(){s(this.el),document.removeEventListener("focus",this._handleOnFocus,!0)},o.updateTabbables=function(){t
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (64583), with no line terminators
        Category:downloaded
        Size (bytes):142650
        Entropy (8bit):5.465463977956003
        Encrypted:false
        SSDEEP:768:InwMQbkpR8VmaoFiy3Vml2y4+y7EB9JYX1b3B1bZbI7KAiTVN0LDUP84Ppdqdsdq:ISkpRQRoFMBkz9q1L
        MD5:828DFE18D139D9470E2CE5801122704D
        SHA1:2FB14FEA89D770E1E866E4849EE67C96082E9CA4
        SHA-256:D2A288857319E0B3C48982544CE2578ECDB235C1BE912B18C1761CBC69741790
        SHA-512:BEEAFF134220BF0AC3FDE1631AD2FFDC20A3F5B3323A617DEAD1B4771702DD52B32B6F2A9189F1C5883FA1D6684C6BC5202C0E48AF6A5BD3AD2B57DAE42785FD
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-vendor-1.21.0-ccd59/dist/common-css@1.0.6/dist/common.css
        Preview:/*! 1.0.6 | BH: 16ee5dfec21d2d5f382b | CH: ab805a5 */.viewport-content{margin-inline-end:auto;margin-inline-start:auto;width:980px}@media only screen and (min-width:1441px){.viewport-content{margin-inline-end:auto;margin-inline-start:auto;width:980px}}@media only screen and (max-width:1068px){.viewport-content{margin-inline-end:auto;margin-inline-start:auto;width:692px}}@media only screen and (max-width:734px){.viewport-content{margin-inline-end:auto;margin-inline-start:auto;width:87.5%}}html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-style:normal;font-weight:400}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:baseline}button{background:none;border:0;box-sizing
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (923)
        Category:dropped
        Size (bytes):204013
        Entropy (8bit):5.677859063362714
        Encrypted:false
        SSDEEP:3072:4vg22wOpNidrCgsX6JcDTDWjl9Ecgs8yAgfG31a3+UR808Moo8kG3b4prv:jhXpNExXgsVfG3k5R8JSGEprv
        MD5:7AA1CD0F032A614579C6E13024906737
        SHA1:A0749EC41DA4DBC2E8374691E7AC6561F63194FE
        SHA-256:B7D8DE17C252E92D25E78479609B301E25BF7FB652151B5F8C48F60F8B94D197
        SHA-512:4C5A1A596BDD875DB153658342586B6C0B92944FFA747BA7645C7A6623BE62C79E553DFC498BFC8A85B7496DF305B4540CDD9F3037D611F152218BA0252EB94A
        Malicious:false
        Reputation:low
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.pY=function(a){return"Rated "+a+" stars out of five stars"};.var UIb,WIb;_.qY=function(a,b){b!=null&&b.O()>0&&(a.open("div","mzPddd"),a.ka(UIb||(UIb=["class","pf5lIe"])),a.W(),a.T("wb5Mjc"),_.VIb(a,b.O(),"L0jl5e bUWb7c","vQHuPe bUWb7c",b.H()),a.V(),a.close())};._.VIb=function(a,b,c,d,e){var f=Math.floor(b);a.open("div","D5jpjf");a.ka(WIb||(WIb=["role","img"]));a.ma("aria-label",_.pY(e??""+b));a.W();e=b-f;f=Math.max(0,Math.ceil(f));for(let g=0;g<f;g++)a.open("div","CPcfF"),a.ma("class",d),a.W(),a.close();e>0&&(a.open("div","j3pqac"),a.ma("class",c+" cm4lTe"),a.W(),a.Aa("div","UZExhf"),a.ma("class",d+" D3FNOd"),a.ma("style","width: "+_.bp(e*100)+"%"),a.W(),a.close(),a.close());b=Math.max(0,Math.ceil(5-Math.ceil(b)));for(d=0;d<b;d++)a.open("div","pai7xd"),.a.ma("class",c),a.W(),a.close();a.Fa()};._.XIb=function(a,b){if(b!=null&&b.H()>0){const c=_.AT(new _.zT("{COUNT,plural,=1{1 rating}o
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):244
        Entropy (8bit):7.052798134603722
        Encrypted:false
        SSDEEP:6:c3ZFl0RTz7vgmXhsKroc6rRnPj5P1e32/XGyw7njUvp:c32Tnoz9P432/unjq
        MD5:81226FE56259FE6976BC69271844349A
        SHA1:2798D1D805F0B48140FABF2A95A925C5CF240AA5
        SHA-256:6CD9FDD3B8FDB2DF17D4D09FB17006C8EB39A3DF753D04D541472A4C8E708284
        SHA-512:AF656EC82FC287D897A2C227DAF621F593A56FD333BAB0C7E5664A24736683480CB73CBF91515CEA777FD4B9EA309AD6B42EF261D835E8060FC98DA7BD65E3E0
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/12USW7aflgz466ifDehKTnMoAep_VHxDmKJ6jEBoDZWCSefOC-ThRX14Mqe0r8KF9XCzrpMqJts=s20-rw
        Preview:RIFF....WEBPVP8L..../.....@.$.4P.k.,..V.r.d.+......7.....n..]...fU...ms..../b@_x.W..?)q.Rm.$.6.p.Q-....`..a..._B_.SB..dX.2.....5..97n6....;N...]..{....~.P.N[....j$.!.....$..`W.(q..r.7.G.....lM...........b,....$...aS...3j..A9..<9
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (750)
        Category:dropped
        Size (bytes):2169
        Entropy (8bit):4.9548772147686115
        Encrypted:false
        SSDEEP:48:ildRbgqluYoCoLUmledemlxUlIUvfALSAl/lmmqlmWlfBlAlVlWlgwheAYf9hbF5:INx4gd/d4fTvsaMefp5oD
        MD5:89F8EE167E82FADB507197C109ED684B
        SHA1:F5A728E7805C71BAE1A8786921AB2735AB07C15E
        SHA-256:0B70D5380DCC5A0C4BDD30DE4D68C4B0F598EB4EA92BEEC1B6D5F0852BD96D22
        SHA-512:BC12D7CB827E364176A691C2ED5C73A481547C572A0C00E5FF6B8BD8E698AC7DA96F2D8DA08485F9363F98A1F21338E61A9E813A31DF0A2EB7E96D43A902E5CE
        Malicious:false
        Reputation:low
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[961],{54961:function(n,e,t){t.r(e),t.d(e,{cleanup:function(){return c},environment:function(){return o},eventQueue:function(){return i},eventRecorder:function(){return r},immediateEventRecorder:function(){return u}}).var i=t(71026),o={_document:function(){if("undefined"!=typeof document)return document.throw"metricskit-delegates-html.environment HTML delegate 'document' object not found"},_window:function(){if("undefined"!=typeof window)return window.throw"metricskit-delegates-html.environment HTML delegate 'window' object not found"},cookie:function(){return o._window().document.cookie},pageUrl:function(){return o._window().location.href},parentPageUrl:function(){var n,e=o._window(),t=e.parent.if(t!==e)try{n=t.location.href}catch(e){n=o._document().referrer}return n},pixelRatio:function(){return o._window().devicePixelRatio},screenHeight:function(){return o._window().screen.height},scre
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:downloaded
        Size (bytes):125635
        Entropy (8bit):7.9878024881541165
        Encrypted:false
        SSDEEP:3072:Qez0gkZlppglp8Wb3j0eRXZIeVfjTfd/wmMIWMbd46A:QXzfppglNbjzRpFnbLA
        MD5:F2C8378C649DFABD99D5C0F7466DCDFD
        SHA1:34AD2A8BAB3E04D58CC5059E7F7647F6439F2217
        SHA-256:91E26E78A9BA8CE05DB103BA60638AC0B7031C1D6F9F34445A9B3FB7C9CABE4C
        SHA-512:A8028D3CB715C5570BF6162C9646D4D73E953E0F9382723459F5F0AFBA3E52C3B42AFDCE67FE34A29097EECA7CCE4C1059CF40A09915756F4E9165C042D9F701
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-13-watch-nav-202309?wid=400&hei=260&fmt=png-alpha&.v=1693703822208
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx...p.Y.%..?bv'......g.....l133YhYh.,fffffffff.,..2..]..F..U..;.11...w7o.L.|...[..=.Ifb..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6.h..6..m....S.^~k..`......o_|{.....{.....n0?yp..^>......o..=..]_...o.H..n....=....o...q.....`.....;........n.....{........C.;.7...o...Xfypxp....E..m....[.on....;"..V....+...!.wo_..........O..i.;.....Uo.}........n....f{xg..........xx..............{....._=.}.c}~.w..?d~p..pg.........>.s.uwo.xtOt{e.O..............<......oo....]../.j.....................^.W/_U<<z.`km.~s}.iyi...G]++[u.k....K...w....;.W..ww.;.V.2..<.X\X....?35W....}um.{ce%sg{ofkc....hfq~1c{c{t~n...............................w...g..7w.......\...]...R.......[...wia~........;.-;..+Kk.[.7.........v6w...V....v`mu.lcu.}nf.x..N....................o...OO....7....<7_...V........zxp{...g[..K..!..92....._..t.....@Ea...n~.....)..-bpt...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):3437
        Entropy (8bit):7.8502264815687255
        Encrypted:false
        SSDEEP:48:DtuERAH4TM+dBhyO/Ro2vHUOt9wtIC1bP4HnBbuvjs/gMOdAwZBdUGE/1JR:DEEacdjyOuCHNrjMAhb//f1wZvUll
        MD5:AB5D702BCC29EEEC7C623F25979AF89A
        SHA1:3BB45436C388AF38DC22353FDA4AF2142B0040AF
        SHA-256:698183211FC13A60C2AAF81FF66BDAA314EAC8D9DD1130D9F8F57615EEC4F15B
        SHA-512:FBE9C1B235587D0CD09E65D93C63D05CD790B6059CEA6B323D97241E25A85E4AAA4459B92C6565EDD068BF84283A71CD26D84E88F5AD7C2731012C46FDB58850
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...............o..c.tZu.1.....u}(..~i....,@.....-5s*...4.......3.H|@.........D.............8.._..5.xl..W...#..M.AX./.|z..<ee'.|].Ux......K$1.0..c...{`b.Xe.H- ..X.D..c.o.....q,.....|ejd(.%.^.).'.....S...9.<..=.........7...,.......3...e...v`%.tH..Q.x...D..s.#'.yX...W.....gu..W.Es.7.?.......,_......V.v.:.R{Iq...6.)..Xs.d`...W.>J...).X.E..bhp?......{...{......v6.....DV.........
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (579)
        Category:downloaded
        Size (bytes):17977
        Entropy (8bit):5.172440917667389
        Encrypted:false
        SSDEEP:384:xV1W44hioeBevmrjGRp1AFjga2dCjrI7KV0t:s44hioeBA7AFjgaU7KV0
        MD5:E62FEA2030907AF7E89AE14B53FFA550
        SHA1:7B4F41FC31DA2F829A183DFF72CDD708EA76665D
        SHA-256:F66B859A3A06C27EF58D1CC069E5BA8A9A47B3C7AEAF448EADF1F589582C360B
        SHA-512:1CDD5DCFCA7F6EFB33854F4ED6BA0D535CC0D444A78499240DAFBBCA2ABE9772E14A5D0E7A34CDE9A9716E068CE5FD6F5EB3271BC549BF17DE075F18E31661CA
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.359.1a547c0d896fa5233fdb.js
        Preview:/*! For license information please see chunk.359.1a547c0d896fa5233fdb.js.LICENSE.txt */.(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[359],{65359:function(t,e,n){t=n.nmd(t),function(e){"use strict".var n=function(){return(n=Object.assign||function(t){for(var e,n=1,r=arguments.length;n<r;n++)for(var o in e=arguments[n])Object.prototype.hasOwnProperty.call(e,o)&&(t[o]=e[o]).return t}).apply(this,arguments)}.function r(t){var e="function"==typeof Symbol&&Symbol.iterator,n=e&&t[e],r=0.if(n)return n.call(t).if(t&&"number"==typeof t.length)return{next:function(){return t&&r>=t.length&&(t=void 0),{value:t&&t[r++],done:!t}}}.throw new TypeError(e?"Object is not iterable.":"Symbol.iterator is not defined.")}function o(t){switch(Object.prototype.toString.call(t)){case"[object Error]":case"[object Exception]":case"[object DOMException]":return!0.default:return s(t,Error)}}function i(t){return null===t||"object"!=typeof t&&"function"!=typeof t}function a(t)
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 1 icon, 32x32, 32 bits/pixel
        Category:dropped
        Size (bytes):4286
        Entropy (8bit):4.639719888612948
        Encrypted:false
        SSDEEP:96:EdAdhzUooooRoooT0oooooHooooooovqxoooooooooA:EkLL
        MD5:A217F758EFDFFF14053678DBE58FA4D0
        SHA1:6E0EB512C2F386D645712D7ECBE339EA85CFCA68
        SHA-256:F343B3015D0545A7D5B719A434135BCAE2AC766ED459AEEA671E3688B79D1875
        SHA-512:9BCF90FED875FFAF3170EF3425949642EB23B4E750CD42BA546D30E1A58C4FEE1A14CCDBD31455A6A442D09372CCB3873BD7477A59853608BC87660FB578119F
        Malicious:false
        Reputation:low
        Preview:...... .... .........(... ...@..... .................................................................................................................................................................5C..5C..5C.]5C.5C.5C.`5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l.................................................. <../A.8D..5C..5C..5C..5C..5C.:5C..5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l..................................................TN.(?..'>..8D..5C..5C..5C..5C..5C.5C..5C..5C..5C..5C..5C..5C..5C..5C..=/..$l....................................................2..l...8..&>..8D..5C..5C..5C..5C..5C..5C.5C..5C..5C..5C..5C..5C..5C..=/..$l..................................................../... ..m...8..&>..8D..5C..5C..5C..5C..5C..5C..5C.g5C..5C..5C..5C..5C..=/..$l...................................................E...>......m...8..%>..8D..5C..5C..5C..5C..5C..5C..5C..5C.?5C..5C..5C..=/..$l...................................................B..C...>......m...8..$=..8D..5C
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x540, components 3
        Category:downloaded
        Size (bytes):7641
        Entropy (8bit):2.0720599872525653
        Encrypted:false
        SSDEEP:24:JaPxXB7l50PqTffmGqxvvYX9IR2niH3D6ZBxYvDxVFYRTR+LleOJFz:JaxB7l50PQfjqlgtviH3D65YrxfLbN
        MD5:CCE8B2384D82DCF20E2EAE6831D95FFC
        SHA1:3A5B24C23C9D0F4C3C8CF829699C64A885BE1EF0
        SHA-256:BBEB2CBF0EB3FF0A11713F73905AB3249E7D5B2E0D8925ECC3E948486A1901DC
        SHA-512:AA5F44EC7E07721945C41D4304A4FE9BFF98B45C4A27E5D04EFC05C72AB5255D72199612B632090579A5D4F99D13D8143B226A482EBC03A8AC4F9C1B9ED1D083
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/ac/ac-video-posterframe/4.0/images/ac_video_poster_960x540.jpg
        Preview:......JFIF.............C....................................................................C...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 88432, version 1.0
        Category:downloaded
        Size (bytes):88432
        Entropy (8bit):7.997499175710415
        Encrypted:true
        SSDEEP:1536:D9DzSk9KGdVHo52uDJBhMAqQvcX6m+55myAAAyVt9PLOM6Vk:D9DzS+ldVHo5nFBfzcX+5TAMVzb6S
        MD5:7FFABB99664D4997923FAC7A1AC1437F
        SHA1:4D7A7CAE10EB92DB22EC36840CD78A2B306ECDF0
        SHA-256:ED63F08E9C60061218FD5C4CC00544B6C8DE5F8ECD4BF7C0F5F2BBA31FD82E04
        SHA-512:DC75BDE410F72DED760F86EC9F2B4EF2FE9C2E245C48EBB562F64F6DF850DD7C89735AC0F68A8EAC0278411EEDFE275BE43B935ACAFF9287018AEA59F2618627
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_regular-italic.woff2
        Preview:wOF2......Yp.......p..Y...............................z.`..B..`..b..... ....6.$..@..D.. ?meta.].... ..<[..l..o;G..JR#..9..# .....H1.v<.*V..b.-.":..R.7...%).............<Y.m..%.{...@.y...|.Vh...h I..p.dEa.0i0....W..N..:.vR....>e..iF..V..h0.....x"..T....D.....X...P...H)=".:6..)..3b..a-.A.........A}.Uv.S.`..L!.7.^..R..v..R....85..iJ.R.R....m6,-.M.(...O.$L..k.....p.6...i.k.P......Q..{P^..JS...].....00.q.2..w.O..pS<.B....j.5v...q.J2..L...V`..I.X..?0.S..&.(n.<.SF.....?eq..aR.f.C.Y..^..._..b\q(.S%U2|..%..UU.Y|.j.*...CoJ.......R..nz.VX.r..L.$.a...@._3*p<.ko......17~f.g.w8..{...F.....E. ...[.C....i.."..j....:.C.....$..;....f.=..u...P.ln&.a...-.Z...C..d^...q.c.TZZ.vj....5.w..^RX.^9Q.?....'~n.........J..TD,.J.@B.N.Q...B.H.............H#...U...BB)]l4A.QT..R..g;.ZyO.6.....m....b..l.JPP..T. L.)F.f.m........b..^UfV...@.dO.."B+..\w.j#...j+#..s...b..sb.h;..g.......'B.F....s.....H....a ....R./.u.ZH.......0............". ..h."U]..k..6.D1...f`.&S..@..^D...[.C*.V
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):10266
        Entropy (8bit):7.978876055610594
        Encrypted:false
        SSDEEP:192:l/BE+Z2nq/WVPl4byT/knvVt6OF1rENkph/EWh+7UaSEdfWuR9vzjuVh+Of8vJV:l+qcPl4WbQpb6BW47UO9Hovkvb
        MD5:8C8F45978E8F15AE545E30F8ACA608EE
        SHA1:80ED8973BAEDFB255FE19F39D2C326D5C9575D08
        SHA-256:B22C223280EC144081B367EADBAFFD2C9B9532F36FF6A3C0D8E4680D819229B1
        SHA-512:AEDE948E31C432B9AD2E770279B2F60F7B6251586F593E941E9C0217CD72E2924B99EA750C396EE556DEE706F3B4A1F141CAC37DD2108748B1EDAB4367FDFF9D
        Malicious:false
        Reputation:low
        URL:https://is1-ssl.mzstatic.com/image/thumb/PurpleSource116/v4/a9/87/84/a98784ca-b930-ca49-3f3a-edd89ddd1c5f/653302ab-61fc-407f-926c-caaa4b51735e_iPhone_6.5_5.png/230x0w.webp
        Preview:RIFF.(..WEBPVP8X..............VP8 .'......*....>.N.H.....u.|.D..p........H.^Q.=....g..Z?......}...B.......~\z..g...9.....o...3.....~c......(..@...].*.?./..........k.........~.|..A...g........>........+.....=.=.?n.y.s....i.w.R..+....{...[.q..G....s...=...Q p."._.C.+....L.mhB..}...6.TR..7..c..T(.#....cH ..L.#f.&......I./jX(..eg.S....!9Lr"....`....rl'....c.By./..i....S.+.9f...Z./5..x.dyS~.&/x..pl5.F...L...Y^{7..#>`[FY.oD...0N.]..nQ.K.Dk.?/..*.y..GC.....{u....!....=.c.i.L.MH............|.*.........UO.l.+...|2.w7-Z.f...o.......^&]..cM.GI.G.....N.... .....z..m..iW.....0.gl^......x..C..%k.(.Z.....S../01....7...G..Qeg.Z+....U.h-s...3h..O.......].TGNVN.......U......._.2.&|..9^x"....x.#.T.'..F.."pK.._t..KK.c.......".^c..X.{...K....5J.=.\P.....s..s..e.A...C......d?.3..P.........:s.......J....;.x.<..'1u.5.&..]}TJ*29j.~A..3...?.jSd.....&..G...OY...Ga....<.9..|.#.^.H_......A.....m2?=ur.x..x.......7.)2o..X..)c......q.}.X...d..y$.%B.7._...r.h?....S..u.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1465
        Entropy (8bit):7.516044884404287
        Encrypted:false
        SSDEEP:24:jnWhzo0XxDuLHeOWXG4OZ7DAJuLHenX3rPktD3Pebw9JNisrtAkCFYfSrF6Uh:DtuERA5kYQJAs5AkCefSR6Uh
        MD5:2D88983A9AB5FA5A01472C3163705A78
        SHA1:D555B03308077E154C34EE5B69AA4A08C45C30B4
        SHA-256:96379CB56CE63B4B207E6671F7A5F51108B1991802510DD55E346530C78AC48A
        SHA-512:4307F36906F8F4E8C7162290AC80F8B4DFF58CDB5E5B7B2337BE7A9D3AAD9605C952FE50AFFCC8A1F2D0C6C010E473738B5AF54DD8083E07AA215DCC1C92B55C
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWR43DK_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1713909203031
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..............\.N....5.g.."(....s.O......1..:<Z..?%..bk...O.O..S.R..'...../.MzwnH]I.Q.T*..SvU.G...ZO...:.......?..A.P./X|I......$..x..~.yk...e.X.....v.Tz............../O...ue:...;{..{.T..j.ALFg.<U.x+.>$.$".d...i...1 .....h...!k......v.X..1Y.z"._V....6.h.Gk......(......(.....RT..PE.q.(.F..j....w?c.-y...{..........7=;... .j=j.....+.F9ky..!...=...;..?..x.......g..............
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1891
        Entropy (8bit):7.690479985958279
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3imeB905FJuMaYUqpsEW0Gxvi/RmFmnFnRFP:IuERA8bi5FEJqpVW1wJmFEFVl/jP
        MD5:3C9AE3182AAEA13EE258BBD9B5E3EE23
        SHA1:518D1E6523481986D6B9975250D6A58B23EB3953
        SHA-256:1B0FDAB889164B1C90ABA19B4EE4D9C95157DE826FADDAA307C05163253577AD
        SHA-512:38540CFA540FB4EEBD8463F10BBD9063BEDAC5EF99D6B02AB11DBF8579FE009F1BE9CCE41F8604CBF8F09559DEEE93969D60CD92B83A8A3A2751B657CEB10EA5
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S../...ExC....^ .i...&.I..\....S=]....(.wh.s..*.?>.*~..~ \M..z...X.-..n........W.K.J....*cj...#.5...>"...}CT..Y.n...w(.;#..R...}g...N..is)......|...2.\.........o_....!.Y._.i*p.....{.Q.?...W.J.......j.._...W.>>.u....Q.Po4..-.{...3.. ..+.Bt........=B.....h..zw./.7~ .D..eo.i...77.....@,...WM....V.=z.9....o.k..|Q......j..i..=.GEE...._S.F.Tb.>^s.IsKs..........O....^(..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (2875)
        Category:downloaded
        Size (bytes):203251
        Entropy (8bit):5.491220169927818
        Encrypted:false
        SSDEEP:6144:salOe8vHV2M2rNMqvqoBhKVZuvgPF2A8kkvOS4gVdY+x32gKQWXzNbuuxaqk/9ty:salOe8vHV2M2rNMqvqisVZuoPF2Al6OZ
        MD5:88854C269CDCDA410ED7CDDBDE278D8F
        SHA1:8E0A2D00DEB2E6ED1128CB2C1288AC2FDE22F4B2
        SHA-256:408D5D27BD67D37A34DB7066818FC67D5E340030BE9AED490A964B9105DF5E50
        SHA-512:C26C8BF06B804BF1103618CE3C3FD43985D8C66795084D1BC277A458E638F35C9E7CE8DC436088E1968A27871FB89342ADE998A42EC0849EC12E6B2804A147D0
        Malicious:false
        Reputation:low
        URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/am=R2djYBRfwxAY-I_qHWwB/d=1/excm=_b,_tp,appdetailsview/ed=1/dg=0/wt=2/ujg=1/rs=AB1caFWPoTDXPBWS2dMKzs9UlLE4VFLIKQ/m=_b,_tp"
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._._F_toggles_initialize=function(a){(typeof globalThis!=="undefined"?globalThis:typeof self!=="undefined"?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20636747, 0x30d7c51, 0x28ff8181, 0x5b077a, 0x0, ]);./*.. Copyright The Closure Library Authors.. SPDX-License-Identifier: Apache-2.0.*/./*.. SPDX-License-Identifier: Apache-2.0.*/./*. SPDX-License-Identifier: Apache-2.0.*/./*.. Copyright 2024 Google, Inc. SPDX-License-Identifier: MIT.*/.var baa,daa,haa,laa,Ka,Na,naa,oaa,paa,qaa,Sa,Va,saa,vaa,jb,Iaa,Kaa,Ab,Naa,Paa,Qaa,Taa,$aa,aba,eba,hba,bba,gba,fba,dba,cba,iba,mba,nba,Xb,qba,tba,uba,wba,ic,hc,zba,uc,Fba,Eba,Gba,Hba,vc,Jba,Kba,xc,Lba,Mba,Oba,Pba,Nc,Rba,Sba,Lc,Yba,Zba,aca,Jc,Mc,bca,hca,mca,nca,oca,Yc,sca,lca,hd,Hca,Lca,td,Nca,ud,Rca,Tca,yd,Xca,Yca,$ca,ada,mda,oda,vda,wda,xda,Bda,Kda,Gda,Oda,he,Tda,Uda,Wda,se,cea,eea,xe,fea,hea,iea,mea,oea,rea,sea,tea,uea,vea,yea,zea,Fea,Hea,
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):156653
        Entropy (8bit):5.414394142728795
        Encrypted:false
        SSDEEP:1536:hqTbh9ll21HXO8cQccDBh/CVy/ynVmXeXWH2H3i47UW42b00Axp5RSqQIUOYQYgF:sLOtQIURWIIOYsd4g3SY2+Er1
        MD5:1A55DA2D4897DC2569533914735D01D9
        SHA1:0CA1DC88D0C116F28C6A9AB008B5DFA4170EEB87
        SHA-256:F35AADE5C14BE33276AC51DEA06B78E92FDDAD82A3D78EBF4A0793C7931481B3
        SHA-512:DD9C889C3617DED96FDCF1C964B0AB82B50212E35F18010DBF33886A0FAC09A427143961E9C009CDB7072A9BC767E0812438B4FD20961B0BB083CDB40B1BE02C
        Malicious:false
        Reputation:low
        Preview:!function(e){"function"==typeof define&&define.amd?define(e):e()}((function(){"use strict";var e,t,s,n,i,a,o,l={},r=[],u=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function c(e,t){for(var s in t)e[s]=t[s];return e}function h(e){var t=e.parentNode;t&&t.removeChild(e)}function m(t,s,n){var i,a,o,l={};for(o in s)"key"==o?i=s[o]:"ref"==o?a=s[o]:l[o]=s[o];if(arguments.length>2&&(l.children=arguments.length>3?e.call(arguments,2):n),"function"==typeof t&&null!=t.defaultProps)for(o in t.defaultProps)void 0===l[o]&&(l[o]=t.defaultProps[o]);return d(t,l,i,a,null)}function d(e,n,i,a,o){var l={type:e,props:n,key:i,ref:a,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:null==o?++s:o};return null==o&&null!=t.vnode&&t.vnode(l),l}function p(e){return e.children}function g(e,t){this.props=e,this.context=t}function _(e,t){if(null==t)return e.__?_(e.__,e.__.__k.indexOf(e)+1):null;for(var s;t<e.__k.length;t++)if(null!=(s=e.__k[t])&&null!=s.__e)re
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:dropped
        Size (bytes):157537
        Entropy (8bit):5.450896766346486
        Encrypted:false
        SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
        MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
        SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
        SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
        SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
        Malicious:false
        Reputation:low
        Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2782
        Entropy (8bit):7.828935774181861
        Encrypted:false
        SSDEEP:48:DtuERAJM6z73n3WnYtzvergVA4yg7gxXXVk4RwEB:DEEw/3368erEAM7gxn1NB
        MD5:C2E3B6AA721BFA2A49BA1EB46C82F6AE
        SHA1:2FF21AF0C71D07D7BC338F77B569531567901F49
        SHA-256:DF2D112AC4529819BC53908864139F31EEDD797F44FFEB4F31C3733D0BA4A098
        SHA-512:C812B57D00E6F2764D47E88441F76C21E401BD14D138CE4B0CAA930BDCB459DA59A0580A56F4C9EE2CE33CFF96B4D376B77BECE39E2D1B5420289828BBDAEC77
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT5F3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1693088249018
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...../.|G...M..k........^[...h9c.....N0Wf....X#.5..... 3'...<5...E.......L6=k.x...h.pZ.....b/.x...f.I...=0..3.+.V.W......TU....~'.t.....~......de\.?....Q<......6to.......C......./,b.] ..>I>./..%....W..M....|@..m.u...s.v.+$/...(......3WG.R.JR..Tfa.D......%..)..m.?=...F.....=.g%...*.."x}.....Z.....*.\.wGm..?%.u.D....<.My.j.;..0x8.<.^.....V...A....<...'p.1.;..wV=8..7{.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):558
        Entropy (8bit):7.3835980777811185
        Encrypted:false
        SSDEEP:12:3WkhK3Q21Q28UrkG32WjYfn80tsBlFvyuZuTta/:3fhSbeGrkNWj8WBLRI8/
        MD5:543887B740709FFD5185A43EEC6B125B
        SHA1:B2139AB478C9525E44F715E8FDC2E5C0B0EC7625
        SHA-256:4D368AF3A0B2B8C72DF32A4E7A67CAA144511C23CD0281D4C7C4D25D9A5825A3
        SHA-512:A58CBCBA7FF7ADEC551C6D8380CFCE398FCD9CAA28C093F1F8677F8F86D2D836223897B0F34925FA3C42F33E6DCC3473A57A40B58C55B3545B08F9B01EE32546
        Malicious:false
        Reputation:low
        Preview:RIFF&...WEBPVP8X..............VP8 .........* . .>u6.H...!(.....b..2.p&.*4...!.QA...~k.......D.N.pt....i.7_u..w.P...=......!.........TiX.Kd......S..A)_C......A._34.s{&.+....U..y.......+_YA.....5U"....U+.E.g....&-Q.0.LY..Y...t...+..Z..-.......;dS.L.)'L.9..&.n..'...U`...b.,.s......fG...1.......4/...d..X..#.b5.At8U.0..5:c/....Z..a.<....v.o.O......E9..q......<+|..N...(BN#..+.......}..iw.z$...J&.;..v...*..D++a!.H..(..y.w.h..6F.,.m.p...<..Q...n...H0.`.v....n.....7......`"r...%E6yF.I8..........EXIF"...II*.......1...............Google..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2041
        Entropy (8bit):7.742697304161083
        Encrypted:false
        SSDEEP:48:IuERA3yjJAcZT+0G0KOJcqFAY7FLiEBunBe:zE/9A0GqNAg5Bun0
        MD5:8345024725124581418E234AE55655A1
        SHA1:533FA80D4386EA723977E96E42F48F80BC3145E9
        SHA-256:E1CB55682A763095EF375988C15CADA1A70F39CD8C8F75CEE5216FCDAA3023C5
        SHA-512:677988FFD7DD25EF7AC45341F9FDBB9B40C58E07F5BA79760B746D5E5E3510DC81E9EB1EA414E4ADA2EE083111D1EF39ADDD7246A0D2DC98BFAEB789533EDC52
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..O.x.J.^...R.B.v....J..E.O.;.1..>_O..%e..DtP...K....z........th#.l..E..0..._..._.f.eZm...W}../...6I..U...7=......$.gc..n..R............2..ZA}.oa.i.}..5X.v.[....h...;........Z.}.I.._._..U.`.^..4....G..+}..Z.....A..2...'...'$.W.......'.-+.w.4..2..$L6...u.?...K........W_..G.W.......^..b...6...n5;....%?4........~6._.."...}...<MEN.O.d..).Z....#.r..;...5..f..*.W.......'..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
        Category:dropped
        Size (bytes):191384
        Entropy (8bit):5.480947238667665
        Encrypted:false
        SSDEEP:3072:Bvg8To6UlHVYLD8W7Y1Ggn8Uyw6M8XeNH:p068WCnZH
        MD5:E4325F2A22FF3D2F66F27750795651C5
        SHA1:DDCB85078CDF21CB1EE71533A875E885547F41A8
        SHA-256:62018B93793769413E1AF910A385BF6D27D40ECB5D0FC1E49B7931A9BC868CD7
        SHA-512:ED6EF94A3DE6D96654DF21BFC4C3D3C993B44158C978F4FE0F7CF7D00CABF374B97C2B535EE4E37E490A5DF2A7F3246ADE5F9CBC57E569E42F5336C9619BEE36
        Malicious:false
        Reputation:low
        Preview:!function e(t,n,r){function i(s,a){if(!n[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[s]={exports:{}};t[s][0].call(u.exports,(function(e){return i(t[s][1][e]||e)}),u,u.exports,e,t,n,r)}return n[s].exports}for(var o="function"==typeof require&&require,s=0;s<r.length;s++)i(r[s]);return i}({1:[function(e,t,n){"use strict";t.exports={BACKSPACE:8,TAB:9,ENTER:13,SHIFT:16,CONTROL:17,ALT:18,COMMAND:91,CAPSLOCK:20,ESCAPE:27,PAGE_UP:33,PAGE_DOWN:34,END:35,HOME:36,ARROW_LEFT:37,ARROW_UP:38,ARROW_RIGHT:39,ARROW_DOWN:40,DELETE:46,ZERO:48,ONE:49,TWO:50,THREE:51,FOUR:52,FIVE:53,SIX:54,SEVEN:55,EIGHT:56,NINE:57,A:65,B:66,C:67,D:68,E:69,F:70,G:71,H:72,I:73,J:74,K:75,L:76,M:77,N:78,O:79,P:80,Q:81,R:82,S:83,T:84,U:85,V:86,W:87,X:88,Y:89,Z:90,NUMPAD_ZERO:96,NUMPAD_ONE:97,NUMPAD_TWO:98,NUMPAD_THREE:99,NUMPAD_FOUR:100,NUMPAD_FIVE:101,NUMPAD_SIX:102,NUMPAD_SEVEN:103,N
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 138 x 53, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):2805
        Entropy (8bit):7.908870755635575
        Encrypted:false
        SSDEEP:48:30ULNR3YuS8fK4Fn6tmi5OVnazTRFcWZD317ajOhT87/VJruACzBcsRVWqVXN:E8R3YqCnspVnazTRSWt1GaT8jqAqJn5N
        MD5:17C342941B42BAEA7A2CA26D61B70D6F
        SHA1:2CDCD9A5CACFB3686C18FF87BBBCD9B33A63EEF4
        SHA-256:D04D71DF593F08229487398C6250DEF825CD4E9EEC10A70C57A1204D3901C237
        SHA-512:B2FDEC6B30C8968BD2B1F453D0C4575B1CE64083E839A47AC2A863F111F687A6A1B0D40178F65834A69965DED8A74FB8B79034A91BD17F24D1B9ED7611ED49FD
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.......5.......s.....IDATx..]..VU...-..f....0!8Ih...&(.#(..%S..S.4....).b.Rc..@4j.B..!..0.....O..*..........<..9..o..uG.;........s.s....A.J.....e@...'..t.........'-$9....4..'-(...|...k.)$%.n%(3|.x.R..d..)_3..............kF.G..........rG.....t...8`8p....X..m1.v...0....E<:.A......z..t...E....$.|.q.:.Y..ZY..H.CL=u.c.p.p.p.... ....+.}U.v.}?&.y:...;..|s....F..y.......#......X..W.{".>.hP..b*f....]..1....G..L.1........(..-q.%.0M...wv>=....(.=...........i..Q).#......C:NRz.e#.)(f...09E.........9x...>(a~!]..n|...c.'j<)...f]..) ...SN..`...*.NU. ..G.....B.....p50..N{..G..@g..Z...wX..m.....`..C.K...g.g..=.........)3.W.8o'.O.v....).'"..W......E..~..V.x.Y.q....{....{[..+S..[!..1<..E.zY.QGG.R....B."..M*.m.^.F.g...s#..H..j.....T.#\..4..{'.....dO_...2........u...V-&-....6.MN.C.=U....V..Azd&(@....<=...SX.....Z.f.......=G.|..sV....E...k.."......._.$.CY..]RN.c....54..<.b.....L3..8A.,B.TB..i4".Mx.Q..]...mC....V..Z.Wy.;.&(...i.&.QB....~\...Cm.,c...ZY5
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):1186
        Entropy (8bit):7.71310769491407
        Encrypted:false
        SSDEEP:24:oDp6yxoavdlc/gtoFGhMuq5Rn4Nzv+rGSukQLAMD+CU:oDkyOQk/n8b+rGllLbjU
        MD5:031BFD1BF5D78FE1095EE8BA9B44C7A0
        SHA1:A576EF10BFB175466AA2E9666A96D71BFBC8E510
        SHA-256:0157C64A3FB0868A187414F5250B51D9770A6E71C151A747AF7A8180D403397F
        SHA-512:A2912FA7BACC7A27BD08A19813CC53819087FCB09D4F0E31B8A69B6363866324634E6E2B5C94A1D0094A2A364E6C4AAAAFC70E7B5717B1C0AC6101C4B20A6653
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8X..............VP8 ....0....*....>.H.I."!...4.D.p.Hsl.=_].. .Z.~..;o.........#.D.|.[ZI,.C.'OS.O)..Ty..]...1.a.s..Nz.W..F.....*.S...O=U<..R.U...'.....5I.$u.<Sz.....T9..m...6o,].<F...49..;u.+.+.T..6.mp.R.n.....?.MG. 8@W.-...........6.3.....c....i.U.(.|".4...L~>.\..i.....u\..^.m...].n...w.d8......c...x...R.....U......8....0VB..B....s.|..kD..p>..Tc.pv.4.E.T......K.*..\0.]....W...........';..x..D...6X.)C.<i.{[..FY+..N....[.....9&...m...'/. m'.2p.......$...9.I.U..XM`n.......,.%.&o.F'...*.#..$....v.f=......OKkKr.E|.(........O0>...(....Rq..dr1.~.Q..T..m1.2..1..q.\......(.N.......b< ...If...l..wh.pq..f.\g+.Z..{.4..V.w>.Xk._.<...{...9............Oama..q2.w.4.......s.^..>~E.%.....#.:..fW.W.oR..`.W.. ...c..!ez..`+..=....}._....(<.^...LeISe.i8.*.E..X.1M.w=......M..P..v+..,........7....Y}.....Z._._o._].Y...N....I{k\.....,...G?Bj.w..y.(..,2. M...`h..opVAz..C...`.M..;.:x.bN...=...!...V(.;.k...7..[.$...o..f.L...b.K.,.yQg."......_.{./*..+...7...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 274 x 54, 8-bit gray+alpha, non-interlaced
        Category:downloaded
        Size (bytes):3222
        Entropy (8bit):7.9012870200140055
        Encrypted:false
        SSDEEP:96:jx1VEVAnmlAtL2aNWVCpId5V4HeTS9QybomYDwQ:jxgVAmlA/NZp+G+mimCwQ
        MD5:2177CCCA621735BDC4A02EA134EBB758
        SHA1:AC05B9D8F8B07E8F0B1E97F20F5E65ACD8F6E831
        SHA-256:8D11247AB9609FA5E0254CB624DC265F530D549A23513EF25878ED585ABA6656
        SHA-512:A4F372BF63B6A236A64FC350D09CED837E56344AF8909CCA22291DAF38373BB1E8657E0C1254192C3C63069794BC6AF0568E59E17CA6841F2E06EF25D74942B8
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/images/logos/apple-vision-pro-enhanced/hero_logo_apple_vision_pro_enhanced__co9clx0e4afm_largetall.png
        Preview:.PNG........IHDR.......6......t.<...]IDATx...M.Ue...g.s.k.f.E.~TT....eE-.h15.....E....A..PL..`T....A...i6L.R.."..@TP.....ws....)...=.wq^..>..g.*#.....<...$x...m9.v....CU.......e~...*..c..(-..WmP.(3.M..E_.a.!.2....W..V.2.u/..&..:.f..M..f............5./..._J.G].2%...yQ2gYD.nc.j.DS...D)yN1.lvq..G$SVF.>......8(.,.. y*...n.s..<..Z.&C..$..!.H..\cF.......MP1&.t..>$0Z.yd....hH...(..._].uW....M.MrP....6D9..0."...IMO..~..8...;tFS\.0.w.F.>$.Y'.c......_....k..n.B.d0N.....(C....E.,...Z.Q...4r....ouG..q...\..s..-.n9.y.zO...t.,G$..ix^.S.F..dw.a.......;.7......T.o.{..3.N.c8r...la...>..vHRH.Y...^...z.e...9`.&.......s.;..W:)Y..I.I}.H..(Z.b..3?.*..9.y;..^rXW..C..Y-..9..F..d..^...E...Jo..g..M..s..Q.w..!...N.<. .ED....j..c,..jA#.. ..J9.Z \r....R.@.)..\-....\.@'...D ..I....wv.....p2....<.<...<..;...L$.{H..$...g"..Le6Sx.N..!.@........]..y.....k......g*...7.......@B0..K..I.=....p.....>.J[.C...X.#..LJ..l1...PH.r.`.M.W.cf.'..s.*T%_3..5..d...F.%.......A..u. .f....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:data
        Category:downloaded
        Size (bytes):1048576
        Entropy (8bit):7.9995704492935635
        Encrypted:true
        SSDEEP:24576:rjFD7xZObXqbsy1p+S8xHIm5lq+nLRqtauq3cBFzf:rhX5/8t5PLRqtafc3zf
        MD5:8D50854EA179DFF5D28A8F710C1FCE72
        SHA1:78BD3AFC745EF5E872EB6991E01421E20406A355
        SHA-256:8F942B3D311477BEA73802D4FC2AB7E27B625D360EDA66937A3039114BA6DDB9
        SHA-512:A5DEF10210177F04271BA5BB211B32604380A435C178E30B90B6A1146E2552A25F35BD67BE06E68242AC47E16AF7C8ECBA91F98D22D3BF9E8ADA0750F8050E8F
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/105/media/us/home/2024/6478a4e9-322b-4f75-8024-cbacb632a0e4/anim/hero/large.mp4:2f7c144db4cde0:9
        Preview:|...+..3.2....D.W/.m.......w.F.".+.G..r./m?..W.[q..n.|..J{...el........ .(A..*u......y.;..M6_.3.3[...n.3..#.A..3..&.!WK...A....<....8wb.........ma..m?;.....:.|...n.^...GS.d....w........[`....`!t.95.t/.C|...H....!.V.RcQ....2........."..i..c....T..]x..:..0.)7..6_.{..~...Mr.z.@..#O5.....".........k..5..no.Zm<.k...........:..%.ip.<.=.....qc..L.I...z.x.c...f...a-...Jp.vs..A.....b..5...rP>...%.z."... (...Nm.WZ....=84...5e9^.p......i.yv...~.,.].....)..'..:zu!.....,..o..miH..T.a...L.a.&.D....5c.x*q.SJ..wa.N..t..lO.x.el..N.e...".u.5.CkNw...u..G8%...zl.X.........ru...?...*..A`R0.L......s(.c...vu-....+v..9...a.I!..%..~.....xKY.c...[.3N.....?...iF...b.l.1...s7...C..]A_&....$..y.#..A.q..,M3.3m{.l"........e.J.....c....dr..L\f_........v.S....9L..d.`.%.[..i.F.7%.D...{....7.E.<..wD..Ua.n....V.Y...:.^..g.B.........j.3.'..........#7..........rH.z......<A..\.b.A.S.....p.."0].g.q..X...9Q..2..1...9...<....(},,.Y..Y..$....q..NBv..^.jF.1a9..B.@..7...^Hi^.D
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 48 x 36, 4-bit colormap, non-interlaced
        Category:dropped
        Size (bytes):185
        Entropy (8bit):5.9780303893393345
        Encrypted:false
        SSDEEP:3:yionv//thPlSYLl+1IHCRsHrXLRa+dn/23rIIGU5thNnkncm3w4qtmkW7PXl0VMa:6v/lhP0YLkyymvVGtjnUnRq0kW7N0xVp
        MD5:07505E9DAC6DD922116F038EB58C9B88
        SHA1:4DAB9005E4603F76A6FAD92FE78FB9C92D05B62F
        SHA-256:C4DB75F643BB4DD47E39A9601FCC0A14621B588D5E4EBE987EE4828120BDE791
        SHA-512:5A94B97148037E9A25AF768AF67A1AD5D4959E5D5C216DC5353FB159630302A74A990CCA20F787C024C6B7229A12920B287A88A4063514FBA534E7D1DB094C11
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR...0...$.....=k.9....PLTE"u.#t."s..OO.PP.OO.........o.......tRNSJ....J..J.j.\...DIDATx.c`T..ec$.. .].A...1..Z..!..%p.A....H...0......*.....]...Qp...al.....IEND.B`.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3003)
        Category:downloaded
        Size (bytes):18440
        Entropy (8bit):5.255534167782927
        Encrypted:false
        SSDEEP:384:kz8E0CXVpU4y7FeTEkrHfcBkoNiIvYcaSRCF+q4nAHY+6dDlqW1hCSallZsWY:kz8E0CXVpU4y7ZkrHfcBkSiIvYc/Re+J
        MD5:5F765A4A59A407D5DAA33CC0B48F2A35
        SHA1:44E29FDCCC78BAD49465D30F2AD9D5DE816AE150
        SHA-256:5C98E1CF88ADBADBE52321041E084AA2D5BC4DAAFFBF8EC6C45A438E8D393202
        SHA-512:ABD01A44A94A0BE2B000DB5BB60A439AFDA8948B32B3F0685AC9AFE175EC9E3701C3747457BE42032C1EA0707AF02109D46187FCA39F2815BD8AEDBBD365F38C
        Malicious:false
        Reputation:low
        URL:https://apps.apple.com/assets/chunk.934.167974858ffab5c06580.js
        Preview:"use strict";(self.webpackChunk_ember_auto_import_=self.webpackChunk_ember_auto_import_||[]).push([[934],{7934:function(e,t,r){r.r(t),r.d(t,{default:function(){return W}}).var n,o,a=r(32722),i=r(24178).function s(){return o||(o=["app","appVersion","hardwareFamily","hardwareModel","os","osBuildNumber","osLanguages","osVersion","resourceRevNum","screenHeight","screenWidth","userAgent"].concat(["delegateApp","hardwareBrand","storeFrontCountryCode","storeFrontHeader"])),o}var p,c=i.SC.attachDelegate,u=i.Z_.cryptoRandomBase62String,l=i.Z_.exceptionString.function m(e){this.setDelegate({topic:e}),p||(p=!0,s().forEach((function(e){m.prototype[e]=function(t){return t&&t.hasOwnProperty(e)?t[e]:this.environment()[e]()}})))}m._className="eventHandlers.base",m.prototype.setDelegate=function(e){return c(this,e)},m.prototype.topic=function(){throw l(m._className,"topic")},m.prototype.environment=function(){throw l(m._className,"environment")},m.prototype.eventRecorder=function(){throw l(m._className
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
        Category:downloaded
        Size (bytes):35798
        Entropy (8bit):5.362239652266183
        Encrypted:false
        SSDEEP:768:xLV9hhNz5ouQq7vDsCYDHlo+yg2GsGsgo4ST5dX4+eT7Fi8mR5lfKGiLHCWtvdTZ:e
        MD5:3AB3496A7BFE9321B3FA0E2FC8668B14
        SHA1:EC704CA797F15BCDC6DE9AF8AB9F8311EB82B2A4
        SHA-256:E321803AB120C94CFFB459955214D4F783D14653749A9D9E01D5E81C5358C8D4
        SHA-512:1DDAFCEB91F8AF68ADDE9686537147615BD504D38FE24FAC13007DA412A58686D633A09A2E629B79297A826524D10374058E1A1178684C45D43795A62992E63A
        Malicious:false
        Reputation:low
        URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v2|SF+Pro+Icons,v1|SF+Pro+Rounded,v1|New+York+Small,v1|New+York+Medium,v1"
        Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.eot');.../* (C) 2015 Apple Inc. All righ
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 30 x 30, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):1495
        Entropy (8bit):7.841544898780028
        Encrypted:false
        SSDEEP:24:wIVDd8KZf/k90++JP4SWIxmlsOp89TtdDjcBl+WiR2dlfJkHfCt+Cqfet5tMYmM2:wMDdnZs90++JP4SzxmlHpctBcP+WiglM
        MD5:003089DE7AD3A9A95B57B0D3755D8E7A
        SHA1:D53A00F56783161B27DC49F3FD3470F277C2AD53
        SHA-256:2FDC77310EB6EA2E338FBA3444FCE95126F87B3D22C2DD9C0453211E07DF7553
        SHA-512:80D505E018BEBE07D422A0243A6BEF9EC9302BF48CECD432981C79C5DE94CAD3B8C6EC114E05BFBF6921D235F770763DB0C1CB98E42F459D06EFB78E400C3248
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.............;0......IDATx..Wkl.U.=w........*(..$<.J.@...".FM.(...C...h.".HcLL.. .&.R..#**...@@......BK....<.......bL......|.s..|w...wb(.G$.s....).$.$..)....&.....2.........t.......0...0....Xy...n.....K.ia..c...AA.......=.7.....t......8.......7.....l..#.58M....,+2....(X.3......z...*U..HQ.tS....^.cc8...#y.bA.....&....f.f.M7.......%.Aa&.......(.2......*c|C.{kAe.@.......C."........v5hpl..B^!.D.*.X.z..y..&P.....N...,.v-.........o.K......e}.S.L<.(.|yD..*.:.M.......(..h.../8..`.(g..,(j.~..Q,V..=.e..[jd9.qS"i.....O.......,"g........d..ou....i..1... .|.)..9......I...Qu.aE).I.=..1...09R.f.....jH^v.H.....-@.U.~.".j....g.....].7cb.....q.......c.y.(z..le4.9....Y.%.n.Wi..tX..f}.=.....w...{......M..nm.im..._..3.h......v....{.:...~..:....s|. >.d..3I`.]....j.=F...}....*Kf.e..16,..8..<..Z...#y.}J.M`u.1abA.....>.|....N....iA.$.q.?y.c]G.....U9"t...dM.f..>.m_. .;..m.$..$..JO`x..p.J..j.C...S..`1.A..q../..|..x...o.k..S.^.S..+k\.5...s..O....
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):3132
        Entropy (8bit):7.79592091648445
        Encrypted:false
        SSDEEP:96:DEEPRu33x0YkdQ4iyqtI3Rn6xu33xS0clCA:DE046iVoiMITln
        MD5:C40B40271F691DE31914929FE0716CD7
        SHA1:8A30F73200D8BC3A4C8F8A06D3C8706C85C3DCE8
        SHA-256:78CB8E66BECA8D29EEDE1619B6BD64B2236906C40DEB166C536F8D8C99B028E3
        SHA-512:362FBA036DD0E86A07BCE78EFC4F532A614DAF3BD1F807C00DFAA48142D80E07E5CA53B218DE2493399C65507B28D3A9929544EE5E88E3F7C1282FBE031BF096
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT593ref_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=95&.v=1693088273422
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?........?........_.-O.o.$zj\..D.......d.kn.i..s...AwQM&.l~.....u.....V..?d...?..6.c....-W\....Y...O.c...<..PD.|U.#......|H6.$...c|Z...F.i&..yn.N.UH&@.n.m..+Of....x?......|...>....*i...G.....3....M$..c..~..O...s........>.............<:]R..:..Zf.l...Z.......Y.v-3.G.=....f.........e...i.Ew....q..{.......9..e ..h...j@xW..g...W..........O.x7mf....2..Z.%............v.bn....V.....n..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 400 x 260, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):99333
        Entropy (8bit):7.984316587061506
        Encrypted:false
        SSDEEP:3072:bDihlzQjbUWt6ZqpEHwV0D8EZVjMVFHyEjAL227:3i/zQHUWoZqpEQV6dMVFSEG2U
        MD5:D3B8722773B5174F1812ED7F740A0D09
        SHA1:DE8FDE34A371885C60AB9EB4F8F631BFD2669FA1
        SHA-256:893B8AD317AACFC7ABF0BF3CF0AC29445FBEA738B73CD60965382CB3023214E9
        SHA-512:8C802F40DF8CB5E28F55AC75C0D71C4C8803C24EE738C87F5AFAE7F18BD7D0F33659A7313384EAB55ED85A9E4554F8F6A31612ACA847BF042C9FD4F577772270
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR..............Hb.....pHYs............... .IDATx..wP....TM....?.f...w.....ug.......n.n..#9.sf..s.,."..0+.. 9...#.z../....{.n.o..xY.......0d......................................................................................................................................................................................................................................................................................................................................................................O.}...z.Aq...{z..`O.....[......?n.u.........^o.......~..^.O.n6..V....%...}.t...Z..{..;..k.`............l.}.....w_9w...........!....I.........~..{.......W..^um]#....?..X. l.Z....[...{X{...f...)....l...<..^6~n.w&..aCS.....76+..}...F....{..y..^,...s..`.g. ~O......o.g...m....b]......G.;.>._$@~.....5h{.r.....&.......}}c3...5........t....=....._......+.....k4....w...?.....,........}6X.|.?...{...m|...Y....A{G...!.....H......7.{cSk.......b.M.46..G
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 107832, version 1.0
        Category:downloaded
        Size (bytes):107832
        Entropy (8bit):7.998208221352974
        Encrypted:true
        SSDEEP:1536:rbxyXX3FkzPtA4ze42dWs8sIQ6Y3SQnCvy7gALT4I073hT8k32wl0JvGdUB4x:rS1kUx8siYiZv+n4Ie82jBdUB4x
        MD5:2D753DE71684CC6C73161B6FE0C5A11C
        SHA1:B9B14B843008B6C9E8D6E933DDF52587CE0E32D7
        SHA-256:DC0663A7522F9A0A447DCA9A60A80275EA5906DDE2159B24CEA94A96D81DEE0C
        SHA-512:ED6FA0618E66A26107FCD828CDAE61C623C0BA6A0EF3BF6F49C1382ECB6A327D20A73A1F072E9BE6C2074DF6390D4DB17AD747FF7E7D64F66E1C25515DDD1E56
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_bold.woff2
        Preview:wOF2.......8......}................................`..H.`*H...X...(....6.$..$..(.. ?meta....@. 8.t[.{.......}......R.Ju.1.u..WP...D:....:.v..{d..J:#.....T.nC@*g.4.Q...........,?..{?...$.. V\.V@[.BH..2.b.!.U....9.....L....i6..9.\dYR8.......;un.5...(.."...b......pK....%9.gR..Aa.=......y._&.z.s..LnU...!_HJ..'[....x..Z.....to!.>.....c.J.....O....D..wz.K....Q)Gec..[.. ..#:..T....^6..\..ap0W./..n.(...e....^r(......~i!..\....7d..Q.x...%...RQ...]....]`...N0......G.W.Z[B...Q..8..[k...u..I..+6X...IHL.V/.o.y........s..::.9......._(-"~..Uw.Y.Q.^5...oH.O.=.F...>.W....{..~SX..d..T.k ..^..a.u..&...wH...>....xp.B./T..........K..w5.7......IX.....V.%.J.......!Y..y]...-..w..N..Z..;<*p,....q..8G..}.g..].CrP..TK..*QL...h.Lno..5%......4A A.-t....~...O.z+.K..?.".....qn......O...}o.]@..B.....sz.^.....#..`...C.{.....D....1=.c.,.X.......hn.H.VR..2A:..c..V."..a..F..*..E,T..(..y...?s...y.V...Q.!q(H.B..ZT..jc.~...:@u..=...D..d,.L..............O................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
        Category:downloaded
        Size (bytes):281452
        Entropy (8bit):7.986140267982179
        Encrypted:false
        SSDEEP:6144:dbveljd7M42A++UcrrUi5NX337LoDJd0oOuUk6ykKMJd8:dbvoVbJZrv5V7QdbFBXkKMd8
        MD5:7E60F798E9E9CDD47D6950BD4A6EE57A
        SHA1:EEB20321FF314B68D728AC1DCF19EF36FD2E5861
        SHA-256:71C01D1611C0578BA9BAE73066D21873CA98737D894337A8469A79B80F1A0636
        SHA-512:A9BE9016F8E0F4E0FFB33AE579E49291BA0836DC660E222DAFE8A657F56C7E760A544CC1EF2C65C981CF3BE1181B9FD12C1C2B460E97AFBF72D6DC56442A6E48
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/v/home/bo/images/heroes/apple-vision-pro-enhanced/hero_apple_vision_pro_enhanced_startframe__gkimwtrv1cuy_large.jpg
        Preview:......JFIF......................................................................................................................................................8...............5..................................................................i.>..#.B...Ef.E.B..N..c2...aJK(.U.jQV....RR..(..I:..R.fb&.F9^..B..Nt.(.......km9]d.s<>.Z..F.4.YR$.....T. ...l.........M....JV.L...+dD."l5*o*..).&t3H....e..M.J.1R.B..5D.w..u..9e..z5*..kSh[.v....)...0.h..4L.Z.I@......,......$dm.E...........P..h4!...I35.*1....*(...P.2.`......d.j."....+..0..,.H...4..h,j.@.Il.&.Jjq.I5.......3.....t.\...}.,.i..[+.....RT.B...(H"...,...f...TR..4...T..dj.5..J......S!.V..Q*).2.&.@5[....;W"...G!.A...1..#R.....5.sw.t....iE..E5 15"0.Bl2..f...1.d.V......(..3..E.l.9.....@.@.B.(.. .R.;^h.'r.4!...'B.I...t7.J1..(..%(h.....R..A.."....-[D.....pe.TcL.B.2.%...KC...m..&.k6..kZM-......h...4..F.r..1.4......dW.VV....U...i...t..)@...fY."...SiP.I.341.4..l.M+......|[....m"...]ki../.7o7A...1.....v.....1.X.$!0.Z..FYJ.%AQR
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text
        Category:downloaded
        Size (bytes):334
        Entropy (8bit):5.233494933242297
        Encrypted:false
        SSDEEP:6:kRZzRxVvWG6KWEOAjG/QVf1lKIDEfbkhw6nwQRaNw6JpyxZRNlad0:kRZTFWBKTa/Af1RDEoS68kbRN20
        MD5:E33D8F5E3CF5FB95D6102C81CEC78AD1
        SHA1:22631D0079F827743DD5F6735A54E7CB37578F1E
        SHA-256:290B33E36D501787E69F47536CF1C3F617E679205819F84A7AB7C630B8DB9AA1
        SHA-512:8F3EF6A81ED548516DE04E17E02546CB9A45C3CFEF5FD1926A3CF445AF9A18A29D64C3EB9B655332A49AE02D20249AFFCBBA276B8F34C24FFDC898653594FBAD
        Malicious:false
        Reputation:low
        URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ck=boq-play.PlayStoreUi.zESslB74DOY.L.B1.O/am=R2djYBRfwxAY-I_qHWwB/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,COQbmf,EEDORb,EFQ78c,FuzVxc,GkRiKb,I8lFqf,IJGqxf,IZT63,IcVnM,JH2zc,JNoxi,JWUKXe,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,RqjULd,SWD8cc,SdcwHb,SpsfSb,U0aPgd,UUJqVe,UZStuc,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,Z5wzge,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,bm51tf,byfTOb,chfSwc,dfkSTe,e5qFLc,fI4Vwc,fKUV3e,fdeHmf,fl2Zj,gychg,hKSk3e,hc6Ubd,indMcf,j9sf1,jX6UVc,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,nKuFpb,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,q0xTif,qfGEyb,qqarmf,rpbmN,s39S4,sJhETb,sOXFj,soHxf,t1sulf,tBvKNb,tKHFxf,vNKqzc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,yNB6me,ywOR5c,z5Gxfe,zBPctc,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFUg2oWmzNXaaaxFbsFNt-6dTsknKA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=C7s1K"
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.v("C7s1K");._.yr(_.TDa,class extends _.zr{constructor(a){super(a.wa)}H(){return"C7s1K"}O(){return!0}hb(){return _.R3}});_.br.C7s1K=_.eD;._.w();.}catch(e){_._DumpException(e)}.}).call(this,this.default_PlayStoreUi);.// Google Inc..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):3366
        Entropy (8bit):7.923458060615791
        Encrypted:false
        SSDEEP:48:1nhFFWaqoC6KkXnf7QY+UE1dk9PW8UMktxK5qelBtR7sRnk1letPCTPDn6Dv:1nhFcaqiKyTFba2kKlJsu1O276L
        MD5:6C1802D2362124944EC64E974A5243FD
        SHA1:2AB5D42419611C40360D1D3CA079A30675E9F7F0
        SHA-256:4018E528A1804059F27096E00A42B8E6DB1D4EA01E60A4B029E5E4D2649E9AE6
        SHA-512:AE74B4716A821D94F65355B860F1C53A2A9E02B849732DB67CB6D5054961FC7685EFC01477A97395A59C856111FF9A8C708A0DE8761C96EA8684F36B95C8414C
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/KHcRgOEuYoNrrHUMBxVpsp7uweZQ4vRvQ9P_6jfNGqArUKpGVWkQGbMRkQtypYQmw_Ic=s64-rw
        Preview:RIFF....WEBPVP8L..../?...........+!"&...lCZ....l[Q..9..8..h.T..*..^....@lTQE......:......Q9."......fj"I...M..7Dt..mC.I.....?..fm7m9..+;..m...m.m......V./.;..A...........S..vV..v5g..S%i..S.....m.m.V..v+..}..AG[7.?.z.G.m.j../.d...S.0RA..+.v.X..?........B. ....|OH..) I...R.$..A)...1D.....C`........*..E...l@..-.........o.. .w.......7tW#...)DyCB:v.)0. M0`....<;(p+....w.PBrf.E.I....T.%[.I.f..."ME..)...F...U.$+..%u...._..?.e......!.2m..*.......qOf:S.U3r.T.3.5U.....P...`..2k.."..v)..../....l.......v#..+G...+..fV.w...QOW..QqD.W.d.Z.v.#1".93...uJ..i...........t...m..k^.N.u&..E.L-.:g.....j.K.>.+.:..j..+.+.kt.Y'W.q^g...f.u._...9.:.i.5...z....3E.....R_.r.z.d..e..W.....].uG..3].,.2..Rg..7g&....0..O...Z..i.:..>710.r.......5......>..^.ru..hjxs.1yT.f)ITvW....w.}.."....J.....~.M....`.....+tg.....7..pe..N.&....&..[.....b..z.#T.X.*g.~d.U.]m...YE1.r.i...MUs.QCWI....8...O.R...4I........+CdR]y...6.....~|.-.F...NV.q.-.....N...mY.l...0C}G.A..~k
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:MS Windows icon resource - 1 icon, 16x16, 2 colors
        Category:downloaded
        Size (bytes):198
        Entropy (8bit):1.23143406345007
        Encrypted:false
        SSDEEP:3:2oXllvlNl/FXltlBe/h/555555555555555n:2Y1UJ555555555555555n
        MD5:C6ACEDAFF906029FC5455D9EC52C7F42
        SHA1:92CBD806CA421AA2C9FF5E1FF76BBC20913A2F81
        SHA-256:9DEB629637088856FE61DC868BF40A7D21ED942E4117659F3D6C3408F59B906B
        SHA-512:7A8D002CA6B607E38860AD4485493E109CB7D3BEF241B0E5BF2A65C2E316E6185DED8EC74E3FCBD78745AB302C6D876657ABC178EE028D1B8B9A5572F429D972
        Malicious:false
        Reputation:low
        URL:https://dgpopup.app.link/favicon.ico
        Preview:......................(....... .......................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):8020
        Entropy (8bit):7.890624595240337
        Encrypted:false
        SSDEEP:96:HTAnoNUK4xmXvdQC0Sl7L0vtybv7g2Pn5xN/c8TeU+oxRXFu8plBKFyl4Ia85mYD:TWAF9B0or7g2fJTpRXppf8QsdS2ZFU
        MD5:1250E2DABDDF0C2DC53E805BEC7525BB
        SHA1:C6C8858F01367DAC446959C64980849EAF69F0E8
        SHA-256:4E915AA15B97E71DCED473D7683919E4353B3F66F735C450A698C2B46449A4D5
        SHA-512:BC9802BE0B7C83087A4B003CAB56B52F9C4D651D2618ED6492C34681958FC07E8051669B3E67637B6358E8A331A9E2E9300E94E6AC96E047F5A0BCC47AB93A33
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/y3dPJaZGYQBn9zola6WeRlBJlveRmHyjBvDJqvp7OVsBy4nSCyShNec-kffq73tKg20=w526-h296-rw
        Preview:RIFFL...WEBPVP8L?.../..I.M8l.. .....'..".?..[5J.`..,...F..S.E..J..#xC.y#*m.....8:...+.....6...-I3.p..n.p.w..A..L.?f._.r..k.=.'..8.HL.?...I.b+.'>........}0.i$.V...O"..?." .+...#.j...A......BC.D..?......H. ...,f.....%..p.7.....<....`w.o...=F9`m.HX.d.4d..2I...@fi.l.. E..Vd...@d.... .Lr..X.r..9.U.X.*...%..<......e...)o.C...rJ)aaJ.J)..@`..R.Y"s.....H@...D3......>...w...,..i..s......S......ae..kbn.?.p.6.#I...~..;"&.oh......a.U.eU.*?.|.....5.5n9zq..)..s..h._.c....l....."..*.:3333...~?.4..z..#..[.L.......I.kD."~.....mY.....cqw.2.'{p..ww.mxe]._..........m.\..{...Y.D.2..-..Ja.....E..=;&...mg$.y.$...m....m.5Z....6.....t...@...F;...I.vl..mv.m.m.m.6.I...+..eo.. .).bp...l..Z...Cd...QqU.............'M..I.....j...m.m.mc...I..S.2s.>...~......`......C...2...$...B....K.p.g.F....M.7....n.=..4....h.t.(v.....+N]......6..)0_~..O......!`..i..j......v..').......^....(......^9....0H*1s..,6....$...x.c_~.....5.w.x......6..|.......>.$?.YO...4..|....}k......"P.1.K.G...G.4
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 231048, version 1.0
        Category:downloaded
        Size (bytes):231048
        Entropy (8bit):7.998861039547291
        Encrypted:true
        SSDEEP:6144:f0qlANLlOdpD0F3z8qPvw5Y6TniomwkNaTaaZv:fLlycneoOvw5Y+iYkkTai
        MD5:01AE716A31EB383E1DF472E09888379C
        SHA1:9480B4273E241238E688FADD8A6E854B4236B08D
        SHA-256:39E23831B68995DBE602A60FAA248BE99E52B71730972DDB53378EBFC40A3A4F
        SHA-512:525488164554300677CA4C802950B66FEAF8C07B9BCF510C871255F8DCA6D848291BC9A17B3B6D6A7F019EF4365092E20B7E080180BBBED5797F28BFED2C02D0
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_semibold.woff2
        Preview:wOF2..............................................$..f.`...B..l..b........Z.6.$..r..x.. ?meta.$..`. ..k[.._.w{...^.....T.d.....@.C...h..V%8....Dbm6$...A.T?...J...3@...H.1.t...\.....................M~D:.7.w3.{E.....H...E.QL05......N......:...H.L6..|!JP..xbrj*....{...".......&\.+*R$sJ.........."d.!......e..(.DWj..k.u....m.UvU,c.Ek.8._..D....4..!..r.U&..$m[.7...EE .l..^.m.....%x...N1evI....$...I..<7.+.cz._.>.A.hjz...KF..63...Z..U.3..t..`.?.h....sL..u....)..P.[..=.V.Blh..O.%v.Y.q..@X.S58.....1.......G.....V._w.".#.8.\U...E.. v8...Ng.C~.]f.|....9K..V..("...['.f...c..y.yiq.Er9.VH.eK....s..*#|^....y.5$WJ.....W..x..c..F.N^3..NL....Y....pbt.E..u[.h..zXt...(T.Z.B.N.#Q..)......M.'B&.^0xc.e~..@...r.kV0/..$..e...!...$}..}&....B..l/..d.c.[.2..6..V!...-w........v..?..*.%.w...<..L'.}.lbY..}......O...2qAW!..wDD.gBtO>.\].%Iun..gx...V!\........L.=.#1.M..N.~.>......O...*bw....H........_.....".3.....v...(Jq.........8.._h...o.Q...D....K.....A..~.$....BW...l...r
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 70x70, components 3
        Category:dropped
        Size (bytes):2900
        Entropy (8bit):7.844651710821827
        Encrypted:false
        SSDEEP:48:4uERAkmxVETyeM/JovfByNPumV0RtH/2Ng4sBPei3EykYhP:jEjk2TgJf4A0RZhjBWi3XhP
        MD5:5518A638D4A0FDC2724CA7DA1EA14C74
        SHA1:A90268A9BDD3EEA27C0D1257EADAE79A513E93DB
        SHA-256:4577AE5058E4D3D3963569A493909A669D8CDF1ACFDC6EE63FA27592F0E264F7
        SHA-512:FA6302E56CF756FC254CB3CE6C9BBBE746FC22095EB377B57447853E283AC7301FA2D5DB8EDCEEFAC2ECCB422FC92D1FEB9E0142A0D8AADD421271D07064A10A
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................F.F...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..8...#.Q.@.a..s!.}.J..ebD....H.`P.oo..P}G..V{..1.....p)..T.@.D28U.&.5 .`L...@..G.-3.:....7.i.N....].p.F..c...i+..}....~...>(x......?..#.;.^..j7.G...e.n..+7..i.}...]N......>....:....-.|...|AY=.H......j.9w).c.......i...-&.M/P....zL.+.i8...>.2...... ...s#.Q.g.U.U....u.8.i..uP...p.C..*X.).....c\...g.t=!..x.Y..<..%L.....~.d.dw.z.P.oc...J.+v|......W....o.W..])o-..C;.......=+...\..=..J1nrW
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):200
        Entropy (8bit):6.8089822048404605
        Encrypted:false
        SSDEEP:3:wl/yi1ZrRl/Kiwi7/Q+x85mmZ4df7UVksyqUjLp/nwoZ9kqqVC03pjpolqeOo:wAi1Z6iP3q/4Uw7fDDkqq40Zjpolqs
        MD5:DF61C422ECAE7409B8697262192A44FC
        SHA1:D402D28A126D995638A2F434DDBD2B276887B599
        SHA-256:329AD3C7AC436F964C7A8CFCC6A74C859B51CDABD8974A65F0836410B11F2DC5
        SHA-512:32B50246FF38917D79C18C2750FDDDAFD991EBB72F9B1EADF0FF928FA0F083EE1C6BA74F697549E50743E89E1E9FB547E666A895801669C7AC65219691492562
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8L..../.....@.m..a...6..}....$../..H..\.O.,.^.C|}lX.|l..<8Dl4<.\,.c....!.H..0..D.....8.D._..6.....4./.a..\.v......._...}.p.|..._.5......SLasI.R...<ODg..Qf...u.-......9..|.6.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:dropped
        Size (bytes):120710
        Entropy (8bit):7.96870667748621
        Encrypted:false
        SSDEEP:3072:VC7VZGCaBAVeJ/hN7ZduBZX9UybWsFeQBjDa:8GCTUJN1cXaybWsIQVa
        MD5:69B4D5BE2C1406D8825682E743238EBE
        SHA1:1286CCDA2A55514832D89FB4C93EFC016FE44C0A
        SHA-256:098229BE2B4613591002AA6B3404BC6B3F37F42459E86574E77BCBC171BE8D27
        SHA-512:88FA5CBECAF7199509B74A9C5DE757EF725550EF570D8B8B197E9680438CD0A8E0F7ECB06255C1C437D058D2F1F131AFCB9D9BE1761F94C40B153E8714414D1D
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P..................................'....ASCII...1.86.0-XTSFQECD2ONOV6M372K5HK4CCA.0.1-3....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?.....i.WM..m.QE...F.u.]..m.QE...F.u.]....M.S..n...7..w...&.)]..4d.QM\.n.u6...vh..b...(....3IER.:..F.Lf.S.......AE.P.E.S.s.Fi)qE.].f.v....h...`....Uj.J)qKL.......KJ..(..R
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65497), with no line terminators
        Category:dropped
        Size (bytes):438607
        Entropy (8bit):5.3203745393637085
        Encrypted:false
        SSDEEP:3072:HQ/bHvn77LWNmlN6Z7F1yAAq1iktrEukQfPHGmO4FDVigT40g:HQ/bHPcMutQukQfPmmOMVigEZ
        MD5:E4CCE117C1D72CCC61F7EB09B026D3F7
        SHA1:517F2333EA636E30FEAA98511430DB1E824D1295
        SHA-256:5204B9DC55CC4BBB006064F266295C8B002EBD287B18597B4FBD78FC3097AF5B
        SHA-512:245E917C55A2937D1DB73B57D021ED631C36C0CECC9DE3D284A7A03EB0944EB357ABFB6FBA9467B6AB0326AF04FB11C70286A9FAEAE3BC55B890EF5F67AC13E9
        Malicious:false
        Reputation:low
        Preview:require=function e(t,n,r){function i(a,s){if(!n[a]){if(!t[a]){var c="function"==typeof require&&require;if(!s&&c)return c(a,!0);if(o)return o(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var l=n[a]={exports:{}};t[a][0].call(l.exports,(function(e){return i(t[a][1][e]||e)}),l,l.exports,e,t,n,r)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<r.length;a++)i(r[a]);return i}({1:[function(e,t,n){"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"Log",{enumerable:!0,get:function(){return k.default}}),n.cookie=n.calendar=n.asCookie=n.aria=void 0,Object.defineProperty(n,"env",{enumerable:!0,get:function(){return s.env}}),n.fcsStorage=n.eventTrigger=n.event=void 0,Object
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (945)
        Category:downloaded
        Size (bytes):131882
        Entropy (8bit):5.376896897488642
        Encrypted:false
        SSDEEP:1536:XtTqru1xouE1ZTnPrMiY6WRdA2qZpXnBnK3xsVdFE7zptEvp62kdS6F:JmuWl7ndK3xsVdKEd56F
        MD5:64141792105EA4861F9F33294D65AB81
        SHA1:506D9100CAA070005A890BD496DE64C437D6D008
        SHA-256:21758ED084CD0E37E735722EE4F3957EA960628A29DFA6C3CE1A1D47A2D6E4F7
        SHA-512:30E0A9AA84688AC093C09F2F41089C899BF4A9CA5138289D7A4DC64C54BA293936FB2EE6BA724894A09590509863EA7712B6055C28E61639DF4D34520B538759
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-vendor-1.21.0-ccd59/dist/react-dom@18.2.0/umd/react-dom.production.min.js
        Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(Q,mb){"object"===typeof exports&&"undefined"!==typeof module?mb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],mb):(Q=Q||self,mb(Q.ReactDOM={},Q.React))})(this,function(Q,mb){function n(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function nb(a,b){Ab(a,b);Ab(a+"Capture",b)}function Ab(a,b){$b[a]=b;for(a=0;a<b.length;a++)cg.add(b[a])}function cj(a){if(Zd.call(dg,a))retu
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2125
        Entropy (8bit):7.670973405659027
        Encrypted:false
        SSDEEP:48:DtuERAqhqsgLri7o1NWlxX6YCJGMJfDUbuvqM:DEEvhq7LYoL2JCJGM1Df
        MD5:7386C0D99112FC49057D78C394BFBA27
        SHA1:08B06DC7972984A6FAD69FA49097360F16E70F5F
        SHA-256:28937CCB9E0F37974C876EFF06606C4B72EE09405826D3604E505D2082621C16
        SHA-512:CCBC738D577A72173AAFDA8B96FC8C25E3DE49CC46FCE1C3CAA92D8FDCCB51E23D97A91CB989D16DDCA459E7EE1D7FEF6901072B9765715FB4997EF018A91B16
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....9...j....7.../........,._6.P...6...W.aW9b..M.L............U|W..J...7c..C,V.F..;.Ve...I.U......C.x....._..k/.......G......Q}.atU..b....{..~>.._......j...2)...w3#{2..=...`.Iu>...?...W..4..3.v?..0B..A..........u....|U)....5.......V....|...>.x.=J..G.YJ.U.1..n!?4O...2..5.i.Q...=..G..........d.Z.....[i......P.~!..?....T3...m$L..........o.k...5.u..e,4....J..R....E.~.Y.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (45529)
        Category:downloaded
        Size (bytes):46329
        Entropy (8bit):5.229791656035786
        Encrypted:false
        SSDEEP:384:/+cmogpV+X2N98+CoaYLTXLBIghD+konMdpXTOm+JLW+6oW310Xk/LYwo9f/YX+E:hKhgOMkXSRe
        MD5:126DEF264498EF49B13361B9DC6ADFF2
        SHA1:F389C9000174C5FC9EAB588D3454B7D08B453398
        SHA-256:BCAA8554884EA8A43D6DFE30DCB14F34772BF62D0766E94AC757588AF8FB38DF
        SHA-512:3917505634D333B89525640FF9CED6474C9214C22FB69C900CC9C2A4D0B4FECEA7C39AEE6FF0090FC5B9BD07B1A8E7F7018043ADF95EC449F0386CC520B58508
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-external-1.58.3-80d78/rel/us/external.css
        Preview:@charset "UTF-8";./*!****************************************************************************************************************************************************************************************************************************************!*\. !*** css ./node_modules/css-loader/dist/cjs.js??ruleSet[1].rules[2].use[1]!./node_modules/postcss-loader/dist/cjs.js??ruleSet[1].rules[2].use[2]!./node_modules/sass-loader/dist/cjs.js??ruleSet[1].rules[2].use[3]!./src/footer.scss ***!. \****************************************************************************************************************************************************************************************************************************************/.as-globalfooter{--footer-background:#f5f5f7;--footer-border-color:#00000029;--footer-text-color:#0000008f;--footer-link-color:#000000b8;--footer-pipe-color:#0000007a;--footer-directory-title-color:#000000e0;--footer-directory-title-color-hover:#000;--footer-directory-t
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:dropped
        Size (bytes):138541
        Entropy (8bit):7.9471652286348995
        Encrypted:false
        SSDEEP:3072:20r3EQACMccUiNVCJ31vNYnUhGqy5tIaukl9SSOasPmxn/d7bZ+6Ka1oK6rs:20r0WbiHCJ3BNLGN5tIauklnOHKF1PT
        MD5:BCC53B26009AF6471B4B4CD221135187
        SHA1:B214735CC960A29B5CD022201DD792CF2E260B34
        SHA-256:E68BB89B23D16D8D9222239FC1E6A692C37D0EAE60E6FB0947343AF82DDF5A5B
        SHA-512:23AA474036DB9C0A07A75C875AFFFB3191704D76C7DEE569F18668C937BFA454C022E4A4654AB38F7272FF2337D7D0DF1EFEA6689522B26C9BB1F6E9CF894EC6
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P..................................'....ASCII...1.86.0-CCHCS3Z5OMAURLWM67K2XKDBZY.0.1-2....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?......[.......s:....... ...C.+r@.3....)........f_G$03..m....89...F......JM....G...*.F.=5!.h.8.~...Y.......~a.+P..G0.....V.....dU...........*...i>n.M6..|.J.WH.-...O^y
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1193
        Entropy (8bit):7.337057379701717
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3e4WXhL4cpS61UdELIs:IuERA1WXhLDo61U6Is
        MD5:AE3B4F3241FFFAF8C0E6E78CCCAF65B1
        SHA1:F4A20B0E328941BFF6A8D72F555B2BED0FA1DE30
        SHA-256:FBEB3761A1F2EBD461FA6C89027072037245263B00768B0226FB0463BC9D8635
        SHA-512:26DD0AAE95F5924946E134260556A8F2BC45D1146C22B0C8C0FE4838A8A669895BCD874F11B613D3F7495CF92B528A9CDF8DE8897C2B4D8A2D318C9EE8118B56
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...s..>...E..Z.....Q....u.......]"...@.b?..h..xOS.;.5..X...(...@....hwZkZ.N:.....$P....x..>..k.....`>.............g),.I...F}...@......0.:d....Q~......a.\kW.U.........U...:$.c.(.P.....tWR.dP.;....k.iO.{....;.@...u.A.%.k....b'..u...".9..1..K..9.....da..?:..X.(.....@...6......a.@..A:..UT...le.$...b....%...}..$9..@....*.(......(.3]].C8.....`h..~K..x+;...D..@........(...Z.~t...#.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (17650)
        Category:downloaded
        Size (bytes):18245
        Entropy (8bit):5.6561734490068245
        Encrypted:false
        SSDEEP:384:k2d1S0MIfXUoE449Vz6uZHQ/u1p22dn+gmyZ0CNyeae6lte5gX9Pi:rdRXfXU24jPaWXDhZ0GaeKugXRi
        MD5:DDF088799198E107EA7E525142145A83
        SHA1:545B77773DDF43BFB44FBC3A59758371E1BD8592
        SHA-256:3343E8504265FDF9C962682863C143F9F243ACAD2546F80C35F500C0F5A8FFF3
        SHA-512:800281D68C0C6609F2586E4AEA4296D5291C4DB6500BC9912F8FDD2863DAC7A2D0ED80B2792322F85B43EB6E88177FA194D7F7A1D2CF0596D5F3AEDCEC3A2D31
        Malicious:false
        Reputation:low
        URL:https://www.google.com/js/bg/M0PoUEJl_fnJYmgoY8FD-fJDrK0lRvgMNfUAwPWo__M.js
        Preview:/* Anti-spam. Want to say hello? Contact (base64) Ym90Z3VhcmQtY29udGFjdEBnb29nbGUuY29t */ (function(){var Y=function(E){return E},b=this||self,w=function(E,M){if((E=(M=b.trustedTypes,null),!M)||!M.createPolicy)return E;try{E=M.createPolicy("bg",{createHTML:Y,createScript:Y,createScriptURL:Y})}catch(c){b.console&&b.console.error(c.message)}return E};(0,eval)(function(E,M){return(M=w())&&E.eval(M.createScript("1"))===1?function(c){return M.createScript(c)}:function(c){return""+c}}(b)(Array(Math.random()*7824|0).join("\n")+['(function(){/*',.'',.' SPDX-License-Identifier: Apache-2.0',.'*/',.'var h=function(E){return E.K?EO(E.s,E):u(E,true,8)},Z=function(E,M){E.R=((E.R?E.R+"~":"E:")+M.message+":"+M.stack).slice(0,2048)},MB=function(E,M){return M=0,function(){return M<E.length?{done:false,value:E[M++]}:{done:true}}},A,d=function(E,M,Y,c,H,X,p,b,w){if(c.G+=(((b=(X=(w=(H=(p=(E||c.h++,c.H>0&&c.g)&&c.XS&&c.L<=1&&!c.K&&!c.J&&(!E||c.wv-M>1)&&document.hidden==0,c.h==4))||p?c.Z():c.I,w-c.I),X>>14),
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1435
        Entropy (8bit):7.407578209424359
        Encrypted:false
        SSDEEP:24:jnWhzo0XxDuLHeOWXG4OZ7DAJuLHenX30SGuKSi7Ep+ntUF0HjDfVsqHGjSg9pOr:DtuERAeqFB+nPD684SgpOr
        MD5:D9776BF5D7475401DF927DC7CE42832B
        SHA1:730071A565440844B56BEB21B5C61141BFB3E1D2
        SHA-256:27C827AC71A8E4E985735423FB9CF0362AEF963B518738A3943132659D95153E
        SHA-512:58D68051D4E9AD9679A0B282A76957BD60660482E75F0288A9A5578C96A27E4AFDE85096BA26AD4AF3122F2DDE4D0027815A27AF92B536E96D614652FE2093F0
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......x..........`.5.,...Q...w".8y<Q......7g...[.K,bk.....>.... ...MT.|C..Z.s.:..?% ......i@........a.1 ........*K(.Cb..(.7*=A.#}..Z..<.....N:..{.cm...l.7.]O*.C......x........4.p.@..C..'..=....o./..L....5.......v....=......w..[.....@..>...d.Ep.9.0=A...x......<u.7...#....w1.1..A...P.W....x.B.Z.F..Rx....8d>..c...`j...?...U.g.F...;.........Q.4....(.h......GE..0.#...c...g....'o
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2034
        Entropy (8bit):7.734596681470765
        Encrypted:false
        SSDEEP:48:IuERAhFTPhFQEBqkmrOy6OqVajjFU1QjIudzQr6bd:zEqFQjZkafFU1udQrM
        MD5:11EB01661CB9A814246492D2E68282EE
        SHA1:8C425C195E9A0772ADA2710C606761553D5051C9
        SHA-256:53A9DAF8FB752F38451AAE0989D537FF5C4CCC86DC2E2A2A21098ACCD58FE302
        SHA-512:48D73F5E115226B09C0CC27205DCB2415CCD975313DE48EC2D670E8FEABAE253220FFC6A80226DFD4446B9DEDA569489D84F200D8C8C6E5AF7A06FCB28CF671C
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/airpods-max-select-pink-202011_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1603846873000
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...../.|'.V}Z..y2.m......p>......cy.{.A.d.....{.y=...%..7...j..x.i#.W.Zy?,6..G.R.......^.g^.._*...3.......N.}...o.V.}.&..KX....n.nK\.<....D.).z...:Xz4..AEy$. .u.KG.e....d^C[\<d..$S...b..p.k.U...I.g........=F.|K...C.....(...................jn.}...o.v..}s.....,i.>.pc..A...0...w_F..C.}F..O......_7.1y5N\B.^.[?.~OS..........?....W.V...ehN<....@.A.Eq.1..s{.>.$.*g8....Z.._..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (3707)
        Category:downloaded
        Size (bytes):16873
        Entropy (8bit):5.444761268902883
        Encrypted:false
        SSDEEP:384:NM494UEz6EeUSuro/fRJSN2m7ZR0LkO/aiez/HyZXC4FOwjzEiWV6Qt2lzf/bW0R:NpEVSuro/fRwZz0LkKez/HyJC4w2zEi7
        MD5:689149DA8868A0D17BCA8B146CB74024
        SHA1:9E18F898A0578F8245E9569BC2B8A6FF5342E8D3
        SHA-256:A865E949E4F2301BCE0A10E3EF58908F73F84DE5392EE5DA9F87E585A579CE02
        SHA-512:32A0B17767E1AACD800C939703743AEA402B52F12D2A55F13846217FFEE4889C055E6A68CFB6E4E12C6664CFED169DE16ACF89306F84BA57F4AE477ADF944902
        Malicious:false
        Reputation:low
        URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ck=boq-play.PlayStoreUi.zESslB74DOY.L.B1.O/am=R2djYBRfwxAY-I_qHWwB/d=1/exm=A7fCU,ArluEf,BBI74,BVgquf,BfdUQc,COQbmf,EEDORb,EFQ78c,GkRiKb,IJGqxf,IZT63,IcVnM,JH2zc,JNoxi,JWUKXe,KG2eXe,KUM7Z,L1AAkb,LCkxpb,LEikZe,MI6k7c,MdUzUe,Mlhmy,MpJwZc,NkbkFd,NwH0H,O1Gjze,O6y8ed,OTA3Ae,OmgaI,PHUIyb,PrPYRd,QIhFr,RMhBfe,RQJprf,SWD8cc,SdcwHb,SpsfSb,U0aPgd,UUJqVe,Uas9Hd,Ulmmrd,V3dDOb,VwDzFe,WO9ee,XVMNvd,Z5uLle,ZfAoz,ZwDk9d,_b,_tp,aTwUve,aW3pY,aurFic,byfTOb,chfSwc,e5qFLc,fI4Vwc,fKUV3e,fdeHmf,fl2Zj,gychg,hKSk3e,hc6Ubd,indMcf,j9sf1,jX6UVc,kJXwXb,kWgXee,kjKdXe,kr6Nlf,lazG7b,lpwuxb,lsjVmc,lwddkf,m9oV,mI3LFb,mdR7q,n73qwf,nKuFpb,oEJvKc,ovKuLd,pCKBF,pYCIec,pjICDe,pw70Gc,qfGEyb,rpbmN,s39S4,sJhETb,soHxf,t1sulf,tBvKNb,tKHFxf,vNKqzc,vrGZEc,w9hDv,wW2D8b,wg1P6b,ws9Tlc,xQtZb,xUdipf,yDVVkb,ywOR5c,z5Gxfe,zBPctc,zbML3c,zr1jrb/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFUg2oWmzNXaaaxFbsFNt-6dTsknKA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=RqjULd"
        Preview:"use strict";this.default_PlayStoreUi=this.default_PlayStoreUi||{};(function(_){var window=this;.try{._.o9a=function(){const a=(void 0)?.Tx();return a?[a]:[]};_.Lq.prototype.Tx=_.r(34,function(){return _.bh(this,3)});._.v("RqjULd");.var g$a=function(a){if(_.aa&&_.aa.performance&&_.aa.performance.memory){var b=_.aa.performance.memory;if(b){const c=new f$a;isNaN(b.jsHeapSizeLimit)||_.Ph(c,1,Math.round(b.jsHeapSizeLimit).toString());isNaN(b.totalJSHeapSize)||_.Ph(c,2,Math.round(b.totalJSHeapSize).toString());isNaN(b.usedJSHeapSize)||_.Ph(c,3,Math.round(b.usedJSHeapSize).toString());_.I(a,f$a,1,c)}}},k$a=function(a){if(h$a()){var b=performance.getEntriesByType("navigation");if(b&&b.length){var c=new i$a;if(b=b[0]){switch(b.type){case "navigate":c.Qe(1);.break;case "reload":c.Qe(2);break;case "back_forward":c.Qe(3);break;case "prerender":c.Qe(4);break;default:c.Qe(0)}var d=_.Mh(c,2,Math.round(b.startTime));d=_.Mh(d,3,Math.round(b.fetchStart));d=_.Mh(d,4,Math.round(b.domainLookupStart));d=_.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, progressive, precision 8, 800x1000, components 3
        Category:downloaded
        Size (bytes):59730
        Entropy (8bit):7.513327295333482
        Encrypted:false
        SSDEEP:1536:lFILu7JLH7h74/BoQDxcLEVQy0Q4rxOMktEJw4:DJLhITZ0QSOxsw4
        MD5:CC70D8FE1832F27D2A5B4759BE1FE816
        SHA1:4A2DC1E79C4201025BAAFEDEB1FC892A2CD63453
        SHA-256:36B1671A8F4FDF2A417D804B8D5394620F9A771FEA78F327577041226D6CFCEE
        SHA-512:48FA9F0A8DC70D0F66B1BD373FAFCEFD1B5ED3EFD1BE842C8057C9FF41E42B310A2A6125249801674EDCCACAB3079807A729D8C2E3E96E94DD979C385A4A0374
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/store-card-40-iphone-15-pro-202309?wid=800&hei=1000&fmt=p-jpg&qlt=95&.v=1692910040844
        Preview:.....C....................................................................C......................................................................... ...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):1518
        Entropy (8bit):7.762230315196269
        Encrypted:false
        SSDEEP:24:fWC9RO0F1nJGgi8AW75R3grBIYDsCC4YdSNx+ygDnJS6ankq+19g1R6EVgSsVBOW:fh91nUerdlfKVmyx+Lj4nkq+3g1RVgSc
        MD5:4AF6843B5C89D904BCF336925B3A1DFB
        SHA1:63BDF8DCE45F6F8AEDEEB82C5A77E8F8F23E8D3C
        SHA-256:D8873FA0693230281393E8A749406440FD922EB073795E645EB374DA9645F3AD
        SHA-512:2F85121330ECD6CBF30BC98E07AC918DCFE343DF783BE1D153EC51FD63083E119027769902FF48E2B1BA7635AEE59F5C47901645A840EA021181FC1C5AFD93C7
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8X..............VP8 d........*....>.J.G."..z.d4......._......).H.....f.-...O...w....@...A..?Nof|.?..r........7k=.....z..............'.$'.W..8.E..8K(.p%..G..:..T...Xi..%^,)....RI.._vK~.8V....:i{.,..&.r.jEz.:.1d.RWO.....k.[.....G..1.k.M#.....C.}j...J#...b!.g...$..C<|.........4....Tib1V..g0..h!,..R$.]..AD.....C.QV.....w...>/J..]<6b..j...M..Q...*..LNY.H..L.F..3y...u./...a.............i.........W.V....;W......_..Uv.P...3......T...&...........\._$..R......o.......,.0......\c$.7.1........c.....O.}..-.i..9.F.u..6CT...m.......I.`...9.s1..c.?&..%..-o.*.m.KZ...........2.].)..S8...:..."..?*S.]..nc+zI..5.Vp...j0.p&..h.'I.@`O..p...........0.Jn..5j.@..;22>.aXh....?....0..o]...]D.....<0.mG.+...i.0.}%.F...o.i.].Y..U=4..e...W.GK..|..u..|..dm...|.z....&.E=}OK....E..]=.r..n...kk....}.2.Z........6X../ Q...8W.I..[..T.-&....v.8...v.9.e..c.K{)+EQ.I..<]..H.....9....U..vy8......v.V.A.lU|.?.G.8u....9.#. ./0=..c;v=6.5..E.^.. lO.g...Yg`..1EO...0%..m.......u.=..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):3366
        Entropy (8bit):7.923458060615791
        Encrypted:false
        SSDEEP:48:1nhFFWaqoC6KkXnf7QY+UE1dk9PW8UMktxK5qelBtR7sRnk1letPCTPDn6Dv:1nhFcaqiKyTFba2kKlJsu1O276L
        MD5:6C1802D2362124944EC64E974A5243FD
        SHA1:2AB5D42419611C40360D1D3CA079A30675E9F7F0
        SHA-256:4018E528A1804059F27096E00A42B8E6DB1D4EA01E60A4B029E5E4D2649E9AE6
        SHA-512:AE74B4716A821D94F65355B860F1C53A2A9E02B849732DB67CB6D5054961FC7685EFC01477A97395A59C856111FF9A8C708A0DE8761C96EA8684F36B95C8414C
        Malicious:false
        Reputation:low
        Preview:RIFF....WEBPVP8L..../?...........+!"&...lCZ....l[Q..9..8..h.T..*..^....@lTQE......:......Q9."......fj"I...M..7Dt..mC.I.....?..fm7m9..+;..m...m.m......V./.;..A...........S..vV..v5g..S%i..S.....m.m.V..v+..}..AG[7.?.z.G.m.j../.d...S.0RA..+.v.X..?........B. ....|OH..) I...R.$..A)...1D.....C`........*..E...l@..-.........o.. .w.......7tW#...)DyCB:v.)0. M0`....<;(p+....w.PBrf.E.I....T.%[.I.f..."ME..)...F...U.$+..%u...._..?.e......!.2m..*.......qOf:S.U3r.T.3.5U.....P...`..2k.."..v)..../....l.......v#..+G...+..fV.w...QOW..QqD.W.d.Z.v.#1".93...uJ..i...........t...m..k^.N.u&..E.L-.:g.....j.K.>.+.:..j..+.+.kt.Y'W.q^g...f.u._...9.:.i.5...z....3E.....R_.r.z.d..e..W.....].uG..3].,.2..Rg..7g&....0..O...Z..i.:..>710.r.......5......>..^.ru..hjxs.1yT.f)ITvW....w.}.."....J.....~.M....`.....+tg.....7..pe..N.&....&..[.....b..z.#T.X.*g.~d.U.]m...YE1.r.i...MUs.QCWI....8...O.R...4I........+CdR]y...6.....~|.-.F...NV.q.-.....N...mY.l...0C}G.A..~k
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1208
        Entropy (8bit):7.360621238985984
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3eeogqNEq3d3N+NIhlcCEI09hgLV3:IuERA8z79+GhmCEWV3
        MD5:7CD52BE135832D73FE9E457B86CEB000
        SHA1:CED432F332433AAACF4EF8BAEDE6E457FB29BFC6
        SHA-256:A694E4B5C81FBB76041090179B069492CC46660463A5C3AE24696A406271EE2F
        SHA-512:B275782656C1DACDC23A85AA33C2D49074879415A86A41DF203B553FFE0C913A07DDE55AD1F8CDBAFD24CFE02F04CB4E2FA2FF7D76957AF1A7C7DE1BDFB86A0C
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/homepod-mini-select-white-202110_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1634037006000
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...{.V>....e...#Q..>....q7.)./....$..Gu.LG......To..7.5.L...........e.Y.z.,=.X..(...|K...o.5.A..Ds..|....@....+...y.R..p...F^.4..;^..4.n....R5..9..@.>..O.^.WVa5.........?.Z...5...Z.(...E!.E.s...>.z............Xw...w......Ew.).*...U?J...u.......A.c#..........P..(.v.......m..d..=..gh'....n8..Rq.H. .##....)|..?z[..?."..(.F...(........G.=....\F......C@.X..=.].w...?.-..@....P
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):2334
        Entropy (8bit):7.75539863781547
        Encrypted:false
        SSDEEP:48:IuERAIdZ1+z0wplVBkW/ZcFeDqUlMbvoMdIwo:zEhX1+zrpX+W/eFQx1wo
        MD5:62FDF06016D6549FBA03D7B3BA71086C
        SHA1:B99F2FFD359A48C1ADE12AA8F1D2231E83D33FB2
        SHA-256:16BE13EA4221E8EB400A370F8F565311F599650B87968CDC5B19198C7EBBBDC6
        SHA-512:EABB1A0EEFD3D8A44E91FA500F29BB77FBCAC6EB3A73CEB89D814CF8A2B0E0AF60289CF825AB6C54FDA284FC160D01297FA03A4090F680B4AC61232A5AD9905A
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MWQW3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1716251399672
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..'...O.|...k^+.....@.|./...c.?..H..J...i.....Vg[..aw..o..G./.(...]s5..,m...d.......-......^.l.OJz...|...S....Z/.....Z....%...<..K.'8..5.EF.~..K.V[.{G........n..4_._..5*......9....).....8...L+p.]YZt"..........'.....m.{....Y..E..A...7..\..G2....f....s.I..z.._.............)....!'.....rX.*.C..+.V.c..~1.e......F.g.S..O0.1|V....?..U...Z.Xm..%...q'....z..X...O-..f..ah...][.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (12513)
        Category:downloaded
        Size (bytes):13517
        Entropy (8bit):5.314863543101727
        Encrypted:false
        SSDEEP:384:8nlFipHnQ5/BRZJ/bzwT62waHKsR5ssRaREW+ou:8lF2HQ5JRjbQw9sRasROEWY
        MD5:24F387A60FE0B05A15426D721C397D47
        SHA1:012EB578C3C097193F20F123732AC646D2800096
        SHA-256:6AD8C8A703856136FEA1D1911FE8C0E09BCE87EDE20F4C8B98AB8F8961462738
        SHA-512:787E1A2BCCBCD973135E53B53FA5BC89E59AC277D95F30B0595B225667B1F0DEB6616914915200ABB6E522DDEA144E2EEF140876CA502D1317E13E86E63DA9A1
        Malicious:false
        Reputation:low
        URL:https://js-cdn.music.apple.com/musickit/v2/components/musickit-components//p-1ec6e574.js
        Preview:/*!. * IMPORTANT NOTE:. * . * This file is licensed only for the use of Apple developers in providing MusicKit Web Services,. * and is subject to the Apple Media Services Terms and Conditions and the Apple Developer Program. * License Agreement. You may not copy, modify, re-host, or create derivative works of this file or the. * accompanying Documentation, or any part thereof, including any updates, without Apple's written consent.. * . * ACKNOWLEDGEMENTS:. * https://js-cdn.music.apple.com/musickit/v1/acknowledgements.txt. */.const e="musickit-components";let t,n,l,s=!1,o=!1,i=!1,r=!1,c=null,f=!1;const a="undefined"!=typeof window?window:{},u=a.document||{head:{}},d={t:0,l:"",jmp:e=>e(),raf:e=>requestAnimationFrame(e),ael:(e,t,n,l)=>e.addEventListener(t,n,l),rel:(e,t,n,l)=>e.removeEventListener(t,n,l),ce:(e,t)=>new CustomEvent(e,t)},p=e=>Promise.resolve(e),$=(()=>{try{return new CSSStyleSheet,"function"==typeof(new CSSStyleSheet).replaceSync}catch(e){}return!1})(),m=(e,t,n)
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):2108
        Entropy (8bit):7.844314271441784
        Encrypted:false
        SSDEEP:48:uDa6fIDuFznVyGRQg6a3tgX57TKTFonguxI4egaK/duvB9MeBjlVz:uDa8IDqVwg6a3tgX5ZngwI4edsuB9BBH
        MD5:3A3D299C0EB94552A1ABBD4E03ED4C7E
        SHA1:6185D6B18E3E5733F0D5945ADDE3923C5BFFFED2
        SHA-256:BBA5FFB30BC9CF00BEF3B8D43056A3720FE59872BDB7FA0F5E8FD4F2D33BCC51
        SHA-512:FC9D388586A7717AB1767C223CD3DCB56B9702E67B3DE185AE004E1E1058F03C737567EAB4FD825EF7A8B9D6C0F73013B8C755F34A6B35D38292DCA2DD992CF2
        Malicious:false
        Reputation:low
        Preview:RIFF4...WEBPVP8X..............VP8 .....$...*....>.L.I#....4.<.D......a.7....+W...o.U..#9...`?i=i=.........W.......d..Rm._>...y.3y..}Y.{Id...}m......K....$.....FM...j.J.x.I.T_..._@...ab*W `O?k.A.......k.p......y.9MM4K*h..!v...2.0q..v...g%..G...(...Q5...nNS.#.E.O...=....1./..N[.c..Y..L...KA..Q&....~@R.[5l.`=Y..H. n/./..u._....X.....O_..a.....b....*.w....k/...".w+.....4.--.t.\P....[.N+.zfO.....#",\...k..sO..........0.ks.+..'R....;7..]..9R.....}5...f..p..5*qq9....*3;...`..iR.K..U?....j...#.d.@...&(..S.!.QaL.]...0...Y.t../uw"A..^..*t..Y@.T...RH..>....tN...b.......o.d.~9.q....h<.....$....h_..GLI.pF%......nn....eO.N.....f....I..M.:...KF-bxb...5v.I .8......#.....u.......`..KJX...........k.q..e..n.`~....!>.....s...:I..<..hc.....!.C-H.`_}j.!5{...K......|.1..X!.|.mV......VS......cca;..../..B.......=...1..5..9...Y`TJN.a..h.....rt..R.......PK.4A.HF.[.A..t..z..aU.......G\..0..T.%.:.J.H.......@....+..K........4......._..w.>.g.h..>.I..XN........u..N.n}
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (10204), with no line terminators
        Category:dropped
        Size (bytes):10204
        Entropy (8bit):5.282533445396263
        Encrypted:false
        SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
        MD5:97E3F38781BA136C719D08CA0EC5162F
        SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
        SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
        SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
        Malicious:false
        Reputation:low
        Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (630)
        Category:downloaded
        Size (bytes):10737
        Entropy (8bit):5.327237293204141
        Encrypted:false
        SSDEEP:96:DIxuZlZJFupWXpi0pGZBnXQd2q7s0ZiZmdUYe3egbwZqw8+mwoChzSBmqZTZ+Z33:kEXdMAFJdUTTE77tYHD4egFj2MFpKHc
        MD5:D86DCDBFED4C273C4742744941259902
        SHA1:98089A33D0CF2FA4B3E1BA9B7EEB9B8BA0AC82A7
        SHA-256:4B4969FA4EF3594324DA2C6D78CE8766FBBC2FD121FFF395AEDF997DB0A99A06
        SHA-512:F10E98F579D36CE13E24DBE3050C09D87F12F94578B80EA1891CA485DB48C83619D93A6B74D99639468A746CCE872AF8742CA4DBCECE7A36CFBF097B96B7EAAD
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-vendor-1.21.0-ccd59/dist/react@18.2.0/umd/react.production.min.js
        Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (65536), with no line terminators
        Category:downloaded
        Size (bytes):196821
        Entropy (8bit):5.136288959770365
        Encrypted:false
        SSDEEP:1536:ejNyqUXiJc25xwftWJc6qTWLwQnQoAkSWZmT6ocTzVqJlOYQA33hodGWXTDvFz8C:8UXiSNtrXojH
        MD5:396099CE3161DC8D1426C5E5B00E6B03
        SHA1:67D9FB4808A92FD9C0D148BEDFC70C26B69A3FC8
        SHA-256:907D8F85B809742FA0058D33F915E076D4FC4682C4B103B795C7A75DE272A69D
        SHA-512:D6A9FBCFB8FD6EDFC28095614EA804F4CB797A763389B382CE0C2C5A2200C6F4CDF1BC6D1DD0957F7211291E283B4840A06EACF719B14E31AC2E0991CEB95F77
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-globalelements-2.10.1-19bdb/dist/ac-globalnav.css
        Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:downloaded
        Size (bytes):1673
        Entropy (8bit):7.649592006063577
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3IOp7+veb0e+MPV5etRtbjzyYSF9DcULWIlY:IuERACoie+MOthUSIDDyzj1
        MD5:D10B82345C76225A618C9E044CF8ACA7
        SHA1:4127CBCE9C2632B67D72424AA9F80C7737D722BC
        SHA-256:0D9DA7389119553F45998D87A8EF6B32861E3491A3CE5709EADFC025E80CA3C5
        SHA-512:E1DB68DCF82580E0EE3A86724A79079C3320D1F31B02F6C37DAFC162CC6ECBECFAC6033CAE4C15F9FEBBFA45C98C7CC6A5855CFF16A6053EA4DC17A7FA864408
        Malicious:false
        Reputation:low
        URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/MT0Q3_SW_COLOR?wid=64&hei=64&fmt=jpeg&qlt=90&.v=1693010174299
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S..o._..?.:A.u..o...D.t...Q.,.A..%.v4.......|O+...h|7`N.iTOt...._...\....k......2j.,.n.......).V..}K.H,.o...$..Y.........bA.Tk.r.z...i...bT..v.....4.(..G....B...g.Mt>../.-..6.5...\F.,.0.,...C...&.T...Mnt.B9..8..y.k.oP.G...(p.HxX...d....U....^..j.>.....7.w'............O&.%7's.%..T(.........0....hZ....C.h.y7q.$$...<.....`.+H...M)n}.........-g...X..d..^....{.........F..|..J...
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 72x72, segment length 16, Exif Standard: [TIFF image data, big-endian, direntries=1], baseline, precision 8, 980x551, components 3
        Category:dropped
        Size (bytes):125863
        Entropy (8bit):7.962337663641653
        Encrypted:false
        SSDEEP:3072:2H8RUCeNUpNjUwLx9eGQBtIBMb/PATrGb43EcawzPFuX:2TNUpNFLx99etbUHGXnm9y
        MD5:D41B1893B7B4FC8812AD973F059B482B
        SHA1:C48A9645A1BCB909AC1E25655DEA46A68FF38B5A
        SHA-256:FB728A911B1E678C48882EE1B49B2F29875F545FA1AF0EDF2C832CB5685038CD
        SHA-512:FB4E3F92760BC6D45CBF7D94CB73220302BBA32853457CCD56332618C1FF4C7DB3B01F5372002B1BBF1509433F91238EEF3677C28991E046C382F3F90208570B
        Malicious:false
        Reputation:low
        Preview:......JFIF.....H.H......Exif..MM.*.......i......................./...P..................................'....ASCII...1.85.0-6SS7XJNHAGHRHHTJ7QUS5KXYUY.0.1-8....8Photoshop 3.0.8BIM........8BIM.%..................B~......'...."............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz...........................................................................C....................................................................C......................................................................>............?..#.(...j(.....GJ>.P.E.P..=....Q.Hh....(.A..9...8..*.A..zz..)...i.....t>.....sH8.9<..i.G4.l..w...;.^...`.R.;r..n.|..(.....6..$d}?.....E1.Y.,p..`......Ff.....e....U..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):1208
        Entropy (8bit):7.360621238985984
        Encrypted:false
        SSDEEP:24:Tzo0XxDuLHeOWXG4OZ7DAJuLHenX3eeogqNEq3d3N+NIhlcCEI09hgLV3:IuERA8z79+GhmCEWV3
        MD5:7CD52BE135832D73FE9E457B86CEB000
        SHA1:CED432F332433AAACF4EF8BAEDE6E457FB29BFC6
        SHA-256:A694E4B5C81FBB76041090179B069492CC46660463A5C3AE24696A406271EE2F
        SHA-512:B275782656C1DACDC23A85AA33C2D49074879415A86A41DF203B553FFE0C913A07DDE55AD1F8CDBAFD24CFE02F04CB4E2FA2FF7D76957AF1A7C7DE1BDFB86A0C
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..S...{.V>....e...#Q..>....q7.)./....$..Gu.LG......To..7.5.L...........e.Y.z.,=.X..(...|K...o.5.A..Ds..|....@....+...y.R..p...F^.4..;^..4.n....R5..9..@.>..O.^.WVa5.........?.Z...5...Z.(...E!.E.s...>.z............Xw...w......Ew.).*...U?J...u.......A.c#..........P..(.v.......m..d..=..gh'....n8..Rq.H. .##....)|..?z[..?."..(.F...(........G.=....\F......C@.X..=.].w...?.-..@....P
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with no line terminators
        Category:dropped
        Size (bytes):102
        Entropy (8bit):4.787190602698568
        Encrypted:false
        SSDEEP:3:JSbMqSL1cdXWKQKvUjfXNIqHWaee:PLKdXNQKv2fXLHL
        MD5:F66834120FACCB628F46EB0FC62F644C
        SHA1:15406E8EA9C7C2E6EF5C775BE244FE166933BFCB
        SHA-256:8F063AE681A530A407EA4D17859790D9E45FD81CE5B3BB6202FC9E30CEF95996
        SHA-512:7C596E61967FE787BC29D262C945D7EB4E02F9F574D3C8C664F333C9C3B4DD4AFF1DFCDE8F34BE1ACFAF8C05423C1C118A4BFD50684A7CD9F90E5F40FBC89653
        Malicious:false
        Reputation:low
        Preview:importScripts('https://www.gstatic.com/recaptcha/releases/rKbTvxTxwcw5VqzrtN-ICwWt/recaptcha__en.js');
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format, TrueType, length 10380, version 1.0
        Category:downloaded
        Size (bytes):10380
        Entropy (8bit):7.960698675136466
        Encrypted:false
        SSDEEP:192:wTBTIh6auIWVQOv4Rh3hOpcN+Ho5E9Qdyi1vBH5eITpvRCobJNblSq/:wFW6aQwRFU4cwNdyifTH3Jd
        MD5:9CACA193FE7BFF016EF17E26937711D9
        SHA1:121E523FE8F27D18017C2F7A056F2F14BF43BFC9
        SHA-256:3B7D2B4C5417A697678081ED3B344955F0B25E694171178B0C01E029B4A18E8B
        SHA-512:280F17FBEFA9682CECCDAAEB9D4CB5B283F22F3B403FC03420FF3BB51084F8820AE726DD6D3F3308D0EB2939E1A067C28F6F466AD5E7C736A79FEC85AADD2E31
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v1/SFProIcons_regular.woff
        Preview:wOFF......(.................................GSUB.......;...T .%zOS/2...D...D...V..pWcmap...........p..$.glyf...t...O...l...^head......./...6...Chhea...........$....hmtx.......S....64..loca...d.........*.Xmaxp...<....... ...:name...\.........S\.post..&8...Q....Ajkx.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d?.8........L..F9..|.!.I........+.HsMapP...M.....y... 9.'..;x....R.W.......{.AH.&(.%&&&j..{A..QI.$.\..+.r5.....=]....Y..+..8.Pl...-..h.....i.;.......J..y.......sft.M..f..e.k[.....`......mh'...G..~..5..'..7o.g...nr.........Xc..l..#..l..3vx..^..O../..+..M?];.t..g.>.....1....1.o....9.a.9...|.|..G9..|.<.=.....%Nr.e..4_..g...8....9.s..Y.".....r...`...?S..>z...^.......7..=..N..%..Jk8..f8#..pZ(...P:...t..D.........'.4Jo8s..p.(...R......I....2..+e$.\.h8..p.)..\S&...L..N....r .....&P..w.r8......Q{@..].......>.fx.P[x.P{x.PG..Pgx.QW...;...'...7.../...?..h ..h0..h(..h8..h$..h4..h,..h<..h"..h2..h*..n.pk.#A=....lP..zv<.3.D.q.B.{.b...R....p3.S.B..B+A
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Web Open Font Format (Version 2), TrueType, length 14824, version 1.0
        Category:downloaded
        Size (bytes):14824
        Entropy (8bit):7.984080702126934
        Encrypted:false
        SSDEEP:384:9FhwoaJnaNM4+g4PQPq2ORxaT108SURx1qA3VyI6UvrkBxLA0THRTe:ZKaNMQ4oPG4T1FLXzFyZU92Hs
        MD5:48598BAD30F08E1C3EB3D0E69B420BD5
        SHA1:28C2CF160273C2062F909A875C4B4C0541EE2F84
        SHA-256:CA57B79A870BBF54700730858603A70D79743779C1B059922EC401BFDDC5ADC9
        SHA-512:0033327198BD448927A53EADA9AED51ED4F8DA3C8619EDA3B10948F437213F20270C233F7FD403C8C192A05CAEED6905A02D8C62EC22B3885A6A7D6C018F737C
        Malicious:false
        Reputation:low
        URL:https://fonts.gstatic.com/s/sourcesanspro/v22/6xKydSBYKcSV-LCoeQqfX1RYOo3i54rwlxdu.woff2
        Preview:wOF2......9...........9..........................n..6....`..b...P.x..d..6.$..D. ..|..4.gv%.m....B....y......sB.<....t..:S...@..\..w..x...8AMW.S......Z?.$.......mut....X..@.._.._$..Af'g...'.d.x.q&..T1Q_....n..z.._}...#v"......s.s......PiVBEW.2R.....8g....i.*..J.+Z.&..6trL.15.L.cn.D..!~N..WZ.DcJBB....$.<..T...ue.}...+..j..;:U..S...}.6a.iS.i.LId....K..`u.%.$...H..8<B.......a.`c.11..m=.*.....l.B9;..?...w.Je^i.8p.5......#........v.Y:.b...,....L.....(........;_.IvQ.K.X"J...(.,...O....[D.\...\.........I.k.;+.....b........Z...)......P.u.(@P....pQ..]...e...6F..v.'.....;..hW.=.B,*W..G....d... @...........(..9....R..\T.W)tvSz.4NU..rQu...|....<B!....H.k.)..!.8..@...............qS...9.k.lE.....I..[.S.}...*.0...}?.U.......@....a$X......'N....!I. 5.e..(....V...].... ....AVUN..:.s.......5.W.H.I......>....d...b.G.h.##.......q.zu.f^...O..s.]H?....(`..O.,.N;oo...G.4.~.N...C.......'.T.,..0W....z+?w.../\..B{.ebz.....OI.."._...~.211S1...... ........s...N..pC.(.
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (54354), with no line terminators
        Category:downloaded
        Size (bytes):54537
        Entropy (8bit):4.949737098232677
        Encrypted:false
        SSDEEP:1536:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvezvee/5NVwA1NAGBAf5TTCE6/iSphWhOS:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvt
        MD5:0846E885BF50B90B2C4A20BCB161551C
        SHA1:5EDC027F2FC991CB29A63639CFB9C656A560D61D
        SHA-256:F40D3975FA36CD5D2A05EEF6A14F89D868AF69FFA5A6F26B4716E1CB6C76B098
        SHA-512:C4EB2203F6233EC134B1E0FA7D8BAB5E717E21D9B9DA6DE82ABC6EC4CB0754B78A5D15552F4A8576CEFAE4813C039425169F0BDE4F9845996761D36CB75CBE00
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/ac/globalfooter/8/en_US/styles/ac-globalfooter.built.css
        Preview:@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:100;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:200;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:300;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../asset
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:PNG image data, 161 x 153, 8-bit/color RGBA, non-interlaced
        Category:dropped
        Size (bytes):22169
        Entropy (8bit):7.983131742708981
        Encrypted:false
        SSDEEP:384:XCoe9FN2abEWMM7oyKa3ZR+9w45f83HtmnlWaZx2i9GPpUQQN/RtcvRGCgSAhS+x:i9FRQfM3Zawe8UlWaL27BSN/R+8Sq
        MD5:193D48C2C6C6C70CFE5BBE13FBE3471B
        SHA1:50208D1BA7B047250AD67541B2D70CF4E7BC2E3E
        SHA-256:687C519AF7EB89F4671515E98FD076D03BBE1272B6204282324882BB6B656693
        SHA-512:CFABFDA2C0B47AA57671024E2BFD8C09E339543CD5DA6219CC312955416C9B3D16F3A931AC499DE042AC23B74FA52CAE9C952B105780DA58A95F4D3D4284F17B
        Malicious:false
        Reputation:low
        Preview:.PNG........IHDR.............GxZv..V`IDATx..}.|.......{s.e.`...1..z..B......H!....-.z3..m\p/.e[.......|..].v%.[26...7.....9s.=..{.H....Nl?.&>1.'..z....H$:1*C.D...mB...[..D....P.6...{.7.~b;.....@. {,.C..#....x.'<....y....{.~.v2/.P(..v....._D...#....HOl.v9v?.........o.=..j....b...[o.M..H..v.. ........e...........o.,Z.. .DU..O........D*b.g.C.....B.I.]G.".'@x...6..;v.Lc.?T.z..Vz_...1lx...............8.g.R..{"..\...9...OQ..edb.)..3c..?.......f.8..;..o.1...}L5.q..H.+.Ac.%....U.3p......D.$.......w..T@...[n..{J....9s....lX.D..~.!.....8!C.....,.........o.dgg?.{......q.s.k..T......3gL.;.......Z9...p......1&..K/= .HF..\.j#::.x.o...@0..T2...X..1.P...I^..d..Bf.E..H.-...(....;Y...?.=^.g?JJ...rc..%p8...,,.;O ....W.T..........Q..d...8.~.....e.....`...}>?..z...t............s......]..H..P.uG......dJ.>r.2....'.t.[c..Y....k.r:.X...M*.N34...Zm.I.^o.` ..[F....+n.p.@.v.G&...1.l.f..\$<.7....l.....6...y......LHl.@...D..>."...*..9...H.$....s.J..8..[..N.<
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (28114)
        Category:downloaded
        Size (bytes):1115158
        Entropy (8bit):5.698996818779355
        Encrypted:false
        SSDEEP:24576:FSQjRalFxTxCwyb/CbxaFOmhpogudpnbwx5akDhMa5T/FW6Ah0zoeXoGMbq4p+lb:FSQjRalFxTxCwyb/CbxaFOmhpogudpnO
        MD5:507AF3A4F0981FC03FE1CC804C95F25E
        SHA1:51F20E9A46601374E7440A67B8B28BCCB507FAD3
        SHA-256:041CB7CBAEFFFABA1727BCC553E248083206AEAFAD034F6D2CB1BABA12384AAA
        SHA-512:C91A68B75633F71A655C913DEF4C32C2B1E7310778153CE50228D9AA37FD25687873DE90B475CAEF6C2BC9F7CD52C2ED1704EB16D12EF4BB5B4003E5B4EE2146
        Malicious:false
        Reputation:low
        URL:"https://www.gstatic.com/_/boq-play/_/js/k=boq-play.PlayStoreUi.en_US.myfyNWeWZ2g.2021.O/ck=boq-play.PlayStoreUi.zESslB74DOY.L.B1.O/am=R2djYBRfwxAY-I_qHWwB/d=1/exm=LEikZe,_b,_tp,byfTOb,lsjVmc/excm=_b,_tp,appdetailsview/ed=1/wt=2/ujg=1/rs=AB1caFUg2oWmzNXaaaxFbsFNt-6dTsknKA/ee=EVNhjf:pw70Gc;EmZ2Bf:zr1jrb;Erl4fe:FloWmf;Hs0fpd:jLUKge;JsbNhc:Xd8iUd;LBgRLc:SdcwHb;Me32dd:MEeYgc;NPKaK:SdcwHb;NSEoX:lazG7b;Oj465e:KG2eXe;Pjplud:EEDORb;QGR0gd:Mlhmy;Rdd4dc:WXw8B;SNUn3:ZwDk9d;a56pNe:JEfCwb;cEt90b:ws9Tlc;dIoSBb:SpsfSb;eBAeSb:zbML3c;iFQyKf:QIhFr;io8t5d:yDVVkb;kMFpHd:OTA3Ae;nAFL3:s39S4;nAu0tf:z5Gxfe;oGtAuc:sOXFj;pXdRYb:MdUzUe;qddgKe:xQtZb;sP4Vbe:VwDzFe;sgjhQc:bQAegc;uY49fb:COQbmf;ul9GGd:VDovNc;wR5FRb:O1Gjze;xqZiqf:BBI74;yEQyxe:TLjaTd;yxTchf:KUM7Z;zxnPse:GkRiKb/m=ws9Tlc,n73qwf,GkRiKb,e5qFLc,IZT63,UUJqVe,O1Gjze,xUdipf,OTA3Ae,COQbmf,fKUV3e,aurFic,U0aPgd,ZwDk9d,V3dDOb,WO9ee,mI3LFb,m9oV,z5Gxfe,ArluEf,IcVnM,fl2Zj,vrGZEc,wW2D8b,j9sf1,LCkxpb,kr6Nlf,O6y8ed,PrPYRd,MpJwZc,NwH0H,OmgaI,lazG7b,XVMNvd,L1AAkb,KUM7Z,Mlhmy,pYCIec,s39S4,lwddkf,gychg,w9hDv,EEDORb,RMhBfe,SdcwHb,aW3pY,pw70Gc,EFQ78c,Ulmmrd,ZfAoz,mdR7q,xQtZb,JNoxi,kWgXee,MI6k7c,kjKdXe,BVgquf,QIhFr,ovKuLd,hKSk3e,yDVVkb,hc6Ubd,SpsfSb,KG2eXe,Z5uLle,BBI74,VwDzFe,MdUzUe,A7fCU,zbML3c,zr1jrb,Uas9Hd,pjICDe"
        Preview:"use strict";_F_installCss(".EDId0c{position:relative}.nhh4Ic{position:absolute;left:0;right:0;top:0;z-index:1;pointer-events:none}.nhh4Ic[data-state=snapping],.nhh4Ic[data-state=cancelled]{transition:transform 200ms}.MGUFnf{display:block;width:28px;height:28px;padding:15px;margin:0 auto;transform:scale(0.7);background-color:#fafafa;border:1px solid #e0e0e0;border-radius:50%;box-shadow:0 2px 2px 0 rgba(0,0,0,.2);transition:opacity 400ms}.nhh4Ic[data-state=resting] .MGUFnf,.nhh4Ic[data-state=cooldown] .MGUFnf{transform:scale(0);transition:transform 150ms}.nhh4Ic .LLCa0e{stroke-width:3.6px;transform:translateZ(1px)}.nhh4Ic[data-past-threshold=false] .LLCa0e{opacity:.3}.rOhAxb{fill:#4285f4;stroke:#4285f4}.A6UUqe{display:none;stroke-width:3px;width:28px;height:28px}.tbcVO{width:28px;height:28px}.bQ7oke{position:absolute;width:0;height:0;overflow:hidden}.A6UUqe.qs41qe{animation-name:quantumWizSpinnerRotate;animation-duration:1568.63ms;animation-iteration-count:infinite;animation-timing-func
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:downloaded
        Size (bytes):558
        Entropy (8bit):7.3835980777811185
        Encrypted:false
        SSDEEP:12:3WkhK3Q21Q28UrkG32WjYfn80tsBlFvyuZuTta/:3fhSbeGrkNWj8WBLRI8/
        MD5:543887B740709FFD5185A43EEC6B125B
        SHA1:B2139AB478C9525E44F715E8FDC2E5C0B0EC7625
        SHA-256:4D368AF3A0B2B8C72DF32A4E7A67CAA144511C23CD0281D4C7C4D25D9A5825A3
        SHA-512:A58CBCBA7FF7ADEC551C6D8380CFCE398FCD9CAA28C093F1F8677F8F86D2D836223897B0F34925FA3C42F33E6DCC3473A57A40B58C55B3545B08F9B01EE32546
        Malicious:false
        Reputation:low
        URL:https://play-lh.googleusercontent.com/a-/ALV-UjWuDlmlBYEPhLxKZUvX-UZkfsKyvu02TgJE-VZhnsYRbq-07T0jYg=s32-rw
        Preview:RIFF&...WEBPVP8X..............VP8 .........* . .>u6.H...!(.....b..2.p&.*4...!.QA...~k.......D.N.pt....i.7_u..w.P...=......!.........TiX.Kd......S..A)_C......A._34.s{&.+....U..y.......+_YA.....5U"....U+.E.g....&-Q.0.LY..Y...t...+..Z..-.......;dS.L.)'L.9..&.n..'...U`...b.,.s......fG...1.......4/...d..X..#.b5.At8U.0..5:c/....Z..a.<....v.o.O......E9..q......<+|..N...(BN#..+.......}..iw.z$...J&.;..v...*..D++a!.H..(..y.w.h..6F.,.m.p...<..Q...n...H0.`.v....n.....7......`"r...%E6yF.I8..........EXIF"...II*.......1...............Google..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:downloaded
        Size (bytes):40625
        Entropy (8bit):4.8014383243018015
        Encrypted:false
        SSDEEP:768:a5paYU/O4MJp09ukmv+ZNrMUVfd7k3pY7jVSHUo6eI:a5pGThL
        MD5:D3723AC1A4FB42E35BEB97640ED90E58
        SHA1:5CC016CFD504C8C6E22CD274EBC35712BDE21076
        SHA-256:2A2FD1EA1BBE120EFFE39FCC70730F0417849DDA61801F7BAD2F0791AE88E155
        SHA-512:C4D2A09C44301A79213E2A35355E7242DB6AE5E1B3FFADBD7BA7555B29782A3618B1641DCA9AF2401665CB0B4A4F64B5E7EDEBB1787F0C65C8018A4B7E9B87D8
        Malicious:false
        Reputation:low
        URL:https://www.apple.com/api-www/global-elements/global-header/v1/flyouts?locale=en_US
        Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"e6569ea0","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/retail/","ariaLabel":"","id":"a45bd4b8"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/us/shop/goto/order/list","ariaLabel":"","id":"a361d2b7"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/us/shop/goto/trade_in","ariaLabel":"","id":"ca9b9af6"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"financing"}],"text":"Financing","url":"/us/shop/goto/payment_plan","ariaLabel":"","id":"db0704e3"},{"analyticsAttributes":[{"name":"data-analytics-title"
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:ASCII text, with very long lines (5945)
        Category:downloaded
        Size (bytes):259101
        Entropy (8bit):5.571888628106535
        Encrypted:false
        SSDEEP:6144:s5Up2L/QlIzo5JKw9SQd4BbwJQNtnIrhiiXi3Qk:q5tkJ9VEX
        MD5:FE140C6FC3C17DE2C25E852C3E6B5E14
        SHA1:78DF68E73E5084546A18483CF766D372FF503B4C
        SHA-256:F4629C583AFF39E7DF8B2FF431C503B5DD781C326124E8190FBB0935239383B7
        SHA-512:1D6FA552666FB8640293B5EA84B1546C68B2F2FA6011F3B03BB10D282BFD8652A812A87AFF0DEA673CBDCA2A98640B46752C4DD735E5A85404BCA5CF1C41BC86
        Malicious:false
        Reputation:low
        URL:https://www.googletagmanager.com/gtag/js?id=G-6VGGZHMLM2&l=dataLayer&cx=c
        Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0},{"vtp_signal":0,"function":"__c","vtp_value":0},{"function":"__c","vtp_value":""},{"function":"__c","vtp_value":0}],. "tags":[{"function":"__ogt_cross_domain","priority":17,"vtp_rules":["list","play\\.google\\.com"],"tag_id":16},{"function":"__ogt_referral_exclusion","priority":7,"vtp_includeConditions":["list","play\\.google\\.com"],"tag_id":18},{"function":"__ogt_dma","priority":7,"vtp_delegationMode":"ON","vtp_dmaDefault":"DENIED","tag_id":19},{"function":"__ogt_1p_data_v2","priority":7,"vtp_isAutoEnabled":true,"vtp_autoCollectExclusionSelectors":["list",["map","exclusionSelector",""]],"vtp_isEnabled":true,"vtp_cityType":"CSS_SELECTOR","vtp_manualEmailEnabled":false,"vtp_firstNameType":"CSS_SELECTOR","vtp_countryType":"CSS_SE
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2253
        Entropy (8bit):7.7296003403069795
        Encrypted:false
        SSDEEP:48:DtuERAIT9xOoMa3N6x1ITWVh1eiHBvvcXPCCaY8:DEEdCoMa96x1ITWVh1tBvEXPdl8
        MD5:D36D6B6F0E3551A97A6D4DA8E5958AF3
        SHA1:16785319A22212FEB76B6EE21190333CCFDA89FD
        SHA-256:7820069723A7AA43840CA1B3B775D6F23352B87EE0EA7585B3B78045BE6BC5E2
        SHA-512:B12E8BDD5B2637381A06191D25084CF69291B0F599B4F31D77A287821CB073040B9070E1A5864EC725EC76E6B7147D19D9B42E5B1EC49D5AE80CB786D55A02E3
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.........O._...}......C.b./u=N.G.c....O.FY....]:s.5.+.~n~...pv.q...k.9.C.......$..v...e_......jW>.....i[.....?._.R..].....KBx..4k+H..b"....5=.y....a.?.*......Kwe.Q_j..6...ew......aF.S#..|6.l...i.....KmB.._.?...m.o..-$t.....,..LN..;Qs.....FW...~.|1.....G.l~#.)...z.^e...\.".w..u...)...3.*S.Jn3Vh.( ....7...~..?..".q..&.a%.y/H.A...18UQ.1.rh..9...v...g.....z.Ro.x.[.7.Zm....#../..
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JPEG image data, baseline, precision 8, 64x64, components 3
        Category:dropped
        Size (bytes):2445
        Entropy (8bit):7.725305874374013
        Encrypted:false
        SSDEEP:48:DtuERAavpliutS9I7FWD3j6Ik5LuqbpzG0xkdij:DEE1xlita23jk5LHG0xIij
        MD5:1D05952422B7ECD2008ADABDAA3537A7
        SHA1:A8C45ECAB0BEFE37F6746F910565218C2C7EC174
        SHA-256:6C4562A2B7D306BB593204F79811300758A08ABEAA2C5E2AC0F279346ACDCE81
        SHA-512:794F8953FAABB4E8435B0CBDC5DF76E21471F4FDDEA333266075BA42C0A83229CA6720858777A0679081EF9E1F8A4ADBF0C6F1AE72FBE73985676FB8931FB903
        Malicious:false
        Reputation:low
        Preview:.....C....................................................................C.......................................................................@.@...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.....3...k...........iv..=:.$.o5)..m...L....kZTjV.,..j..C.l....?......B.F..|/a..B,...}o....7....=v.9..5.Q.....xu.j.Jj..>S..9.b.F.k...../.bN?......R.EQ....G.F+H....M.'.....i.......x.....a".q...u....;..b..X:2Z.}..n".I?....f.....~...o....k.....-..VV....+.p(....k"...^}l..Xi........O..g.....d.:_....m..h...6R..y..F|..[..3.`2..5..R..f.r.ju...s.+#S..k.....y..[..."G{]2 .:|.......Y
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:JSON data
        Category:dropped
        Size (bytes):1670
        Entropy (8bit):4.640115766460789
        Encrypted:false
        SSDEEP:12:KsqTwG/AnRwnwA2jivUMMWxSQi+jMMudUd1QxReNliPMMB/M0aZE5aNOxMMD2b93:QwSV2UQ28dUTQfqiaN+qi01uc
        MD5:466BD4EE0E615B95435C9CDD09DBD328
        SHA1:B3B7ADB0DFE92A2E711C383F514B91038F2A3AD5
        SHA-256:0117D94FD0F06C8A706AA4F4A166C2D867612710D17EAEF02FD2E5D845A4F241
        SHA-512:79A853A7518BCF1F7962F94CA43A40F98383374F6571EAE0752D1274E0C6378584E80048164998DCAD5B4E4128B2C2FBB1AE0FCBE4820E7D84C519733EC6FCD1
        Malicious:false
        Reputation:low
        Preview:{."locale": {."country": "us",."attr": "en-US",."textDirection": "ltr".},."localeswitcher": {."name": "localeswitcher",."metadata": {},."displayIndex": 0,."copy": {."name": "copy",."metadata": {},."displayIndex": 0,."value": "Choose another country or region to see content specific to your location and shop.online.",."path": "ac-localeswitcher.localeswitcher.localeswitcher.copy".},."continue": {."name": "continue",."metadata": {},."displayIndex": 1,."value": "Continue",."path": "ac-localeswitcher.localeswitcher.localeswitcher.continue".},."exit": {."name": "exit",."metadata": {."duration": "30",."dismiss": "1".},."displayIndex": 2,."value": "Close country or region selector",."path": "ac-localeswitcher.localeswitcher.localeswitcher.exit".},."select": {."name": "select",."metadata": {},."displayIndex": 0,."suggestion1": {."name": "suggestion1",."metadata": {},."displayIndex": 0,."value": "United States",."path": "ac-localeswitcher.localeswitcher.localeswitcher.select.suggestion1".},."c
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
        Category:dropped
        Size (bytes):214498
        Entropy (8bit):5.310934669778841
        Encrypted:false
        SSDEEP:3072:NhXH5qyvJZ3qbhgN+cO7DytgqsEGUB1AjFLFLcVwYUYRMlily:NhXZqyvJE9XDytgqsEFADj
        MD5:5D28B65FB1E0F4BA61630E218FCAEED4
        SHA1:1F5A69057B97826048F43EF18B80A4920F37E630
        SHA-256:5BB9B91A3FB5E90DD7BE971906307DAFE21BF13649275E922C12DE7B6D4E6245
        SHA-512:E56259C4DD9F9486631C0D1F8E980BC1657DDE464372EA21F7AA07B55CB56158B85FEABCF584742C156CB75C752FD5C797D42184B6804CB06B5E930FE0C61034
        Malicious:false
        Reputation:low
        Preview:!function t(e,i,s){function n(a,o){if(!i[a]){if(!e[a]){var l="function"==typeof require&&require;if(!o&&l)return l(a,!0);if(r)return r(a,!0);var h=new Error("Cannot find module '"+a+"'");throw h.code="MODULE_NOT_FOUND",h}var c=i[a]={exports:{}};e[a][0].call(c.exports,(function(t){return n(e[a][1][t]||t)}),c,c.exports,t,e,i,s)}return i[a].exports}for(var r="function"==typeof require&&require,a=0;a<s.length;a++)n(s[a]);return n}({1:[function(t,e,i){"use strict";var s=t(5),n=t(6),r=t(10),a=t(8),o=t(34).EventEmitterMicro,l=o.prototype,h=t(12),c=t(14),u=[h.BUSY,h.CHECKED,h.DISABLED,h.EXPANDED,h.HIDDEN,h.INVALID,h.PRESSED,h.SELECTED],d=function(t,e){o.call(this),this._options=e||{},this._selector=e.selector||".navitem",this._allowMultiSelection=e.multiSelection||!1;var i=u.indexOf(e.state)>-1?e.state:h.SELECTED;this.el=t,this._navItems=t.querySelectorAll(this._selector),this._navItems=Array.prototype.slice.call(this._navItems),this._state=i,this._navKeys={},this.selectOption=this.selectOptio
        Process:C:\Program Files\Google\Chrome\Application\chrome.exe
        File Type:RIFF (little-endian) data, Web/P image
        Category:dropped
        Size (bytes):10266
        Entropy (8bit):7.978876055610594
        Encrypted:false
        SSDEEP:192:l/BE+Z2nq/WVPl4byT/knvVt6OF1rENkph/EWh+7UaSEdfWuR9vzjuVh+Of8vJV:l+qcPl4WbQpb6BW47UO9Hovkvb
        MD5:8C8F45978E8F15AE545E30F8ACA608EE
        SHA1:80ED8973BAEDFB255FE19F39D2C326D5C9575D08
        SHA-256:B22C223280EC144081B367EADBAFFD2C9B9532F36FF6A3C0D8E4680D819229B1
        SHA-512:AEDE948E31C432B9AD2E770279B2F60F7B6251586F593E941E9C0217CD72E2924B99EA750C396EE556DEE706F3B4A1F141CAC37DD2108748B1EDAB4367FDFF9D
        Malicious:false
        Reputation:low
        Preview:RIFF.(..WEBPVP8X..............VP8 .'......*....>.N.H.....u.|.D..p........H.^Q.=....g..Z?......}...B.......~\z..g...9.....o...3.....~c......(..@...].*.?./..........k.........~.|..A...g........>........+.....=.=.?n.y.s....i.w.R..+....{...[.q..G....s...=...Q p."._.C.+....L.mhB..}...6.TR..7..c..T(.#....cH ..L.#f.&......I./jX(..eg.S....!9Lr"....`....rl'....c.By./..i....S.+.9f...Z./5..x.dyS~.&/x..pl5.F...L...Y^{7..#>`[FY.oD...0N.]..nQ.K.Dk.?/..*.y..GC.....{u....!....=.c.i.L.MH............|.*.........UO.l.+...|2.w7-Z.f...o.......^&]..cM.GI.G.....N.... .....z..m..iW.....0.gl^......x..C..%k.(.Z.....S../01....7...G..Qeg.Z+....U.h-s...3h..O.......].TGNVN.......U......._.2.&|..9^x"....x.#.T.'..F.."pK.._t..KK.c.......".^c..X.{...K....5J.=.\P.....s..s..e.A...C......d?.3..P.........:s.......J....;.x.<..'1u.5.&..]}TJ*29j.~A..3...?.jSd.....&..G...OY...Ga....<.9..|.#.^.H_......A.....m2?=ur.x..x.......7.)2o..X..)c......q.}.X...d..y$.%B.7._...r.h?....S..u.
        No static file info
        TimestampSource PortDest PortSource IPDest IP
        Jul 18, 2024 06:28:01.561806917 CEST49675443192.168.2.4173.222.162.32
        Jul 18, 2024 06:28:11.169831991 CEST49675443192.168.2.4173.222.162.32
        Jul 18, 2024 06:28:11.358583927 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:11.358669043 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:11.358843088 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:11.358843088 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:11.358870029 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:11.358947992 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:11.359062910 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:11.359096050 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:11.359209061 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:11.359226942 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.090853930 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.091265917 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.091329098 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.092793941 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.093005896 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.094059944 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.094141960 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.094170094 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.094193935 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.116065979 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.116337061 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.116364002 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.117790937 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.117863894 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.118277073 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.118359089 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.142853022 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.142868996 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.158191919 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.158205032 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.189878941 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.205007076 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.506051064 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.506314039 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.506519079 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.506907940 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.506954908 CEST4434973599.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.506985903 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.507014036 CEST49735443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.510814905 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.552541018 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.893193007 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.893255949 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.893316984 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.893361092 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.893707991 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.893729925 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.893769979 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.893790007 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.893826008 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.896393061 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.896464109 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.896990061 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.896991014 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:12.897023916 CEST4434973699.86.4.74192.168.2.4
        Jul 18, 2024 06:28:12.897083044 CEST49736443192.168.2.499.86.4.74
        Jul 18, 2024 06:28:13.027816057 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.027844906 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.027905941 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.028192997 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.028209925 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.028273106 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.028584957 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.028610945 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.028937101 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.028960943 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.746789932 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.747071028 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.747128010 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.748032093 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.748087883 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.748348951 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.748532057 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.748539925 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.749950886 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.750009060 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.817790031 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.817857027 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.817944050 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.818160057 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.818173885 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.818200111 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.818205118 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.818247080 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.827166080 CEST49743443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:13.827189922 CEST44349743142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:13.827254057 CEST49743443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:13.828066111 CEST49743443192.168.2.4142.250.186.164
        Jul 18, 2024 06:28:13.828083038 CEST44349743142.250.186.164192.168.2.4
        Jul 18, 2024 06:28:13.860758066 CEST49741443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.860785007 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:13.860790968 CEST44349742108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:13.905015945 CEST49742443192.168.2.4108.138.26.116
        Jul 18, 2024 06:28:14.020643950 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.020662069 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.020668983 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.020729065 CEST44349741108.138.26.116192.168.2.4
        Jul 18, 2024 06:28:14.020745039 CEST49741443192.168.2.4108.138.26.116
        TimestampSource PortDest PortSource IPDest IP
        Jul 18, 2024 06:28:09.594181061 CEST53533521.1.1.1192.168.2.4
        Jul 18, 2024 06:28:09.600723982 CEST53562051.1.1.1192.168.2.4
        Jul 18, 2024 06:28:10.636593103 CEST53555101.1.1.1192.168.2.4
        Jul 18, 2024 06:28:11.332231998 CEST6062653192.168.2.41.1.1.1
        Jul 18, 2024 06:28:11.332398891 CEST6293153192.168.2.41.1.1.1
        Jul 18, 2024 06:28:11.341414928 CEST53629311.1.1.1192.168.2.4
        Jul 18, 2024 06:28:11.341617107 CEST53606261.1.1.1192.168.2.4
        Jul 18, 2024 06:28:13.004385948 CEST53518101.1.1.1192.168.2.4
        Jul 18, 2024 06:28:13.006246090 CEST53620601.1.1.1192.168.2.4
        Jul 18, 2024 06:28:13.019373894 CEST5444753192.168.2.41.1.1.1
        Jul 18, 2024 06:28:13.019834042 CEST6048553192.168.2.41.1.1.1
        Jul 18, 2024 06:28:13.026299953 CEST53544471.1.1.1192.168.2.4
        Jul 18, 2024 06:28:13.026978970 CEST53604851.1.1.1192.168.2.4
        Jul 18, 2024 06:28:13.816906929 CEST5319353192.168.2.41.1.1.1
        Jul 18, 2024 06:28:13.817187071 CEST4945053192.168.2.41.1.1.1
        Jul 18, 2024 06:28:13.824244022 CEST53531931.1.1.1192.168.2.4
        Jul 18, 2024 06:28:13.824281931 CEST53494501.1.1.1192.168.2.4
        Jul 18, 2024 06:28:14.073851109 CEST5064453192.168.2.41.1.1.1
        Jul 18, 2024 06:28:14.074404001 CEST5222153192.168.2.41.1.1.1
        Jul 18, 2024 06:28:14.103991985 CEST53522211.1.1.1192.168.2.4
        Jul 18, 2024 06:28:14.104021072 CEST53506441.1.1.1192.168.2.4
        Jul 18, 2024 06:28:14.750561953 CEST5810653192.168.2.41.1.1.1
        Jul 18, 2024 06:28:14.750957966 CEST5799253192.168.2.41.1.1.1
        Jul 18, 2024 06:28:14.758483887 CEST53579921.1.1.1192.168.2.4
        Jul 18, 2024 06:28:14.758549929 CEST53581061.1.1.1192.168.2.4
        Jul 18, 2024 06:28:17.511583090 CEST5882453192.168.2.41.1.1.1
        Jul 18, 2024 06:28:17.511840105 CEST5757253192.168.2.41.1.1.1
        Jul 18, 2024 06:28:17.520951986 CEST53575721.1.1.1192.168.2.4
        Jul 18, 2024 06:28:17.521357059 CEST53588241.1.1.1192.168.2.4
        Jul 18, 2024 06:28:26.243710995 CEST5360353192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.243875980 CEST5786353192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.244671106 CEST6215753192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.244827986 CEST6110453192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.276822090 CEST6469253192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.277122974 CEST5326153192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.277455091 CEST6026553192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.277554989 CEST4916453192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.317025900 CEST5528253192.168.2.41.1.1.1
        Jul 18, 2024 06:28:26.317214012 CEST6055053192.168.2.41.1.1.1
        Jul 18, 2024 06:28:28.086946964 CEST53622491.1.1.1192.168.2.4
        Jul 18, 2024 06:28:28.714914083 CEST138138192.168.2.4192.168.2.255
        Jul 18, 2024 06:28:28.985800028 CEST5151753192.168.2.41.1.1.1
        Jul 18, 2024 06:28:28.986246109 CEST6352253192.168.2.41.1.1.1
        Jul 18, 2024 06:28:37.973439932 CEST5230253192.168.2.41.1.1.1
        Jul 18, 2024 06:28:37.973647118 CEST5525353192.168.2.41.1.1.1
        Jul 18, 2024 06:28:37.982510090 CEST53523021.1.1.1192.168.2.4
        Jul 18, 2024 06:28:37.982923031 CEST53552531.1.1.1192.168.2.4
        Jul 18, 2024 06:28:38.990736961 CEST53643361.1.1.1192.168.2.4
        Jul 18, 2024 06:28:39.758228064 CEST53528651.1.1.1192.168.2.4
        Jul 18, 2024 06:28:39.820298910 CEST4989453192.168.2.41.1.1.1
        Jul 18, 2024 06:28:39.820473909 CEST4955653192.168.2.41.1.1.1
        Jul 18, 2024 06:28:39.827450991 CEST53498941.1.1.1192.168.2.4
        Jul 18, 2024 06:28:39.827775002 CEST53495561.1.1.1192.168.2.4
        Jul 18, 2024 06:28:40.364761114 CEST53591301.1.1.1192.168.2.4
        Jul 18, 2024 06:28:40.682372093 CEST53496571.1.1.1192.168.2.4
        Jul 18, 2024 06:28:40.774131060 CEST5638353192.168.2.41.1.1.1
        Jul 18, 2024 06:28:40.774287939 CEST5136153192.168.2.41.1.1.1
        Jul 18, 2024 06:28:40.780956984 CEST53563831.1.1.1192.168.2.4
        Jul 18, 2024 06:28:40.784193039 CEST53513611.1.1.1192.168.2.4
        Jul 18, 2024 06:28:42.437562943 CEST53565171.1.1.1192.168.2.4
        Jul 18, 2024 06:28:44.880934954 CEST53550101.1.1.1192.168.2.4
        Jul 18, 2024 06:28:45.596314907 CEST53614171.1.1.1192.168.2.4
        Jul 18, 2024 06:28:45.596327066 CEST53537291.1.1.1192.168.2.4
        Jul 18, 2024 06:28:46.826802015 CEST6165753192.168.2.41.1.1.1
        Jul 18, 2024 06:28:46.827599049 CEST5808653192.168.2.41.1.1.1
        Jul 18, 2024 06:28:46.840550900 CEST53616571.1.1.1192.168.2.4
        Jul 18, 2024 06:28:46.840950012 CEST53580861.1.1.1192.168.2.4
        Jul 18, 2024 06:28:46.977710962 CEST53615611.1.1.1192.168.2.4
        Jul 18, 2024 06:28:47.113276958 CEST53654431.1.1.1192.168.2.4
        Jul 18, 2024 06:28:47.116709948 CEST53651861.1.1.1192.168.2.4
        Jul 18, 2024 06:28:48.269136906 CEST53517521.1.1.1192.168.2.4
        Jul 18, 2024 06:28:50.084125042 CEST6250753192.168.2.41.1.1.1
        Jul 18, 2024 06:28:50.084427118 CEST5943653192.168.2.41.1.1.1
        Jul 18, 2024 06:28:50.090881109 CEST53625071.1.1.1192.168.2.4
        Jul 18, 2024 06:28:50.091013908 CEST53594361.1.1.1192.168.2.4
        Jul 18, 2024 06:29:08.740142107 CEST53513161.1.1.1192.168.2.4
        Jul 18, 2024 06:29:09.282650948 CEST53492261.1.1.1192.168.2.4
        Jul 18, 2024 06:29:09.586404085 CEST53605171.1.1.1192.168.2.4
        Jul 18, 2024 06:29:37.694339991 CEST53614101.1.1.1192.168.2.4
        TimestampSource IPDest IPChecksumCodeType
        Jul 18, 2024 06:28:26.256266117 CEST192.168.2.41.1.1.1c2dd(Port unreachable)Destination Unreachable
        TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
        Jul 18, 2024 06:28:11.332231998 CEST192.168.2.41.1.1.10xd336Standard query (0)dgpopup.app.linkA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:11.332398891 CEST192.168.2.41.1.1.10xcbbaStandard query (0)dgpopup.app.link65IN (0x0001)false
        Jul 18, 2024 06:28:13.019373894 CEST192.168.2.41.1.1.10x768Standard query (0)cdn.branch.ioA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:13.019834042 CEST192.168.2.41.1.1.10x17f3Standard query (0)cdn.branch.io65IN (0x0001)false
        Jul 18, 2024 06:28:13.816906929 CEST192.168.2.41.1.1.10xdeaaStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:13.817187071 CEST192.168.2.41.1.1.10x5966Standard query (0)www.google.com65IN (0x0001)false
        Jul 18, 2024 06:28:14.073851109 CEST192.168.2.41.1.1.10xfe49Standard query (0)calleis.dgpopup.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.074404001 CEST192.168.2.41.1.1.10x72b9Standard query (0)calleis.dgpopup.com65IN (0x0001)false
        Jul 18, 2024 06:28:14.750561953 CEST192.168.2.41.1.1.10x4b44Standard query (0)cdn.branch.ioA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.750957966 CEST192.168.2.41.1.1.10x85aStandard query (0)cdn.branch.io65IN (0x0001)false
        Jul 18, 2024 06:28:17.511583090 CEST192.168.2.41.1.1.10xe67dStandard query (0)dgpopup.app.linkA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:17.511840105 CEST192.168.2.41.1.1.10x72bfStandard query (0)dgpopup.app.link65IN (0x0001)false
        Jul 18, 2024 06:28:26.243710995 CEST192.168.2.41.1.1.10x59bStandard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:26.243875980 CEST192.168.2.41.1.1.10xb8aeStandard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
        Jul 18, 2024 06:28:26.244671106 CEST192.168.2.41.1.1.10xe6beStandard query (0)is2-ssl.mzstatic.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:26.244827986 CEST192.168.2.41.1.1.10xefe5Standard query (0)is2-ssl.mzstatic.com65IN (0x0001)false
        Jul 18, 2024 06:28:26.276822090 CEST192.168.2.41.1.1.10x26b5Standard query (0)is5-ssl.mzstatic.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:26.277122974 CEST192.168.2.41.1.1.10xd6a9Standard query (0)is5-ssl.mzstatic.com65IN (0x0001)false
        Jul 18, 2024 06:28:26.277455091 CEST192.168.2.41.1.1.10x59b3Standard query (0)is4-ssl.mzstatic.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:26.277554989 CEST192.168.2.41.1.1.10xc498Standard query (0)is4-ssl.mzstatic.com65IN (0x0001)false
        Jul 18, 2024 06:28:26.317025900 CEST192.168.2.41.1.1.10x7b1cStandard query (0)is3-ssl.mzstatic.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:26.317214012 CEST192.168.2.41.1.1.10x73bcStandard query (0)is3-ssl.mzstatic.com65IN (0x0001)false
        Jul 18, 2024 06:28:28.985800028 CEST192.168.2.41.1.1.10x7164Standard query (0)is1-ssl.mzstatic.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:28.986246109 CEST192.168.2.41.1.1.10x69f1Standard query (0)is1-ssl.mzstatic.com65IN (0x0001)false
        Jul 18, 2024 06:28:37.973439932 CEST192.168.2.41.1.1.10x4eaeStandard query (0)play.google.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:37.973647118 CEST192.168.2.41.1.1.10x3a53Standard query (0)play.google.com65IN (0x0001)false
        Jul 18, 2024 06:28:39.820298910 CEST192.168.2.41.1.1.10x497bStandard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:39.820473909 CEST192.168.2.41.1.1.10xc223Standard query (0)play-lh.googleusercontent.com65IN (0x0001)false
        Jul 18, 2024 06:28:40.774131060 CEST192.168.2.41.1.1.10x7152Standard query (0)play-lh.googleusercontent.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:40.774287939 CEST192.168.2.41.1.1.10xb1d3Standard query (0)play-lh.googleusercontent.com65IN (0x0001)false
        Jul 18, 2024 06:28:46.826802015 CEST192.168.2.41.1.1.10xcaecStandard query (0)www.google.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:46.827599049 CEST192.168.2.41.1.1.10x8598Standard query (0)www.google.com65IN (0x0001)false
        Jul 18, 2024 06:28:50.084125042 CEST192.168.2.41.1.1.10x3728Standard query (0)play.google.comA (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:50.084427118 CEST192.168.2.41.1.1.10x11a0Standard query (0)play.google.com65IN (0x0001)false
        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
        Jul 18, 2024 06:28:11.341617107 CEST1.1.1.1192.168.2.40xd336No error (0)dgpopup.app.link99.86.4.74A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:11.341617107 CEST1.1.1.1192.168.2.40xd336No error (0)dgpopup.app.link99.86.4.77A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:11.341617107 CEST1.1.1.1192.168.2.40xd336No error (0)dgpopup.app.link99.86.4.58A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:11.341617107 CEST1.1.1.1192.168.2.40xd336No error (0)dgpopup.app.link99.86.4.94A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:13.026299953 CEST1.1.1.1192.168.2.40x768No error (0)cdn.branch.io108.138.26.116A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:13.026299953 CEST1.1.1.1192.168.2.40x768No error (0)cdn.branch.io108.138.26.79A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:13.026299953 CEST1.1.1.1192.168.2.40x768No error (0)cdn.branch.io108.138.26.113A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:13.026299953 CEST1.1.1.1192.168.2.40x768No error (0)cdn.branch.io108.138.26.87A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:13.824244022 CEST1.1.1.1192.168.2.40xdeaaNo error (0)www.google.com142.250.186.164A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:13.824281931 CEST1.1.1.1192.168.2.40x5966No error (0)www.google.com65IN (0x0001)false
        Jul 18, 2024 06:28:14.104021072 CEST1.1.1.1192.168.2.40xfe49No error (0)calleis.dgpopup.com18.245.31.99A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.104021072 CEST1.1.1.1192.168.2.40xfe49No error (0)calleis.dgpopup.com18.245.31.83A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.104021072 CEST1.1.1.1192.168.2.40xfe49No error (0)calleis.dgpopup.com18.245.31.90A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.104021072 CEST1.1.1.1192.168.2.40xfe49No error (0)calleis.dgpopup.com18.245.31.55A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.758549929 CEST1.1.1.1192.168.2.40x4b44No error (0)cdn.branch.io108.138.26.79A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.758549929 CEST1.1.1.1192.168.2.40x4b44No error (0)cdn.branch.io108.138.26.116A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.758549929 CEST1.1.1.1192.168.2.40x4b44No error (0)cdn.branch.io108.138.26.87A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:14.758549929 CEST1.1.1.1192.168.2.40x4b44No error (0)cdn.branch.io108.138.26.113A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:17.521357059 CEST1.1.1.1192.168.2.40xe67dNo error (0)dgpopup.app.link99.86.4.58A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:17.521357059 CEST1.1.1.1192.168.2.40xe67dNo error (0)dgpopup.app.link99.86.4.94A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:17.521357059 CEST1.1.1.1192.168.2.40xe67dNo error (0)dgpopup.app.link99.86.4.74A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:17.521357059 CEST1.1.1.1192.168.2.40xe67dNo error (0)dgpopup.app.link99.86.4.77A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:26.258860111 CEST1.1.1.1192.168.2.40xb8aeNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.258872032 CEST1.1.1.1192.168.2.40x59bNo error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.259994984 CEST1.1.1.1192.168.2.40xefe5No error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.261759996 CEST1.1.1.1192.168.2.40xe6beNo error (0)is2-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.288301945 CEST1.1.1.1192.168.2.40xd6a9No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.288733006 CEST1.1.1.1192.168.2.40xc498No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.288969040 CEST1.1.1.1192.168.2.40x59b3No error (0)is4-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.307215929 CEST1.1.1.1192.168.2.40x26b5No error (0)is5-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.329523087 CEST1.1.1.1192.168.2.40x73bcNo error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:26.342869043 CEST1.1.1.1192.168.2.40x7b1cNo error (0)is3-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:27.150119066 CEST1.1.1.1192.168.2.40x45d9No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:27.150119066 CEST1.1.1.1192.168.2.40x45d9No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:28.993009090 CEST1.1.1.1192.168.2.40x7164No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:28.993041992 CEST1.1.1.1192.168.2.40x69f1No error (0)is1-ssl.mzstatic.comis-ssl.mzstatic.com.itunes-apple.com.akadns.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:37.982510090 CEST1.1.1.1192.168.2.40x4eaeNo error (0)play.google.com142.250.185.142A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:39.827450991 CEST1.1.1.1192.168.2.40x497bNo error (0)play-lh.googleusercontent.com216.58.206.54A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:40.780956984 CEST1.1.1.1192.168.2.40x7152No error (0)play-lh.googleusercontent.com216.58.206.54A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:43.329400063 CEST1.1.1.1192.168.2.40xe2c3No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:28:43.329400063 CEST1.1.1.1192.168.2.40xe2c3No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:46.840550900 CEST1.1.1.1192.168.2.40xcaecNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
        Jul 18, 2024 06:28:46.840950012 CEST1.1.1.1192.168.2.40x8598No error (0)www.google.com65IN (0x0001)false
        Jul 18, 2024 06:28:50.090881109 CEST1.1.1.1192.168.2.40x3728No error (0)play.google.com172.217.18.14A (IP address)IN (0x0001)false
        Jul 18, 2024 06:29:02.071188927 CEST1.1.1.1192.168.2.40x33f0No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:29:02.071188927 CEST1.1.1.1192.168.2.40x33f0No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Jul 18, 2024 06:29:23.152735949 CEST1.1.1.1192.168.2.40x6944No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:29:23.152735949 CEST1.1.1.1192.168.2.40x6944No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        Jul 18, 2024 06:29:50.448014021 CEST1.1.1.1192.168.2.40x8748No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
        Jul 18, 2024 06:29:50.448014021 CEST1.1.1.1192.168.2.40x8748No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
        • dgpopup.app.link
        • https:
          • cdn.branch.io
          • calleis.dgpopup.com
          • play-lh.googleusercontent.com
          • play.google.com
          • www.google.com
        • fs.microsoft.com

        Click to jump to process

        Target ID:0
        Start time:00:28:04
        Start date:18/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:2
        Start time:00:28:07
        Start date:18/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2076 --field-trial-handle=1788,i,14683446140847902835,6872214354368846153,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:false

        Target ID:3
        Start time:00:28:10
        Start date:18/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://dgpopup.app.link/hVidoedgAT"
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:4
        Start time:00:28:15
        Start date:18/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument https://dgpopup.app.link/hVidoedgAT
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        Target ID:5
        Start time:00:28:15
        Start date:18/07/2024
        Path:C:\Program Files\Google\Chrome\Application\chrome.exe
        Wow64 process (32bit):false
        Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2152 --field-trial-handle=1976,i,9617755207975311864,8278058680908410500,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
        Imagebase:0x7ff76e190000
        File size:3'242'272 bytes
        MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
        Has elevated privileges:true
        Has administrator privileges:true
        Programmed in:C, C++ or other language
        Reputation:low
        Has exited:true

        No disassembly