Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
http://applela.za.com/isignesp.php?id=

Overview

General Information

Sample URL:http://applela.za.com/isignesp.php?id=
Analysis ID:1498560
Infos:

Detection

Score:52
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Phishing site detected (based on logo match)
HTML body contains low number of good links
HTML body contains password input but no form action
HTML body with high number of embedded SVGs detected
HTML title does not match URL
None HTTPS page querying sensitive user data (password, username or email)
Suricata IDS alerts with low severity for network traffic

Classification

  • System is w10x64
  • chrome.exe (PID: 2568 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 2832 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2008,i,16982521924713944115,16389947314527920857,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6440 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://applela.za.com/isignesp.php?id=" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:2024-08-25T00:58:31.872289+0200
SID:2024385
Severity:2
Source Port:80
Destination Port:49735
Protocol:TCP
Classtype:Possible Social Engineering Attempted

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: http://applela.za.com/isignesp.php?id=Avira URL Cloud: detection malicious, Label: phishing
Source: http://applela.za.com/isignesp.php?id=SlashNext: detection malicious, Label: Credential Stealing type: Phishing & Social Engineering

Phishing

barindex
Source: http://applela.za.com/isignesp.php?id=Matcher: Template: apple matched
Source: http://applela.za.com/isignesp.php?id=Matcher: Template: apple matched
Source: http://applela.za.com/isignesp.php?id=HTTP Parser: Number of links: 0
Source: http://applela.za.com/isignesp.php?id=HTTP Parser: <input type="password" .../> found but no <form action="...
Source: https://iforgot.apple.com/HTTP Parser: Total embedded SVG size: 2307137
Source: http://applela.za.com/isignesp.php?id=HTTP Parser: Title: iCloud does not match URL
Source: http://applela.za.com/isignesp.php?id=HTTP Parser: Has password / email / username input fields
Source: http://applela.za.com/isignesp.php?id=HTTP Parser: <input type="password" .../> found
Source: https://www.apple.com/legal/sales-support/sales-policies/retail_us.htmlHTTP Parser: No favicon
Source: https://www.apple.com/legal/sales-support/sales-policies/retail_us.htmlHTTP Parser: No favicon
Source: https://www.apple.com/legal/HTTP Parser: No favicon
Source: https://www.apple.com/legal/HTTP Parser: No favicon
Source: https://www.apple.com/sitemap/HTTP Parser: No favicon
Source: https://www.apple.com/sitemap/HTTP Parser: No favicon
Source: https://www.apple.com/tv-home/HTTP Parser: No favicon
Source: https://www.apple.com/tv-home/HTTP Parser: No favicon
Source: http://applela.za.com/isignesp.php?id=HTTP Parser: No <meta name="author".. found
Source: http://applela.za.com/isignesp.php?id=HTTP Parser: No <meta name="author".. found
Source: http://applela.za.com/isignesp.php?id=HTTP Parser: No <meta name="copyright".. found
Source: http://applela.za.com/isignesp.php?id=HTTP Parser: No <meta name="copyright".. found
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: Network trafficSuricata IDS: 2024385 - Severity 2 - ET PHISHING Possible iCloud Phishing Landing - Title over non SSL : 93.157.106.54:80 -> 192.168.2.4:49735
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownTCP traffic detected without corresponding DNS query: 184.28.90.27
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
Source: global trafficHTTP traffic detected: GET /isignesp.php?id= HTTP/1.1Host: applela.za.comConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/layout/strap.css HTTP/1.1Host: applela.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://applela.za.com/isignesp.php?id=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/layout/apple.css HTTP/1.1Host: applela.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://applela.za.com/isignesp.php?id=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/layout/kit.css HTTP/1.1Host: applela.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://applela.za.com/isignesp.php?id=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/layout/animate.css HTTP/1.1Host: applela.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/css,*/*;q=0.1Referer: http://applela.za.com/isignesp.php?id=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-1.11.3.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://applela.za.com/Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mapmov.png HTTP/1.1Host: applela.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://applela.za.com/isignesp.php?id=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icloud-archivos/applenew2.png HTTP/1.1Host: applela.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://applela.za.com/isignesp.php?id=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/ajax-loader.gif HTTP/1.1Host: applela.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://applela.za.com/isignesp.php?id=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sep.png HTTP/1.1Host: applela.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://applela.za.com/isignesp.php?id=Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/login.png HTTP/1.1Host: applela.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://applela.za.com/assets/layout/apple.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/forgetbg.png HTTP/1.1Host: applela.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Referer: http://applela.za.com/assets/layout/apple.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/font/Lato-Light.woff HTTP/1.1Host: applela.za.comConnection: keep-aliveOrigin: http://applela.za.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://applela.za.com/assets/layout/apple.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/font/Lato-Regular.woff HTTP/1.1Host: applela.za.comConnection: keep-aliveOrigin: http://applela.za.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Referer: http://applela.za.com/assets/layout/apple.cssAccept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /jquery-1.11.3.min.js HTTP/1.1Host: code.jquery.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/ajax-loader.gif HTTP/1.1Host: applela.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /mapmov.png HTTP/1.1Host: applela.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sep.png HTTP/1.1Host: applela.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /icloud-archivos/applenew2.png HTTP/1.1Host: applela.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/login.png HTTP/1.1Host: applela.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/img/forgetbg.png HTTP/1.1Host: applela.za.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Accept-Encoding: gzip, deflateAccept-Language: en-US,en;q=0.9
Source: chromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drString found in binary or memory: "https://www.facebook.com/Apple", equals www.facebook.com (Facebook)
Source: chromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drString found in binary or memory: "https://www.linkedin.com/company/apple", equals www.linkedin.com (Linkedin)
Source: chromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drString found in binary or memory: "https://www.twitter.com/Apple" equals www.twitter.com (Twitter)
Source: chromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drString found in binary or memory: "https://www.youtube.com/user/Apple", equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: applela.za.com
Source: global trafficDNS traffic detected: DNS query: code.jquery.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: chromecache_244.2.drString found in binary or memory: http://apple.com/us/shop/help/shipping_delivery
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: http://baris.aydinoglu.info)
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: http://barisaydinoglu.github.com/Detectizr/
Source: chromecache_218.2.dr, chromecache_183.2.drString found in binary or memory: http://canjs.com/
Source: chromecache_262.2.drString found in binary or memory: http://daneden.me/animate
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: http://eligrey.com
Source: chromecache_301.2.drString found in binary or memory: http://github.com/Modernizr/Modernizr/issues/1182
Source: chromecache_218.2.dr, chromecache_183.2.drString found in binary or memory: http://github.com/RobinHerbots/jquery.inputmask
Source: chromecache_171.2.dr, chromecache_244.2.drString found in binary or memory: http://images.apple.com/legal/sales-support/applecare/docs/remotesupport_terms.pdf
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: http://javascript.crockford.com/jsmin.html
Source: chromecache_218.2.dr, chromecache_166.2.dr, chromecache_256.2.dr, chromecache_183.2.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_234.2.drString found in binary or memory: http://maps.gstatic.com/mapfiles/api-3/images/google4.png
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: http://my.opera.com/emoller/blog/2011/12/20/requestanimationframe-for-smart-er-animating
Source: chromecache_262.2.drString found in binary or memory: http://opensource.org/licenses/MIT
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: http://paulirish.com/2011/requestanimationframe-for-smart-animating/
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: http://purl.eligrey.com/github/classList.js/blob/master/classList.js
Source: chromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drString found in binary or memory: http://schema.org
Source: chromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drString found in binary or memory: http://schema.org/
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: http://srufaculty.sru.edu/david.dailey/svg/newstuff/clipPath4.svg
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: http://www.JSON.org/js.html
Source: chromecache_261.2.dr, chromecache_169.2.drString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
Source: chromecache_244.2.drString found in binary or memory: http://www.apple.com/legal/internet-services/terms/site.html
Source: chromecache_244.2.drString found in binary or memory: http://www.apple.com/legal/warranty
Source: chromecache_244.2.drString found in binary or memory: http://www.apple.com/privacy
Source: chromecache_244.2.drString found in binary or memory: http://www.apple.com/shop/help/payments
Source: chromecache_244.2.drString found in binary or memory: http://www.apple.com/shop/help/returns_refund
Source: chromecache_244.2.drString found in binary or memory: http://www.apple.com/shop/help/shipping_delivery
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: http://www.ecma-international.org/publications/files/ECMA-ST/Ecma-262.pdf
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: http://www.ecma-international.org/publications/files/ECMA-ST/Ecma-262.pdf)
Source: chromecache_171.2.dr, chromecache_244.2.drString found in binary or memory: http://www.filemaker.com/company/legal/trademark_guidelines.html
Source: chromecache_218.2.dr, chromecache_183.2.drString found in binary or memory: http://www.opensource.org/licenses/mit-license.php)
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: http://www.quirksmode.org/js/detect.html
Source: chromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drString found in binary or memory: http://www.wikidata.org/entity/Q312
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: http://yepnopejs.com.
Source: chromecache_244.2.drString found in binary or memory: https://apple.com/us/shop/order/list
Source: chromecache_319.2.drString found in binary or memory: https://appleid.apple.com/signin/
Source: chromecache_223.2.dr, chromecache_319.2.drString found in binary or memory: https://appleid.apple.com/us/
Source: chromecache_261.2.dr, chromecache_169.2.drString found in binary or memory: https://appleid.cdn-apple.com/appleauth/static/jsapi/acknowledgements.txt
Source: chromecache_223.2.drString found in binary or memory: https://apps.apple.com/arcade?itscg=10000&itsct=pod-services-arcade-apl-tvhm-21_1019
Source: chromecache_223.2.dr, chromecache_319.2.drString found in binary or memory: https://apps.apple.com/us/app/apple-store/id375380948
Source: chromecache_319.2.drString found in binary or memory: https://apps.apple.com/us/app/apple-store/id375380948/
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://bugs.chromium.org/p/chromium/issues/detail?id=129004
Source: chromecache_223.2.drString found in binary or memory: https://card.apple.com
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://codepen.io/eltonmesquita/full/GgXbvo/
Source: chromecache_319.2.drString found in binary or memory: https://consultants.apple.com/us/
Source: chromecache_223.2.drString found in binary or memory: https://contactretail.apple.com/?pg=COM:/tv-home&amp;ap=COM&amp;c=us&amp;l=en&amp;ag=FASTPASS
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://css-tricks.com/almanac/properties/a/appearance/
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://dev.w3.org/csswg/css3-conditional/#at-supports
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://dev.w3.org/csswg/css3-conditional/#the-csssupportsrule-interface
Source: chromecache_319.2.drString found in binary or memory: https://developer.apple.com/apple-arcade/
Source: chromecache_319.2.drString found in binary or memory: https://developer.apple.com/ios/
Source: chromecache_319.2.drString found in binary or memory: https://developer.apple.com/ipados/
Source: chromecache_319.2.drString found in binary or memory: https://developer.apple.com/macos/
Source: chromecache_171.2.drString found in binary or memory: https://developer.apple.com/softwarelicensing/
Source: chromecache_319.2.drString found in binary or memory: https://developer.apple.com/tvos/
Source: chromecache_319.2.drString found in binary or memory: https://developer.apple.com/visionos/
Source: chromecache_319.2.drString found in binary or memory: https://developer.apple.com/watchos/
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/JavaScript/Reference/Global_Objects/Array/every
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/JavaScript/Reference/Global_Objects/Array/filter
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ChildNode/remove#Polyfill
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Clipboard
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Clipboard_API
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/CustomEvent
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Element/matches#Polyfill
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/HTMLCanvasElement.toDataURL
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/Window/scrollTo
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/-moz-appearance
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/CSS/filter
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/find
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/includes
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/slice
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Date/now#Compatibil
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/assign#Polyf
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/assign)
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/is
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/includes
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://developer.mozilla.org/en/docs/HTML/Using_the_application_cache
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://developers.whatwg.org/links.html#downloading-resources
Source: chromecache_319.2.drString found in binary or memory: https://discussions.apple.com/community/ipad/
Source: chromecache_319.2.drString found in binary or memory: https://discussions.apple.com/community/iphone/
Source: chromecache_319.2.drString found in binary or memory: https://discussions.apple.com/community/watch/
Source: chromecache_171.2.dr, chromecache_244.2.drString found in binary or memory: https://discussions.apple.com/terms
Source: chromecache_319.2.drString found in binary or memory: https://discussions.apple.com/welcome
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://drafts.fxtf.org/compositing-1/
Source: chromecache_223.2.drString found in binary or memory: https://fitness.apple.com/us/subscribe?itscg=10000&itsct=pod-services-fitness-apl-tvhm-21_1019
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://github.com/Modernizr/Modernizr/issues/648
Source: chromecache_268.2.drString found in binary or memory: https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css
Source: chromecache_262.2.drString found in binary or memory: https://github.com/nickpettit/glide
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://github.com/paulmillr/console-polyfill
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://github.com/slightlyoff/ServiceWorker/blob/master/explainer.md
Source: chromecache_307.2.dr, chromecache_235.2.drString found in binary or memory: https://github.com/zloirock/core-js
Source: chromecache_307.2.dr, chromecache_235.2.drString found in binary or memory: https://github.com/zloirock/core-js/blob/v3.36.0/LICENSE
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/interaction.html#contenteditable
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://html.spec.whatwg.org/multipage/semantics.html#attr-style-scoped
Source: chromecache_319.2.drString found in binary or memory: https://investor.apple.com/
Source: chromecache_218.2.dr, chromecache_183.2.drString found in binary or memory: https://jquery.com/
Source: chromecache_218.2.dr, chromecache_183.2.drString found in binary or memory: https://jquery.org/license
Source: chromecache_319.2.dr, chromecache_244.2.drString found in binary or memory: https://locate.apple.com/
Source: chromecache_223.2.drString found in binary or memory: https://music.apple.com?itscg=10000&itsct=pod-services-music-apl-tvhm-21_1019
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://paulirish.com/demo/inline-svg
Source: chromecache_166.2.dr, chromecache_256.2.drString found in binary or memory: https://preactjs.com
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://raw.githubusercontent.com/jonathantneal/polyfill/master/source/Window.prototype.getComputedS
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://stackoverflow.com/questions/3952009/defer-attribute-chrome#answer-3982619
Source: chromecache_319.2.dr, chromecache_244.2.drString found in binary or memory: https://support.apple.com
Source: chromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drString found in binary or memory: https://support.apple.com/#organization
Source: chromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drString found in binary or memory: https://support.apple.com/?cid=gn-ols-home-hp-tab
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/HT204665
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/HT204666
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/airpods
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/apple-card
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/apple-cash
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/apple-pay
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/apple-tv
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/apple-vision-pro
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/apps
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/billing
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/books
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/contact
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/docs
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/docs/airpods
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/docs/apple-tv
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/docs/homepod
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/docs/ipad
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/docs/iphone
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/docs/mac
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/docs/watch
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/downloads
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/guide/quicktime-player/welcome/mac
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/guide/remote-desktop/welcome/mac
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/homepod
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/icloud
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/ipad
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/iphone
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/itunes
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/mac
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/music
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/my-support
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/service-repair-providers
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/sitemap
Source: chromecache_319.2.drString found in binary or memory: https://support.apple.com/watch
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-array.prototype.find
Source: chromecache_275.2.dr, chromecache_167.2.drString found in binary or memory: https://tc39.github.io/ecma262/#sec-array.prototype.includes
Source: chromecache_319.2.drString found in binary or memory: https://training.apple.com/
Source: chromecache_223.2.drString found in binary or memory: https://tv.apple.com?itscg=10000&itsct=pod-services-tv-apl-tvhm-21_1019
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://w3c.github.io/FileAPI/#constructorBlob
Source: chromecache_232.2.dr, chromecache_301.2.drString found in binary or memory: https://web.archive.org/web/20180602074607/https://daneden.me/2011/12/14/putting-up-with-androids-bu
Source: chromecache_171.2.dr, chromecache_244.2.drString found in binary or memory: https://www.apple.com
Source: chromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drString found in binary or memory: https://www.apple.com/
Source: chromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drString found in binary or memory: https://www.apple.com/#organization
Source: chromecache_244.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202401182306
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202401241436
Source: chromecache_223.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202407142302
Source: chromecache_319.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202407311151
Source: chromecache_319.2.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/open_graph_logo.png?202407311151
Source: chromecache_296.2.dr, chromecache_306.2.drString found in binary or memory: https://www.apple.com/airpods/
Source: chromecache_296.2.dr, chromecache_306.2.drString found in binary or memory: https://www.apple.com/airtag/
Source: chromecache_296.2.dr, chromecache_306.2.drString found in binary or memory: https://www.apple.com/apple-vision-pro/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/at/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/au/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/befr/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/benl/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/br/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/ca/fr/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/ca/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/chde/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/chfr/legal/
Source: chromecache_244.2.drString found in binary or memory: https://www.apple.com/choose-country-region
Source: chromecache_188.2.dr, chromecache_327.2.drString found in binary or memory: https://www.apple.com/choose-country-region/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/cl/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/compliance/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/cz/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/de/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/dk/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/es/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/fi/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/fr/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/gr/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/hk/en/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/hk/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/hr/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/hu/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/ie/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/in/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/it/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/jp/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/kr/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/legal/
Source: chromecache_244.2.drString found in binary or memory: https://www.apple.com/legal/giftcards/applestore
Source: chromecache_244.2.drString found in binary or memory: https://www.apple.com/legal/giftcards/applestore/
Source: chromecache_171.2.dr, chromecache_244.2.drString found in binary or memory: https://www.apple.com/legal/images/open_graph_logo.png
Source: chromecache_244.2.drString found in binary or memory: https://www.apple.com/legal/sales-support/iphoneinstallments_us
Source: chromecache_244.2.drString found in binary or memory: https://www.apple.com/legal/sales-support/iphoneinstallments_us/
Source: chromecache_244.2.drString found in binary or memory: https://www.apple.com/legal/sales-support/iphoneupgrade_us
Source: chromecache_244.2.drString found in binary or memory: https://www.apple.com/legal/sales-support/sales-policies/retail_us.html
Source: chromecache_244.2.drString found in binary or memory: https://www.apple.com/legal/sla
Source: chromecache_244.2.drString found in binary or memory: https://www.apple.com/legal/warranty
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/mo/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/mx/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/my/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/nl/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/no/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/nz/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/pl/legal/
Source: chromecache_171.2.dr, chromecache_244.2.drString found in binary or memory: https://www.apple.com/privacy/government-information-requests/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/pt/legal/
Source: chromecache_296.2.dr, chromecache_306.2.drString found in binary or memory: https://www.apple.com/retail/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/se/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/sg/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/si/legal/
Source: chromecache_319.2.drString found in binary or memory: https://www.apple.com/sitemap/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/th/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/tr/legal/
Source: chromecache_223.2.drString found in binary or memory: https://www.apple.com/tv-home/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/tw/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/uk/legal/
Source: chromecache_296.2.dr, chromecache_306.2.drString found in binary or memory: https://www.apple.com/us/shop/goto/trade_in
Source: chromecache_223.2.drString found in binary or memory: https://www.apple.com/v/tv-home/n/images/meta/tv-home__fedwm0ly3mqi_og.png?202407142302
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/vn/legal/
Source: chromecache_171.2.drString found in binary or memory: https://www.apple.com/za/legal/
Source: chromecache_223.2.drString found in binary or memory: https://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdf
Source: chromecache_223.2.dr, chromecache_319.2.drString found in binary or memory: https://www.icloud.com
Source: chromecache_319.2.drString found in binary or memory: https://www.icloud.com/
Source: chromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drString found in binary or memory: https://www.linkedin.com/company/apple
Source: chromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drString found in binary or memory: https://www.twitter.com/Apple
Source: chromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drString found in binary or memory: https://www.youtube.com/user/Apple
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49920
Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49753
Source: unknownNetwork traffic detected: HTTP traffic on port 49744 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49920 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49753 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49755 -> 443
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49753 version: TLS 1.2
Source: unknownHTTPS traffic detected: 184.28.90.27:443 -> 192.168.2.4:49755 version: TLS 1.2
Source: classification engineClassification label: mal52.phis.win@21/290@10/7
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2008,i,16982521924713944115,16389947314527920857,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "http://applela.za.com/isignesp.php?id="
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2008,i,16982521924713944115,16389947314527920857,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive3
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture1
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
http://applela.za.com/isignesp.php?id=100%Avira URL Cloudphishing
http://applela.za.com/isignesp.php?id=100%SlashNextCredential Stealing type: Phishing & Social Engineering
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://schema.org0%URL Reputationsafe
http://daneden.me/animate0%URL Reputationsafe
http://jedwatson.github.io/classnames0%URL Reputationsafe
http://opensource.org/licenses/MIT0%URL Reputationsafe
https://jquery.org/license0%URL Reputationsafe
http://www.opensource.org/licenses/mit-license.php)0%URL Reputationsafe
https://jquery.com/0%URL Reputationsafe
http://schema.org/0%URL Reputationsafe
https://preactjs.com0%URL Reputationsafe
https://web.archive.org/web/20180602074607/https://daneden.me/2011/12/14/putting-up-with-androids-bu0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/JavaScript/Reference/Global_Objects/Array/filter0%Avira URL Cloudsafe
https://paulirish.com/demo/inline-svg0%Avira URL Cloudsafe
http://baris.aydinoglu.info)0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/find0%Avira URL Cloudsafe
https://github.com/zloirock/core-js0%Avira URL Cloudsafe
http://paulirish.com/2011/requestanimationframe-for-smart-animating/0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/JavaScript/Reference/Global_Objects/Array/every0%Avira URL Cloudsafe
http://applela.za.com/icloud-archivos/applenew2.png0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/API/ChildNode/remove#Polyfill0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/CSS/filter0%Avira URL Cloudsafe
https://www.youtube.com/user/Apple0%Avira URL Cloudsafe
https://developer.mozilla.org/en/docs/HTML/Using_the_application_cache0%Avira URL Cloudsafe
http://www.wikidata.org/entity/Q3120%Avira URL Cloudsafe
https://stackoverflow.com/questions/3952009/defer-attribute-chrome#answer-39826190%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/assign#Polyf0%Avira URL Cloudsafe
http://applela.za.com/assets/img/login.png0%Avira URL Cloudsafe
http://code.jquery.com/jquery-1.11.3.min.js0%Avira URL Cloudsafe
https://tc39.github.io/ecma262/#sec-array.prototype.includes0%Avira URL Cloudsafe
https://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdf0%Avira URL Cloudsafe
http://github.com/Modernizr/Modernizr/issues/11820%Avira URL Cloudsafe
http://canjs.com/0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/assign)0%Avira URL Cloudsafe
https://www.linkedin.com/company/apple0%Avira URL Cloudsafe
http://srufaculty.sru.edu/david.dailey/svg/newstuff/clipPath4.svg0%Avira URL Cloudsafe
https://css-tricks.com/almanac/properties/a/appearance/0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/CSS/-moz-appearance0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/includes0%Avira URL Cloudsafe
https://bugs.chromium.org/p/chromium/issues/detail?id=1290040%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Date/now#Compatibil0%Avira URL Cloudsafe
https://github.com/Modernizr/Modernizr/issues/6480%Avira URL Cloudsafe
https://html.spec.whatwg.org/multipage/interaction.html#contenteditable0%Avira URL Cloudsafe
http://purl.eligrey.com/github/classList.js/blob/master/classList.js0%Avira URL Cloudsafe
http://applela.za.com/mapmov.png0%Avira URL Cloudsafe
http://www.JSON.org/js.html0%Avira URL Cloudsafe
http://www.ecma-international.org/publications/files/ECMA-ST/Ecma-262.pdf)0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/slice0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/API/Clipboard_API0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/API/Clipboard0%Avira URL Cloudsafe
http://applela.za.com/assets/layout/strap.css0%Avira URL Cloudsafe
https://github.com/nickpettit/glide0%Avira URL Cloudsafe
https://www.twitter.com/Apple0%Avira URL Cloudsafe
http://yepnopejs.com.0%Avira URL Cloudsafe
http://applela.za.com/assets/layout/animate.css0%Avira URL Cloudsafe
http://www.apache.org/licenses/LICENSE-2.00%Avira URL Cloudsafe
http://applela.za.com/sep.png0%Avira URL Cloudsafe
http://my.opera.com/emoller/blog/2011/12/20/requestanimationframe-for-smart-er-animating0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/API/CustomEvent0%Avira URL Cloudsafe
http://applela.za.com/assets/layout/kit.css0%Avira URL Cloudsafe
http://applela.za.com/assets/img/forgetbg.png0%Avira URL Cloudsafe
http://barisaydinoglu.github.com/Detectizr/0%Avira URL Cloudsafe
https://github.com/zloirock/core-js/blob/v3.36.0/LICENSE0%Avira URL Cloudsafe
https://github.com/paulmillr/console-polyfill0%Avira URL Cloudsafe
http://applela.za.com/assets/img/ajax-loader.gif0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/API/Window/scrollTo0%Avira URL Cloudsafe
https://dev.w3.org/csswg/css3-conditional/#the-csssupportsrule-interface0%Avira URL Cloudsafe
http://www.ecma-international.org/publications/files/ECMA-ST/Ecma-262.pdf0%Avira URL Cloudsafe
https://codepen.io/eltonmesquita/full/GgXbvo/0%Avira URL Cloudsafe
http://applela.za.com/assets/layout/apple.css0%Avira URL Cloudsafe
http://javascript.crockford.com/jsmin.html0%Avira URL Cloudsafe
http://www.quirksmode.org/js/detect.html0%Avira URL Cloudsafe
https://developers.whatwg.org/links.html#downloading-resources0%Avira URL Cloudsafe
https://raw.githubusercontent.com/jonathantneal/polyfill/master/source/Window.prototype.getComputedS0%Avira URL Cloudsafe
http://applela.za.com/assets/font/Lato-Light.woff0%Avira URL Cloudsafe
https://html.spec.whatwg.org/multipage/semantics.html#attr-style-scoped0%Avira URL Cloudsafe
http://github.com/RobinHerbots/jquery.inputmask0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/includes0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/API/HTMLCanvasElement.toDataURL0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEach0%Avira URL Cloudsafe
https://tc39.github.io/ecma262/#sec-array.prototype.find0%Avira URL Cloudsafe
http://applela.za.com/assets/font/Lato-Regular.woff0%Avira URL Cloudsafe
https://w3c.github.io/FileAPI/#constructorBlob0%Avira URL Cloudsafe
https://drafts.fxtf.org/compositing-1/0%Avira URL Cloudsafe
https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.css0%Avira URL Cloudsafe
https://dev.w3.org/csswg/css3-conditional/#at-supports0%Avira URL Cloudsafe
http://eligrey.com0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/is0%Avira URL Cloudsafe
http://www.filemaker.com/company/legal/trademark_guidelines.html0%Avira URL Cloudsafe
https://developer.mozilla.org/en-US/docs/Web/API/Element/matches#Polyfill0%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    unknown
    code.jquery.com
    151.101.2.137
    truefalse
      unknown
      www.google.com
      142.250.185.132
      truefalse
        unknown
        applela.za.com
        93.157.106.54
        truefalse
          unknown
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            unknown
            NameMaliciousAntivirus DetectionReputation
            http://applela.za.com/icloud-archivos/applenew2.pngfalse
            • Avira URL Cloud: safe
            unknown
            http://applela.za.com/assets/img/login.pngfalse
            • Avira URL Cloud: safe
            unknown
            http://code.jquery.com/jquery-1.11.3.min.jsfalse
            • Avira URL Cloud: safe
            unknown
            http://applela.za.com/mapmov.pngfalse
            • Avira URL Cloud: safe
            unknown
            http://applela.za.com/isignesp.php?id=true
              unknown
              http://applela.za.com/assets/layout/strap.cssfalse
              • Avira URL Cloud: safe
              unknown
              http://applela.za.com/assets/layout/animate.cssfalse
              • Avira URL Cloud: safe
              unknown
              http://applela.za.com/sep.pngfalse
              • Avira URL Cloud: safe
              unknown
              http://applela.za.com/assets/layout/kit.cssfalse
              • Avira URL Cloud: safe
              unknown
              http://applela.za.com/assets/img/forgetbg.pngfalse
              • Avira URL Cloud: safe
              unknown
              http://applela.za.com/assets/img/ajax-loader.giffalse
              • Avira URL Cloud: safe
              unknown
              http://applela.za.com/assets/layout/apple.cssfalse
              • Avira URL Cloud: safe
              unknown
              http://applela.za.com/assets/font/Lato-Light.wofffalse
              • Avira URL Cloud: safe
              unknown
              http://applela.za.com/assets/font/Lato-Regular.wofffalse
              • Avira URL Cloud: safe
              unknown
              NameSourceMaliciousAntivirus DetectionReputation
              https://developer.mozilla.org/en-US/docs/Web/API/ChildNode/remove#Polyfillchromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en-US/docs/JavaScript/Reference/Global_Objects/Array/everychromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://baris.aydinoglu.info)chromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://web.archive.org/web/20180602074607/https://daneden.me/2011/12/14/putting-up-with-androids-buchromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en-US/docs/JavaScript/Reference/Global_Objects/Array/filterchromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/findchromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://github.com/zloirock/core-jschromecache_307.2.dr, chromecache_235.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://paulirish.com/demo/inline-svgchromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://paulirish.com/2011/requestanimationframe-for-smart-animating/chromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en-US/docs/Web/CSS/filterchromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://stackoverflow.com/questions/3952009/defer-attribute-chrome#answer-3982619chromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.wikidata.org/entity/Q312chromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdfchromecache_223.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en/docs/HTML/Using_the_application_cachechromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.youtube.com/user/Applechromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/assign#Polyfchromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://tc39.github.io/ecma262/#sec-array.prototype.includeschromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://github.com/Modernizr/Modernizr/issues/1182chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/assign)chromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://canjs.com/chromecache_218.2.dr, chromecache_183.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://schema.orgchromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drfalse
              • URL Reputation: safe
              unknown
              http://srufaculty.sru.edu/david.dailey/svg/newstuff/clipPath4.svgchromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://bugs.chromium.org/p/chromium/issues/detail?id=129004chromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.linkedin.com/company/applechromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://css-tricks.com/almanac/properties/a/appearance/chromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en-US/docs/Web/CSS/-moz-appearancechromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://daneden.me/animatechromecache_262.2.drfalse
              • URL Reputation: safe
              unknown
              https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/includeschromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Date/now#Compatibilchromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://github.com/Modernizr/Modernizr/issues/648chromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://purl.eligrey.com/github/classList.js/blob/master/classList.jschromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://html.spec.whatwg.org/multipage/interaction.html#contenteditablechromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.JSON.org/js.htmlchromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Array/slicechromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.ecma-international.org/publications/files/ECMA-ST/Ecma-262.pdf)chromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en-US/docs/Web/API/Clipboard_APIchromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://www.twitter.com/Applechromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://yepnopejs.com.chromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en-US/docs/Web/API/Clipboardchromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://github.com/nickpettit/glidechromecache_262.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://jedwatson.github.io/classnameschromecache_218.2.dr, chromecache_166.2.dr, chromecache_256.2.dr, chromecache_183.2.drfalse
              • URL Reputation: safe
              unknown
              http://www.apache.org/licenses/LICENSE-2.0chromecache_261.2.dr, chromecache_169.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://my.opera.com/emoller/blog/2011/12/20/requestanimationframe-for-smart-er-animatingchromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en-US/docs/Web/API/CustomEventchromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://barisaydinoglu.github.com/Detectizr/chromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en-US/docs/Web/API/Window/scrollTochromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://opensource.org/licenses/MITchromecache_262.2.drfalse
              • URL Reputation: safe
              unknown
              https://codepen.io/eltonmesquita/full/GgXbvo/chromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://github.com/zloirock/core-js/blob/v3.36.0/LICENSEchromecache_307.2.dr, chromecache_235.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://github.com/paulmillr/console-polyfillchromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.ecma-international.org/publications/files/ECMA-ST/Ecma-262.pdfchromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://dev.w3.org/csswg/css3-conditional/#the-csssupportsrule-interfacechromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://javascript.crockford.com/jsmin.htmlchromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://jquery.org/licensechromecache_218.2.dr, chromecache_183.2.drfalse
              • URL Reputation: safe
              unknown
              https://raw.githubusercontent.com/jonathantneal/polyfill/master/source/Window.prototype.getComputedSchromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.quirksmode.org/js/detect.htmlchromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developers.whatwg.org/links.html#downloading-resourceschromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.opensource.org/licenses/mit-license.php)chromecache_218.2.dr, chromecache_183.2.drfalse
              • URL Reputation: safe
              unknown
              https://html.spec.whatwg.org/multipage/semantics.html#attr-style-scopedchromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://jquery.com/chromecache_218.2.dr, chromecache_183.2.drfalse
              • URL Reputation: safe
              unknown
              http://schema.org/chromecache_223.2.dr, chromecache_171.2.dr, chromecache_319.2.dr, chromecache_244.2.drfalse
              • URL Reputation: safe
              unknown
              https://developer.mozilla.org/en-US/docs/Web/API/HTMLCanvasElement.toDataURLchromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/String/includeschromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://w3c.github.io/FileAPI/#constructorBlobchromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://github.com/RobinHerbots/jquery.inputmaskchromecache_218.2.dr, chromecache_183.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://tc39.github.io/ecma262/#sec-array.prototype.findchromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en-US/docs/Web/API/NodeList/forEachchromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://drafts.fxtf.org/compositing-1/chromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://github.com/h5bp/html5-boilerplate/blob/master/src/css/main.csschromecache_268.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://preactjs.comchromecache_166.2.dr, chromecache_256.2.drfalse
              • URL Reputation: safe
              unknown
              https://dev.w3.org/csswg/css3-conditional/#at-supportschromecache_232.2.dr, chromecache_301.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://eligrey.comchromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              http://www.filemaker.com/company/legal/trademark_guidelines.htmlchromecache_171.2.dr, chromecache_244.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Global_Objects/Object/ischromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              https://developer.mozilla.org/en-US/docs/Web/API/Element/matches#Polyfillchromecache_275.2.dr, chromecache_167.2.drfalse
              • Avira URL Cloud: safe
              unknown
              • No. of IPs < 25%
              • 25% < No. of IPs < 50%
              • 50% < No. of IPs < 75%
              • 75% < No. of IPs
              IPDomainCountryFlagASNASN NameMalicious
              142.250.185.132
              www.google.comUnited States
              15169GOOGLEUSfalse
              151.101.2.137
              code.jquery.comUnited States
              54113FASTLYUSfalse
              239.255.255.250
              unknownReserved
              unknownunknownfalse
              93.157.106.54
              applela.za.comRussian Federation
              34360OGICOMPLfalse
              IP
              192.168.2.7
              192.168.2.4
              192.168.2.5
              Joe Sandbox version:40.0.0 Tourmaline
              Analysis ID:1498560
              Start date and time:2024-08-25 00:57:36 +02:00
              Joe Sandbox product:CloudBasic
              Overall analysis duration:0h 3m 53s
              Hypervisor based Inspection enabled:false
              Report type:full
              Cookbook file name:browseurl.jbs
              Sample URL:http://applela.za.com/isignesp.php?id=
              Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
              Number of analysed new started processes analysed:9
              Number of new started drivers analysed:0
              Number of existing processes analysed:0
              Number of existing drivers analysed:0
              Number of injected processes analysed:0
              Technologies:
              • HCA enabled
              • EGA enabled
              • AMSI enabled
              Analysis Mode:default
              Analysis stop reason:Timeout
              Detection:MAL
              Classification:mal52.phis.win@21/290@10/7
              EGA Information:Failed
              HCA Information:
              • Successful, ratio: 100%
              • Number of executed functions: 0
              • Number of non-executed functions: 0
              Cookbook Comments:
              • Browse: https://iforgot.apple.com/
              • Browse: https://www.apple.com/us/shop/goto/help/sales_refunds
              • Browse: https://www.apple.com/legal/
              • Browse: https://www.apple.com/sitemap/
              • Browse: https://www.apple.com/tv-home/
              • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
              • Excluded IPs from analysis (whitelisted): 172.217.18.3, 142.250.186.78, 66.102.1.84, 34.104.35.123, 142.250.186.138, 142.250.185.106, 142.250.185.74, 142.250.185.138, 142.250.74.202, 216.58.212.138, 142.250.186.170, 216.58.206.42, 172.217.23.106, 172.217.18.106, 172.217.16.202, 142.250.186.106, 142.250.184.202, 216.58.206.74, 172.217.18.10, 142.250.186.42, 23.196.235.139, 20.114.59.183, 17.111.105.243, 199.232.214.172, 2.23.196.201, 192.229.221.95, 2.23.76.209, 13.85.23.206, 20.242.39.171, 17.8.136.187, 142.250.185.227, 172.217.16.142
              • Excluded domains from analysis (whitelisted): www.apple.com.edgekey.net.globalredir.akadns.net, slscr.update.microsoft.com, iforgot.idms-apple.com.akadns.net, clientservices.googleapis.com, securemetrics.apple.com, www.apple.com, appleid.cdn-apple.com, clients2.google.com, iforgot.apple.com, ocsp.digicert.com, ocsp.edge.digicert.com, glb.cws.prod.dcat.dsp.trafficmanager.net, e2885.e9.akamaiedge.net, sls.update.microsoft.com, update.googleapis.com, wu-b-net.trafficmanager.net, appleid.cdn-apple.com.edgekey.net, glb.sls.prod.dcat.dsp.trafficmanager.net, clients1.google.com, fs.microsoft.com, accounts.google.com, content-autofill.googleapis.com, ctldl.windowsupdate.com.delivery.microsoft.com, ctldl.windowsupdate.com, e6858.dscx.akamaiedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, edgedl.me.gvt1.com, appleid.cdn-apple.com.akadns.net, securemetrics.v.aaplimg.com, www.apple.com.edgekey.net, clients.l.google.com
              • Not all processes where analyzed, report is missing behavior information
              • Report size getting too big, too many NtSetInformationFile calls found.
              • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
              • VT rate limit hit for: http://applela.za.com/isignesp.php?id=
              No simulations
              No context
              No context
              No context
              No context
              No context
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x674, components 3
              Category:dropped
              Size (bytes):149249
              Entropy (8bit):7.979400808744865
              Encrypted:false
              SSDEEP:3072:esNS5luSBteSX3e2t+rf6DWdOrMbbwG04hepBGxuzita:esNSruSbX3r+rSbrkTUata
              MD5:6695BE18B979535DF79C099009DAB64B
              SHA1:324C883B170891C1549A4EB516FBD5F75DF7E227
              SHA-256:9FCE0298094D1D5B899378229EA5E20D09F2E2B16B165F5CC432C657EB71BA01
              SHA-512:5230DC4EF9119625810EBED24B92447ED4EFFA888588C4540FC3B1720D3F562BE22A9FC8874FCA7A3F4B895D2C4B75A7D2B36D5E6518F2E2FCFFA0359B48BD9B
              Malicious:false
              Reputation:low
              Preview:......JFIF......................................................................................................................................................................7....................................................................=..@.A. .........`....1..............L...bP-.S$.n......&..$`.h...$I...&@C .H..RP..S!.d... .@...J`.a0..A0........D.`@. ...\.rz....G....:.Nr.g..i..{<...|./.{}G..:..=..z.b..0E........q..;.>..yn.2...t.d0..q.Gy..Q..j.=........X4l.m.0X..........h.B01.....D5.........m)....&^N...4C.`............... .@....m.............#...$.!.d.....# .@`...........|.i.../=.s.#.t....^w.z.mc....f..g./.u.........O|..;g?f.m.f.|7...o.._.<.7._.B.`LR!.'w..........y.:.g..F..a..........l........A.........1@b 4..'.Q*...y:$..a..i.L 4`L!......54.......Ze..R..H.2@.M.&......L . .....A@.0.@...`.`b.....W'..#...\.....5.?.x..m.Iy.r.N....N!..~.9v|....w..=...\.....O_...o..\.noN.n.F.S6D.R...>.O?l..y.G.......`m..`....F...b.`..b.........l1.......im(.....B.f4
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6983), with no line terminators
              Category:dropped
              Size (bytes):6983
              Entropy (8bit):5.137655711555743
              Encrypted:false
              SSDEEP:96:Yj0+VNs7pkcaHkHhSFNHuddKJkqRYFg3NJ2WXELNqV9Dqh94IDR1+W3aHPXs5CSA:mZNeavih2hg/xgdsDMD29Ft4HPiYN+Py
              MD5:33E5F7B4CD1360FA6599E7ADCBB494DD
              SHA1:899CB51CCB51A5560FFB399FD7AA22D175EEBE05
              SHA-256:7AEBD37D8BF463AB9608270C72B559B4409B1AF7F7BA5799D2541E0BE027F06F
              SHA-512:6BD5B4574B8B585F5CA9B069F357A35EFB14B6236C5B7D5CC5833A18E183EA815C71C41DF99B56A1BDB2A75F51895BCD81E60937A7ED6CB9DF001F2B942F17CE
              Malicious:false
              Reputation:low
              Preview:!function t(e,i,n){function r(o,c){if(!i[o]){if(!e[o]){var a="function"==typeof require&&require;if(!c&&a)return a(o,!0);if(s)return s(o,!0);var l=new Error("Cannot find module '"+o+"'");throw l.code="MODULE_NOT_FOUND",l}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return r(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var s="function"==typeof require&&require,o=0;o<n.length;o++)r(n[o]);return r}({1:[function(t,e,i){"use strict";const n=t(2),r={className:"footer"};e.exports=class{constructor(t,e){e=Object.assign({},r,e),this.el=t,this._selectors={wrapper:"."+e.className,directory:e.directorySelector||`.${e.className}-directory`,mini:e.miniSelector||`.${e.className}-mini`},this._initializeDirectory(),this._initializeLangLink()}_initializeDirectory(){if(this._directory=this.el.querySelector(this._selectors.directory),!this._directory)return;this._directory.querySelectorAll(this._selectors.directory+"-column-section-state").forEach(t=>{const e=t.nextElementS
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):197
              Entropy (8bit):4.9460223458678
              Encrypted:false
              SSDEEP:6:n1DNX4PNNcevsibDRd7HUsddYuKYHNce5e:1DuN5vs8DRR0sd/J55e
              MD5:C8F507F821899022CC9374086242FFA3
              SHA1:26B1CD0037B2ACC55EF17FE099B25848EC6BC107
              SHA-256:202A2016C552840100864EA7E87861AC05FA9E2BAABDAD81609EC97464A40EB6
              SHA-512:6FA725CFBF16B94923AC3FCEDCEA1157BD8796521E0C3D23CB4E5F3D7652F9D8C13113C7E6A079A47F8AB8792554B3DA0ADF69D652A7E3E805F3B2E0DCC12032
              Malicious:false
              Reputation:low
              Preview:"use strict";!function(){var r;try{r=require("@marcom/data-relay")}catch(r){}if(r){var e,t=document.getElementById("aw-rid-relay-options");if(t)try{e=JSON.parse(t.innerHTML)}catch(r){}new r(e)}}();
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Macintosh), datetime=2021:03:31 09:14:05], progressive, precision 8, 74x78, components 3
              Category:dropped
              Size (bytes):18431
              Entropy (8bit):6.9486674911071225
              Encrypted:false
              SSDEEP:192:yakZc3TxUmhcQy4lZWskZc3TxUmi6knoq3amYNMtKwAxdwUx3TbXIyOe976ZNxT+:hWme7ipWmiJnoq3amYNg743INe9OZDT+
              MD5:ABF1060C111EDE8D604F86228D9F4B5E
              SHA1:1729E5BBF0FF1798AE74BCBC48D0D3D9F5221B03
              SHA-256:9BA724CE1728E60A52EA96558CF9F3CC36AFD9833590CCAFDD7BC9B349CCF39D
              SHA-512:5A8569B035D7A9939CFB4C31D2C6BCA2C48B5D5F6DB23D08981935E80A56413D8EAA1E4CDFF68C2A901D9AC971C20CCCF5BCDA614EE35301431E0A71427DD0E8
              Malicious:false
              Reputation:low
              Preview:.....?Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.0 (Macintosh).2021:03:31 09:14:05...........................J...........N..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................N.J.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.'....W0[}.7d.K1......s...W.....G.0..K1M_..c......S....Q..oB.b3\.-.4=...g...[..=....N.VU=;.....L....u...v..^O....gS.#..._..9......k.6S.j....2:..F.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 99196, version 1.0
              Category:downloaded
              Size (bytes):99196
              Entropy (8bit):7.997868398992993
              Encrypted:true
              SSDEEP:1536:SQIJfyDgC8VN2bW1ToDcINoJjl3ox2/OSTGaaLDg39z0mRGRBLfG:lgpEW1T+Hel402bxk3ymQP+
              MD5:474D73A771E0CC31B43849CD2BAD9CC4
              SHA1:1D973B9CD90543FA43E6E74F164149278B9331FD
              SHA-256:AE98C3B1ED18478144791BFA0C71056B422287CD41F9B7D35C99063B04BE58EB
              SHA-512:257279598503AA3203ADA4A1A29CFA550F0485D3F7231E815A3734405D6BA18472D3E3F248CABDF39A774BF9B752D83218244F578D2FECA2C33711AA53888C01
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_regular.woff2
              Preview:wOF2.......|....../0...............................&..H.`*H...>...,..c.6.$..$..(.. ?meta....@. 8.t[;5..*Cng....5.P........-..3.j......1.c..6@..;.......FI}..#.........a.....{0.w.. .fd.i.K.+..p.cL.b]YJ.%..+...c.HF4.ett....=...N......."F......../p,1Z...V$...)^.M..-M%..y/|.^I......;..>..%...Jl....4.L%....<.l.,.:..u.Wy......:W.F.....}j,. V......-.U.F...8Q..Z}^t{x7..*....j.]-..V.]..7.).....Zqt..kD...~.......dG.U..b.V1S..8......Q...D7.]....n.9b'*....="........&...OtG..R......S._.D$.1d..&...9..=.l..yQ.._J.5.{.T.6TX...\..NX.....#.tqR8L.iDuRkW..2hUa)..7.+........Y...!.........z.J.5U6..C......R..;CN....=..\...j......o...[..P.....{@.L........Y....B..?.*.;.f..Y...j.]...`..$.iW0=.9Yue.xH7....5F.o6.._[......K.,...-..J[.f!*w...VaT.r..\..^TXq....S..G..6...n]l..TA0..0A,D1....R.|...S?..v...!1Z.lR.......5.LF.....H=..X......`$....`0....F]..m..1...i.S.x..Vc.v?..DQ_&..(.(.......3.........K....`.....E.......n.?..5L...5P.c.( .*..EAQ.....c.F.+.l.s.3..J.k:....+...}v..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11742)
              Category:dropped
              Size (bytes):11743
              Entropy (8bit):5.217821329088493
              Encrypted:false
              SSDEEP:192:7fnLQrByq/VeJXMrWZLnQVho4EvZXDDJia:7nLQrBNe4WZLQgZ3
              MD5:FF706D7FC775DABEBA9743DAABB0DD2A
              SHA1:C8AAD45ABBAE4DB500C1229FFB03C63F65F48BA5
              SHA-256:C9EB57CF46D1986209C6D556D3AB36A8865B8448C5C491805E6232F93AD75B22
              SHA-512:E2569B462622241C6EB8CB447D638B090552A0DA6FB289FB7402FB7B0FD20FDF2B62EF5F973A3E711F675D3DBFAF0E362E83D7F905141743CC899940BB7D54A1
              Malicious:false
              Reputation:low
              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{1216:function(e,t,n){e.exports=n(1240)},1240:function(e,t,n){"use strict";n.r(t);var a=n(4),o=n.n(a),i=n(1),r=n.n(i),s=n(3),c=n.n(s),l=n(11),p=n(623),d=n.n(p),u=n(45),v=n(103),g=n.n(v),h=n(176),f=n(5),b=n.n(f),w=n(624),m=n.n(w),y=(n(14),n(21),n(15)),E=n(0),x=n(24),O=n(94),S=n(53),M=n(107),I=n(47),C=new y.a,k={};try{k=window.AppleID.service.JSLogger}catch(e){}var A=b.a.Map.extend({define:{appleConnectUrl:{type:"string",value:"https://appleconnect.apple.com/"},appleConnectiForgotUrl:{type:"string",value:"".concat("https://appleconnect.apple.com/","iforgot")},appleid:{type:"string",set:function(e){return this.attr("hasError",!1),this.attr("notfound",!1),e}},countryCode:{type:"string",value:"US"},captchaAnswer:{type:"string",value:""},descriptionText:{type:"string",get:function(){return Object(E.b)("web.recovery.email.landing.description.text")}},isFormattedAccountName:{type:"boolean",value:!1},isInternal:{type:"boolean",value:!1},is
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 32 x 32
              Category:dropped
              Size (bytes):4178
              Entropy (8bit):7.491119873175258
              Encrypted:false
              SSDEEP:48:3je4MHZKDtbvGOFkYajWVOwD2W4UYX084HY4zHdwU4zeoAF5R4JTp3uV04gBFy8g:3je4XtDlqWdWvfWJXPF5RcdU0dsmuS
              MD5:20295FD727FBC02635F3D8C947E54556
              SHA1:DE01015DB36A6330D4E0854A69555A5E3F3556C7
              SHA-256:93C99B1A62BDEF426C6029D8EEAA796AF079BD0B67C7BD67FDA444E8AFB6F562
              SHA-512:495A1766EC0560E31689C449AF356BDB88CD862784D9B4C7E2E3AD1E4345ED2EAE434FC15B3ECEAC04397E49C21AC52096B1434B465AB8D8A2DF2F0129820CF4
              Malicious:false
              Reputation:low
              Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):244
              Entropy (8bit):4.966856967553873
              Encrypted:false
              SSDEEP:6:tI9mc4slzN3tt4pk0SKpWldnQltjImqZlllRpn:t4R+prSWWLQjjIhlllRR
              MD5:16CB406B7E5A57DD1D4863AE6734DEB8
              SHA1:4F7FB91C31D3FDA7E461CFFC3E66E48EA655061F
              SHA-256:9B3877801C4590B3FA99018330DE17DDBBF15283BFB9C1B8E1D3EB4454CB8F01
              SHA-512:1032A96643BC8938325BCF1E0318670AFFBE2DD53CDB0997B51E4F79423AE3C7F9CCB9F288707924F34CE324B864000E1169E0A4C7B1D3704835A290EDE80991
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/globalfooter/8/en_US/assets/ac-footer/breadcrumbs/separator/icon_large.svg
              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="6" height="11" viewBox="0 0 6 11">. <polyline points=".675 .925 5.323 5.5 .675 10.075" fill="none" stroke="currentcolor" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.1"/>.</svg>.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2924), with no line terminators
              Category:dropped
              Size (bytes):2924
              Entropy (8bit):5.0618927758732655
              Encrypted:false
              SSDEEP:48:MMEuMY6wRQe46l07kYPNfm+DZP065fSG3c6hMlCbH8gLF3S2mgL2IBIsn0wP9lH:MMEn3lQYPNfmCPX5fSG3Otw3NmnIZNPX
              MD5:B48F412A69B08D49446C0ADBF7E157D0
              SHA1:B2F8DA11337D4ABBD12C94E895C250C6300FE146
              SHA-256:A443C235EC6A9F8559D0DC4682BCB634BE1B425440BFEB67BD32BCF545F6A446
              SHA-512:FAEE3A9C93FF948F5C734745CF1090D92E13EE8ABF69A6D277978FEAC958D35979D9340FA5CEE641C309DCCE74B15BB5AFF524CFFD0DA49C66D8C0C5D48D2B36
              Malicious:false
              Reputation:low
              Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(o,i,function(t){return e[t]}.bind(null,i));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=2)}([,,function(e,t,n){e.exports=n(3)},function(e,t,n){"use strict";({pricingElements:[],ini
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 7828, version 1.0
              Category:downloaded
              Size (bytes):7828
              Entropy (8bit):7.970465825158965
              Encrypted:false
              SSDEEP:192:at/ssPSkEmYMs5eqdzGqSPVi9xjP9ApOi0IXNxN8b:atDSPQqd3S9i9N1AJr9Mb
              MD5:C5804AC3131571BEC10A927D74562F98
              SHA1:C9AA844428B469679749CA685EC0B4CE869F4C02
              SHA-256:2F8ED98C508AB93DE3D8FE179A2586EDAB0E2405927B7F4CB3E15E6449C2D002
              SHA-512:265D0DDA5FCB0EAFF074D3718478B7244C5BA2ACD6A9F9FD54B505E3295BCA4EAA59944DA773D27454696206D141374537C8AAEC8C449F5BF127CA465E4F8623
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_light.woff2
              Preview:wOF2..............W....C.........................`..Z.....w.6.$..V..... ..l..Y..IUF...@...2"..................2t.....a....y....`Wk..d..vb.8......+._.;.....!.......g.z"..K*..........Z..Y.<|......a....DI&..L3I..e....H.B...M...mg..lB.{W...M..~.P.Y.D..P..Z;.u{{.oo..].u.$/.....Y.......m..,.&..pD+.!N..H......u.S.N..J.no."q...E./..._.8..."...Yl>`78"......Mx..o.o.y3..,.@.e.N.[.&.6.&.......Jw-{/.....Z.....K.m$.oV{M....Z.k.7.....v].....R...y...+. .....`............zi....Z.4BW.Z.V)....c0B!......:..........ti......J.j.W..83..\..5..4..F...rr|^~kk..........d.0..!.uj.-.93.....Hb....J..Oa.B....L..a9..$^*.P..j...L...L....3 ..p..p.,.#......".p.<.+...(.jD!..).$.@...hD.....#J..(.....r@+*.......0.j."j....te......@ 2.-Z.....E?.,.....T.).+aZ....@...T&..@...4..@...p.....h........h....51...X.....@H..".PFR..Kp$\..)6..L..!..)..A..?W.".O(.>...iX.]8....'}.{~..e.p..d1).....%Q`..8.x.8.y...3....00..R.2...Q.....K&V..N.Z..5.j.E.&k.u.... ...u.....X7..n<.~...O....q........D...+..^h
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 54 x 26, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):1840
              Entropy (8bit):7.367563342131024
              Encrypted:false
              SSDEEP:48:klANn2eLlJ348vR/aWd2f6Z/BzyOTtKe88hwz:R2UIeZC8hu
              MD5:9DFDECBDA975B417CD9BEFDE082EF41C
              SHA1:7825A0EE56DF329A1D31D1331AFF284CA6D6C643
              SHA-256:4D7F30BFA1FF7890F6AC3C2EBFE88B677F63BF5B56EF0812EC861AD0C9148493
              SHA-512:BA361B50BDCD1BA66010EB28AF7D3E4B5CC517E04EE7B7994FB4DB7E2470956FCB0A2F9B83F96DAECA72EEAA6B733E547BF27B965430AD8BF6690E3C4C5D8594
              Malicious:false
              Reputation:low
              URL:http://applela.za.com/assets/img/login.png
              Preview:.PNG........IHDR...6..........+......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:AAAC14F91E0A11E78C5BA28E4D19F684" xmpMM:DocumentID="xmp.did:AAAC14FA1E0A11E78C5BA28E4D19F684"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AAAC14F71E0A11E78C5BA28E4D19F684" stRef:documentID="xmp.did:AAAC14F81E0A11E78C5BA28E4D19F684"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.j,.....IDATx..KhSA....H.F..5Z..@K.5...j..M).F..Z...E.....".F..t.....Z._P.-....G.Z5...)..a.w.#.x.0.{N.33g.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:dropped
              Size (bytes):157537
              Entropy (8bit):5.450896766346486
              Encrypted:false
              SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
              MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
              SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
              SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
              SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
              Malicious:false
              Reputation:low
              Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (480)
              Category:downloaded
              Size (bytes):137685
              Entropy (8bit):5.087993571678392
              Encrypted:false
              SSDEEP:3072:upZVz1T7UYNDyyNleq0a5wAPeFzsUAWF9pBlOkKCGiHUNorio79AzzL0j3hezktw:upZRxIYNfHT0auAPWsUAWF9pvODKHUNj
              MD5:6CCF3F0209FE5E0FFE1B8ADB713B7EB2
              SHA1:CE3E58C269D619B385FFDF1A031AFE903DE78669
              SHA-256:58EF32C60ADCE4CF0E0D1B4E50311D5C5C8651CC155AC256823AD57090DD8DA5
              SHA-512:5A19C44B2936572D945E48220094F4C83445FF8BC9FCF6E8A1B1087D0C072A7D877201DFAC4CD5333AF618803FD46D4F3CB7F6015C877599BF256045AED2B7C8
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/legal/v/legal/e/built/scripts/head.built.js
              Preview:(function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){.'use strict';..var BrowserData = require('./ac-browser/BrowserData');.var webkitRegExp = /applewebkit/i;.var IE = require('./ac-browser/IE');../**. * Reports information about the user's browser and device. * based on the userAgent string and feature detection.. * @reference http://www.quirksmode.org/js/detect.html. * @name module:ac-browser. * @kind namespace. */.var browser = BrowserData.create();../**. * Returns true/false whether the browser is WebKit based. * @param {String} userAgentString. * @return {Bool
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
              Category:dropped
              Size (bytes):191384
              Entropy (8bit):5.480947238667665
              Encrypted:false
              SSDEEP:3072:Bvg8To6UlHVYLD8W7Y1Ggn8Uyw6M8XeNH:p068WCnZH
              MD5:E4325F2A22FF3D2F66F27750795651C5
              SHA1:DDCB85078CDF21CB1EE71533A875E885547F41A8
              SHA-256:62018B93793769413E1AF910A385BF6D27D40ECB5D0FC1E49B7931A9BC868CD7
              SHA-512:ED6EF94A3DE6D96654DF21BFC4C3D3C993B44158C978F4FE0F7CF7D00CABF374B97C2B535EE4E37E490A5DF2A7F3246ADE5F9CBC57E569E42F5336C9619BEE36
              Malicious:false
              Reputation:low
              Preview:!function e(t,n,r){function i(s,a){if(!n[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[s]={exports:{}};t[s][0].call(u.exports,(function(e){return i(t[s][1][e]||e)}),u,u.exports,e,t,n,r)}return n[s].exports}for(var o="function"==typeof require&&require,s=0;s<r.length;s++)i(r[s]);return i}({1:[function(e,t,n){"use strict";t.exports={BACKSPACE:8,TAB:9,ENTER:13,SHIFT:16,CONTROL:17,ALT:18,COMMAND:91,CAPSLOCK:20,ESCAPE:27,PAGE_UP:33,PAGE_DOWN:34,END:35,HOME:36,ARROW_LEFT:37,ARROW_UP:38,ARROW_RIGHT:39,ARROW_DOWN:40,DELETE:46,ZERO:48,ONE:49,TWO:50,THREE:51,FOUR:52,FIVE:53,SIX:54,SEVEN:55,EIGHT:56,NINE:57,A:65,B:66,C:67,D:68,E:69,F:70,G:71,H:72,I:73,J:74,K:75,L:76,M:77,N:78,O:79,P:80,Q:81,R:82,S:83,T:84,U:85,V:86,W:87,X:88,Y:89,Z:90,NUMPAD_ZERO:96,NUMPAD_ONE:97,NUMPAD_TWO:98,NUMPAD_THREE:99,NUMPAD_FOUR:100,NUMPAD_FIVE:101,NUMPAD_SIX:102,NUMPAD_SEVEN:103,N
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (61816)
              Category:dropped
              Size (bytes):574476
              Entropy (8bit):5.529267544818598
              Encrypted:false
              SSDEEP:12288:lCS0KCkZ7mL/HgzQYHTw5Lpk2vvaKVRrqDhKUkFo4FXJrEh+bf8ImP:eKBTw5i
              MD5:E117C52AA120AF175C53D47940799C63
              SHA1:27194EB74566CA87B21B33D9D4A784591FA2ACED
              SHA-256:F2C7EBD470B82C72F842FD3EADA1C0F41731C596C63302E80C65DDB33DA46B72
              SHA-512:25FF9E74D3C1E69781C35012188A7768DB2CC68929F1A5D7775459CF59464F1EC0FA2893ED920172EB091F55FA6AA5692846A7CE91E4E413EB7B27A8E31B718A
              Malicious:false
              Reputation:low
              Preview:!function(e){var t={};function o(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,o),n.l=!0,n.exports}o.m=e,o.c=t,o.d=function(e,t,r){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(o.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)o.d(r,n,function(t){return e[t]}.bind(null,n));return r},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=1)}([function(e,t,o){"use strict";var r=this&&this.__createBinding||(Object.create?function(e
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):28
              Entropy (8bit):4.137537511266052
              Encrypted:false
              SSDEEP:3:7vnuEyY:DgY
              MD5:56A8469F8662E16448F687AE661CC49F
              SHA1:4C86AD36FE540EBB1B7A32CA0B47B23515C76047
              SHA-256:CBE0D9C11EEB81204D129CC88A786AFBAFECCF2BD6D4C1ACB6B278F9E0142FA8
              SHA-512:5538F36DD4A8CD164CAA77AE6F3947509EE4969DC84A03AF4C0E9E2C4BCC65719DCA2D5C337BB76B44CBAB5B74B350BDF631D9DEE21F200005EF919AA50C7387
              Malicious:false
              Reputation:low
              URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwmysRgpymo0ZxIFDRUfrmUSBQ09SGY6?alt=proto
              Preview:ChIKBw0VH65lGgAKBw09SGY6GgA=
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (25643)
              Category:downloaded
              Size (bytes):121796
              Entropy (8bit):5.259270979619938
              Encrypted:false
              SSDEEP:1536:usYrsBiW8d05E0mB7aInGnNEAqbLIN3q8dUO9Ga5lLKASRBMg9hIdwCX5b0tBSA:2lRBMg9hIdwCX5b0HSA
              MD5:7703681D42DCFDB1DA4B2C2A2A19F77E
              SHA1:0DBB8B2358F32AF9D28AA064E2B76F3D8DB59DB1
              SHA-256:8CF634B529A955A7777EB6D24147A9CA84E3CB0A51A900CF191F73D6D6F11D86
              SHA-512:E3F63F3823E064A78C9E31BA2C0901DF2D2A34B293C8E3114736A1F0FAC243E3D108A1F4CFA0A17E48AF9742B0DE6037BD1CE0DF41AB3FB592672D15E05C9F18
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/legal/
              Preview:..<!DOCTYPE html>...<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US" prefix="og: http://ogp.me/ns#" class="no-js">...<head>... .......<meta http-equiv="X-UA-Compatible" content="IE=edge" />...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/legal/" />......<link rel="alternate" href="https://www.apple.com/at/legal/" hreflang="de-AT" /><link rel="alternate" href="https://www.apple.com/au/legal/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/befr/legal/" hreflang="fr-BE" /><link rel="alternate" href="https://www.apple.com/benl/legal/" hreflang="nl-BE" /><link rel="alternate" href="https://www.apple.com/br/legal/" hreflang="pt-BR" /><link rel="alternate" href="https://www.apple.com/ca/fr/legal/" hreflang="fr-CA" /><link rel="alternate" href="https://www.apple.com/ca/legal/" hreflang="en-CA" /><link rel="alternate" href="https://www.apple.com/chde/legal/" hreflang="de-CH" /><link rel
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65457)
              Category:dropped
              Size (bytes):1175983
              Entropy (8bit):6.145971492314462
              Encrypted:false
              SSDEEP:12288:cDVIFuZRz5GotLyymtFqO/2OhtfOERRhg54dPsNs0uOKNijx+S0FuCnf18eL5gXS:EIF0IotDmSOLLrRqKczzCuQ1Fduegq
              MD5:FD351FADBC3E6B555C32D67014ECD500
              SHA1:DF9B66562912B579E1C09F3D8441249E97ADD285
              SHA-256:00800D17E80D488FF1EBACD198B037C8835B1E02082F98E87E15792E07B55A5A
              SHA-512:42C70DE3E18DC468466ADDA9B87ABE027DB2DBDAB0723691720FDAF69606BDC59534536756C3D8645D61B1BE950CAC5F5077C07B0169D39E55F6B066B5E9FE4B
              Malicious:false
              Reputation:low
              Preview:/*! For license information please see apple-rings-animation.js.LICENSE.txt */.var appleringsanimation;(self.webpackChunkappleringsanimation=self.webpackChunkappleringsanimation||[]).push([[682],{8917:function(e,t,r){"use strict";r.r(t),r.d(t,{renderAppleRingsApp:function(){return m}});var n=r(3981),a=r(1112);r(5720),r(7723);const i=function({elementSeparator:e="__",modifierSeparator:t="--",namespaceSeparator:r="-",namespace:n=""}={}){return function(t){return[function(e){return a(t,e)},function(r,n){return a([t,r].join(e),n)}]};function a(e,a={}){const i=n?[n,e].join(r):e;return[i].concat(Object.keys(a).filter((e=>a[e])).map((e=>e.startsWith(":")?e:[i,e].join(t)))).join(" ").replace(/ :/g,":")}}();var s=r(1578),o=r.n(s),l=JSON.parse('{"assets":[{"e":1,"h":756,"id":"image_0","p":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAvQAAAL0CAIAAADsvjRBAAAACXBIWXMAAAsTAAALEwEAmpwYAAAF+GlUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2924), with no line terminators
              Category:downloaded
              Size (bytes):2924
              Entropy (8bit):5.0618927758732655
              Encrypted:false
              SSDEEP:48:MMEuMY6wRQe46l07kYPNfm+DZP065fSG3c6hMlCbH8gLF3S2mgL2IBIsn0wP9lH:MMEn3lQYPNfmCPX5fSG3Otw3NmnIZNPX
              MD5:B48F412A69B08D49446C0ADBF7E157D0
              SHA1:B2F8DA11337D4ABBD12C94E895C250C6300FE146
              SHA-256:A443C235EC6A9F8559D0DC4682BCB634BE1B425440BFEB67BD32BCF545F6A446
              SHA-512:FAEE3A9C93FF948F5C734745CF1090D92E13EE8ABF69A6D277978FEAC958D35979D9340FA5CEE641C309DCCE74B15BB5AFF524CFFD0DA49C66D8C0C5D48D2B36
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/includes/acmi-handler/scripts/autopricing-toggle.built.js
              Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(o,i,function(t){return e[t]}.bind(null,i));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=2)}([,,function(e,t,n){e.exports=n(3)},function(e,t,n){"use strict";({pricingElements:[],ini
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 231048, version 1.0
              Category:downloaded
              Size (bytes):231048
              Entropy (8bit):7.998861039547291
              Encrypted:true
              SSDEEP:6144:f0qlANLlOdpD0F3z8qPvw5Y6TniomwkNaTaaZv:fLlycneoOvw5Y+iYkkTai
              MD5:01AE716A31EB383E1DF472E09888379C
              SHA1:9480B4273E241238E688FADD8A6E854B4236B08D
              SHA-256:39E23831B68995DBE602A60FAA248BE99E52B71730972DDB53378EBFC40A3A4F
              SHA-512:525488164554300677CA4C802950B66FEAF8C07B9BCF510C871255F8DCA6D848291BC9A17B3B6D6A7F019EF4365092E20B7E080180BBBED5797F28BFED2C02D0
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_semibold.woff2
              Preview:wOF2..............................................$..f.`...B..l..b........Z.6.$..r..x.. ?meta.$..`. ..k[.._.w{...^.....T.d.....@.C...h..V%8....Dbm6$...A.T?...J...3@...H.1.t...\.....................M~D:.7.w3.{E.....H...E.QL05......N......:...H.L6..|!JP..xbrj*....{...".......&\.+*R$sJ.........."d.!......e..(.DWj..k.u....m.UvU,c.Ek.8._..D....4..!..r.U&..$m[.7...EE .l..^.m.....%x...N1evI....$...I..<7.+.cz._.>.A.hjz...KF..63...Z..U.3..t..`.?.h....sL..u....)..P.[..=.V.Blh..O.%v.Y.q..@X.S58.....1.......G.....V._w.".#.8.\U...E.. v8...Ng.C~.]f.|....9K..V..("...['.f...c..y.yiq.Er9.VH.eK....s..*#|^....y.5$WJ.....W..x..c..F.N^3..NL....Y....pbt.E..u[.h..zXt...(T.Z.B.N.#Q..)......M.'B&.^0xc.e~..@...r.kV0/..$..e...!...$}..}&....B..l/..d.c.[.2..6..V!...-w........v..?..*.%.w...<..L'.}.lbY..}......O...2qAW!..wDD.gBtO>.\].%Iun..gx...V!\........L.=.#1.M..N.~.>......O...*bw....H........_.....".3.....v...(Jq.........8.._h...o.Q...D....K.....A..~.$....BW...l...r
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (42671), with no line terminators
              Category:downloaded
              Size (bytes):42671
              Entropy (8bit):5.309381174071625
              Encrypted:false
              SSDEEP:768:1WH6v0glrZnCbrh0k8muJlSgfeNPnl3zG3eL8Fyt/ylnRQygJdKsJYSmHoAoYBmX:sbQSpLL8kt/ylnO5Q8yw
              MD5:A87ECA00E84EA5B459BE671E1A8B62CE
              SHA1:4C36BE0CF017B7AD4210D480812F2B3B50B672AC
              SHA-256:C716882BAEC8D1FEB5D85BEFC06B443B2655A3B9E2D6C242F0A9F5D2E6AB6AE4
              SHA-512:D18F3A29247A0621ABB3C19C9583727AC09CF6E5C9259254074269577EFB59CC91C5708208FE1AEEF74A95E992B3C1CBDB4037192D60D1B24DC5FAAE0BC354C1
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/sitemap/_assets/scripts/head.built.js
              Preview:require=function t(e,o,r){function n(c,a){if(!o[c]){if(!e[c]){var s="function"==typeof require&&require;if(!a&&s)return s(c,!0);if(i)return i(c,!0);var l=new Error("Cannot find module '"+c+"'");throw l.code="MODULE_NOT_FOUND",l}var u=o[c]={exports:{}};e[c][0].call(u.exports,(function(t){return n(e[c][1][t]||t)}),u,u.exports,t,e,o,r)}return o[c].exports}for(var i="function"==typeof require&&require,c=0;c<r.length;c++)n(r[c]);return n}({1:[function(t,e,o){"use strict";var r=t(11),n=t(10),i=t(4);function c(t,e){return void 0!==e?!!r(t,e):!!n(t)}e.exports=i(c),e.exports.original=c},{10:10,11:11,4:4}],2:[function(t,e,o){"use strict";e.exports={getWindow:function(){return window},getDocument:function(){return document},getNavigator:function(){return navigator}}},{}],3:[function(t,e,o){"use strict";var r=t(2),n=t(5);function i(){var t=r.getWindow(),e=r.getDocument(),o=r.getNavigator();return!!("ontouchstart"in t||t.DocumentTouch&&e instanceof t.DocumentTouch||o.maxTouchPoints>0||o.msMaxTouchP
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (64711), with no line terminators
              Category:downloaded
              Size (bytes):183378
              Entropy (8bit):5.388513268831227
              Encrypted:false
              SSDEEP:768:Yiwp+NyB4dhW8hm5wOXiVzHwl4VN0LDA4ATxK7KQoHea+Myq:Yv4dhWMmwO04WK7KQoFD
              MD5:79DAA026FF3C5B4B8C23364F20AD9802
              SHA1:7A7BACDBE9823641C9A967231CD0ECB51A92E039
              SHA-256:A657DE9000BD7B6AC1ECED45C6CD131C1BB32C0A44E3FFA70206B5E489477B38
              SHA-512:50E856E7D7E36084966E1DC8F3259E0C0ACBEBDE7BC574898D7687DFA9576328390305A63D0A1BFCA4743BC3E35D3BE9A94D5E6507B67B1B1E3C135C28B957A7
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/v/tv-home/n/built/styles/main.built.css
              Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:initial}button{background:none;border:0;box-sizing:initial;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:4px solid rgba(0,125,250,.6);outline-offset:1px}:focus[data-focus-method=mouse]:not(input):not(textarea):not(select),:focus[data-focus-method=touch]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:SF Pro Text,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;font-size:106.25
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65497), with no line terminators
              Category:dropped
              Size (bytes):438607
              Entropy (8bit):5.3203745393637085
              Encrypted:false
              SSDEEP:3072:HQ/bHvn77LWNmlN6Z7F1yAAq1iktrEukQfPHGmO4FDVigT40g:HQ/bHPcMutQukQfPmmOMVigEZ
              MD5:E4CCE117C1D72CCC61F7EB09B026D3F7
              SHA1:517F2333EA636E30FEAA98511430DB1E824D1295
              SHA-256:5204B9DC55CC4BBB006064F266295C8B002EBD287B18597B4FBD78FC3097AF5B
              SHA-512:245E917C55A2937D1DB73B57D021ED631C36C0CECC9DE3D284A7A03EB0944EB357ABFB6FBA9467B6AB0326AF04FB11C70286A9FAEAE3BC55B890EF5F67AC13E9
              Malicious:false
              Reputation:low
              Preview:require=function e(t,n,r){function i(a,s){if(!n[a]){if(!t[a]){var c="function"==typeof require&&require;if(!s&&c)return c(a,!0);if(o)return o(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var l=n[a]={exports:{}};t[a][0].call(l.exports,(function(e){return i(t[a][1][e]||e)}),l,l.exports,e,t,n,r)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<r.length;a++)i(r[a]);return i}({1:[function(e,t,n){"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"Log",{enumerable:!0,get:function(){return k.default}}),n.cookie=n.calendar=n.asCookie=n.aria=void 0,Object.defineProperty(n,"env",{enumerable:!0,get:function(){return s.env}}),n.fcsStorage=n.eventTrigger=n.event=void 0,Object
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):1276
              Entropy (8bit):4.447345273559995
              Encrypted:false
              SSDEEP:24:tRP1pSyp0hfSIwrQYhgav8i9gau0JHmwTnCWimvVSFX3sIgKXUnM/IB:V86rthgakuga8wTVimNSFX3soXI
              MD5:2775AC7CE5DA1D002ADDDF1BC2F1FDA8
              SHA1:12D65BAEED17767914C488E79F3F6FEFDDC4BDD5
              SHA-256:357DCB2CE625882777FF6D728F6848A055FF890BCFF1E56178DE1A31D534AF44
              SHA-512:7D0A0963D4F669DB55CB7F84B1EB77A00A17CC6A087D19058607BF80B35FE0AEDE4E8863F0D00C4F3F141ABAB59F633EE01FABC055C17FC5B1375B29E332C62F
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/v/tv-home/n/images/chapternav/light/homekit_light__bu42vvqsjaj6_large.svg
              Preview:<svg id="Assets" xmlns="http://www.w3.org/2000/svg" width="37" height="54" viewBox="0 0 37 54"><path d="M19.2988,31.55a1.2555,1.2555,0,0,0-1.5879-.001L17,32.132l-2,1.64V38.96a1.0594,1.0594,0,0,0,1.06,1.0584H20.94A1.0594,1.0594,0,0,0,22,38.96V33.7642l-2-1.64ZM20,38.0223H17V34.7157l1.5049-1.2338L20,34.7079Zm-.208-13.0739a1.9938,1.9938,0,0,0-2.583-.001l-3.5962,3.0363L10,31.0338v11.922a1.998,1.998,0,0,0,2,1.9963H25a1.998,1.998,0,0,0,2-1.9963V31.0339l-3.6127-3.05ZM25,42.9558H12V31.96l2.345-1.98.9087-.7671a1.0379,1.0379,0,0,1,.2684-.2267L16.71,27.9837,18.5,26.4719l1.7905,1.5118,1.1874,1.0024a1.0379,1.0379,0,0,1,.2684.2267l.9087.7671L25,31.96ZM36.1356,31.7619,32,28.3612v-5.81a.7493.7493,0,0,0-.75-.7486h-2a.7647.7647,0,0,0-.75.7486v2.9322l-1.7451-1.435-2.4277-1.9963L20.09,18.5677a2.51,2.51,0,0,0-3.18,0l-4.2373,3.4842-2.4277,1.9963L7,26.7166,5,28.3612.8644,31.7619A.9989.9989,0,1,0,2.1358,33.303L5,30.9477V46.756A3.247,3.247,0,0,0,8.25,50h20.5A3.247,3.247,0,0,0,32,46.756V30.9477l2.8643,2.3553a.99
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (10204), with no line terminators
              Category:dropped
              Size (bytes):10204
              Entropy (8bit):5.282533445396263
              Encrypted:false
              SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
              MD5:97E3F38781BA136C719D08CA0EC5162F
              SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
              SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
              SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
              Malicious:false
              Reputation:low
              Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 10380, version 1.0
              Category:downloaded
              Size (bytes):10380
              Entropy (8bit):7.960698675136466
              Encrypted:false
              SSDEEP:192:wTBTIh6auIWVQOv4Rh3hOpcN+Ho5E9Qdyi1vBH5eITpvRCobJNblSq/:wFW6aQwRFU4cwNdyifTH3Jd
              MD5:9CACA193FE7BFF016EF17E26937711D9
              SHA1:121E523FE8F27D18017C2F7A056F2F14BF43BFC9
              SHA-256:3B7D2B4C5417A697678081ED3B344955F0B25E694171178B0C01E029B4A18E8B
              SHA-512:280F17FBEFA9682CECCDAAEB9D4CB5B283F22F3B403FC03420FF3BB51084F8820AE726DD6D3F3308D0EB2939E1A067C28F6F466AD5E7C736A79FEC85AADD2E31
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v1/SFProIcons_regular.woff
              Preview:wOFF......(.................................GSUB.......;...T .%zOS/2...D...D...V..pWcmap...........p..$.glyf...t...O...l...^head......./...6...Chhea...........$....hmtx.......S....64..loca...d.........*.Xmaxp...<....... ...:name...\.........S\.post..&8...Q....Ajkx.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d?.8........L..F9..|.!.I........+.HsMapP...M.....y... 9.'..;x....R.W.......{.AH.&(.%&&&j..{A..QI.$.\..+.r5.....=]....Y..+..8.Pl...-..h.....i.;.......J..y.......sft.M..f..e.k[.....`......mh'...G..~..5..'..7o.g...nr.........Xc..l..#..l..3vx..^..O../..+..M?];.t..g.>.....1....1.o....9.a.9...|.|..G9..|.<.=.....%Nr.e..4_..g...8....9.s..Y.".....r...`...?S..>z...^.......7..=..N..%..Jk8..f8#..pZ(...P:...t..D.........'.4Jo8s..p.(...R......I....2..+e$.\.h8..p.)..\S&...L..N....r .....&P..w.r8......Q{@..].......>.fx.P[x.P{x.PG..Pgx.QW...;...'...7.../...?..h ..h0..h(..h8..h$..h4..h,..h<..h"..h2..h*..n.pk.#A=....lP..zv<.3.D.q.B.{.b...R....p3.S.B..B+A
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2006), with no line terminators
              Category:downloaded
              Size (bytes):2006
              Entropy (8bit):5.0343125996860305
              Encrypted:false
              SSDEEP:48:MMEuMY6wRQe46l07kQxeyS9IgeAECO8gLF3S2mgL2IBIYC:MMEn3lQXyRDkw3NmnIW
              MD5:1F00B46C8725129C02BD0BF3B9564926
              SHA1:CC017B8B4333983372D6F88552F6FBA7E30C0EC6
              SHA-256:A9D2A8F8D325CC94BC7CD4215A0845DA648D75941215B58967EF340C3E2D3271
              SHA-512:9599D0055DD455B29A3A9BF9AE95A583ADC6F73418D3B56DCF425F3281D3DFA23354EB691AA2F0A34A496A2B2C70F14ABF22C8761AB7FF18C913EFC50278EEBB
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/includes/acmi-handler/scripts/acmi-head.built.js
              Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(o,i,function(t){return e[t]}.bind(null,i));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";({initialize(){let e=docum
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (54354), with no line terminators
              Category:downloaded
              Size (bytes):54537
              Entropy (8bit):4.949737098232677
              Encrypted:false
              SSDEEP:1536:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvezvee/5NVwA1NAGBAf5TTCE6/iSphWhOS:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvt
              MD5:0846E885BF50B90B2C4A20BCB161551C
              SHA1:5EDC027F2FC991CB29A63639CFB9C656A560D61D
              SHA-256:F40D3975FA36CD5D2A05EEF6A14F89D868AF69FFA5A6F26B4716E1CB6C76B098
              SHA-512:C4EB2203F6233EC134B1E0FA7D8BAB5E717E21D9B9DA6DE82ABC6EC4CB0754B78A5D15552F4A8576CEFAE4813C039425169F0BDE4F9845996761D36CB75CBE00
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/globalfooter/8/en_US/styles/ac-globalfooter.built.css
              Preview:@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:100;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:200;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:300;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../asset
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (49996)
              Category:dropped
              Size (bytes):2167997
              Entropy (8bit):6.251473991302688
              Encrypted:false
              SSDEEP:49152:+3TeLepq6oNvdAcDkMD1strQJ2PoNDxqvHpwSKQZH+:fD1strQJ2PoNDxUO
              MD5:3E9F3CE41CB55E3F6B739DE997520CD2
              SHA1:55ACDACA290AF2674B36BB20285DC2D280E6CD7C
              SHA-256:1B092359320F8464249AEFC6ECA089D357819AD145962AECDF35BF95FDE1EDEC
              SHA-512:5CE4270E4C7ADD1D5C4CDD3D8ED563EAC1C07016EF58B756A9F2D5C03F453B308897C81C8855298E3486CED8B69DF683F8D6855B71F6D5C25EAE6416566E0392
              Malicious:false
              Reputation:low
              Preview:!function(e){function r(r){for(var n,l,f=r[0],i=r[1],a=r[2],c=0,s=[];c<f.length;c++)l=f[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(p&&p(r);s.length;)s.shift()();return u.push.apply(u,a||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,f=1;f<t.length;f++){var i=t[f];0!==o[i]&&(n=!1)}n&&(u.splice(r--,1),e=l(l.s=t[0]))}return e}var n={},o={1:0},u=[];function l(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.m=e,l.c=n,l.d=function(e,r,t){l.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,r){if(1&r&&(e=l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null)
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 79 x 79, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):1699
              Entropy (8bit):7.825380655035356
              Encrypted:false
              SSDEEP:48:Npjv8wmC1CbqI4sCVsxA8evOFyBMZEBt+dQz4q:NL1k54tGFyUOt+d44q
              MD5:57F2EA93096FF0681B18F7780C4D17E8
              SHA1:8EDC01DDDC6A9D69D51C3B12D87625BCAFCD14C9
              SHA-256:29E401953483390CEAD7A2DA725B6081863C0404C2B6BD936F6131E84F8CBF3F
              SHA-512:6131944E6D58A9982B26695B69CE0778A37743B80F737F24F60D32EDCA723CACBC6E4FFD6228483BBDB7C2D000AEC750EFF942734E52E31B46F0A05E78722411
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/legal/v/legal/e/images//icons/geo-icon-blue.png
              Preview:.PNG........IHDR...O...O......4......pHYs...%...%.IR$....UIDATx..Mh\U......&D..h.X.iP;b.....!....F:.Hw...1"..]$.+."q.z.#..B.H..Z....B.......z..2.>..s...!d2.....x.[666.......(.@.~.........2.......+>>.(.r.......C...Y...jA..qS...\m`4U..U.....Z..,gCl.(.f...K.z..m....;..E.....3xd...x...y..steg'.h..ou..#..<E.z.#..V..@.......qt.W..<...<.i.........p........r4.!.[..V....sE...Qx....u..W?......Gs..V-.1}..m..v.l6}....~.9t.<y.(Ws..r.a.}F.".n..A{w....F...<~.W.J'L.j...zb.]..?.+..,#.Z.h......{.........!3.EFUvpI.UJ..X..V....ysB....B...U.....#.bkT.........y.J.G....](.J...r.l..."oA..S.(.....))M..}@.....+..2..c..-yj.......+.XV..8..q...<z.....A`|..u!......K6....N.G.&x>...J.......y..j.z~r...=Yw":....Nt.E.xx.........F..Y`.`...u{....-.7r<Yw...7..eE..Q...O.......?8..J/=s.............x.HX8....\./m.?....SW*)x...+.*.=8..X.*...5...N.u..3_......uG....k.*y..|.q..<Xw8..)Sq....+...J.........(<....u..aD`dpK.b."B..JAb.dD./....P....,.t.....V.f.E"..U..m....."t8[.q......
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 59 x 78, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):4397
              Entropy (8bit):7.786638982887257
              Encrypted:false
              SSDEEP:96:zZ/I09Da01l+gmkyTt6Hk8nTENcsG/2Cixyj:zS0tKg9E05T7p
              MD5:68B65B16D3265A2DEE225F12A60A409E
              SHA1:7FC0CB9B810D50A53AF034C97AA4CD416D9E7895
              SHA-256:1ED3409C7141273830A9943CEBA0BED38962C3D695477863A5450604F1022ECB
              SHA-512:BFC516E346DBDDE8CE2F5D0136BE3F48D91F6F8D0130CD124F853771D17905043749D03EFEF219DFAF988B8A2A2998E8B81E6F9DD1E3DE6BFBE26FBC9C6ADA49
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...;...N.......^W...EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:downloaded
              Size (bytes):40625
              Entropy (8bit):4.8014383243018015
              Encrypted:false
              SSDEEP:768:a5paYU/O4MJp09ukmv+ZNrMUVfd7k3pY7jVSHUo6eI:a5pGThL
              MD5:D3723AC1A4FB42E35BEB97640ED90E58
              SHA1:5CC016CFD504C8C6E22CD274EBC35712BDE21076
              SHA-256:2A2FD1EA1BBE120EFFE39FCC70730F0417849DDA61801F7BAD2F0791AE88E155
              SHA-512:C4D2A09C44301A79213E2A35355E7242DB6AE5E1B3FFADBD7BA7555B29782A3618B1641DCA9AF2401665CB0B4A4F64B5E7EDEBB1787F0C65C8018A4B7E9B87D8
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/api-www/global-elements/global-header/v1/flyouts?locale=en_US
              Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"e6569ea0","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/retail/","ariaLabel":"","id":"a45bd4b8"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/us/shop/goto/order/list","ariaLabel":"","id":"a361d2b7"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/us/shop/goto/trade_in","ariaLabel":"","id":"ca9b9af6"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"financing"}],"text":"Financing","url":"/us/shop/goto/payment_plan","ariaLabel":"","id":"db0704e3"},{"analyticsAttributes":[{"name":"data-analytics-title"
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):1019
              Entropy (8bit):4.3542840515750925
              Encrypted:false
              SSDEEP:24:tc/vBBBEOHWbmVWTI4sv2kCzHpVFyNktsr2ga3lp:2ZibTI4svXMVFyNosCXlp
              MD5:A33367458AF03D2C02041504C5AF16B1
              SHA1:9D1F45785E77DB97DB3AA47D8A834FAC6E46E587
              SHA-256:E0A93DE24B1BE1E1192409A24EC95C36A358C82352162A7EF06A7D7A82E7164C
              SHA-512:0D28037C093DF0F5E23D303AF6D8F37E7CD511E4B90EA1ABFED65145F465709B242611BFFCA72F69A7E7A3EBEFB4343A89DF06F2370D5E88A39937D5BAC817E9
              Malicious:false
              Reputation:low
              Preview:<svg viewBox="0 0 22 54" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h22v54h-22z" fill="none"/><g fill="#1d1d1f"><path d="m20.90438 36.2673a9.8933 9.8933 0 0 0 -3.398-4.81608 2.911 2.911 0 0 0 -1.56778-.529c-1.15134-.11836-2.30637-.22813-3.46241-.26628q-.73836-.02436-1.47815-.02323-.73954-.00006-1.47816.02323c-1.156.03815-2.31107.14792-3.46241.26628a2.911 2.911 0 0 0 -1.56778.529 10.36781 10.36781 0 0 0 -3.3981 4.81608 10.26418 10.26418 0 0 0 -.53313 4.09561 10.43627 10.43627 0 0 0 1.86733 5.31452 10.29906 10.29906 0 0 0 3.66659 3.287 7.25992 7.25992 0 0 0 1.43078.63738 13.03345 13.03345 0 0 0 3.47484.39819 13.03374 13.03374 0 0 0 3.47486-.39823 7.26045 7.26045 0 0 0 1.43075-.63738 10.29906 10.29906 0 0 0 3.66659-3.287 10.43614 10.43614 0 0 0 1.8673-5.31452 9.77427 9.77427 0 0 0 -.53312-4.09557zm-9.90638-3.5862c-3.0624 0-5.545-.37765-5.545-.8435s2.48256-.84349 5.545-.84349 5.54493.37764 5.54493.84349-2.48254.8435-5.54493.8435z"/><ellipse cx="10.99799" cy="31.8376" rx="4.05467" ry="
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):1670
              Entropy (8bit):4.640115766460789
              Encrypted:false
              SSDEEP:12:KsqTwG/AnRwnwA2jivUMMWxSQi+jMMudUd1QxReNliPMMB/M0aZE5aNOxMMD2b93:QwSV2UQ28dUTQfqiaN+qi01uc
              MD5:466BD4EE0E615B95435C9CDD09DBD328
              SHA1:B3B7ADB0DFE92A2E711C383F514B91038F2A3AD5
              SHA-256:0117D94FD0F06C8A706AA4F4A166C2D867612710D17EAEF02FD2E5D845A4F241
              SHA-512:79A853A7518BCF1F7962F94CA43A40F98383374F6571EAE0752D1274E0C6378584E80048164998DCAD5B4E4128B2C2FBB1AE0FCBE4820E7D84C519733EC6FCD1
              Malicious:false
              Reputation:low
              Preview:{."locale": {."country": "us",."attr": "en-US",."textDirection": "ltr".},."localeswitcher": {."name": "localeswitcher",."metadata": {},."displayIndex": 0,."copy": {."name": "copy",."metadata": {},."displayIndex": 0,."value": "Choose another country or region to see content specific to your location and shop.online.",."path": "ac-localeswitcher.localeswitcher.localeswitcher.copy".},."continue": {."name": "continue",."metadata": {},."displayIndex": 1,."value": "Continue",."path": "ac-localeswitcher.localeswitcher.localeswitcher.continue".},."exit": {."name": "exit",."metadata": {."duration": "30",."dismiss": "1".},."displayIndex": 2,."value": "Close country or region selector",."path": "ac-localeswitcher.localeswitcher.localeswitcher.exit".},."select": {."name": "select",."metadata": {},."displayIndex": 0,."suggestion1": {."name": "suggestion1",."metadata": {},."displayIndex": 0,."value": "United States",."path": "ac-localeswitcher.localeswitcher.localeswitcher.select.suggestion1".},."c
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (57958), with no line terminators
              Category:downloaded
              Size (bytes):57958
              Entropy (8bit):5.229443803957803
              Encrypted:false
              SSDEEP:1536:4hAV8AxTkyFsCXG+5mtyPP+Kxv8d22RNWSGNcHM:gyFsD+5oyP2Z2PcHM
              MD5:D98F85565FDDFB2E7075D7C11F790098
              SHA1:98093089404FE5D1E3C15056EB92A87FAC6CE473
              SHA-256:F8AF79E5A3817E3CE626B0F0FC0106D32311D4182905CE073B69CFF8EC7D4582
              SHA-512:6CE1D6359D1F185DFDCABD85194E177CCEB9B07C90DE43E705F8463EEC6CE3775E99FD92A8E5247DC4F64AB882B9F5540ED4FF05B58686343B9FC78EB60C5416
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/localnav/9/scripts/ac-localnav.built.js
              Preview:!function t(e,i,n){function s(a,o){if(!i[a]){if(!e[a]){var c="function"==typeof require&&require;if(!o&&c)return c(a,!0);if(r)return r(a,!0);var h=new Error("Cannot find module '"+a+"'");throw h.code="MODULE_NOT_FOUND",h}var u=i[a]={exports:{}};e[a][0].call(u.exports,(function(t){return s(e[a][1][t]||t)}),u,u.exports,t,e,i,n)}return i[a].exports}for(var r="function"==typeof require&&require,a=0;a<n.length;a++)s(n[a]);return s}({1:[function(t,e,i){e.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},e.exports.__esModule=!0,e.exports.default=e.exports},{}],2:[function(t,e,i){var n=t(5);function s(t,e){for(var i=0;i<e.length;i++){var s=e[i];s.enumerable=s.enumerable||!1,s.configurable=!0,"value"in s&&(s.writable=!0),Object.defineProperty(t,n(s.key),s)}}e.exports=function(t,e,i){return e&&s(t.prototype,e),i&&s(t,i),Object.defineProperty(t,"prototype",{writable:!1}),t},e.exports.__esModule=!0,e.exports.default=e.exports},{5:5}],3:[function(t
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65457)
              Category:downloaded
              Size (bytes):1175983
              Entropy (8bit):6.145971492314462
              Encrypted:false
              SSDEEP:12288:cDVIFuZRz5GotLyymtFqO/2OhtfOERRhg54dPsNs0uOKNijx+S0FuCnf18eL5gXS:EIF0IotDmSOLLrRqKczzCuQ1Fduegq
              MD5:FD351FADBC3E6B555C32D67014ECD500
              SHA1:DF9B66562912B579E1C09F3D8441249E97ADD285
              SHA-256:00800D17E80D488FF1EBACD198B037C8835B1E02082F98E87E15792E07B55A5A
              SHA-512:42C70DE3E18DC468466ADDA9B87ABE027DB2DBDAB0723691720FDAF69606BDC59534536756C3D8645D61B1BE950CAC5F5077C07B0169D39E55F6B066B5E9FE4B
              Malicious:false
              Reputation:low
              URL:https://appleid.cdn-apple.com/iforgot/static/jsj/N672189052/appleringsanimation.js
              Preview:/*! For license information please see apple-rings-animation.js.LICENSE.txt */.var appleringsanimation;(self.webpackChunkappleringsanimation=self.webpackChunkappleringsanimation||[]).push([[682],{8917:function(e,t,r){"use strict";r.r(t),r.d(t,{renderAppleRingsApp:function(){return m}});var n=r(3981),a=r(1112);r(5720),r(7723);const i=function({elementSeparator:e="__",modifierSeparator:t="--",namespaceSeparator:r="-",namespace:n=""}={}){return function(t){return[function(e){return a(t,e)},function(r,n){return a([t,r].join(e),n)}]};function a(e,a={}){const i=n?[n,e].join(r):e;return[i].concat(Object.keys(a).filter((e=>a[e])).map((e=>e.startsWith(":")?e:[i,e].join(t)))).join(" ").replace(/ :/g,":")}}();var s=r(1578),o=r.n(s),l=JSON.parse('{"assets":[{"e":1,"h":756,"id":"image_0","p":"data:image/png;base64,iVBORw0KGgoAAAANSUhEUgAAAvQAAAL0CAIAAADsvjRBAAAACXBIWXMAAAsTAAALEwEAmpwYAAAF+GlUWHRYTUw6Y29tLmFkb2JlLnhtcAAAAAAAPD94cGFja2V0IGJlZ2luPSLvu78iIGlkPSJXNU0wTXBDZWhpSHpyZVN6TlRjemtjOWQiPz4gPHg
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
              Category:downloaded
              Size (bytes):191384
              Entropy (8bit):5.480947238667665
              Encrypted:false
              SSDEEP:3072:Bvg8To6UlHVYLD8W7Y1Ggn8Uyw6M8XeNH:p068WCnZH
              MD5:E4325F2A22FF3D2F66F27750795651C5
              SHA1:DDCB85078CDF21CB1EE71533A875E885547F41A8
              SHA-256:62018B93793769413E1AF910A385BF6D27D40ECB5D0FC1E49B7931A9BC868CD7
              SHA-512:ED6EF94A3DE6D96654DF21BFC4C3D3C993B44158C978F4FE0F7CF7D00CABF374B97C2B535EE4E37E490A5DF2A7F3246ADE5F9CBC57E569E42F5336C9619BEE36
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/localeswitcher/4/en_US/scripts/localeswitcher.built.js
              Preview:!function e(t,n,r){function i(s,a){if(!n[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[s]={exports:{}};t[s][0].call(u.exports,(function(e){return i(t[s][1][e]||e)}),u,u.exports,e,t,n,r)}return n[s].exports}for(var o="function"==typeof require&&require,s=0;s<r.length;s++)i(r[s]);return i}({1:[function(e,t,n){"use strict";t.exports={BACKSPACE:8,TAB:9,ENTER:13,SHIFT:16,CONTROL:17,ALT:18,COMMAND:91,CAPSLOCK:20,ESCAPE:27,PAGE_UP:33,PAGE_DOWN:34,END:35,HOME:36,ARROW_LEFT:37,ARROW_UP:38,ARROW_RIGHT:39,ARROW_DOWN:40,DELETE:46,ZERO:48,ONE:49,TWO:50,THREE:51,FOUR:52,FIVE:53,SIX:54,SEVEN:55,EIGHT:56,NINE:57,A:65,B:66,C:67,D:68,E:69,F:70,G:71,H:72,I:73,J:74,K:75,L:76,M:77,N:78,O:79,P:80,Q:81,R:82,S:83,T:84,U:85,V:86,W:87,X:88,Y:89,Z:90,NUMPAD_ZERO:96,NUMPAD_ONE:97,NUMPAD_TWO:98,NUMPAD_THREE:99,NUMPAD_FOUR:100,NUMPAD_FIVE:101,NUMPAD_SIX:102,NUMPAD_SEVEN:103,N
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):1229
              Entropy (8bit):4.548728725262493
              Encrypted:false
              SSDEEP:24:t2G1+InrYeSV//+3xYCxLOPajAP8s2nnIqMlXPn3wbaTCjTn:bT+V/ix9xN+8BnABhC/
              MD5:E466FE0BA4F065A926BFC5F7B80A0F2E
              SHA1:F5D2E4DACDEBC61301FA0731A27ADCC6BF6E7CFC
              SHA-256:C24E94F137B84434A3C8D32BB83EF432A07A5209EE0BD8153B8ACA2F31C3CE97
              SHA-512:5DC36666BD0225654CF48414EB180C65170E7A20279BC394AEB83AA7BBB6EA26C9D2EC909F0FF0D56A83A5EDF846ABAD331F414DF932336DA70A8A19CD1800E7
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/v/tv-home/n/images/chapternav/light/apple_tv4k_fill_light__b2wtl9srjwb6_large.svg
              Preview:<svg id="Outlined" xmlns="http://www.w3.org/2000/svg" width="34" height="54" viewBox="0 0 34 54"><g id="appletv_gen3_chnv"><rect id="box_" width="34" height="54" fill="none"/><path id="art_" d="M30.5035,42.61A6.8511,6.8511,0,0,0,34,40.9728v4.73c0,4.23-5.0059,4.24-8.386,4.2977H8.386C5.0059,49.9421,0,49.9323,0,45.7023V40.9764A6.8817,6.8817,0,0,0,3.4965,42.61,21.8324,21.8324,0,0,0,8.0039,43H25.9961A21.8324,21.8324,0,0,0,30.5035,42.61Zm3.475-4.3211c.4343,3.4927-5.8346,3.7371-7.9824,3.7112H8.0039c-2.1484.0258-8.4159-.2184-7.9824-3.7112A86.2337,86.2337,0,0,1,2.1736,29.52C3.7522,26.5737,8.2227,27.107,11.27,27l11.46,0c3.0469.1076,7.5162-.4268,9.0963,2.52.57,1.6125,1.1657,4.4606,1.7323,6.679A13.47,13.47,0,0,1,33.9785,38.2888Zm-18.272-2.4233c.5529-.0095.7347-.1647,1.3636-.1647s.8059.1647,1.3532.16a2.112,2.112,0,0,0,1.2835-.4942,2.2512,2.2512,0,0,0,.5788-.5624c-.6562-.1386-1.0736-.45-1.0668-.7917.0187-.299.3544-.5732.8885-.7283-.6272-.5459-2.3617-.3283-2.9847-.2-.8018-.1735-2.3407-.28-2.9934.3121
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (32004)
              Category:downloaded
              Size (bytes):45742
              Entropy (8bit):5.286590599985944
              Encrypted:false
              SSDEEP:768:yhUMybJU9Qw8GFKdXy1WzWKwGwd7WZcJsbqzGg03k7rLfqYWQjmsXTBCn:VMCJU9Qw8GWXkKwB7Wg0UHkvWW
              MD5:4FBA89B38DB2A5EC36F80E0E55A11185
              SHA1:33B368D41D0CB62B7B1EFF3536A1AED175494132
              SHA-256:99392E101372E3814A8284FC48CFA4EF358FEC1A6264E884A661E93EBCCD5D07
              SHA-512:8854AEC64F5F1B0CB413AFD8B4DC053D1896622344C1DBF59FF5A10B4E823FE3F62CBFC6D1B8C5E7AEDB80F163DD8820252DDB3509BB1B6B05D6E16C6CE98C35
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/localnav/4/scripts/ac-localnav.built.js
              Preview:!function(){function e(t,n,i){function r(s,a){if(!n[s]){if(!t[s]){var c="function"==typeof require&&require;if(!a&&c)return c(s,!0);if(o)return o(s,!0);var l=new Error("Cannot find module '"+s+"'");throw l.code="MODULE_NOT_FOUND",l}var u=n[s]={exports:{}};t[s][0].call(u.exports,function(e){var n=t[s][1][e];return r(n?n:e)},u,u.exports,e,t,n,i)}return n[s].exports}for(var o="function"==typeof require&&require,s=0;s<i.length;s++)r(i[s]);return r}return e}()({1:[function(e,t,n){"use strict";var i=e("./helpers/TabManager"),r=e("./helpers/hideSiblingElements"),o=e("./helpers/showSiblingElements"),s=function(e,t){t=t||{},this._tabbables=null,this._excludeHidden=t.excludeHidden,this._firstTabbableElement=t.firstFocusElement,this._lastTabbableElement=null,this._relatedTarget=null,this.el=e,this._handleOnFocus=this._handleOnFocus.bind(this)},a=s.prototype;a.start=function(){this.updateTabbables(),r(this.el,null,this._excludeHidden),this._firstTabbableElement?this.el.contains(document.activeElem
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 225132, version 1.0
              Category:downloaded
              Size (bytes):225132
              Entropy (8bit):7.998915071354671
              Encrypted:true
              SSDEEP:3072:G9NDEU0umjur9RBqP9mv+b2xsoNHEKGCpCboqdG8DA/cFEEyBe5Oy1HVsnfaHFBs:UNYDvo03GpJ45TAkEgX11sfaHPpjS
              MD5:723E5A529C4D18582E55A3D0BECBCBDC
              SHA1:1E3AE45E2B09DD337E6AC7419250B5ECDBD5E7AC
              SHA-256:FD873A56C170A259371F5B2FCB941A21DD83F36B363FAF7BAD85568483573DA7
              SHA-512:95D66E98BCF39CECC6D83599F93C3B0EBE733BCEC9BE175A68C29989BD9F4979D59EAB3CAF691786532DFB2FE1AED8189212A01D2149E12CAB8EDC5F5305861D
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_light.woff2
              Preview:wOF2......ol......e...o............................*..f.`...B..l..b.....X....6.$..r..x.. ?meta.$..$. ..k[.......w..g=....%C.3e.8..p......~F.#.....c....i.jw.;d...4.'.G...^..V................?...C.}.....VT.5(. *.8b4M.4i.SP.I.!..........2....2...Z.E..5.SJ..N..=.D...E.....gCs....E...F.A..^.b...M..-:.V...vk,|...F....Now..w.8G....9....qP3.......bh...1&.w.&k.b.....6.5R.Q1..N\K.......=...:y....3./\.R1S./.=%.4....K..4..B.p.!7......dB..}GI^].i......:"...^s..1.5.U....B..!7KR.%...u.4.=|T....|...iG...j..z.:.:..."(v.<.....J.....t|...[...J.5z.g96..x{..@m......Fx...W.......).<...;...{.....5S.*.U.;.k..U.h}.0.{Q.>.F.C|..@%.P[z...L...p3...'.F.....w.4..t....y.M..m.\G.YM.~(....m...2."GZ7.;.2P..N."1.x..........~|......Dt...wci..XxD..H.1...Y..R..n..+.._....T...h*kD......X3K..U:q,....c. ..5L^.q..0w.^p#.k!.B..?..`..........Z.+y..S.....%.Y......:^...I.g..*..2...z.#.A.....;.N..A..L...L...V.E....X6..$.V.b...K...).'YT....s1..>>...q..P.#.....B.-|I7... .f..w..Hb.N.;
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):2024
              Entropy (8bit):4.059253377905121
              Encrypted:false
              SSDEEP:48:CMrRfd5T12PABZGSucUMKr32V1a6Zb0hJDAoutz:Vtfd/BZFtKr3aaZJ8outz
              MD5:5F69CC6E16EC543610E1A783FA8C2CC3
              SHA1:1FA90C99CE81AB9BD6F4F897BD204C2B38F84B63
              SHA-256:21E76BA90FC7FC798FA3054CEEC838C7C119A03D008D10B245FA6BAA0628811E
              SHA-512:6274DAA0BDB437E74E55DE0B1883FA00694BA565FCAD33A635E52B215177B37840919E6511BF120603556AEDA7B1A3C46BE24267223C3FDD3DF4E49BA1B31EE8
              Malicious:false
              Reputation:low
              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 49 56">. <path fill="#000000" d="M47.8447,27.501 L41.1689,20.3721 C40.2578,19.4102 39.2148,19 37.6835,19 L32.9999,19 L32.9999,15 C32.9999,12.2386 30.7614,10 27.9999,10 L5,10 C2.2385,10 3.55271368e-15,12.2386 3.55271368e-15,15 L3.55271368e-15,36 C3.55271368e-15,38.7614 2.2385,41 5,41 L6.1504,41 C6.4036,43.8719 8.812,46.125 11.75,46.125 C14.688,46.125 17.0964,43.8719 17.3496,41 L31.1504,41 C31.4036,43.8719 33.812,46.125 36.75,46.125 C39.688,46.125 42.0964,43.8719 42.3496,41 L44.9932,41 C47.5401,41 49,39.5908 49,37.1343 L49,30.3828 C49,29.2993 48.5732,28.2432 47.8447,27.501 Z M15.3245,41 C15.0782,42.7609 13.5777,44.125 11.75,44.125 C9.9223,44.125 8.4219,42.7609 8.1755,41 C8.1523,40.835 8.125,40.6712 8.125,40.5 C8.125,39.9636 8.2495,39.4585 8.4595,39 C9.032,37.7499 10.2876,36.875 11.75,36.875 C13.2124,36.875 14.468,37.7499 15.0405,39 C15.2505,39.4585 15.375,39.9636 15.375,40.5 C15.375,40.6712 15.3477,40.835 15.3245,41 Z M31,39 L17.166
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 77 x 72, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):4898
              Entropy (8bit):7.818540375849259
              Encrypted:false
              SSDEEP:96:K9Z/I09Da01l+gmkyTt6Hk8nTENDbK/u/6/iyKp50X:K9S0tKg9E05T5K6M50X
              MD5:035CFA315403A2E5256A2758F913BB3F
              SHA1:AD34E0DD5155EFBFCCF6FAC2911E3A5A729528A4
              SHA-256:E7A01AEEDF39556D1D75130AC64108A1D1CE8D2A0A168F761A6A3AF04DA4D0DA
              SHA-512:AEB1EF8B908B85FE1374339D939DF08E49EBEBF0F7D440331CDFE093A695249240347057531FA9CE8384A2CE683C15919451C68ECCE6811249D18020ADEFA390
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...M...H.......H....EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (12396)
              Category:downloaded
              Size (bytes):12431
              Entropy (8bit):5.018949656599695
              Encrypted:false
              SSDEEP:96:M0B1WFt51lOZDgLLzw+T+koar+8RTmwATmq:ZADbOZDg3zXSfP8RTm5Tmq
              MD5:47D8E46D37342C21FDB970E645F05A25
              SHA1:C531EA38232FEE6B24A09EDAAD777E4CCE06741B
              SHA-256:D0AF91F387BA8945E13700C580BEA66C32DF27AEC7DAB9855EA4794F3B6079F3
              SHA-512:3A132AB2AED667A937796188C046C4335CB67A0DDE66F3D57559007A78130F28102A967CD072C6548D07816DAA2EBD8C217387CB5405F15236A78E65EC0F3066
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/v/ac/includes/campaigns-seasonal/tax-holiday-2024/a/built/styles/ribbon.built.css
              Preview:@keyframes ribbon-drop{0%{transform:translateY(-100%)}100%{transform:translateY(0)}}.west-virginia-shop-now{display:none}.all-states-shop-now{display:inline}[data-at-ab-th-sn="true-wv"] .west-virginia-shop-now{display:inline}[data-at-ab-th-sn="true-wv"] .all-states-shop-now{display:none}.ribbon-tax-holiday-2024{display:none}html.hide-acmi [data-toggle-tax-holiday-2024="acmi"]{display:none}[data-at-ab-th-sn="true"] .ribbon-tax-holiday-2024,[data-at-ab-th-sn="true-wv"] .ribbon-tax-holiday-2024{display:block}[data-at-ab-th-sn="true"] .ribbon-tax-holiday-2024 .ac-ribbon__tax-holiday-2024,[data-at-ab-th-sn="true-wv"] .ribbon-tax-holiday-2024 .ac-ribbon__tax-holiday-2024{overflow:hidden;--ribbon-background-color: #f5f5f7;--ribbon-text-color: #1d1d1f;--ribbon-link-color: #06c;--ribbon-focus-color: rgba(0,125,250,0.6);--ribbon-text-color: #1d1d1f;--ribbon-text-color-initial: #1d1d1f;--ribbon-link-color: #06c;--ribbon-focus-color: rgba(0,125,250,0.6);--ribbon-link-color-initial: #06c;--ribbon-b
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):1051
              Entropy (8bit):4.8033374599682865
              Encrypted:false
              SSDEEP:24:t41wbKJK+hfxjq4qmHU771mnqytU5WsQzn0R4pz/5I:CKKJK+hxp10771ph5RMRzW
              MD5:685DC41EE4911CE72107130F2465A421
              SHA1:BEFEDED3C23FEE7EC48A5E5CE1263179912595A9
              SHA-256:072BDFCE61C13274014D077F07A4A7411075CEDCF914545B00E8C04DB92774EA
              SHA-512:F70C2212D03819A6C8DC59E56F72D425B4527B7324549AEE5286AA14B8B8EBEB91547CFE024997BF528A8F96BDB8DF73084CE734130B9E6AAD70E8F1A60F9C85
              Malicious:false
              Reputation:low
              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 47 54">. <defs>. <style>. .a {. fill: none;. }.. .b {. fill: #1d1d1f;. }. </style>. </defs>. <title>apple_tv_plus_large_</title>. <g>. <rect class="a" width="47" height="54"/>. <path class="b" d="M10.39,30.652a3.862,3.862,0,0,0,.88-2.742,3.77,3.77,0,0,0-2.51,1.311,3.618,3.618,0,0,0-.9,2.631,3.14,3.14,0,0,0,2.53-1.2m.82,1.381c-1.4-.081-2.58.8-3.25.8s-1.69-.756-2.79-.736a4.116,4.116,0,0,0-3.5,2.147c-1.5,2.6-.4,6.473,1.06,8.59C3.44,43.84,4.29,45.039,5.42,45s1.48-.7,2.77-.7,1.67.7,2.79.675,1.9-1.008,2.6-2.1a9.358,9.358,0,0,0,1.17-2.42,3.812,3.812,0,0,1-2.27-3.468,3.9,3.9,0,0,1,1.83-3.256,3.992,3.992,0,0,0-3.1-1.7m8.93-2.016V32.87h2.28v1.885H20.14v6.755c0,1.008.45,1.522,1.45,1.522a7.579,7.579,0,0,0,.82-.06v1.9a7.787,7.787,0,0,1-1.35.1c-2.36,0-3.27-.917-3.27-3.216V34.8H16V32.911h1.74V30.017ZM30.39,44.868h-2.5l-4.2-11.957h2.49l2.95,9.608h.06l2.95-9.608h2.44Zm10.98,0H39.21v-4.9H34.57V37.811H3
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 8868, version 1.0
              Category:downloaded
              Size (bytes):8868
              Entropy (8bit):7.953814906932304
              Encrypted:false
              SSDEEP:192:+/vakFl/W1gYNBlOjXC6LqycRFzxrH5LEZ8HMUdOgAHsQdrb3:+qkUzajxeRtaZTUdO/drb3
              MD5:55350BE83FE4B0CDEEC6E88AD7A66F03
              SHA1:A78FE67ACC4CFC8ADF1B5150683841015150C60B
              SHA-256:41DAAC81421329B7091D3EA33D91959EE08135224C28F3DCB523341FA2E90393
              SHA-512:FFFD17078729B685810896D3B81925EC770CAA160B3D37A3B50851966020114230BE85DD462DA58240D49B9CD676EC9BC301D9B0CC874473FEBD190F4F8F5922
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v1/SFProIcons_semibold.woff
              Preview:wOFF......".......Z.........................GSUB.......;...T .%zOS/2...D...D...V..o.cmap...........p.1!.glyf... ...i..80..B.head......./...6...Chhea...........$....hmtx.......Q...4!X..loca...,...........maxp........... .|.9name............[ ..post.. ...........y.x.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d.e........u&.....f...$............08(....&.O.a..<.w@aF.......x...rSA...,9g[...0...rF.d..1....G..PR.4<.%O..4..1....i~...3......(..P...."Q.....^.!......K[........QMk^.......1.+..!.kF..h.W..*./............W....w1..j..>.&.i.5..:).E7=.{...0....f.QNr..q....<.L.YL1..f.e.y.r..\.*...nr........."K,..*k....T.S..^M...........X....,.K..,..\...-....r....-....rn...-....rn...-....r.[.].s...c9.Z.}.s..<`9.Z.',.!KYX...,u..,u....J....-f..XL........@To.)P..T.F..DM....-f..XL/j..c.f1..b.Q...N.yGe..G]....-...X...h..g...p......6b..Q#...im.g.E.)..A..-.f,...Z4....(4o.V.b.=........\6.+.M.V......_7...F.....}..D.,..=.hN..C.c.6E[....X4,zj.h.u.E..g.M
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):18974
              Entropy (8bit):5.309110851867736
              Encrypted:false
              SSDEEP:384:xLV9hhNz5ouQq7vDsCY/LisloZamGyg2GsGsgo4ST5dX4+eT7F0VBymRMAsGlfKn:xLV9hhNz5ouQq7vDsCYDHlo+yg2GsGsm
              MD5:AD41E600B6EBE7F2AC1DA165035EF08C
              SHA1:B9129F68374C672805CC935471A54B0175D5BB3D
              SHA-256:8D9EDDD04517EE7AB8492E5E21201B04D35B49769948F8494FA4DA369E089ED9
              SHA-512:CCBEF1159F83FAFEA5E745600816D27508C888D883175647584404CF94B5706F808CB8622A5772D56BB6DF3DBE60E2DB0AAF9EBEBF3377FEF159F5A388C2F790
              Malicious:false
              Reputation:low
              URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v2|SF+Pro+Icons,v1"
              Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v2/sf-pro-display_ultralight.eot');.../* (C) 2015 Apple Inc. All righ
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):111
              Entropy (8bit):4.578508015143912
              Encrypted:false
              SSDEEP:3:jTqNBfV7rJWkXl5wSRMKvAgn/cHXWMmm5Nw1M:KV71RXAiM0AgUGCNw1M
              MD5:F338706A9A0FD0D5589EA0E52BCCD886
              SHA1:E2B271C285EA67A6DC7B49F2D6FCF56ADFE3DDA0
              SHA-256:95CC4E593B80E1B09F51F5E2D3C2FF1C32392E8A4A3448EDD2810088DB5DAFEA
              SHA-512:311E97AD1EC5D9EC38CA21215F9B448654E5EE812D996393A645F67D87281FF6C76A6AA78DA34977E388F963ADB409BF773E9F1349DB8AD8A182507885B3DBCC
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/metrics/ac-analytics/2.21.0/scripts/auto-init.js
              Preview:"use strict";(function(){try{var a=require("@marcom/ac-analytics");a.createBasicObserverSuite()}catch(e){}})();
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 382 x 50, 4-bit colormap, non-interlaced
              Category:dropped
              Size (bytes):1240
              Entropy (8bit):7.76387952763145
              Encrypted:false
              SSDEEP:24:6wss9YhvQELfVIWf1W9jKNhW0i9i3rhrk58hsUY:6wss9OFLfOWsqWbidrkaA
              MD5:AFE4BC3227B4889FC78A8181E014A931
              SHA1:E3FF6C0083FBEDED76E33ACE08BACAC04E7AD35B
              SHA-256:E39F78E3FD9428C8AD22060046D9CC07D65CF9FA784A16A3925B9ACB52F35C3D
              SHA-512:59A92FDEE85A7E47A8D2D0CF757BFFAD15187F5095F74E87CCD3074EB6FA9A18E3286ABD27919135C534A07E3BA350C6BCDDF974B77FE2D58AB5510964DAE8BB
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...~...2........l....pHYs...........~.....PLTE....................tRNS....9.qb...^IDATh..Y..0..:.....u.._.Y#.....8.A...X.5....95.b..j.f.?...../V..?.:..'.gL.#..o.^S)%'y...*..h.u....x...]].w.Qu.......V..u.7.K.U......b...W#.y.@.1. .r..|-..Z.%.|.....F$........k....-.......J. .h.{.....5@..5....L........|D@*...2..........(....\.......O..W.+...:...QB.4..../ ?K..(..x.....+ ..=....)...r.../...P...;....UX..-..t.&.T.....HD.[.aA.0.gz..F^...@OS.......vk,4...V~.A..c0. .;..j...o. A...(..........?:.R8...|.Em..|.~.......S......R.!.MBk..i..>|.|.@....h....=J.c..-.......?.?..9...h...:...K.19..Pm..F..$...4..%.) ....0<n....Y.....$z..2^....u....E.T;..q..d.P.j..yQ.,.U..y.......dDm.`!..n.l..T..x?.....TC[.i.$.:.MC.......m.....`.W...Qc..t.Zf....k.z%...., .2.0...:3...{.6J........X..mDXiv.?..!p.{....46u......W=..k.y..LB...._.9....{1>...F.h.q....~z4.=:..{.7.o:.1..>.1..=..}+<<......Y'......,..P.....k..$...$.J"V.#.......f..{.....[.#.....WN.I.W...t....E.p..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
              Category:downloaded
              Size (bytes):22382
              Entropy (8bit):2.8684528096955693
              Encrypted:false
              SSDEEP:192:3SNhk9DWGfbC+fNLAPweTmK4bJwZDIWYVAnTUDLLWK3BlZ:NWGfdfNTFYILP7
              MD5:38CFDB248210FFD12A6E774119609DE8
              SHA1:D10A44E5D06C8A95E4C61AE770CC8F0C8D372253
              SHA-256:5493C61CF725CF3A1D63CD9D07DE75B0D6FAA5564E772F7D0A6074F341442938
              SHA-512:7D0AE6125E5C10D52847AC10E5200F2AAA84932EA5D10AF54440C0ABC27AF19285CB760F0E8DAD0BAC4371E4B384FFADDCF235F9F1BA29E6DC41EF29DEAC4FBA
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/favicon.ico
              Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................Q...............Q...................................L...................................L.......................p...........................................p...............I...................................................I............................jhh.........kjj............................P................MKK........................................P.............................................................................utt.....................kii...................................srr...................................................................................533.......................P....................KII.........SQQ.b``....................P................................fee....................................I............................[YY....................I...............p...........................................o..................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 472524, version 2.15
              Category:downloaded
              Size (bytes):472524
              Entropy (8bit):7.997190583587839
              Encrypted:true
              SSDEEP:12288:74AxkHwsl/OFTLdn5S0ysZoLNafQQOH+4sRN44444P:7bAx/+Ld5HB6LNYQG4sRN44444P
              MD5:E27DED508ED2690B632C1C7B1CBC5B45
              SHA1:F12A159ADAC01CC54D5B99577AC1D9875196FAC6
              SHA-256:A563E2D99961663A935D69B9B9B28FCB46922DAF8CF309633D0D627947344F0C
              SHA-512:CB07A0A7A5B8A883DAF56758BB2190310F57D4FB4ACDCC13B568D49A5A726587B06CCB69BAD7FBD63FC3EA016AE65DE87B3EE43B81E45A52BB24F85C72929C20
              Malicious:false
              Reputation:low
              URL:http://applela.za.com/assets/font/Lato-Light.woff
              Preview:wOFF......5.......`.........................FFTM............q...GDEF...........f-g!.GPOS...d.......tq.^TGSUB..........!.A..KOS/2.......^...`ji..cmap...x.......@..]9cvt .......@...@....fpgm...<.......e../.gasp................glyf.......c....yRX.head...\...2...6.KCNhhea.......!...$....hmtx.......8../@.; .loca........../D8...maxp....... ... ...Sname.............$..post......6...y.t.7prep..5H........~..t.........8........y.......x...Ko.q...y...}.....7.-..=K..%nmii+..*..X....^.....B...*q.@...L2.'3...XbfE3?n.....H>...|......|.?........_......._.......g..............{.......u...P....|(.b(...o.[qU...r..jr.-......}.t(......e'-.Neg.sY.....#.3.h6.KY...n.;.........q.%.:.......x....-.3.....%..%2.......J.A..&m.;Tk.]:H.N.:...j..F...Y.E-....V..6..v..+....:.P..T'.R..V7.Q..U/.S..W?.......................t.Oi.?.S<..<.Y<.9<.y.....EK,..../..lb..x....N..?>.\.Y....~../m;Ir..&..B.$I.$G.m...$!I...Gn9..$v.$I..H..sd..{.u..mG..{....e..c.=.\s..c...g.3..'...Vm:te.=0l0.}.;Y.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1621)
              Category:downloaded
              Size (bytes):1622
              Entropy (8bit):5.190331536255181
              Encrypted:false
              SSDEEP:24:c4hmMd7biG4WL7f5iQVGtWjxwY096IOOr9zxDhOSDPGxJqnJkJGa94c6DmiVKob7:fhTBjf5ZVGMjf1olqxJqJkTiNZ/ANXlM
              MD5:CA38A87A6C6AEEDCB2E175F99CD7C6FB
              SHA1:E0B51B38E39473D63F32AC7F17AFE1403711E2A6
              SHA-256:0BFF01B41B8CB4029163BB35826202FA274A6E27570D61AAA39232FC5158275E
              SHA-512:AEF96E158B9D853C9B83B7E0075103838C829987CB25F7BE8D79B2B6858EB1285BEC71FAB05DC1722B1554002D79E9B5510AF9989D29D2A0C6160C740A3A44CA
              Malicious:false
              Reputation:low
              URL:https://appleid.cdn-apple.com/iforgot/static/jsj/N1734592317/appleringsanimation-runtime.js
              Preview:!function(){"use strict";var n,e={},r={};function t(n){var o=r[n];if(void 0!==o)return o.exports;var i=r[n]={exports:{}};return e[n].call(i.exports,i,i.exports,t),i.exports}t.m=e,t.amdO={},n=[],t.O=function(e,r,o,i){if(!r){var u=1/0;for(l=0;l<n.length;l++){r=n[l][0],o=n[l][1],i=n[l][2];for(var f=!0,a=0;a<r.length;a++)(!1&i||u>=i)&&Object.keys(t.O).every((function(n){return t.O[n](r[a])}))?r.splice(a--,1):(f=!1,i<u&&(u=i));if(f){n.splice(l--,1);var c=o();void 0!==c&&(e=c)}}return e}i=i||0;for(var l=n.length;l>0&&n[l-1][2]>i;l--)n[l]=n[l-1];n[l]=[r,o,i]},t.n=function(n){var e=n&&n.__esModule?function(){return n.default}:function(){return n};return t.d(e,{a:e}),e},t.d=function(n,e){for(var r in e)t.o(e,r)&&!t.o(n,r)&&Object.defineProperty(n,r,{enumerable:!0,get:e[r]})},t.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(n){if("object"==typeof window)return window}}(),t.o=function(n,e){return Object.prototype.hasOwnProperty.c
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 234260, version 1.0
              Category:downloaded
              Size (bytes):234260
              Entropy (8bit):7.998922087699875
              Encrypted:true
              SSDEEP:6144:e1+WZBHan60UAryv9uqI7l/i2c43oOBODy9HgW69FOdns:YRZdAr6PI7Zcm7Omlr69FOs
              MD5:B37ECD8895B373064F6E8630804F08AA
              SHA1:F2BFB2774A6294A641973B2920A9B2D7B2D863C9
              SHA-256:7B0041C48BA67087FCF5F6E8EC8D24E95DB06CAE9BF78C45B4542984BCB7208C
              SHA-512:5732DE86B7022DB347749E010E64A6B5A771CDD4D81D03F20593268028455CB2EA2B4047566CC742A00106584F7584BD7D5A79BAD7FAB09292C8DEA4493542B3
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_semibold.woff2
              Preview:wOF2..............................................f..f.`...B..l..b.....H..O.6.$..r..x.. ?meta.$..B. ..k[o....U$....WW.T7.p.......#.y-.@.|.i.?#.y..6.q.1..B*......6.{I+.c+.,... ...............x...I...kX.m.Ol.0.....3..&.........P.YNFi..Y..jQ.c.P.].1_u..,p.}c.0..$i.C..H..E.f...{>..._.%..z.d=.c..8..TE-..._{....9.*S#.$t...[....GN..2..>y..nj&8R.TI....;....[.I..1a.a..rW.. 8.5....z..v..../F...........M.J{M..E.....f.j~...j.i.....AU..$..u...../Fe..L.}>j.#\1...f...h$L...5;..ln.n..6..:.B...1...\.....:..e..9u.R.^..tv.B.NR..S>....f..%...._J.....GR~.!..-+o..?...f..E..........>...e5.$r... ...%..5......U(..H...H[..}.." .....*......'..*...............e.,.......|.e3..4..A.Qz-...W..r!..$....T...0....%.$....za...F..{7o.R.Z.N==......\..............P..a."......v...M.whz....4..?.~I..o.Z..#.e...xJ..O'..VD_.....;.~....{...m.5K.w..W...p`....(.(..BK.F....8..{.x.r......t..U.v.hvC'.J....Q.KM=D....j .....H.$[.....6.Gc..'p....$........'..s"..@.o...p.ME@......'.<.=.`>.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (64979), with no line terminators
              Category:downloaded
              Size (bytes):667646
              Entropy (8bit):5.314367067852779
              Encrypted:false
              SSDEEP:1536:HPlCYNJOZaxsKoXx5t/NYlmgIYILIUIEUVumKrkBVBneH2JKddI2I5yVmIYzc5dc:HNCYNJOZax6YlDbdye
              MD5:5FF7CC8CA5035914BF6A7C5E2FD044DB
              SHA1:F96D54F2663E5C915CB65CB1611CD8D9B2ABE083
              SHA-256:789B9508D2CA03EC0D97F688C00C578D17EF154179BD6BB4D5256C30A5D10025
              SHA-512:2EE36CFD4B3914A60021885F1BD93DC916ADCAAFBF00FB348F54360A714D5AA5DBB1A2A30FAD373F8511D485B1758ED019121E6A772B2E34850EC2621E6AFB35
              Malicious:false
              Reputation:low
              URL:https://appleid.cdn-apple.com/iforgot/static/cssj/N1187062135/appv2eyebrow.css
              Preview:[dir=ltr],[dir=rtl]{unicode-bidi:-webkit-isolate;unicode-bidi:-moz-isolate;unicode-bidi:-ms-isolate;unicode-bidi:isolate}bdo[dir=ltr],bdo[dir=rtl]{unicode-bidi:bidi-override;unicode-bidi:-webkit-isolate-override;unicode-bidi:-moz-isolate-override;unicode-bidi:-ms-isolate-override;unicode-bidi:isolate-override}html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:baseline}button{background:none;border:0;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:2px solid #0071e3;out
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced
              Category:dropped
              Size (bytes):54290
              Entropy (8bit):7.989414478604232
              Encrypted:false
              SSDEEP:1536:kBf0J8/UcUGOfghOYBLwFp/5hJgL8VJ5/vb2+zuLU2z:OvvUG1tLs/53f92DU2z
              MD5:C3204C033B8625F6CACD85E522AEE4E5
              SHA1:12A17A39AF7580EB13B1889B244DF18D68AB0A4F
              SHA-256:5E8A05E6F8512A41C8223B24B55DA47A8B783C04AC5DB95D210360605438F6FC
              SHA-512:624D34512BEF5AFD5036A334CBC26BEF35D779AA31CE513BEDF4FEAA5674C143B3D8B6D452F2E1CAA8DAFD30708A18FB513540EFF2B9B1EB515996CF2130BC73
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...,...,........"....IDATx..i.l.U&..<G..9...Wo,M.j.2.!.c0.,...n....H.%h.h.!..f...k...0....$T..7g..sf......1.s...wdT...U..{.TUT.{.=7.|g...I.l6UJS..qM...JS..B.)M....4..JS..B.)Mi....4..JS....*Mi....4.) T....*MiJS@.4.) T....PiJS@.4.)M.....PiJS..B.)M....4..JS..B.)Mi....4..JS....*Mi....4.) T....*MiJS@.4.) T....PiJS@.4.)M.....PiJS..B.)M....4..JS..B.)Mi....4..JS....*Mi....4.) T....*MiJS@.4.) T....PiJS@.4.)M.....PiJS..B.)M....4..JS..B.)Mi....4..JS....*Mi....4.) T....*MiJS@.4.) T....PiJS@.4.)M.....PiJS@.4.)M.....PiJS..B.)M....4..JS..B.)Mi....4..JS....*Mi.S.)?.7.5..7.?...?......l4..../Q5.M.Z-....W...Q....}f..y//.o...|........7U...._....R5.*F.Z..e..[.NW.T.Z.V.V....A......N.<u_..FC`c.12.;|l..:..V...zt.7.q#55M.}.U-..F..8.S..|.F. ...._..*....U.>..BQ]....F.y!.d..D..Z..R)...r....k..N....{r2...8.3k.:^.8..FC..ou[n2.Um......J.....Z.z..k..VF....`.[.h-.h/..ZN......Az.!dj.@*.....<..7.y.7".D@....j..q.I/h.8.Y.....KC.........I.N...h(...b..pk.T...:.O.oz=:
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):3227
              Entropy (8bit):3.7811742688823293
              Encrypted:false
              SSDEEP:96:9rax6/Db95lzwIQAm2SdCtPVzcJ/z+qkv0gLv:RaxMb9/zmxdQPi7+R
              MD5:B8C72C1FD0EFCAC9235D7AEA41C0E8A1
              SHA1:CB6280D721AAC3EB4899C84C5A22CF5F878AD1DE
              SHA-256:C8E2929BD0003CE24D5C2ACB46AC07F4817AE0740DAD94E247421DEACC585FCA
              SHA-512:A8370A84DE407BAE2E8A001D8D21DFBC3B5E103BDE74D18AAFB59D69A70CDEBDB386900FC675E120E500CC91F123A8A412F37589260EC482D7C7232B9C633B24
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/globalfooter/8/en_US/assets/ac-buystrip/help/icon_large.svg
              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 56">..<path fill="#000000" d="m46.5553 27.6681a10.41 10.41 0 0 0 -2.6433-3.176 12.898 12.898 0 0 0 -3.93-2.1507 14.028 14.028 0 0 0 -4.3619-.7538c-.1407-.01-.2814-.01-.4322-.01-.603 0-1.6859.03-2.2588.1005a13.6292 13.6292 0 0 0 -3.0252.6634 13.0173 13.0173 0 0 0 -3.93 2.1507 10.4083 10.4083 0 0 0 -2.6433 3.176 8.4663 8.4663 0 0 0 .1708 8.1609 9.6142 9.6142 0 0 0 1.186 1.588 10.6752 10.6752 0 0 0 1.6885 1.5176l.211.1507a13.86 13.86 0 0 0 4.4131 1.9698 19.1708 19.1708 0 0 0 4.299.4824c.402 0 .8141-.01 1.2262-.04h.1809a20.7883 20.7883 0 0 0 2.2312 1.2763 17.57 17.57 0 0 0 2.1407.8945 5.3063 5.3063 0 0 0 1.5878.3316 1.08 1.08 0 0 0 .7739-.2613.9119.9119 0 0 0 .3216-.6533 1.1967 1.1967 0 0 0 -.2815-.7839c-.221-.2613-.4824-.6031-.804-1.0252a12.5728 12.5728 0 0 1 -.8141-1.196c-.02-.03.04-.1608.07-.1708a10.42 10.42 0 0 0 4.05-3.4875 8.448 8.448 0 0 0 1.5183-4.8443 8.2907 8.2907 0 0 0 -.9447-3.9096zm-2.2312 7.6282a8.3359 8.3359 0 0 1 -3.29
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 398 x 407, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):38985
              Entropy (8bit):7.9719220197641
              Encrypted:false
              SSDEEP:768:Qk5555ejoPlTiBTFs+S1cDv7SnKUQfFz9aDmZ6D/lxEnK2Jo9r3:T5555ejUmNFs+0prQfFz4knKbZ
              MD5:D4F9E2F465FB4DB7CDF97AEB8FE677F4
              SHA1:F88A2B9AC265866EAA349DF771CB142197801EFD
              SHA-256:D0C02FAFC462C980D19D43443763EA5A985C0F35F6CA593F8929C52B025B242E
              SHA-512:0355E28FB6721431840C69476081262DAA922497E2C31E247B9A018935A6005FB0A3A29AF5AA571EB1ECB89C665B9467D9D6B2101B0BB3F446E2B332425C6AC7
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR.............../...|iCCPICC Profile..(.c``*I,(.aa``..+).rwR...R`...... .`. ..\\......|...../..J..y..|..6..rV%:....wJjq2..#....R...d...:..E%@.. [.....>.d.....d....!.. v.....V....dK...I......a[.....)@..........E...R...I..9.0;@......r...0x0.0(0.3.0X2.28..V...:..T.e.g.(8.C6U.9?...$.HG.3/YOG........g..?..Mg.;..._..`......K....}....)...<..~k..m.......g..B._.fl.a.810..........$..................@..$wi..k......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <exif:PixelXDimension>398</exif:PixelXDimension>. <exif:PixelYDimension>407</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.......@.IDATx.....,YY....0...,"JHD......$..."......!Qcbb4dS.A#.d1dQ.D..((.........U...f.}}.....W....oW...{.oU.:..|.Y......jG..c.C.v..'...TUb....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 220536, version 1.0
              Category:downloaded
              Size (bytes):220536
              Entropy (8bit):7.99894522755539
              Encrypted:true
              SSDEEP:3072:2CVJbxBgG+v9LhLHCl1w6xw5WRGJWXyCk3sXEAPV9v8LMEXJOxH81AYRtCjbR2q:2CVJbcGuphjQ1w6NRb144/LvEJVNtQ2q
              MD5:059D2EDEB663A16DE959975D5ED21DB8
              SHA1:3674A0E6FBC086CF109A1B192EF5016D328FDFA5
              SHA-256:3231B77EE2775DADBAA76DE85F95763976AFF1091F63A67FA553D727A6EDB933
              SHA-512:FC26A8FB8B2EE58FE21FB45A1812F6CCCCFC5F8ED55B4ACD49657C9E4DE33FBFE0171C01A7A8FD13FC1E4090CC5D003C760054029F76AF6004A0DD3462112CEC
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_regular.woff2
              Preview:wOF2......]x..........]............................D..f.`...B..l..b.....\..H.6.$..r..x.. ?meta. ..8. ..k[8^...D.OK..Q.....)s*..n..R...L#09..Mq..}.. ..z...z..E. ....u...............Z....{.....[.I...Y...RKl......4J.a"0.Y^.e...z......V/n2...j..g;...A..d..j..@....w..e...q2......U.qT.c....q.m.#...z.s@... =..X.Y x^b.a.....6M...y3........x....R33.25.H....*..TZ.z.e..z".kQ....%b.M....0.b.y.oG9Z.V.]g.......X....:...N..J.?.O......,.....3O.. .>.3....a.{.a..T.......M4Zy..K....t..L7XL.G..".^3\....zH.x...d..UD..m~WKS7._.....v#.rq.P..k.-j].C..E.R7s*...S.....f.o............'..'.....q..}G..<.8:pO5.k.^3......[P.8.B.s...0a*..F.C3a\.$.0f!..!../<....ke.........Z..?..G.D..Q.....S........<..N.]1d........Q_.2.M.._..2..Q[Nm:59E.N&..B......|"....T..e.}1*....>rg....~.~.#Y....A...*..x.Fz",}.../.Os...FW...8.A...SzEm........Mu..5..........H7.....v.@Ijw&_@..K\...d.w.'..oQ...M...nc4M.r....".V.......k.9...c.U...(.Z..~..b.6}.K.n..n...a...Q.......0q.P......4S..f2K..`.~/.i....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):3005
              Entropy (8bit):5.056544406034801
              Encrypted:false
              SSDEEP:48:pt7FARkQYcN1VsQgokezwFMMCKOUlhoIGHmEjSdiGZVIO:ppFgqi65oJGOUzoI9EuIGZVL
              MD5:48F64032F368F28EB6BCC023E8356131
              SHA1:53DA77839238159D512DCB4BBB42B6D81E26AA65
              SHA-256:FB30947A7F55B40C8E6AA8F2F8A65CAF2A2ACBC6E6A6E213EA4F3436AD0C9516
              SHA-512:A0838CAE61255E9CE3F2401962F474665CAD22179FE96EE555B97C2DB7B9B1E59F4AAF929DABA98CFB9058E3A6A71072AA6C99108F85D1608704543AFB46D5D6
              Malicious:false
              Reputation:low
              URL:https://appleid.cdn-apple.com/iforgot/static/jsj/N555280620/web/bootfull.js
              Preview:'use strict';...(function(){.. var bootArgs = JSON.parse(document.getElementById('boot_args').textContent);.. window.idms = window.idms || {};. window.idms.app_config = window.idms.app_config || {};. window.idms.app_config.idmswcConfig = window.idms.app_config.idmswcConfig || {};. window.idms.app_config.idmswcConfig.formStyle = bootArgs.eyebrowFormStyle;.. var contextUrl = bootArgs.contextUrl;. if(contextUrl && contextUrl.substr(-1)==='/') {. contextUrl = contextUrl.substr(0, contextUrl.length - 1);. }. else {. contextUrl = '';. }... var _bootData = {. sstt: encodeURIComponent(bootArgs.sstt),. section: bootArgs.section,. location: bootArgs.location,. data: bootArgs.data,. contextUrl: contextUrl,. jsLogLevel: bootArgs.jsLogLevel,. inSite: bootArgs.inSite,. isInternal: bootArgs.isInternal,. isEnabledConfirmAccountName: bootArgs.isEnabledConfirmAccountName,. isEnabledLandingPagePhoneFormatting: bootArgs.isEnabledLandingPagePhoneFormatting,.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 52 x 72, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):6021
              Entropy (8bit):7.8672537120197665
              Encrypted:false
              SSDEEP:96:TZ/I09Da01l+gmkyTt6Hk8nTENSDR/+QJmZhWv4FtESjLW4V2c+b:TS0tKg9E05TZnm/o4FtES++Yb
              MD5:DDBBAE2D885E4D02E5A3F81CD49AFDC2
              SHA1:9553A7EC6724ABAC318C44D7E5FDDDDE264571E0
              SHA-256:EDC9906CEE7EE9E9BD3DF6F990B32047AAACC3B5E98D9A1D72C58A5570B47AB5
              SHA-512:CFC0C4E879B3E4A9A1A0B3E46E7C6071C5187F82E5043B017C9C04A8F4D44CBEF71FA7FAB579705F8DD18AFB47F595E363C168CDA208AC989CCD5247F109808D
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...4...H...........EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):617
              Entropy (8bit):4.468984095877453
              Encrypted:false
              SSDEEP:12:t41X2X0x3G/bjNq2M3yp5HRPlO53CP3Pe8r+yU8Nltf7:t41mXYG/UkVARCPmy+yUgjz
              MD5:112AFDF61C448DCA274BA04EE8DF4DBA
              SHA1:54A3357F32DC4597D2D958A897D6663E694146F8
              SHA-256:9092160D190498657CFA2FD115DE5CBCA6B4A68023C3121607497913279D4044
              SHA-512:5804CB10BD5CAA29EB01BA7B130F82AE87AC380F445C15227A28B96865B1F6114945A2C28E78560945BB4AE4BD5BD6C6E7F368C8D93B5068FEE76A6F766DC888
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/v/tv-home/n/images/chapternav/light/homepod_light__b9tveb5xovhy_large.svg
              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 54 38"><path d="M0 0h54v38H0V0z" fill="none"/><path d="M36.56 3.47c-2.96-1.61-9.3-1.46-9.3-1.46h-.51s-6.34-.17-9.3 1.46a6.97 6.97 0 0 0-3.13 6.13v16.33c0 .29.02.6.06.89.09 1.5.66 2.96 1.62 4.12 2.68 2.98 7.25 3.02 10.99 3.06 3.75-.03 8.31-.09 10.99-3.06a7.143 7.143 0 0 0 1.62-4.12c.04-.29.06-.59.06-.89V9.6a6.925 6.925 0 0 0-3.13-6.13h.02zm-9.55 1.51h-.25c-3.59-.02-6.47-.47-6.47-1.01s2.88-.99 6.47-1.01h.25c3.72 0 6.72.46 6.72 1.02S30.73 5 27.01 5v-.02zm5.21-1.02c0 .3-2.34.55-5.21.55s-5.21-.24-5.21-.55 2.34-.55 5.21-.55 5.21.24 5.21.55z" fill="#1d1d1f"/></svg>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 234708, version 1.0
              Category:downloaded
              Size (bytes):234708
              Entropy (8bit):7.999226934218827
              Encrypted:true
              SSDEEP:3072:VnLl4TvNWRUoPpnfGEOTMganUQI8b9wKcwONON5O+/BGi1zTw0uG3GOVCJqFH1/0:ViTvNW2wpO9Mrn1pmON5Fj13w0qHIHM7
              MD5:ADFCFE129156762805582ECBCC28D2E3
              SHA1:19ADBBD75A7386063184B0A9CFB7BFF3E00E2210
              SHA-256:CCEB1DAEBCD5A38F644233EE3808C0EE04A1E8BD40F498170E2438152E0A083D
              SHA-512:372BB46C153EE334FAE24A4732EBBFA5239EEBB4D6EA5178DAA15D011A028CB0B33DC1CDFEE0E1828531A710421364519CDE7847C9CC2B5B504BA887704E98C3
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_medium.woff2
              Preview:wOF2...............\...l...........................f..f.`...B..l..b.....0....6.$..r..x.. ?meta. .... ..k['.........'S..[#m..W)$..5..?[(.P......w.0L..Y..!..x..V.%.Au.=.....b.3.7...I..............%.y.M...._..H . ...VA..m..k[.].n.p.0.:...e.\|.Ll.E+i....4.E.U.sE-B...uk..1FQ..0q..sk.;.z.m..2,|.f0......i.av.......p.&GWd...r... ;d.92...W@x/...4...C..*.YsN..rz..9#....i.....?o.e\....pI.H.N..E.Z2g..H..YZ.....;.c\.=mcw...".=t.+....M...npKjs...k.wf4.}|;;....\.;...6....Z...(.X/....;r.[...='.4..C{s..q..p".....5.2..4.......7i+t.....,.wh..}....8."k.X.KU.......}./H{...0.y..3L.|..*3.R#..(....n../7...`.k.v...R/..-...'d..[z......eN.d..........][..$.*..P.p..5....0#Q.......q9.w...-<.1.~..!.........!....97...?9.@D..a..F..._.n.b....8..[[}Db?...#$.3d.:({..[.%../.G......3.Q+c...E.Eg.vKi.)+Q.N..0#.._=#.`EX..RE.Z...y2...gU/.".E.?.....pH.\..|...(>.~._S..6N..F....-.....{a...d...Q.Eb..+.o.#.?.....7<....Ry..-..z....Y..P.$B.7....jjJ;...A.s.B{0.Vrb....H.m.NR... .s<L..o.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (15652), with no line terminators
              Category:downloaded
              Size (bytes):15652
              Entropy (8bit):5.186940330990713
              Encrypted:false
              SSDEEP:384:+iHOZxRXG2FNeNR10GPnrz7AdmVehyhPQWPRuLxgc/zO:+iHOZvZq0GPnrz7Adm0gvs2
              MD5:025FC009BA82AA06C23C6665D07CD73C
              SHA1:6F6130CC06B7D853DA16644807C51197736D2EB1
              SHA-256:24E691D23D80CDC6C7B298B417909B131598AAA1540E547EE9BA3D23612A4558
              SHA-512:A36FC33CC0FA9E008FF2A06D431BE14C3E3398C291C031C20989ACF31351C3A93643488D365063C2C0D60AA08632784B7A688296709C90C72AE4B94EEAC2EE7F
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/metrics/data-relay/1.1.4/scripts/data-relay.js
              Preview:"use strict";function _defineProperty(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function _slicedToArray(e,t){return _arrayWithHoles(e)||_iterableToArrayLimit(e,t)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance")}function _iterableToArrayLimit(e,t){var r=[],a=!0,i=!1,o=void 0;try{for(var n,s=e[Symbol.iterator]();!(a=(n=s.next()).done)&&(r.push(n.value),!t||r.length!==t);a=!0);}catch(e){i=!0,o=e}finally{try{a||null==s.return||s.return()}finally{if(i)throw o}}return r}function _arrayWithHoles(e){if(Array.isArray(e))return e}function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function _defineProperties(e,t){for(var r=0;r<t.length;r++){var a=t[r];a.enumerable=a.enumerable||!1,a.configurable=!0,"value"in a&&(a.writable=!0),Object.defineProperty(e,a.key,a)}}function _createClass(e,t,r){return t&&_d
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):1276
              Entropy (8bit):4.447345273559995
              Encrypted:false
              SSDEEP:24:tRP1pSyp0hfSIwrQYhgav8i9gau0JHmwTnCWimvVSFX3sIgKXUnM/IB:V86rthgakuga8wTVimNSFX3soXI
              MD5:2775AC7CE5DA1D002ADDDF1BC2F1FDA8
              SHA1:12D65BAEED17767914C488E79F3F6FEFDDC4BDD5
              SHA-256:357DCB2CE625882777FF6D728F6848A055FF890BCFF1E56178DE1A31D534AF44
              SHA-512:7D0A0963D4F669DB55CB7F84B1EB77A00A17CC6A087D19058607BF80B35FE0AEDE4E8863F0D00C4F3F141ABAB59F633EE01FABC055C17FC5B1375B29E332C62F
              Malicious:false
              Reputation:low
              Preview:<svg id="Assets" xmlns="http://www.w3.org/2000/svg" width="37" height="54" viewBox="0 0 37 54"><path d="M19.2988,31.55a1.2555,1.2555,0,0,0-1.5879-.001L17,32.132l-2,1.64V38.96a1.0594,1.0594,0,0,0,1.06,1.0584H20.94A1.0594,1.0594,0,0,0,22,38.96V33.7642l-2-1.64ZM20,38.0223H17V34.7157l1.5049-1.2338L20,34.7079Zm-.208-13.0739a1.9938,1.9938,0,0,0-2.583-.001l-3.5962,3.0363L10,31.0338v11.922a1.998,1.998,0,0,0,2,1.9963H25a1.998,1.998,0,0,0,2-1.9963V31.0339l-3.6127-3.05ZM25,42.9558H12V31.96l2.345-1.98.9087-.7671a1.0379,1.0379,0,0,1,.2684-.2267L16.71,27.9837,18.5,26.4719l1.7905,1.5118,1.1874,1.0024a1.0379,1.0379,0,0,1,.2684.2267l.9087.7671L25,31.96ZM36.1356,31.7619,32,28.3612v-5.81a.7493.7493,0,0,0-.75-.7486h-2a.7647.7647,0,0,0-.75.7486v2.9322l-1.7451-1.435-2.4277-1.9963L20.09,18.5677a2.51,2.51,0,0,0-3.18,0l-4.2373,3.4842-2.4277,1.9963L7,26.7166,5,28.3612.8644,31.7619A.9989.9989,0,1,0,2.1358,33.303L5,30.9477V46.756A3.247,3.247,0,0,0,8.25,50h20.5A3.247,3.247,0,0,0,32,46.756V30.9477l2.8643,2.3553a.99
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (49996)
              Category:downloaded
              Size (bytes):2167997
              Entropy (8bit):6.251473991302688
              Encrypted:false
              SSDEEP:49152:+3TeLepq6oNvdAcDkMD1strQJ2PoNDxqvHpwSKQZH+:fD1strQJ2PoNDxUO
              MD5:3E9F3CE41CB55E3F6B739DE997520CD2
              SHA1:55ACDACA290AF2674B36BB20285DC2D280E6CD7C
              SHA-256:1B092359320F8464249AEFC6ECA089D357819AD145962AECDF35BF95FDE1EDEC
              SHA-512:5CE4270E4C7ADD1D5C4CDD3D8ED563EAC1C07016EF58B756A9F2D5C03F453B308897C81C8855298E3486CED8B69DF683F8D6855B71F6D5C25EAE6416566E0392
              Malicious:false
              Reputation:low
              URL:https://appleid.cdn-apple.com/iforgot/static/jsj/46672355/app.js
              Preview:!function(e){function r(r){for(var n,l,f=r[0],i=r[1],a=r[2],c=0,s=[];c<f.length;c++)l=f[c],Object.prototype.hasOwnProperty.call(o,l)&&o[l]&&s.push(o[l][0]),o[l]=0;for(n in i)Object.prototype.hasOwnProperty.call(i,n)&&(e[n]=i[n]);for(p&&p(r);s.length;)s.shift()();return u.push.apply(u,a||[]),t()}function t(){for(var e,r=0;r<u.length;r++){for(var t=u[r],n=!0,f=1;f<t.length;f++){var i=t[f];0!==o[i]&&(n=!1)}n&&(u.splice(r--,1),e=l(l.s=t[0]))}return e}var n={},o={1:0},u=[];function l(r){if(n[r])return n[r].exports;var t=n[r]={i:r,l:!1,exports:{}};return e[r].call(t.exports,t,t.exports,l),t.l=!0,t.exports}l.m=e,l.c=n,l.d=function(e,r,t){l.o(e,r)||Object.defineProperty(e,r,{enumerable:!0,get:t})},l.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},l.t=function(e,r){if(1&r&&(e=l(e)),8&r)return e;if(4&r&&"object"==typeof e&&e&&e.__esModule)return e;var t=Object.create(null)
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):22124
              Entropy (8bit):5.311977646975752
              Encrypted:false
              SSDEEP:384:c8i6a2S0gvVzN440/h7ZCkZYju3TqzabHFrVBtBxyYgKdvzGKou+rFVkhL3qqBmJ:c8i6a2S0gvVzN440/h7skYjdzabHFrVs
              MD5:C4B61D2A21F2723EA6D6F6A68412D1F2
              SHA1:1ACB40561D2D5E9E43D061B39B2C8C0CD3E8CCD2
              SHA-256:3031AA1B654CA979F7577E4706173D35A9D8FF35CBDB80A8E4911FD9423E2BC4
              SHA-512:6E2ED976F8B34B0D36B28FE1B7A4F21E45665C6644ABDDF25044FDA93ED6B14DC2A2E0C787F79D7412866C08622085401ED6E9D02827C5ABDDA9D103B81BE8F9
              Malicious:false
              Reputation:low
              URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v3|SF+Pro+Icons,v3"
              Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.eot');.../* (C) 2019 Apple Inc. All ri
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (15652), with no line terminators
              Category:dropped
              Size (bytes):15652
              Entropy (8bit):5.186940330990713
              Encrypted:false
              SSDEEP:384:+iHOZxRXG2FNeNR10GPnrz7AdmVehyhPQWPRuLxgc/zO:+iHOZvZq0GPnrz7Adm0gvs2
              MD5:025FC009BA82AA06C23C6665D07CD73C
              SHA1:6F6130CC06B7D853DA16644807C51197736D2EB1
              SHA-256:24E691D23D80CDC6C7B298B417909B131598AAA1540E547EE9BA3D23612A4558
              SHA-512:A36FC33CC0FA9E008FF2A06D431BE14C3E3398C291C031C20989ACF31351C3A93643488D365063C2C0D60AA08632784B7A688296709C90C72AE4B94EEAC2EE7F
              Malicious:false
              Reputation:low
              Preview:"use strict";function _defineProperty(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function _slicedToArray(e,t){return _arrayWithHoles(e)||_iterableToArrayLimit(e,t)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance")}function _iterableToArrayLimit(e,t){var r=[],a=!0,i=!1,o=void 0;try{for(var n,s=e[Symbol.iterator]();!(a=(n=s.next()).done)&&(r.push(n.value),!t||r.length!==t);a=!0);}catch(e){i=!0,o=e}finally{try{a||null==s.return||s.return()}finally{if(i)throw o}}return r}function _arrayWithHoles(e){if(Array.isArray(e))return e}function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function _defineProperties(e,t){for(var r=0;r<t.length;r++){var a=t[r];a.enumerable=a.enumerable||!1,a.configurable=!0,"value"in a&&(a.writable=!0),Object.defineProperty(e,a.key,a)}}function _createClass(e,t,r){return t&&_d
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1200x674, components 3
              Category:downloaded
              Size (bytes):149249
              Entropy (8bit):7.979400808744865
              Encrypted:false
              SSDEEP:3072:esNS5luSBteSX3e2t+rf6DWdOrMbbwG04hepBGxuzita:esNSruSbX3r+rSbrkTUata
              MD5:6695BE18B979535DF79C099009DAB64B
              SHA1:324C883B170891C1549A4EB516FBD5F75DF7E227
              SHA-256:9FCE0298094D1D5B899378229EA5E20D09F2E2B16B165F5CC432C657EB71BA01
              SHA-512:5230DC4EF9119625810EBED24B92447ED4EFFA888588C4540FC3B1720D3F562BE22A9FC8874FCA7A3F4B895D2C4B75A7D2B36D5E6518F2E2FCFFA0359B48BD9B
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/v/tv-home/n/images/overview/tv-home_startframe__bo8dl916u8dy_large.jpg
              Preview:......JFIF......................................................................................................................................................................7....................................................................=..@.A. .........`....1..............L...bP-.S$.n......&..$`.h...$I...&@C .H..RP..S!.d... .@...J`.a0..A0........D.`@. ...\.rz....G....:.Nr.g..i..{<...|./.{}G..:..=..z.b..0E........q..;.>..yn.2...t.d0..q.Gy..Q..j.=........X4l.m.0X..........h.B01.....D5.........m)....&^N...4C.`............... .@....m.............#...$.!.d.....# .@`...........|.i.../=.s.#.t....^w.z.mc....f..g./.u.........O|..;g?f.m.f.|7...o.._.<.7._.B.`LR!.'w..........y.:.g..F..a..........l........A.........1@b 4..'.Q*...y:$..a..i.L 4`L!......54.......Ze..R..H.2@.M.&......L . .....A@.0.@...`.`b.....W'..#...\.....5.?.x..m.Iy.r.N....N!..~.9v|....w..=...\.....O_...o..\.noN.n.F.S6D.R...>.O?l..y.G.......`m..`....F...b.`..b.........l1.......im(.....B.f4
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 60 x 84, 8-bit gray+alpha, non-interlaced
              Category:downloaded
              Size (bytes):2907
              Entropy (8bit):6.4930374040243475
              Encrypted:false
              SSDEEP:48:R6cnAknA9WpXDra59VSSLFcE3GtoHX6S3OoHU3aK4H3J3GaiSSaSau3xcTYdafAo:FAknmWpXDC9VFFYoHqxoHa4HG+cVQss3
              MD5:150A79BBB54F79A5008E970EDFEB7EE0
              SHA1:885E0526D39FCFF5CEDDD6B1990AFF773B55E406
              SHA-256:AF03A734034A87B8D2764C2937788AEAECA7A80E5B650A6F4FDE522A12D7E6CF
              SHA-512:C9F3800208F7FF8C080764A8D1A4B7A57A31052F4ACD816557007837B615EB63623365071D3770E8FFED7784FBD4924B61A8F74A125EB658822FFF16E96897D5
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/legal/images/privacy_lock_gray/privacy_lock_gray_large.png
              Preview:.PNG........IHDR...<...T.....tR......pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:pdf="http://ns.adobe.com/pdf/1.3/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreateDate="2016-09-21T05:09:55Z" xmp:ModifyDate="2019-02-20T17:00:22-08:00" xmp:MetadataDate="2019-02-20T17:00:22-08:00" pdf:Producer="Mac OS X 10.12.1 Quartz PDFContext" xmpMM:InstanceID="xmp.iid:3619bd30-21b4-4796-9a9f-73b5f5e157f2" xmpMM:DocumentID="adobe:docid:photoshop:96680646-5186-3943-b6ec-98c
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (20059)
              Category:downloaded
              Size (bytes):180947
              Entropy (8bit):5.405370837641226
              Encrypted:false
              SSDEEP:1536:cBv/rsBiW8d05E0mB7aInGnNEAqbLIN3q8dUO9Ga5lLKA0416HzctYiv5L:QfT416H495L
              MD5:1BD5CAC47B86DC5711A98BF6505C9AA0
              SHA1:60273BCFF88A379376FF6375E915822FFB89FFF4
              SHA-256:5A542A45DE8862EF13946236810EB44A2E259C607CF86577D5BEC64839F61353
              SHA-512:5C52043EB4FE50665BDCB42DAEB5BB249DE128DC64371189477AC5EE2EAD951F6B9770AFC60621856F6C60E0AC46EA4FE9D4CFB29DD6241AF6C3D7E80CE043D9
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/tv-home/
              Preview:<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>..................................... ......................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/tv-home/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/tv-home/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/tv-home/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/at/tv-home/" hreflang="de-AT" /><link rel="alternate" href="https://www.apple.com/au/tv-home/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/befr/tv-home/" hreflang="fr-BE" /><link rel="alternate" href="https://www.apple.com/benl/tv-home/" hreflang="nl-BE" /><link rel="alternate" href="https://www.apple.com/bh-ar/tv-home/" hreflang="ar-BH" /><link rel="alternate" href="https://www.apple.com/bh/tv-home/" hreflang="en-BH" /><link rel="
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (13385), with no line terminators
              Category:dropped
              Size (bytes):13385
              Entropy (8bit):5.2898225231538785
              Encrypted:false
              SSDEEP:192:L9RvPwMfL7IQ8z8XmBomvp9rLQvJOncA0WUsrBuso/YjHP++TMo:gMf/GEM9rsvJx+UsrBup/YjHGro
              MD5:9673B9F3AAD6FA8B8077F0EE3CF83218
              SHA1:DD812D8C1A8763484A16983E2E69E843202E717A
              SHA-256:A1C1BAD1E5521B23BDDFD3B45DD9325D78D98AF67E71291F5DBD2B5E937029C5
              SHA-512:9912488A5845946F95796A53B9EC038F9BBC2008F968FF69CB4B32F45ADB3B5BDCE3960ED3061FA71C9708DA9ED3F87BA190F57001C9968FCE644F2C601C9D4B
              Malicious:false
              Reputation:low
              Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=108)}([,function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-do
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):197
              Entropy (8bit):4.9460223458678
              Encrypted:false
              SSDEEP:6:n1DNX4PNNcevsibDRd7HUsddYuKYHNce5e:1DuN5vs8DRR0sd/J55e
              MD5:C8F507F821899022CC9374086242FFA3
              SHA1:26B1CD0037B2ACC55EF17FE099B25848EC6BC107
              SHA-256:202A2016C552840100864EA7E87861AC05FA9E2BAABDAD81609EC97464A40EB6
              SHA-512:6FA725CFBF16B94923AC3FCEDCEA1157BD8796521E0C3D23CB4E5F3D7652F9D8C13113C7E6A079A47F8AB8792554B3DA0ADF69D652A7E3E805F3B2E0DCC12032
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/metrics/data-relay/1.1.4/scripts/auto-relay.js
              Preview:"use strict";!function(){var r;try{r=require("@marcom/data-relay")}catch(r){}if(r){var e,t=document.getElementById("aw-rid-relay-options");if(t)try{e=JSON.parse(t.innerHTML)}catch(r){}new r(e)}}();
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):1947
              Entropy (8bit):4.404905931743663
              Encrypted:false
              SSDEEP:48:COKJK+GWMzte2EPX8t3WzNCt6fe00628tPG6lJx1BLIp5l6OMj3AUq:pKJrGzU1P88zNC490628RtBEp5AOWAJ
              MD5:2627296CB439EAB355D04CEB67DDD2E3
              SHA1:20C76FB780C6948E9B0FD992BF9B34193F361FB5
              SHA-256:504135C335BE4F424BE06C5409FBAC0270881F2CBCD7BD979BF6402706E6251B
              SHA-512:D6BB22ED00B3991BE93CDAD0C2FCDF9146735E11FDB5F062DABF35367BDB28C8736923DBCC92E77B73CE6101D7776DDD422C483EB453B5431A7DA625CE989596
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/v/tv-home/n/images/chapternav/light/apple_tv_app_light__f6s7yq5zej2a_large.svg
              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 54">. <defs>. <style>. .a {. fill: none;. }.. .b {. fill: #1d1d1f;. }. </style>. </defs>. <title>apple_tv_app_large_</title>. <g>. <rect class="a" width="32" height="54"/>. <path class="b" d="M32,28.008c0-.382,0-.764,0-1.146,0-.322-.006-.644-.014-.965a14.034,14.034,0,0,0-.185-2.1,7.09,7.09,0,0,0-.658-2A6.72,6.72,0,0,0,28.2,18.86a7.094,7.094,0,0,0-2-.658,14.033,14.033,0,0,0-2.1-.185c-.322-.009-.644-.013-.966-.014-.382,0-.764,0-1.147,0H10.008c-.382,0-.764,0-1.146,0-.322,0-.644.006-.965.014a14.033,14.033,0,0,0-2.1.185,7.09,7.09,0,0,0-2,.658A6.72,6.72,0,0,0,.86,21.8a7.094,7.094,0,0,0-.658,2,14.032,14.032,0,0,0-.185,2.1c-.009.322-.013.644-.014.966,0,.382,0,.764,0,1.147v13.18c0,.3.006.606.014.91A14.032,14.032,0,0,0,.2,44.2a7.09,7.09,0,0,0,.658,2A6.72,6.72,0,0,0,3.8,49.137a7.1,7.1,0,0,0,2,.658,14.032,14.032,0,0,0,2.1.185c.322.009.644.013.966.014.382,0,.764,0,1.147,0l11.984,0c.382,0,.764,0
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
              Category:downloaded
              Size (bytes):15185
              Entropy (8bit):5.320013959980053
              Encrypted:false
              SSDEEP:384:yG2Si8Fho4v3/cU3fYrXVjR9lpxWIwqJHX+yg0ABvJs5NZGynKGiLHCW7:yG2Si8Fho4v30U3fYrXVjR9lpxWIwqJ+
              MD5:EEEBA14F097BEBB6D8848955AD560EFA
              SHA1:DB7D7A9E9D3741F9558D7A6468F24A1E66B800E0
              SHA-256:433BA35F0585AD9B09E08D422A99881FD47F621650587251E7F59555131D5EF9
              SHA-512:53E935848D019FD7E67D1BA15F8F81DCDC6BA654F7EC51D428F1086E89CA56535B0A2CE54F4162142F58A8146483FD648BC411B5F359B148C2DD40EEAEA7D68E
              Malicious:false
              Reputation:low
              URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v1|SF+Pro+Icons,v1"
              Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v1/sf-pro-display_ultralight.eot');.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:200;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_thin.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_thin.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_thin.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (10204), with no line terminators
              Category:downloaded
              Size (bytes):10204
              Entropy (8bit):5.282533445396263
              Encrypted:false
              SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
              MD5:97E3F38781BA136C719D08CA0EC5162F
              SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
              SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
              SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/globalfooter/8/en_US/scripts/ac-globalfooter.built.js
              Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 350 x 333, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):43453
              Entropy (8bit):7.988530121158363
              Encrypted:false
              SSDEEP:768:RTrwb/CczILL83VoaDBSR7NNy/7uIy38k07d5904yYcRTiKgcIVkkBVncnCj:RPwbKczILL8DBSfAKTUi4GRTidcMnCI
              MD5:46D10699575C503B13B1601FA36EECA7
              SHA1:888DB163616FF49868FC8FEBA1C7563AA4F7A177
              SHA-256:E887DF8A809B5593ED140DEEA138390E2C49C57431A87145FC2E88F2BF2CDA21
              SHA-512:0FC70C1B74C504601F125A8ED4F9758AB02E06D2ED1E143D68DD24DD980238D981F3AD32DBC7E3B8E90461672C8C5A56D0B8EDE0E841EC02722D757DCD3CF573
              Malicious:false
              Reputation:low
              URL:http://applela.za.com/icloud-archivos/applenew2.png
              Preview:.PNG........IHDR...^...M.....Hi./....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 Macintosh" xmpMM:InstanceID="xmp.iid:42E7546F3C3611EC91678B866C151C0E" xmpMM:DocumentID="xmp.did:42E754703C3611EC91678B866C151C0E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:42E7546D3C3611EC91678B866C151C0E" stRef:documentID="xmp.did:42E7546E3C3611EC91678B866C151C0E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>K.31...-IDATx..}.@.U..9.{....(".(....Zf6YS6f.3.o.l.u.j.k.........).4.l1G3.D.WD.AD.Yd...;....b.d...)...|...y.{..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65468)
              Category:dropped
              Size (bytes):939221
              Entropy (8bit):5.587724194706997
              Encrypted:false
              SSDEEP:12288:9WG72WeeEeeye05XqsIvEYNlnKbk8gR6+i3+IgRw6+SF:9WG72WeeEeeR4Xqvf1+SF
              MD5:91E3C0311950708680F20BF830882B8E
              SHA1:FBD286B6B843D469E79AEB390266888CBA7094FD
              SHA-256:0FE6B3F3A2BE2389AF6A110F38F289AA8742B5DEAABA0AA4137A6530D0C1540E
              SHA-512:FE3DB92A73838BF776517B7D2C2883054E19409AAE100294CB6A9E2A1AE7829D4A9D736942BEC873D430FB01FC3590CCA35C1F073C1E0593BAE906A628A79B93
              Malicious:false
              Reputation:low
              Preview:/*! For license information please see main.built.js.LICENSE.txt */.(()=>{var __webpack_modules__={957:(e,t,n)=>{"use strict";n.r(t),n.d(t,{retrieve:()=>b,store:()=>_});var r=n(23672),i=n(98712),o=n(30145),s=function(e){return function(t){return"string"==typeof t?t.slice(0,e):null}},a={path:"/",secure:!0},l=[i.KEYS.PERSISTED,i.KEYS.DEFERRED_BEACON],u=[{name:"btuid",sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(7)]},{name:o.ms.EVENTS,sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(150)]},{name:o.ms.EVAR_1,sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(250)]},{name:o.ms.PROP_14,sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(100)]},{name:o.ms.PROP_57,sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(100)]},{name:o.ms.PROP_7,sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(100)]},{name:o.ms.EVAR_15,sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(250)]},{name:o.ms.EVAR_23,sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(250)]},{name:o.ms.PROP_25,sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(100)]},{name:o.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 380 x 47, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):3221
              Entropy (8bit):7.866389494245308
              Encrypted:false
              SSDEEP:48:ApMJZEOiQ/Aa0rMUdSwzXX2L+2xiuDG6Y3DH2xEW/GKXDl2e4mbyOp/psnYUIP:AiIDQhTWa66SDW5Db4mbyODsnYUO
              MD5:C5E38EF5785E2079775D65FB230C3630
              SHA1:2020183F076F04DC6F9DDBD33EE251B1E0182DD8
              SHA-256:7F9CD1B1CF93982FD9059FEF957669062695B945DC9AC64EC50E501D4076383F
              SHA-512:7065003EDA9535F54AE69896342B2CE2328277C6ACDCA44AF8B4818122097151525CF599374D718891B99ED0EBE55A499E6291A5DA81DE6BE43C3A45518C58EB
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...|.../.......q'....sRGB.........gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....tEXtSoftware.Adobe ImageReadyq.e<....IDATx^...(...g_z.........1d.\.N..)..Z!...X...x|......x..B.r....p{.(...t.V..K!...G._..>^..I...a.S.v.g..k...m...Y}O.....m...>.G...H..fZ.e-. O....r..P9..........l....}..\...1,.....N8g...g....s.wy~o.n.;Q{.6.~...}.'u......N..y9O*_..|Y...U...u.~....o....b)..R.}.....J......H.Oe{)..gR~).P~.R................._e.......{..*...........q.b..j.oB<...3......O& '..!.-... .&.,..........C[.u.)....?2....M...%.#.;..._A..".}p:...Y...$..f....i..y..5...g...Gc..~...5........j......L.T>.>.......7J_.>(.U....?.A.....6....x.B|d.....@..M.}.......6.R.....?C....J..g.s.v:.>....7.......A..Z...@i...xcD...G...E...&.S./..a.......e......Q.W.>.r.0..T~..X..|.Ot...N.7...q:'.-.g....[...~..A...zC.k9{`...`.-,..I.T...........>|.m........$-.S.O....G..?:n...%...S...1.<..S.;@.=.>.}.I...[4]...n.M....\3....zV.p......_..)}......|.Y.M..H.` $....l.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11857)
              Category:downloaded
              Size (bytes):45018
              Entropy (8bit):5.358020920630629
              Encrypted:false
              SSDEEP:768:6ffMFzcFXMPC2UmAZwrbSc3kMs62HmqwxiApq/RoWBp:6XMFzcFXMPCDmaUSYkMs62HNApqOu
              MD5:BAA6703AE31B710081BC8F40796507CC
              SHA1:62A80AF2056252EF1942CB8CD392F8A67D8757C9
              SHA-256:B5A9BF072ADE217AB958474521D73134E7C3520E2FB56722A8BF555769DBFF72
              SHA-512:C584E8B692810F3E76526FB32AEAAB62DE7DD71DDFC262F72E71A7DBE3A518337C14DB9E99974037D1038A03EC1927972EDF207F29A3432BB75034F11625091D
              Malicious:false
              Reputation:low
              URL:https://appleid.cdn-apple.com/iforgot/static/jsj/N1303632466/common-header.js
              Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){n(1),n(3),e.exports=n(4)},function(e,t,n){(function(e){function t(e){ret
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 380 x 47, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):3221
              Entropy (8bit):7.866389494245308
              Encrypted:false
              SSDEEP:48:ApMJZEOiQ/Aa0rMUdSwzXX2L+2xiuDG6Y3DH2xEW/GKXDl2e4mbyOp/psnYUIP:AiIDQhTWa66SDW5Db4mbyODsnYUO
              MD5:C5E38EF5785E2079775D65FB230C3630
              SHA1:2020183F076F04DC6F9DDBD33EE251B1E0182DD8
              SHA-256:7F9CD1B1CF93982FD9059FEF957669062695B945DC9AC64EC50E501D4076383F
              SHA-512:7065003EDA9535F54AE69896342B2CE2328277C6ACDCA44AF8B4818122097151525CF599374D718891B99ED0EBE55A499E6291A5DA81DE6BE43C3A45518C58EB
              Malicious:false
              Reputation:low
              URL:http://applela.za.com/assets/img/forgetbg.png
              Preview:.PNG........IHDR...|.../.......q'....sRGB.........gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....tEXtSoftware.Adobe ImageReadyq.e<....IDATx^...(...g_z.........1d.\.N..)..Z!...X...x|......x..B.r....p{.(...t.V..K!...G._..>^..I...a.S.v.g..k...m...Y}O.....m...>.G...H..fZ.e-. O....r..P9..........l....}..\...1,.....N8g...g....s.wy~o.n.;Q{.6.~...}.'u......N..y9O*_..|Y...U...u.~....o....b)..R.}.....J......H.Oe{)..gR~).P~.R................._e.......{..*...........q.b..j.oB<...3......O& '..!.-... .&.,..........C[.u.)....?2....M...%.#.;..._A..".}p:...Y...$..f....i..y..5...g...Gc..~...5........j......L.T>.>.......7J_.>(.U....?.A.....6....x.B|d.....@..M.}.......6.R.....?C....J..g.s.v:.>....7.......A..Z...@i...xcD...G...E...&.S./..a.......e......Q.W.>.r.0..T~..X..|.Ot...N.7...q:'.-.g....[...~..A...zC.k9{`...`.-,..I.T...........>|.m........$-.S.O....G..?:n...%...S...1.<..S.;@.=.>.}.I...[4]...n.M....\3....zV.p......_..)}......|.Y.M..H.` $....l.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):11127
              Entropy (8bit):4.713668836994155
              Encrypted:false
              SSDEEP:192:62FzFxGihoJSjXsAKVoJK2e7OiSbaX8aXUaXDqU7SqlZgAR33jhJcgJ9UD3UBb3g:6UoJLoJchTLrVfUFX0i
              MD5:D493589F15BAA0E12F7CA692224FAA03
              SHA1:C15D1B8B86BF033320D8C03E31EA956E7F2646D6
              SHA-256:CD63115167257C8DE742CEBC01364EDDA47F6A8AE3D4D66B6DB0435734296D5E
              SHA-512:0CA2311818982D0278C62AD4488CCF5B09A26423D4EBB95A7E0203FF6064DA57CC80BE8853EC9FD424A1F0B1CD80D9305EF16DC3BEC301C68BC39F6E69BA0B41
              Malicious:false
              Reputation:low
              URL:http://applela.za.com/assets/layout/kit.css
              Preview:#header2 {. position: relative; }. #header2 .leftH .find {. /* iPhone 4 ----------- */ }. #header2 .rightH > span.spreat {. /* Smartphones (portrait and landscape) ----------- */ }. .#header2 .rightH > a.help {. /* Smartphones (portrait and landscape) ----------- */ }. .#header2 .rightH > div.setup {. position: absolute;. cursor: pointer;. color: #24a337;. top: 8px;. right: 58px;. font: 20px 'Lato Light', Tahoma;. /* Smartphones (portrait and landscape) ----------- */ }. ..shows {. display: block !important; }...hids {. display: none !important; }...opa {. filter: progid:DXImageTransform.Microsoft.Alpha(Opacity=60);. opacity: 0.6; }..div.fName {. position: absolute;. color: #fff;. filter: progid:DXImageTransform.Microsoft.Alpha(Opacity=60);. opacity: 0.7;. top: 8px;. right: 58px;. font: 21px 'Lato', Tahoma;. z-index: 9999999 !important;. filter: progid:DXImageTransform.Microsoft.Alpha(enabled=false);. opacity: 1; }. div.fName:hover i {. filter: pro
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65468)
              Category:downloaded
              Size (bytes):382948
              Entropy (8bit):5.361157586650372
              Encrypted:false
              SSDEEP:3072:ShI+bJHQWzy1nZBYyswJFi72WZmQxjD5ToMEPQJSNNz5Axg:/+9QWm7BCMjyEvNJ
              MD5:81C1273E7816D3948F4159238DC91816
              SHA1:AF304F6A6B668ECD7CE099387E6998B35AF5B3BE
              SHA-256:3F1D1F0F8F5FFD3C6E5F444782180DFEFA6DB1E7908D6A7C30ADE8CF85EA54BB
              SHA-512:08D9667E4F0984FE12E1EEFE907E5D94ACBA454C37424C09E03DDA03FCDE9ED15B929405964891A0F473FFE6CA8337A44611D5BB1D32F4EAA75F8CAEA6F5DFAF
              Malicious:false
              Reputation:low
              URL:https://appleid.cdn-apple.com/iforgot/static/jsj/N1279143920/iForgotWeb.js
              Preview:/*! For license information please see iForgotWeb.js.LICENSE.txt */.(()=>{var e={2763:function(e){e.exports=function(){"use strict";const{entries:e,setPrototypeOf:t,isFrozen:r,getPrototypeOf:n,getOwnPropertyDescriptor:o}=Object;let{freeze:i,seal:a,create:l}=Object,{apply:c,construct:u}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,r){return e.apply(t,r)}),u||(u=function(e,t){return new e(...t)});const s=O(Array.prototype.forEach),f=O(Array.prototype.pop),d=O(Array.prototype.push),p=O(String.prototype.toLowerCase),m=O(String.prototype.toString),v=O(String.prototype.match),h=O(String.prototype.replace),y=O(String.prototype.indexOf),b=O(String.prototype.trim),g=O(Object.prototype.hasOwnProperty),w=O(RegExp.prototype.test),E=(S=TypeError,function(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];return u(S,t)});var S;function O(e){return function(t){for(var r=arguments.length,n=new Array(r>1?r-1:0),
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 229396, version 1.0
              Category:downloaded
              Size (bytes):229396
              Entropy (8bit):7.998789464893559
              Encrypted:true
              SSDEEP:6144:Zo9HZCi+mmeTG8OHqEBXFUmv0U0VWq0LI1IolS8R+tf0Q:Ewipme6GEd2mv3090c1zS8R+tcQ
              MD5:AED4CF1796CF9EE7FC48B1CC434BE93F
              SHA1:7FC6AF258A094EB2BDE90DB4CA678C355648BA5D
              SHA-256:3905B0AEA2ABCA20166B88B621496B8B0D9283B0C2493FEC13A3E7DE4D526E8C
              SHA-512:9329992A2B02543D1939625B6BE9C3D6D9AB276AC973E7FD4C6D09B0493E7A66092704F1E5B1BBED8858E238B3E6E2FBE578F07F47BA67E8F8BFAAEBDE9AC00F
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_bold.woff2
              Preview:wOF2...............t..................................f.`...B..l..b........j.6.$..r..x.. ?meta.$..8. ..k[6.../..K...m.......8.......l....6......-..D..$..>.FEm.QOMB.....(9.7...e.h...T...................%R..{K...~....q&...5H.!.JH.........X..........r.BE.&..jE..9Y.....u..h..6t.]..... e...8..H.rj......I.9...-..Q.%.....K..>.._...]].......mh.v.....5...i...Nd.4..hN0.a...].76%.m..k...D]..a.3.n%.,q]o..I....S_..l'.e?#...r`t.dh....!e...+...*..'..."(...)1...T.3....0[.h.5..a..5.(R.>)PC..M...}...sz...uc.jZ...[..........]P...g$.P.$.....<...Gz..%;.3z.....E..n.=7.a. ...PjT.....`...1=....i...YO.{.z.z....V.)TT.....)!...Ic.:.A....{H.G.C&...u..x.$?%...D.^?..bTE:7zS.[7..b....[...aP"CC:)..\bt@s.BVx...zg.N'....}..n2~..F..>7..'F.L...u..6...HN^.<CG.......s....y....w..Q.$..m..U..x.~..o....].......S.K?2P..uF..;..G].t.5..V).H.._q..gd....4.........9|......=.%..3`|.....0..F..%...ni..Zj..8..{h..,>@2.W....2o.TwX..9f#aTz..`....p.A.....v4.h.!...',..v_?t....72M.8......./&.W.2].._}4..;.fS........R
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 77 x 72, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):4898
              Entropy (8bit):7.818540375849259
              Encrypted:false
              SSDEEP:96:K9Z/I09Da01l+gmkyTt6Hk8nTENDbK/u/6/iyKp50X:K9S0tKg9E05T5K6M50X
              MD5:035CFA315403A2E5256A2758F913BB3F
              SHA1:AD34E0DD5155EFBFCCF6FAC2911E3A5A729528A4
              SHA-256:E7A01AEEDF39556D1D75130AC64108A1D1CE8D2A0A168F761A6A3AF04DA4D0DA
              SHA-512:AEB1EF8B908B85FE1374339D939DF08E49EBEBF0F7D440331CDFE093A695249240347057531FA9CE8384A2CE683C15919451C68ECCE6811249D18020ADEFA390
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/legal/images/icon_internet_services/icon_internet_services_large.png
              Preview:.PNG........IHDR...M...H.......H....EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 7708, version 1.0
              Category:downloaded
              Size (bytes):7708
              Entropy (8bit):7.966033488711406
              Encrypted:false
              SSDEEP:192:15do6O6rmh/K5Tscl/taNzWNzff7nMOETKtR55xeT+:1/S862UWNzGMR5yS
              MD5:F4DE72FB79097F6D8780F120DB08F3F5
              SHA1:D949E8C1E890A7014B4FAD48BEFA76470ABA5B30
              SHA-256:E80C7728FA04323A109D9DA93F96C81DC424E8AD18E9F7949F8B8667F86E3EB6
              SHA-512:DB3B641D9DA7512314977F5EF6F30A7D647B472089D1650BC8B6D26FC054E70AF9611CB64EF09ECBCB5BCC9BB42233ABA5C8E1C4F6B37137732B8DC28E695E05
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_regular.woff2
              Preview:wOF2..............W|.............................`..Z...d.A.6.$..V..... ..N..Y..KUFe.....DT...E]....O.r..yW....I 0Z..).+.rGM.S.Ce.#.K>J.........T[.....r..........>.x.....xy...Z..aV.).#F."H..uu..8U:w.{....m..n3.h.....h.1..PJ.a.s..&...\..*]D.......%=.]........R.T......q.*Xm.......[GC..x.6.<J.<......;$..6.av>.s...`..7.?.??...A.U......\........3....C....g........J7.l6.oiJg...q....)......5...hV.=YI$...+M.V.Ki.J.V...)J....Q.A.9..(..."(x000000.b.hh.mvP.l6....iw...|.q<..)\FF.(l......cxs.j...@.J.{.51>....x...&{6..q!-T*..Y..XO,../.....B..-]......>E;V_.>o.np...#...\...H......>...F.M..v.bU.4{T....Su5.e.W}..bU_.U.@G..........#X...X..CY...Y...,..h..`6......eA..X...,.@...`....E$.."..b..z...]Y..,.@...?.".."...........@...Z...q,x...>..B.....,D ......,d`..9.......Y.....`>.BP.D.(&t)-..t1uS7]H..8.....t.......e.I...2..9......blM.Q.U..VYA.z.B..p.../...;Pu.0.../$..W..T}.........$.C...uMmt6J...:B..xX8..tz...],...C.8t ..I.@....M(.L...c...+-..bK,..*.......3..3.......
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (64142), with no line terminators
              Category:downloaded
              Size (bytes):81015
              Entropy (8bit):5.363705634630552
              Encrypted:false
              SSDEEP:384:jJUzIR5eS2DxgMYmpGb50ZaaOFNYle1x2amxMAut6rg1xpFPHn7QgvWGfLhoJgie:fFr
              MD5:0F956D70E0C3D9ADA690572257C241C3
              SHA1:25651C4C2691FB84A661862281E14956F7F4682A
              SHA-256:0D87F2089A0F3B4F9AFE25DE2DEFB9BA8604A2586EAF1C0A0DB1B72D3BBEF782
              SHA-512:F18A29CCE5A085F22A8C66E93159BA0E2C857FC8FB9A61663A00AF4DB287FD960CF61514527614B489AD08767F7303310A2A2B366624E0CE4EDAC02B0A4DDC9F
              Malicious:false
              Reputation:low
              URL:https://appleid.cdn-apple.com/iforgot/static/cssj/N1795883742/appleringsanimation.css
              Preview:@charset "UTF-8";.typography-headline-standalone{font-family:SF Pro Display,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;font-size:96px;font-weight:600;letter-spacing:-.015em;line-height:1.0416666667}.typography-headline-standalone:lang(ar){font-family:SF Pro AR,SF Pro AR Display,SF Pro Display,SF Pro Gulf,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;letter-spacing:0}.typography-headline-standalone:lang(ja){font-family:SF Pro JP,SF Pro Display,SF Pro Icons,Hiragino Kaku Gothic Pro,...... Pro W3,....,Meiryo,.. .....,Helvetica Neue,Helvetica,Arial,sans-serif;letter-spacing:0}.typography-headline-standalone:lang(ko){font-family:SF Pro KR,SF Pro Display,SF Pro Icons,Apple Gothic,HY Gulim,MalgunGothic,HY Dotum,Lexi Gulim,Helvetica Neue,Helvetica,Arial,sans-serif;letter-spacing:0;line-height:1.1461533333}.typography-headline-standalone:lang(zh){letter-spacing:0}.typography-headline-standalone:lang(th){font-family:SF Pro TH,SF Pro Display,
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=402, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=2560], progressive, precision 8, 2560x500, components 3
              Category:dropped
              Size (bytes):65762
              Entropy (8bit):7.692848921493289
              Encrypted:false
              SSDEEP:1536:lIDUhRItGY1/eOjmvisvdJweWcqzm18rXPA:CDUhRPY/eOjmqsvglFzm6rXPA
              MD5:29B111FDFE2ED79402F3F8174354B691
              SHA1:C8F29B575AAB87B71C85CC3658F123C14D084D4A
              SHA-256:8A9393E04DFDE60162C2008969C8ED8B621D9E105A11CB13D67755875FCF9A53
              SHA-512:27E513A2A3DABC07187A9110B34ABC577F204EDDD84F56DC0EF63B5EA9BBE0136C266E326094F74475A23858029267DC62020133E59BA9A0415B52F9560256F1
              Malicious:false
              Reputation:low
              Preview:......Exif..MM.*.......................................................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 22.5 (Macintosh).2021:09:29 19:32:20..............0231...................................................................r...........z.(.................................L.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......uS...n..kt~...^..W..I.h..B#y...i4.=5s.g.6.f.2-s..A.:..65]....{.px...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (2639)
              Category:downloaded
              Size (bytes):2730
              Entropy (8bit):5.257162608502389
              Encrypted:false
              SSDEEP:48:HlwT6nCmcaC5FluvMabRIvR1cFgXd9VxL0jrLxXxuJkEzixkXOWO2CS:CT0CRa0F9alIkFgrbK0dixsnO2CS
              MD5:40BD440D29B3A9371B0C63FEC41EE64F
              SHA1:E790C26449C57DE298923C686CB3434D1D461A1D
              SHA-256:DC9CBF19B48BAE0D28F72E59E67D6EC34AB1644087EC2E8E42954180D1586B48
              SHA-512:50326D2577F37EC88F3E09C8E52D74D3414F2C11CC86FCC0317D7923EA86D84D8E0330BD3F527353024E7E7CA95E2387ECC44F6AACE13DB0460CD363EF305FA0
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/legal/v/legal/e/scripts/html5shiv.min.js
              Preview:/**.* @preserve HTML5 Shiv 3.7.3 | @afarkas @jdalton @jon_neal @rem | MIT/GPL2 Licensed.*/.!function(a,b){function c(a,b){var c=a.createElement("p"),d=a.getElementsByTagName("head")[0]||a.documentElement;return c.innerHTML="x<style>"+b+"</style>",d.insertBefore(c.lastChild,d.firstChild)}function d(){var a=t.elements;return"string"==typeof a?a.split(" "):a}function e(a,b){var c=t.elements;"string"!=typeof c&&(c=c.join(" ")),"string"!=typeof a&&(a=a.join(" ")),t.elements=c+" "+a,j(b)}function f(a){var b=s[a[q]];return b||(b={},r++,a[q]=r,s[r]=b),b}function g(a,c,d){if(c||(c=b),l)return c.createElement(a);d||(d=f(c));var e;return e=d.cache[a]?d.cache[a].cloneNode():p.test(a)?(d.cache[a]=d.createElem(a)).cloneNode():d.createElem(a),!e.canHaveChildren||o.test(a)||e.tagUrn?e:d.frag.appendChild(e)}function h(a,c){if(a||(a=b),l)return a.createDocumentFragment();c=c||f(a);for(var e=c.frag.cloneNode(),g=0,h=d(),i=h.length;i>g;g++)e.createElement(h[g]);return e}function i(a,b){b.cache||(b.cache={
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (57958), with no line terminators
              Category:dropped
              Size (bytes):57958
              Entropy (8bit):5.229443803957803
              Encrypted:false
              SSDEEP:1536:4hAV8AxTkyFsCXG+5mtyPP+Kxv8d22RNWSGNcHM:gyFsD+5oyP2Z2PcHM
              MD5:D98F85565FDDFB2E7075D7C11F790098
              SHA1:98093089404FE5D1E3C15056EB92A87FAC6CE473
              SHA-256:F8AF79E5A3817E3CE626B0F0FC0106D32311D4182905CE073B69CFF8EC7D4582
              SHA-512:6CE1D6359D1F185DFDCABD85194E177CCEB9B07C90DE43E705F8463EEC6CE3775E99FD92A8E5247DC4F64AB882B9F5540ED4FF05B58686343B9FC78EB60C5416
              Malicious:false
              Reputation:low
              Preview:!function t(e,i,n){function s(a,o){if(!i[a]){if(!e[a]){var c="function"==typeof require&&require;if(!o&&c)return c(a,!0);if(r)return r(a,!0);var h=new Error("Cannot find module '"+a+"'");throw h.code="MODULE_NOT_FOUND",h}var u=i[a]={exports:{}};e[a][0].call(u.exports,(function(t){return s(e[a][1][t]||t)}),u,u.exports,t,e,i,n)}return i[a].exports}for(var r="function"==typeof require&&require,a=0;a<n.length;a++)s(n[a]);return s}({1:[function(t,e,i){e.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},e.exports.__esModule=!0,e.exports.default=e.exports},{}],2:[function(t,e,i){var n=t(5);function s(t,e){for(var i=0;i<e.length;i++){var s=e[i];s.enumerable=s.enumerable||!1,s.configurable=!0,"value"in s&&(s.writable=!0),Object.defineProperty(t,n(s.key),s)}}e.exports=function(t,e,i){return e&&s(t.prototype,e),i&&s(t,i),Object.defineProperty(t,"prototype",{writable:!1}),t},e.exports.__esModule=!0,e.exports.default=e.exports},{5:5}],3:[function(t
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):1229
              Entropy (8bit):4.548728725262493
              Encrypted:false
              SSDEEP:24:t2G1+InrYeSV//+3xYCxLOPajAP8s2nnIqMlXPn3wbaTCjTn:bT+V/ix9xN+8BnABhC/
              MD5:E466FE0BA4F065A926BFC5F7B80A0F2E
              SHA1:F5D2E4DACDEBC61301FA0731A27ADCC6BF6E7CFC
              SHA-256:C24E94F137B84434A3C8D32BB83EF432A07A5209EE0BD8153B8ACA2F31C3CE97
              SHA-512:5DC36666BD0225654CF48414EB180C65170E7A20279BC394AEB83AA7BBB6EA26C9D2EC909F0FF0D56A83A5EDF846ABAD331F414DF932336DA70A8A19CD1800E7
              Malicious:false
              Reputation:low
              Preview:<svg id="Outlined" xmlns="http://www.w3.org/2000/svg" width="34" height="54" viewBox="0 0 34 54"><g id="appletv_gen3_chnv"><rect id="box_" width="34" height="54" fill="none"/><path id="art_" d="M30.5035,42.61A6.8511,6.8511,0,0,0,34,40.9728v4.73c0,4.23-5.0059,4.24-8.386,4.2977H8.386C5.0059,49.9421,0,49.9323,0,45.7023V40.9764A6.8817,6.8817,0,0,0,3.4965,42.61,21.8324,21.8324,0,0,0,8.0039,43H25.9961A21.8324,21.8324,0,0,0,30.5035,42.61Zm3.475-4.3211c.4343,3.4927-5.8346,3.7371-7.9824,3.7112H8.0039c-2.1484.0258-8.4159-.2184-7.9824-3.7112A86.2337,86.2337,0,0,1,2.1736,29.52C3.7522,26.5737,8.2227,27.107,11.27,27l11.46,0c3.0469.1076,7.5162-.4268,9.0963,2.52.57,1.6125,1.1657,4.4606,1.7323,6.679A13.47,13.47,0,0,1,33.9785,38.2888Zm-18.272-2.4233c.5529-.0095.7347-.1647,1.3636-.1647s.8059.1647,1.3532.16a2.112,2.112,0,0,0,1.2835-.4942,2.2512,2.2512,0,0,0,.5788-.5624c-.6562-.1386-1.0736-.45-1.0668-.7917.0187-.299.3544-.5732.8885-.7283-.6272-.5459-2.3617-.3283-2.9847-.2-.8018-.1735-2.3407-.28-2.9934.3121
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (29778)
              Category:downloaded
              Size (bytes):110604
              Entropy (8bit):5.262633114967827
              Encrypted:false
              SSDEEP:1536:wkrsBiW8d05E0mB7aInGnNEAqbLIN3q8dUO9Ga5lLKASC4rvLor7c/F5oBMQgnsz:Pl7WSS
              MD5:B40991F377A436FD37A9090817CED1CC
              SHA1:F43035FEDFDD6E97181355F6F92710B53E914C71
              SHA-256:67E37F8B04ACBEAA49132EBA5DB493AACFF9303A5DB57F3031AF6CE6D9129D22
              SHA-512:C69FD4C0F5DE2E458FD09BA293FA34C774B7F5053ECF04DF0273CA13DA5DD7528B6E838A20AC368685FA16EE283955439D2AA464E95D6E8452E7291BE7C116D0
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/legal/sales-support/sales-policies/retail_us.html
              Preview:..<!DOCTYPE html>...<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US" prefix="og: http://ogp.me/ns#" class="no-js">...<head>... .......<meta http-equiv="X-UA-Compatible" content="IE=edge" />...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/legal/sales-support/sales-policies/retail_us.html" />...... no hreflang found-->......<meta name="viewport" content="width=device-width, initial-scale=1" />........<link rel="stylesheet" type="text/css" href="/api-www/global-elements/global-header/v1/assets/globalheader.css" />...<link rel="stylesheet" type="text/css" href="/ac/globalfooter/8/en_US/styles/ac-globalfooter.built.css" />....<link rel="stylesheet" type="text/css" href="/ac/localnav/3.0/styles/ac-localnav.built.css" />..........<link rel="stylesheet" href="/legal/v/legal/e/built/styles/main.built.css"/>........<script src="/legal/v/legal/e/built/scripts/head.built.js" type="text/javascript" charset="u
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (13385), with no line terminators
              Category:downloaded
              Size (bytes):13385
              Entropy (8bit):5.2898225231538785
              Encrypted:false
              SSDEEP:192:L9RvPwMfL7IQ8z8XmBomvp9rLQvJOncA0WUsrBuso/YjHP++TMo:gMf/GEM9rsvJx+UsrBup/YjHGro
              MD5:9673B9F3AAD6FA8B8077F0EE3CF83218
              SHA1:DD812D8C1A8763484A16983E2E69E843202E717A
              SHA-256:A1C1BAD1E5521B23BDDFD3B45DD9325D78D98AF67E71291F5DBD2B5E937029C5
              SHA-512:9912488A5845946F95796A53B9EC038F9BBC2008F968FF69CB4B32F45ADB3B5BDCE3960ED3061FA71C9708DA9ED3F87BA190F57001C9968FCE644F2C601C9D4B
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/v/tv-home/n/built/scripts/head.built.js
              Preview:!function(t){var e={};function n(o){if(e[o])return e[o].exports;var r=e[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=t,n.c=e,n.d=function(t,e,o){n.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:o})},n.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},n.t=function(t,e){if(1&e&&(t=n(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)n.d(o,r,function(e){return t[e]}.bind(null,r));return o},n.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return n.d(e,"a",e),e},n.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},n.p="/",n(n.s=108)}([,function(t,e,n){"use strict";t.exports={PICTURE_DATA_DOWNLOAD_AREA_KEYFRAME:"data-do
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):40625
              Entropy (8bit):4.8014383243018015
              Encrypted:false
              SSDEEP:768:a5paYU/O4MJp09ukmv+ZNrMUVfd7k3pY7jVSHUo6eI:a5pGThL
              MD5:D3723AC1A4FB42E35BEB97640ED90E58
              SHA1:5CC016CFD504C8C6E22CD274EBC35712BDE21076
              SHA-256:2A2FD1EA1BBE120EFFE39FCC70730F0417849DDA61801F7BAD2F0791AE88E155
              SHA-512:C4D2A09C44301A79213E2A35355E7242DB6AE5E1B3FFADBD7BA7555B29782A3618B1641DCA9AF2401665CB0B4A4F64B5E7EDEBB1787F0C65C8018A4B7E9B87D8
              Malicious:false
              Reputation:low
              Preview:[{"id":"3d39a8ff","name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}]},{"id":"8543e00d","name":"store","baseGroups":[{"id":"e6569ea0","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"text":"Find a Store","url":"/retail/","ariaLabel":"","id":"a45bd4b8"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"text":"Order Status","url":"/us/shop/goto/order/list","ariaLabel":"","id":"a361d2b7"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"apple trade in"}],"text":"Apple Trade In","url":"/us/shop/goto/trade_in","ariaLabel":"","id":"ca9b9af6"},{"analyticsAttributes":[{"name":"data-analytics-title","value":"financing"}],"text":"Financing","url":"/us/shop/goto/payment_plan","ariaLabel":"","id":"db0704e3"},{"analyticsAttributes":[{"name":"data-analytics-title"
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 52 x 72, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):6021
              Entropy (8bit):7.8672537120197665
              Encrypted:false
              SSDEEP:96:TZ/I09Da01l+gmkyTt6Hk8nTENSDR/+QJmZhWv4FtESjLW4V2c+b:TS0tKg9E05TZnm/o4FtES++Yb
              MD5:DDBBAE2D885E4D02E5A3F81CD49AFDC2
              SHA1:9553A7EC6724ABAC318C44D7E5FDDDDE264571E0
              SHA-256:EDC9906CEE7EE9E9BD3DF6F990B32047AAACC3B5E98D9A1D72C58A5570B47AB5
              SHA-512:CFC0C4E879B3E4A9A1A0B3E46E7C6071C5187F82E5043B017C9C04A8F4D44CBEF71FA7FAB579705F8DD18AFB47F595E363C168CDA208AC989CCD5247F109808D
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/legal/images/icon_sales_support/icon_sales_support_large.png
              Preview:.PNG........IHDR...4...H...........EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (6983), with no line terminators
              Category:downloaded
              Size (bytes):6983
              Entropy (8bit):5.137655711555743
              Encrypted:false
              SSDEEP:96:Yj0+VNs7pkcaHkHhSFNHuddKJkqRYFg3NJ2WXELNqV9Dqh94IDR1+W3aHPXs5CSA:mZNeavih2hg/xgdsDMD29Ft4HPiYN+Py
              MD5:33E5F7B4CD1360FA6599E7ADCBB494DD
              SHA1:899CB51CCB51A5560FFB399FD7AA22D175EEBE05
              SHA-256:7AEBD37D8BF463AB9608270C72B559B4409B1AF7F7BA5799D2541E0BE027F06F
              SHA-512:6BD5B4574B8B585F5CA9B069F357A35EFB14B6236C5B7D5CC5833A18E183EA815C71C41DF99B56A1BDB2A75F51895BCD81E60937A7ED6CB9DF001F2B942F17CE
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/globalfooter/7/en_US/scripts/ac-globalfooter.built.js
              Preview:!function t(e,i,n){function r(o,c){if(!i[o]){if(!e[o]){var a="function"==typeof require&&require;if(!c&&a)return a(o,!0);if(s)return s(o,!0);var l=new Error("Cannot find module '"+o+"'");throw l.code="MODULE_NOT_FOUND",l}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return r(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var s="function"==typeof require&&require,o=0;o<n.length;o++)r(n[o]);return r}({1:[function(t,e,i){"use strict";const n=t(2),r={className:"footer"};e.exports=class{constructor(t,e){e=Object.assign({},r,e),this.el=t,this._selectors={wrapper:"."+e.className,directory:e.directorySelector||`.${e.className}-directory`,mini:e.miniSelector||`.${e.className}-mini`},this._initializeDirectory(),this._initializeLangLink()}_initializeDirectory(){if(this._directory=this.el.querySelector(this._selectors.directory),!this._directory)return;this._directory.querySelectorAll(this._selectors.directory+"-column-section-state").forEach(t=>{const e=t.nextElementS
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format, TrueType, length 478764, version 2.15
              Category:downloaded
              Size (bytes):478764
              Entropy (8bit):7.9974544806824115
              Encrypted:true
              SSDEEP:12288:Dz/2NqRlXqYDs5ViEd58I/uOTCNs+PoQL0Zc6cGZhrKsGH:DzeNqR9D2d2eFONs1e03TrKsm
              MD5:D4E7E283492941345BD324FF86B0E3FD
              SHA1:295194F936C59F4541739736947C793DD9DAE681
              SHA-256:0E6972D0989BDA5DEE8A115B4A8B2580EF274A912079606F074C15E807D64813
              SHA-512:002E8961C68DDF7CE6551B84A498B919968B2CD962E677B5E5FDAE204589484EC0A2D74F3EEE70C314BB59D23EF8590B437235637FBDEA905FFA1B98A6015AE8
              Malicious:false
              Reputation:low
              URL:http://applela.za.com/assets/font/Lato-Regular.woff
              Preview:wOFF......N,................................FFTM............q..1GDEF...........f-g!.GPOS...d.........v.YGSUB...T......!.A..KOS/2...T..._...`j..Ycmap...........@..]9cvt ...8...\...\.Y..fpgm...........e../.gasp...H............glyf...P...+.......head...|...2...6..N.hhea......!...$.F..hmtx.......M../@.C(.loca...$....../D9..maxp...8... ... ....name...X...q..../...post......6...y..Vprep..Mx........y.G..........8........y.......x...Ko.q...y...}.....7.-..=K..%nmii+..*..X....^.....B...*q.@...L2.'3...XbfE3?n.....H>...|......|.?........_......._.......g..............{.......u...P....|(.b(...o.[qU...r..jr.-......}.t(......e'-.Neg.sY.....#.3.h6.KY...n.;.........q.%.:.......x....-.3.....%..%2.......J.A..&m.;Tk.]:H.N.:...j..F...Y.E-....V..6..v..+....:.P..T'.R..V7.Q..U/.S..W?.......................t.Oi.?.S<..<.Y<.9<.y.....EK,..../..lb..x....O..?..9.s..i...g>....1I...$.$1$i.$.S..I.4$$!..e..$I.|4.I.$\&.$.......3.q.....}...y..^..>....k..?....cN..aJ......{..>....>.>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 398 x 407, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):38985
              Entropy (8bit):7.9719220197641
              Encrypted:false
              SSDEEP:768:Qk5555ejoPlTiBTFs+S1cDv7SnKUQfFz9aDmZ6D/lxEnK2Jo9r3:T5555ejUmNFs+0prQfFz4knKbZ
              MD5:D4F9E2F465FB4DB7CDF97AEB8FE677F4
              SHA1:F88A2B9AC265866EAA349DF771CB142197801EFD
              SHA-256:D0C02FAFC462C980D19D43443763EA5A985C0F35F6CA593F8929C52B025B242E
              SHA-512:0355E28FB6721431840C69476081262DAA922497E2C31E247B9A018935A6005FB0A3A29AF5AA571EB1ECB89C665B9467D9D6B2101B0BB3F446E2B332425C6AC7
              Malicious:false
              Reputation:low
              URL:http://applela.za.com/mapmov.png
              Preview:.PNG........IHDR.............../...|iCCPICC Profile..(.c``*I,(.aa``..+).rwR...R`...... .`. ..\\......|...../..J..y..|..6..rV%:....wJjq2..#....R...d...:..E%@.. [.....>.d.....d....!.. v.....V....dK...I......a[.....)@..........E...R...I..9.0;@......r...0x0.0(0.3.0X2.28..V...:..T.e.g.(8.C6U.9?...$.HG.3/YOG........g..?..Mg.;..._..`......K....}....)...<..~k..m.......g..B._.fl.a.810..........$..................@..$wi..k......iTXtXML:com.adobe.xmp.....<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0">. <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#">. <rdf:Description rdf:about="". xmlns:exif="http://ns.adobe.com/exif/1.0/">. <exif:PixelXDimension>398</exif:PixelXDimension>. <exif:PixelYDimension>407</exif:PixelYDimension>. </rdf:Description>. </rdf:RDF>.</x:xmpmeta>.......@.IDATx.....,YY....0...,"JHD......$..."......!Qcbb4dS.A#.d1dQ.D..((.........U...f.}}.....W....oW...{.oU.:..|.Y......jG..c.C.v..'...TUb....
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:gzip compressed data, from Unix, original size modulo 2^32 6438
              Category:downloaded
              Size (bytes):2369
              Entropy (8bit):7.916572287414304
              Encrypted:false
              SSDEEP:48:XHwHfUc3N8+vKu66WOIMhbBQwadAl9E9Y6yPPT/zcCvKQgqp+wDAL:3wkOZWOPeEaVyT/zcCv/gq+D
              MD5:F33190DBEEDCDFA5DA74273A998CE495
              SHA1:EC3B0C96E0B3D57DDC1E73EF64293481118E990D
              SHA-256:B9F25A1A097096F4E978C24ADCCDCBDDF40C0351B0A860E48CF49691B328B577
              SHA-512:CDACA478BA785E5F2AC6A41903F89872A6FB5A3F60CF34F3B5EBA0AF3E28917A382767050C8885B150509F0A5E03E4E0BEC46D23011EC2C1E838DF9AC9E2FFF2
              Malicious:false
              Reputation:low
              URL:http://applela.za.com/isignesp.php?id=
              Preview:...........Y.n....-=.x..2*...%w..E..v...._..9.gMr.r(.1.PE. @.b=s!9...8@..-...;.3.......|..b.&......m..fX.P.]........%.K....K..B....b.%......Os".*...<.4...wK.mh...H..nYH..0F,c...)C..e.QFR..[Fw9/...1.E.W\.....,..c..5O...H..&.z.n.^E.O?.q..T.d.K..2.T`..t....K/!O..^)...aY.%.~l.....@.``$.r@.R.....D.r.y$..."7.2G}vC...p^.X...q9....OI*.5.JY....nT(..{`..p.....o.}.x.c.}....8q..{W....z....FgMR.<...."........-.Ot.....>.Q...|..j..:...M..e..)HU.5G...Y.X/..@i.R .y.....W}8....A.NX*..d..SRH...st.Kd..oi.. <.%.5..J.T..."......S.. ...kq)yt.....@..Jp).|.m@c.uA.8.I..l3...G.....Yc?:]....E...'.K...(x.0/..Z...".L.....s..iL?bC.;.C`NX.@dJ..3...9.....d*uV.....b.5...8.|...If%..e^.~...ED.y.....v.>w........]...b..C0{.4.1.q.Po..(..|E.M..,..b."..l6.....Uo.Ud5...+...'.'...[.@.ef!;/.tUp...x...f.,..R..ew2.d./8.A;.....&o..C.J.$.i"..g...4.:.........CV....M..<7.A.<.v......Z.|4..F4..f.4:....n..g;..5B.b....Z..-.ld.R.O,zn..Y......5Q.....+..2D.n.......k..8........s.f..r
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65134), with no line terminators
              Category:downloaded
              Size (bytes):87604
              Entropy (8bit):4.99388899247912
              Encrypted:false
              SSDEEP:1536:U2P1p/y7DLM3l0DTRLtk9NgnOQElb8j4bgEROng59Wt2IG2po/yIiv:G7DEyf
              MD5:BFE4733C541FA16E8D08FD59DD85C7CC
              SHA1:4DBA7DDC721A1B1D71E0E23749C7575C546081A5
              SHA-256:9059BC44978187EF15309D36F7926D5DF2DEAC52A6D1D2E283BDB236EBA6BA3C
              SHA-512:A4FAA7CCBB85465CDA0A1485191A5BF9DE9FDF90D2C04E1D61520E8F815A91FF3F399981D2EB3942D7E8583AE587ABCA46988BEE600CB04687802838511CE7A7
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/localnav/3.0/styles/ac-localnav.built.css
              Preview:#ac-localnav{font-weight:normal;text-size-adjust:100%}#ac-localnav,#ac-localnav:before,#ac-localnav:after,#ac-localnav *,#ac-localnav *:before,#ac-localnav *:after{-moz-box-sizing:content-box;box-sizing:content-box;margin:0;padding:0;pointer-events:auto;letter-spacing:normal}#ac-localnav *,#ac-localnav *:before,#ac-localnav *:after{font-size:1em;font-family:inherit;*font-family:expression(this.parentNode.currentStyle['font-family']);font-weight:inherit;*font-weight:expression(this.parentNode.currentStyle['font-weight']);line-height:inherit;*line-height:expression(this.parentNode.currentStyle['line-height']);text-align:inherit;*text-align:expression(this.parentNode.currentStyle['text-align'])}#ac-localnav article,#ac-localnav aside,#ac-localnav details,#ac-localnav figcaption,#ac-localnav figure,#ac-localnav footer,#ac-localnav header,#ac-localnav nav,#ac-localnav section{display:block}#ac-localnav img{border:0;vertical-align:middle}#ac-localnav ul{list-style:none}#ac-localnav,#ac-local
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):529
              Entropy (8bit):4.642804888040141
              Encrypted:false
              SSDEEP:12:t91hkIAqDvuVLBVC6K8MrT9ScstumUSRGAlZJ2KI4AfsTX20Y:t91hkFcSi6K8MrTRQXLzALB
              MD5:FE24AE2B395A872B87A69F4717D65FFE
              SHA1:6406F90DA9BFFF56509BBEB05A8C8365C5EB3315
              SHA-256:4959FD65EC06AEC98724575377C63B0B323F7274A3717F997EDF520582352EEB
              SHA-512:D9E683107AF1C4586968567EFAFB6716E7C67871C2246FA8BD13ADC3E3E608060B74406804F2A460F829DDD56449B94FE00AA92DC6BD45E90C86B38AABCFBB57
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/v/tv-home/n/images/chapternav/light/home_accessories_light__eu5v1y6592eu_large.svg
              Preview:<svg height="54" viewBox="0 0 21 54" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m16.97 37.23c1.6121-1.6382 3.53-4.231 3.53-7.2894a10.3937 10.3937 0 0 0 -2.9413-7.3013 9.8735 9.8735 0 0 0 -7.0175-3.0348h-.1117a9.8736 9.8736 0 0 0 -6.9881 3.0348 10.3939 10.3939 0 0 0 -2.9414 7.2953c0 3.0584 1.9 5.6513 3.4942 7.2954a8.6374 8.6374 0 0 1 2.0411 5.6984l.0057 1.0716h8.9473v-1.0539a8.63 8.63 0 0 1 1.9817-5.7161zm-3.97 15.77h-5v-1h5zm2-3h-9v-1h9zm0-3h-9v-1h9z" fill="#1d1d1f"/><path d="m0 1h21v53h-21z" fill="none"/></svg>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 59 x 78, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):4397
              Entropy (8bit):7.786638982887257
              Encrypted:false
              SSDEEP:96:zZ/I09Da01l+gmkyTt6Hk8nTENcsG/2Cixyj:zS0tKg9E05T7p
              MD5:68B65B16D3265A2DEE225F12A60A409E
              SHA1:7FC0CB9B810D50A53AF034C97AA4CD416D9E7895
              SHA-256:1ED3409C7141273830A9943CEBA0BED38962C3D695477863A5450604F1022ECB
              SHA-512:BFC516E346DBDDE8CE2F5D0136BE3F48D91F6F8D0130CD124F853771D17905043749D03EFEF219DFAF988B8A2A2998E8B81E6F9DD1E3DE6BFBE26FBC9C6ADA49
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/legal/images/icon_more_resources/icon_more_resources_large.png
              Preview:.PNG........IHDR...;...N.......^W...EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:GIF image data, version 89a, 32 x 32
              Category:downloaded
              Size (bytes):4178
              Entropy (8bit):7.491119873175258
              Encrypted:false
              SSDEEP:48:3je4MHZKDtbvGOFkYajWVOwD2W4UYX084HY4zHdwU4zeoAF5R4JTp3uV04gBFy8g:3je4XtDlqWdWvfWJXPF5RcdU0dsmuS
              MD5:20295FD727FBC02635F3D8C947E54556
              SHA1:DE01015DB36A6330D4E0854A69555A5E3F3556C7
              SHA-256:93C99B1A62BDEF426C6029D8EEAA796AF079BD0B67C7BD67FDA444E8AFB6F562
              SHA-512:495A1766EC0560E31689C449AF356BDB88CD862784D9B4C7E2E3AD1E4345ED2EAE434FC15B3ECEAC04397E49C21AC52096B1434B465AB8D8A2DF2F0129820CF4
              Malicious:false
              Reputation:low
              URL:http://applela.za.com/assets/img/ajax-loader.gif
              Preview:GIF89a . .........................~~~................................>>>VVV```|||......JJJlll...............,,,^^^...LLL.................................................................................!..NETSCAPE2.0.....!..Created with ajaxload.info.!.......,.... . ....@.pH$.8.Gq.$N..A.3(..L....V....K|P(...:.(..r.B.._@X!/...BxBnb}E.g....o.r..E.g..^..oWD.c.....JC.g......oqm.o..........E.....{p~....r...D....}.M....d......K......r.........o....|........].q...` 9C.f).$'.=..}.C.^.u..-.H..!.............O.K"1......5.&{j.T. .BBo..e...6..<...@.B?..1..)..G.b.K... .!.......,.... . ....@.pH$&4.Bq.$..D..b(.......V....[4.._..:.t:"r.qh@..a..)..g.Bk_.o..E.g~.....#r.JD.g.xl.oWF.C....~mg......o.D.....B.....w...K.!.......C........wE... ..d....X.............r................s'...xM.&T$$..|M...C.... .A...Bl..d....K.d.V..?oFl-X. .L[.J*....6..!."...5\@....p..oI..m...N!Q.Xm..@..%2u:uH2.\.R.#.a..!.......,.... . ....@.pH$...Bq.$&.D...(..L....V....[$.....:4P(.r.s..._...I..g.BxB.o..E g.w^
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):157537
              Entropy (8bit):5.450896766346486
              Encrypted:false
              SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
              MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
              SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
              SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
              SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.umd.js
              Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):244
              Entropy (8bit):4.966856967553873
              Encrypted:false
              SSDEEP:6:tI9mc4slzN3tt4pk0SKpWldnQltjImqZlllRpn:t4R+prSWWLQjjIhlllRR
              MD5:16CB406B7E5A57DD1D4863AE6734DEB8
              SHA1:4F7FB91C31D3FDA7E461CFFC3E66E48EA655061F
              SHA-256:9B3877801C4590B3FA99018330DE17DDBBF15283BFB9C1B8E1D3EB4454CB8F01
              SHA-512:1032A96643BC8938325BCF1E0318670AFFBE2DD53CDB0997B51E4F79423AE3C7F9CCB9F288707924F34CE324B864000E1169E0A4C7B1D3704835A290EDE80991
              Malicious:false
              Reputation:low
              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="6" height="11" viewBox="0 0 6 11">. <polyline points=".675 .925 5.323 5.5 .675 10.075" fill="none" stroke="currentcolor" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.1"/>.</svg>.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 79 x 79, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):1699
              Entropy (8bit):7.825380655035356
              Encrypted:false
              SSDEEP:48:Npjv8wmC1CbqI4sCVsxA8evOFyBMZEBt+dQz4q:NL1k54tGFyUOt+d44q
              MD5:57F2EA93096FF0681B18F7780C4D17E8
              SHA1:8EDC01DDDC6A9D69D51C3B12D87625BCAFCD14C9
              SHA-256:29E401953483390CEAD7A2DA725B6081863C0404C2B6BD936F6131E84F8CBF3F
              SHA-512:6131944E6D58A9982B26695B69CE0778A37743B80F737F24F60D32EDCA723CACBC6E4FFD6228483BBDB7C2D000AEC750EFF942734E52E31B46F0A05E78722411
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...O...O......4......pHYs...%...%.IR$....UIDATx..Mh\U......&D..h.X.iP;b.....!....F:.Hw...1"..]$.+."q.z.#..B.H..Z....B.......z..2.>..s...!d2.....x.[666.......(.@.~.........2.......+>>.(.r.......C...Y...jA..qS...\m`4U..U.....Z..,gCl.(.f...K.z..m....;..E.....3xd...x...y..steg'.h..ou..#..<E.z.#..V..@.......qt.W..<...<.i.........p........r4.!.[..V....sE...Qx....u..W?......Gs..V-.1}..m..v.l6}....~.9t.<y.(Ws..r.a.}F.".n..A{w....F...<~.W.J'L.j...zb.]..?.+..,#.Z.h......{.........!3.EFUvpI.UJ..X..V....ysB....B...U.....#.bkT.........y.J.G....](.J...r.l..."oA..S.(.....))M..}@.....+..2..c..-yj.......+.XV..8..q...<z.....A`|..u!......K6....N.G.&x>...J.......y..j.z~r...=Yw":....Nt.E.xx.........F..Y`.`...u{....-.7r<Yw...7..eE..Q...O.......?8..J/=s.............x.HX8....\./m.?....SW*)x...+.*.=8..X.*...5...N.u..3_......uG....k.*y..|.q..<Xw8..)Sq....+...J.........(<....u..aD`dpK.b."B..JAb.dD./....P....,.t.....V.f.E"..U..m....."t8[.q......
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):2024
              Entropy (8bit):4.059253377905121
              Encrypted:false
              SSDEEP:48:CMrRfd5T12PABZGSucUMKr32V1a6Zb0hJDAoutz:Vtfd/BZFtKr3aaZJ8outz
              MD5:5F69CC6E16EC543610E1A783FA8C2CC3
              SHA1:1FA90C99CE81AB9BD6F4F897BD204C2B38F84B63
              SHA-256:21E76BA90FC7FC798FA3054CEEC838C7C119A03D008D10B245FA6BAA0628811E
              SHA-512:6274DAA0BDB437E74E55DE0B1883FA00694BA565FCAD33A635E52B215177B37840919E6511BF120603556AEDA7B1A3C46BE24267223C3FDD3DF4E49BA1B31EE8
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/globalfooter/8/en_US/assets/ac-buystrip/shipping/icon_large.svg
              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 49 56">. <path fill="#000000" d="M47.8447,27.501 L41.1689,20.3721 C40.2578,19.4102 39.2148,19 37.6835,19 L32.9999,19 L32.9999,15 C32.9999,12.2386 30.7614,10 27.9999,10 L5,10 C2.2385,10 3.55271368e-15,12.2386 3.55271368e-15,15 L3.55271368e-15,36 C3.55271368e-15,38.7614 2.2385,41 5,41 L6.1504,41 C6.4036,43.8719 8.812,46.125 11.75,46.125 C14.688,46.125 17.0964,43.8719 17.3496,41 L31.1504,41 C31.4036,43.8719 33.812,46.125 36.75,46.125 C39.688,46.125 42.0964,43.8719 42.3496,41 L44.9932,41 C47.5401,41 49,39.5908 49,37.1343 L49,30.3828 C49,29.2993 48.5732,28.2432 47.8447,27.501 Z M15.3245,41 C15.0782,42.7609 13.5777,44.125 11.75,44.125 C9.9223,44.125 8.4219,42.7609 8.1755,41 C8.1523,40.835 8.125,40.6712 8.125,40.5 C8.125,39.9636 8.2495,39.4585 8.4595,39 C9.032,37.7499 10.2876,36.875 11.75,36.875 C13.2124,36.875 14.468,37.7499 15.0405,39 C15.2505,39.4585 15.375,39.9636 15.375,40.5 C15.375,40.6712 15.3477,40.835 15.3245,41 Z M31,39 L17.166
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1434 x 794, 8-bit/color RGBA, non-interlaced
              Category:downloaded
              Size (bytes):87934
              Entropy (8bit):7.891255920709302
              Encrypted:false
              SSDEEP:1536:2vi0CjKiGrt/ia5HZnZ+nykR/MS0GAZu0XJ0IPreoTLavEnkicGa5+OA:2vG+n5nkZR/3dZ0XWIP5T1o8d
              MD5:AFD4F071FCD9416D0E853DB9F9FD790C
              SHA1:63D15C66363219832D7AC2EB483E5CF64BD7AFA4
              SHA-256:4A0DDFB6668D6FA84CFE9FB79644382ECA9E8602591B545790B6D60A8C0A9C8F
              SHA-512:80CD681622EC5250A86443F335D24A22E8B632306130B2C61319F67680ECD279F69E9E87301A10E3962E001A09D00ED44E0D6616E5AB3EE68F8A93DB6EFE9528
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/v/tv-home/n/images/overview/apple_experience_hardware__bk2gaiiovh7m_large.png
              Preview:.PNG........IHDR...................WEIDATx........H.{..1|........?.=0../..1`..s..*.+If22..L.jus....kW.D..%J....c......................O..yM..t.`.&.B.9...e..w:...[...k....(.</.....>o.\.n.\..v..<.,...,..4..../-#.q...~..s...s.!..K.O...:.t_....3/s..:......z..UH.8.u.A..>.4..>..\.=/.M.....m...u9...W..aZ...e.|.#.&m.t}.]..m.uY.}.mY.cy.....I...e..q.._.......~...5n.N...f...(.Ue...v..n...v....Ne.M.c...#......~..e...4....>W.2...|M..m..#=....?~.X......>......X.S(.C).w}....>V.m;.=.|.6......y?..\.r..zL..0.....}{n.$....~....X..z..s.c._..#o...e.L.f].}..~.>......!......\[.r..H..o.......,..M..m..^.6.t.=..}.l. ...m.u.H...vZ^...k}..{..H...3.>....X..z.^We[.?..`yN./n.2....y~.y...jy........J..i)....o..;-......m.i.........1*.'.u&m.y...sy.....(..J.>..>..3a...<m...kn,...kW(.U....C.M...e..^...N..sq{>-..a_F.X.3.z..N...O.?.l'Y.{Yfy...e{......^....m..+.2..._C.m.~-..l.e.k...GC.{..Q...i.....H..._..s._....|......,.h..z...l......v.....>n.5y.\..$z...C.1.....m.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (61816)
              Category:downloaded
              Size (bytes):574476
              Entropy (8bit):5.529267544818598
              Encrypted:false
              SSDEEP:12288:lCS0KCkZ7mL/HgzQYHTw5Lpk2vvaKVRrqDhKUkFo4FXJrEh+bf8ImP:eKBTw5i
              MD5:E117C52AA120AF175C53D47940799C63
              SHA1:27194EB74566CA87B21B33D9D4A784591FA2ACED
              SHA-256:F2C7EBD470B82C72F842FD3EADA1C0F41731C596C63302E80C65DDB33DA46B72
              SHA-512:25FF9E74D3C1E69781C35012188A7768DB2CC68929F1A5D7775459CF59464F1EC0FA2893ED920172EB091F55FA6AA5692846A7CE91E4E413EB7B27A8E31B718A
              Malicious:false
              Reputation:low
              URL:https://appleid.cdn-apple.com/iforgot/static/jsj/1628866687/format-phonenumber.js
              Preview:!function(e){var t={};function o(r){if(t[r])return t[r].exports;var n=t[r]={i:r,l:!1,exports:{}};return e[r].call(n.exports,n,n.exports,o),n.l=!0,n.exports}o.m=e,o.c=t,o.d=function(e,t,r){o.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},o.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},o.t=function(e,t){if(1&t&&(e=o(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(o.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)o.d(r,n,function(t){return e[t]}.bind(null,n));return r},o.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return o.d(t,"a",t),t},o.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},o.p="",o(o.s=1)}([function(e,t,o){"use strict";var r=this&&this.__createBinding||(Object.create?function(e
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):71089
              Entropy (8bit):4.905771877615248
              Encrypted:false
              SSDEEP:768:truGuwpkfTf4ucuAfFfGHzfSf8SSSefZfe:QfTfsfFfGHzfSf0fZfe
              MD5:F9EF19B8C81FEAE24FE5970BFADC34BB
              SHA1:E56FB7E673693EB0B234E2033B0760C5D3AE778A
              SHA-256:0F43AEDBC350E90A0DAF474F41EEC2B0B8CB1728EF1019AC3C9DF35AAFABC9AB
              SHA-512:927F5BE35E46A996A2FF77DC21E42E573EC224A60F5BBF718A43A5D64A94C4792F12C5299BB7603A008724CD6C8AD189B69CBBFFE9956AED9DD320F65F924E23
              Malicious:false
              Reputation:low
              URL:http://applela.za.com/assets/layout/animate.css
              Preview:@charset "UTF-8";../*!.Animate.css - http://daneden.me/animate.Licensed under the MIT license - http://opensource.org/licenses/MIT..Copyright (c) 2015 Daniel Eden.*/...animated {. -webkit-animation-duration: 1s;. animation-duration: 1s;. -webkit-animation-fill-mode: both;. animation-fill-mode: both;.}...animated.infinite {. -webkit-animation-iteration-count: infinite;. animation-iteration-count: infinite;.}...animated.hinge {. -webkit-animation-duration: 2s;. animation-duration: 2s;.}...animated.bounceIn,..animated.bounceOut {. -webkit-animation-duration: .75s;. animation-duration: .75s;.}...animated.flipOutX,..animated.flipOutY {. -webkit-animation-duration: .75s;. animation-duration: .75s;.}..@-webkit-keyframes bounce {. 0%, 20%, 53%, 80%, 100% {. -webkit-animation-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000);. animation-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000);. -webkit-transform: translate3d(0,0,0);. transform: translate3d(0,0,
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (11742)
              Category:downloaded
              Size (bytes):11743
              Entropy (8bit):5.217821329088493
              Encrypted:false
              SSDEEP:192:7fnLQrByq/VeJXMrWZLnQVho4EvZXDDJia:7nLQrBNe4WZLQgZ3
              MD5:FF706D7FC775DABEBA9743DAABB0DD2A
              SHA1:C8AAD45ABBAE4DB500C1229FFB03C63F65F48BA5
              SHA-256:C9EB57CF46D1986209C6D556D3AB36A8865B8448C5C491805E6232F93AD75B22
              SHA-512:E2569B462622241C6EB8CB447D638B090552A0DA6FB289FB7402FB7B0FD20FDF2B62EF5F973A3E711F675D3DBFAF0E362E83D7F905141743CC899940BB7D54A1
              Malicious:false
              Reputation:low
              URL:https://appleid.cdn-apple.com/iforgot/static/jsj/N220814236/webGlobalv2.js
              Preview:(window.webpackJsonp=window.webpackJsonp||[]).push([[3],{1216:function(e,t,n){e.exports=n(1240)},1240:function(e,t,n){"use strict";n.r(t);var a=n(4),o=n.n(a),i=n(1),r=n.n(i),s=n(3),c=n.n(s),l=n(11),p=n(623),d=n.n(p),u=n(45),v=n(103),g=n.n(v),h=n(176),f=n(5),b=n.n(f),w=n(624),m=n.n(w),y=(n(14),n(21),n(15)),E=n(0),x=n(24),O=n(94),S=n(53),M=n(107),I=n(47),C=new y.a,k={};try{k=window.AppleID.service.JSLogger}catch(e){}var A=b.a.Map.extend({define:{appleConnectUrl:{type:"string",value:"https://appleconnect.apple.com/"},appleConnectiForgotUrl:{type:"string",value:"".concat("https://appleconnect.apple.com/","iforgot")},appleid:{type:"string",set:function(e){return this.attr("hasError",!1),this.attr("notfound",!1),e}},countryCode:{type:"string",value:"US"},captchaAnswer:{type:"string",value:""},descriptionText:{type:"string",get:function(){return Object(E.b)("web.recovery.email.landing.description.text")}},isFormattedAccountName:{type:"boolean",value:!1},isInternal:{type:"boolean",value:!1},is
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 60 x 84, 8-bit gray+alpha, non-interlaced
              Category:dropped
              Size (bytes):2907
              Entropy (8bit):6.4930374040243475
              Encrypted:false
              SSDEEP:48:R6cnAknA9WpXDra59VSSLFcE3GtoHX6S3OoHU3aK4H3J3GaiSSaSau3xcTYdafAo:FAknmWpXDC9VFFYoHqxoHa4HG+cVQss3
              MD5:150A79BBB54F79A5008E970EDFEB7EE0
              SHA1:885E0526D39FCFF5CEDDD6B1990AFF773B55E406
              SHA-256:AF03A734034A87B8D2764C2937788AEAECA7A80E5B650A6F4FDE522A12D7E6CF
              SHA-512:C9F3800208F7FF8C080764A8D1A4B7A57A31052F4ACD816557007837B615EB63623365071D3770E8FFED7784FBD4924B61A8F74A125EB658822FFF16E96897D5
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...<...T.....tR......pHYs...#...#.x.?v....iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:pdf="http://ns.adobe.com/pdf/1.3/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stEvt="http://ns.adobe.com/xap/1.0/sType/ResourceEvent#" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmlns:dc="http://purl.org/dc/elements/1.1/" xmlns:photoshop="http://ns.adobe.com/photoshop/1.0/" xmp:CreateDate="2016-09-21T05:09:55Z" xmp:ModifyDate="2019-02-20T17:00:22-08:00" xmp:MetadataDate="2019-02-20T17:00:22-08:00" pdf:Producer="Mac OS X 10.12.1 Quartz PDFContext" xmpMM:InstanceID="xmp.iid:3619bd30-21b4-4796-9a9f-73b5f5e157f2" xmpMM:DocumentID="adobe:docid:photoshop:96680646-5186-3943-b6ec-98c
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):1232
              Entropy (8bit):3.9514929773448615
              Encrypted:false
              SSDEEP:24:t4U1ur9jWlrRnTOVWBG1mU5R88y9H6RfQPrNXqa9euWRkjV/sfBMVibiSJ:Pm9jAVOVZ5RnfQPZaa9enRgVYMei+
              MD5:680C9F875A3E93C1EB034BD135E7445E
              SHA1:9E7695D5BEDBA1BE2498E7A6FFB13290CD1DE47A
              SHA-256:DFBBA515A45A8E773061E0A5671E0FD1EF22C117C30F4D403392B434789B35D6
              SHA-512:16C5D3F504F89552BD8A0869213FFD438761D9DE9B197CD16F901362E74CA54A47AA3B733BCBBECC202615821FE54E38C7713CE63E3FDD636DCB4B2A516F91C2
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/globalfooter/8/en_US/assets/ac-footer/breadcrumbs/apple/icon_large.svg
              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="18" viewBox="0 0 14 18">. <path d="M4.02,16.23c-.25-.16-.51-.39-.77-.71-.18-.21-.4-.51-.66-.9-.45-.65-.82-1.4-1.1-2.25-.31-.93-.46-1.82-.46-2.69,0-.97,.21-1.82,.62-2.53,.32-.57,.75-1.02,1.3-1.35,.55-.34,1.13-.51,1.76-.52,.22,0,.45,.03,.7,.09,.18,.05,.4,.13,.66,.23,.34,.13,.53,.21,.59,.23,.2,.07,.37,.1,.5,.1,.1,0,.24-.03,.4-.08,.09-.03,.26-.09,.5-.19,.24-.09,.43-.16,.58-.22,.23-.07,.45-.13,.65-.16,.24-.04,.48-.05,.71-.03,.44,.03,.84,.12,1.2,.26,.63,.25,1.14,.65,1.52,1.21-.16,.1-.31,.21-.45,.34-.31,.28-.57,.59-.76,.93-.27,.48-.4,1.01-.4,1.56,.01,.67,.18,1.26,.52,1.77,.24,.37,.56,.69,.95,.95,.19,.13,.36,.22,.52,.28-.08,.26-.17,.49-.25,.68-.22,.52-.48,.99-.77,1.43-.27,.39-.48,.68-.64,.87-.25,.3-.49,.52-.73,.68-.28,.18-.58,.27-.9,.27-.22,.01-.43-.02-.64-.08-.12-.04-.3-.1-.53-.2-.23-.1-.42-.17-.56-.21-.23-.06-.47-.09-.72-.09s-.49,.03-.72,.09c-.16,.04-.34,.11-.56,.2-.26,.11-.43,.18-.53,.21-.2,.06-.41,.1-.61,.11-.32,0-.62-.09-.92-.28Z
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 141324, version 1.0
              Category:downloaded
              Size (bytes):141324
              Entropy (8bit):7.998278042883188
              Encrypted:true
              SSDEEP:3072:eYkiPnYDZFTN4qsTu4wss99dWZC1ecIjh9g0K8qXQfTmKT/qlEpc:BP/YDbTN0Tu4Q9QE1eb+k9T/Mcc
              MD5:33A7D5404818B1B4E4C9D52607172871
              SHA1:A85C1EBA34FC7B4D5991FD39E52731F39C257C4A
              SHA-256:1CD2500F652E5F7611DC8735B1455D572A7AA1CCEDE57D8E375FF88023CF9CCD
              SHA-512:CCBE01170AEA784ECDB3E9EFF8D0029E95636A22B3764C5B7EE104A76739D06A6D05E0787EF2E8E6921577E04C618D303057DDD834BB1245FA86D4DE70BF0CFA
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v1/sf-pro-display_regular.woff2
              Preview:wOF2......(.......9...'.................................`*H......r..b........t.6.$..X..\.. ?meta.|.... ..G8.t[.\...*q.W{.6...Y$..m[.r....a..W...>G...U..W&....o$M......#............'..7.v.f......E@ ..j.}.....T.e.....C.e.DEx..M..0.D.M..pchf..6EA9..43,..4..2s,........|=...*.6T..Z.=.o'>.&..;....~#.F5S..7...>....'u7E...........k.}..U2=.LaU..<'.t.v...^l^.....$.P.I..|..f............fa/.uu.C.q.W....V.5..9.L.X..(:..5J...j...jp.."29u...d..B.....|...2..A./.T...Ve.....l..r.T....[-.-"...{..*..R..2A/.D..Z.l.f.3..ax..e...e.....).....%.$M.4J...F8..L.3.z@.r./X_q.Mv....,.o9..U.OSr4...#........1....][Ug.k.>e'..0........Q...w..|....G^.:.._.m..%.2.b.6...~...^...gi8..%.0i..p.~J..\.^lG.(.I&...:..wgJ.9V.k@...F75Ps.K3I.``F.Rn...'.. .Pj9..e/...S.{...4...].5.....hZJk..Z.H.IP.%....Y&X.Fm..q..+".$....(.D...di.lt..q.%.{`_..voO...}F..._.X....x..e..D...An.... Z...oC...V.-...XSV.....~bO}.=..`nU#..P....H..`.`.Q#6*.........k#.+.H....*.".....w...1.Z.X.A......D,......^../!m....*..a.kB
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 74 x 78, 8-bit colormap, interlaced
              Category:downloaded
              Size (bytes):2449
              Entropy (8bit):6.7807690638270515
              Encrypted:false
              SSDEEP:48:RXwQ1nHWjD9hp/cLse4Ae1zojkqlnU/MNn2kYHr68t2c:7n2Lp/Ssj1+blnUkNnryPt2c
              MD5:9458DBCC9FDD30F2907CA985432891F0
              SHA1:E5F1CBB5AC1C5CF8E1C4D1D2B60126AB8BFD777C
              SHA-256:8453BD603A0FE05D29BE9B04D38F839F5E501F604A113DACACCDD01CA912C94D
              SHA-512:98210C0A044A0D3E9A374490D9D07CCE9FB0B3306AF19EE5771822FC1B806A833C2B6A9B98F1A50284555753D6E45DFA1921678F4843176C50FA77D17BD0BC28
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/legal/images/icon_intellectual_property/icon_intellectual_property_large.png
              Preview:.PNG........IHDR...J...N......@....=PLTE333...333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333G.7.....tRNS............................. !#$'()*+-/0234579:;<>@ABCDEGHIJKLOPRSTUWY[\^`abcdefijklnprstwyz{|}~.............................................................................................X......EIDATX.....e....H[2.K..h@.&RbY..Z.U....UH.....b[.HM....l.K....RQ[,1$.mY....g...e.......=.<.s.'[).3i.-.X....&I.o...C..y0E..c.`..)I......K!B..{L.$v......b@..$.n.H.s.@.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (578)
              Category:downloaded
              Size (bytes):127309
              Entropy (8bit):4.963344337046271
              Encrypted:false
              SSDEEP:1536:DcnR/vdfebLOPbT0FJHwZCs+7d1rWOMaq6:D8vCeRZCs+7d1rWOMG
              MD5:3052C7D04694E1A42599F7A30E32308D
              SHA1:037649561C3032C19E163152535EF37A97D04EEB
              SHA-256:A52810444235B6CE1DD4F518998A650F2497BF9B549DFE29D66CCF4A23C3F340
              SHA-512:90B035AA8609EC8ECF133FBF6B31B28C66ABFF0BE0B60CEBC530BB1628414395609086B0086464F45CF4C700329C51A3643585D44F10DBAC7A9875EDC59E3546
              Malicious:false
              Reputation:low
              URL:http://applela.za.com/assets/layout/strap.css
              Preview:/*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */.html {. font-family: sans-serif;. -ms-text-size-adjust: 100%;. -webkit-text-size-adjust: 100%; }..body {. margin: 0; }..article,.aside,.details,.figcaption,.figure,.footer,.header,.hgroup,.main,.menu,.nav,.section,.summary {. display: block; }..audio,.canvas,.progress,.video {. display: inline-block;. vertical-align: baseline; }..audio:not([controls]) {. display: none;. height: 0; }..[hidden],.template {. display: none; }..a {. background-color: transparent; }..a:active,.a:hover {. outline: 0; }..abbr[title] {. border-bottom: 1px dotted; }..b,.strong {. font-weight: bold; }..dfn {. font-style: italic; }..h1 {. font-size: 2em;. margin: 0.67em 0; }..mark {. background: #ff0;. color: #000; }..small {. font-size: 80%; }..sub,.sup {. font-size: 75%;. line-height: 0;. position: relative;. vertical-align: baseline; }..sup {. top: -0.5em; }..sub {. bottom: -0.25em; }..img {. border: 0; }..sv
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 154460, version 1.0
              Category:downloaded
              Size (bytes):154460
              Entropy (8bit):7.998585639718606
              Encrypted:true
              SSDEEP:3072:eqHTBqMgBINu4/tuiPxHU9LW5dqcDtzgUcOcSxGdRs+7fgPPbF7gD5:lTozeLpHU9Krq4GOzxGXs+rYDFS
              MD5:87746EADE3E253A4627CBFB7B623E0C2
              SHA1:CF2CDAFF548F56CBED177496FC648E6ABFB42D4D
              SHA-256:F1106E805D9BECBFC348FDECB2183031E7D0699057A2474A53818769FA54C9E1
              SHA-512:25743612DA1448D3E736EC4A497C6A8ED85422B323E751508C59BC1014F1D350EC4B2C796951C427DD2C75A44D3CFA82269360EDC0180FA17BE19B34921785F2
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v1/sf-pro-display_semibold.woff2
              Preview:wOF2......[\..........Z............................X....`*H......r..b........).6.$..X..\.. ?meta....6. ..G8.t[....Je.v....u..*1.%R3.."..K3 ....bx.6.r,..~....9..".,..5.k,0S.k.........w..'j...,....,{.r.\..F.h...$...I..W.Sd.#.......jO.j.g.Z.>.80m..vF...ic....&rb4..`i.......i:.#..p.B(c...#/B....+.......uMl&W..h?5".......M[....`..Y.n..U.J..].g" _.$n...3...6f*...9....o...TO.T....<*u.=....p.E.c..<.4s.w...%...?...,L^...<.*....b/~..q?.sx..AD.kSNhL..:V./...``..8.._.....`..c.c.z...&.$...&..W.t.....At...*.......Au*D....~}[ .]x..7.L..O*..."`Zi......?m......C.Yr.2.4J... ...R..i..)^t......E.._.u.(....T................/..}:R.2..d>..0....{.h3.../....;.zS.^..7l..|....M..\.W.g.o...........E.X...S"V...D....q>.N.._D.%A..0.-....{|.F.;|...j......<./.KxP..f.....W..(..0%....8N.f...#U..Ox...>..*o...:..Ze....5.)+.5;mR..q....P..DE4:c1F.1.;...O4}....y._.G.?...t.'....EweZS.`.T7.u.(p..T....y?v..J..q....EE0..O..D..J..v...zh..Bq........<*JE.....6s.....{ZB..y..C..q.b.<.&.sF....1.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=12, height=402, bps=0, PhotometricIntepretation=RGB, orientation=upper-left, width=2560], progressive, precision 8, 2560x500, components 3
              Category:downloaded
              Size (bytes):65762
              Entropy (8bit):7.692848921493289
              Encrypted:false
              SSDEEP:1536:lIDUhRItGY1/eOjmvisvdJweWcqzm18rXPA:CDUhRPY/eOjmqsvglFzm6rXPA
              MD5:29B111FDFE2ED79402F3F8174354B691
              SHA1:C8F29B575AAB87B71C85CC3658F123C14D084D4A
              SHA-256:8A9393E04DFDE60162C2008969C8ED8B621D9E105A11CB13D67755875FCF9A53
              SHA-512:27E513A2A3DABC07187A9110B34ABC577F204EDDD84F56DC0EF63B5EA9BBE0136C266E326094F74475A23858029267DC62020133E59BA9A0415B52F9560256F1
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/legal/images/heroes/rf-hello-blue-hero/rf-hello-blue-hero_large.jpg
              Preview:......Exif..MM.*.......................................................................................................(...........1.....!.....2..........i.............$............'.......'.Adobe Photoshop 22.5 (Macintosh).2021:09:29 19:32:20..............0231...................................................................r...........z.(.................................L.......H.......H..........Adobe_CM......Adobe.d......................................................................................................................................................"................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?......uS...n..kt~...^..W..I.h..B#y...i4.=5s.g.6.f.2-s..A.:..65]....{.px...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:dropped
              Size (bytes):111
              Entropy (8bit):4.578508015143912
              Encrypted:false
              SSDEEP:3:jTqNBfV7rJWkXl5wSRMKvAgn/cHXWMmm5Nw1M:KV71RXAiM0AgUGCNw1M
              MD5:F338706A9A0FD0D5589EA0E52BCCD886
              SHA1:E2B271C285EA67A6DC7B49F2D6FCF56ADFE3DDA0
              SHA-256:95CC4E593B80E1B09F51F5E2D3C2FF1C32392E8A4A3448EDD2810088DB5DAFEA
              SHA-512:311E97AD1EC5D9EC38CA21215F9B448654E5EE812D996393A645F67D87281FF6C76A6AA78DA34977E388F963ADB409BF773E9F1349DB8AD8A182507885B3DBCC
              Malicious:false
              Reputation:low
              Preview:"use strict";(function(){try{var a=require("@marcom/ac-analytics");a.createBasicObserverSuite()}catch(e){}})();
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):617
              Entropy (8bit):4.468984095877453
              Encrypted:false
              SSDEEP:12:t41X2X0x3G/bjNq2M3yp5HRPlO53CP3Pe8r+yU8Nltf7:t41mXYG/UkVARCPmy+yUgjz
              MD5:112AFDF61C448DCA274BA04EE8DF4DBA
              SHA1:54A3357F32DC4597D2D958A897D6663E694146F8
              SHA-256:9092160D190498657CFA2FD115DE5CBCA6B4A68023C3121607497913279D4044
              SHA-512:5804CB10BD5CAA29EB01BA7B130F82AE87AC380F445C15227A28B96865B1F6114945A2C28E78560945BB4AE4BD5BD6C6E7F368C8D93B5068FEE76A6F766DC888
              Malicious:false
              Reputation:low
              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 54 38"><path d="M0 0h54v38H0V0z" fill="none"/><path d="M36.56 3.47c-2.96-1.61-9.3-1.46-9.3-1.46h-.51s-6.34-.17-9.3 1.46a6.97 6.97 0 0 0-3.13 6.13v16.33c0 .29.02.6.06.89.09 1.5.66 2.96 1.62 4.12 2.68 2.98 7.25 3.02 10.99 3.06 3.75-.03 8.31-.09 10.99-3.06a7.143 7.143 0 0 0 1.62-4.12c.04-.29.06-.59.06-.89V9.6a6.925 6.925 0 0 0-3.13-6.13h.02zm-9.55 1.51h-.25c-3.59-.02-6.47-.47-6.47-1.01s2.88-.99 6.47-1.01h.25c3.72 0 6.72.46 6.72 1.02S30.73 5 27.01 5v-.02zm5.21-1.02c0 .3-2.34.55-5.21.55s-5.21-.24-5.21-.55 2.34-.55 5.21-.55 5.21.24 5.21.55z" fill="#1d1d1f"/></svg>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65497), with no line terminators
              Category:downloaded
              Size (bytes):438607
              Entropy (8bit):5.3203745393637085
              Encrypted:false
              SSDEEP:3072:HQ/bHvn77LWNmlN6Z7F1yAAq1iktrEukQfPHGmO4FDVigT40g:HQ/bHPcMutQukQfPmmOMVigEZ
              MD5:E4CCE117C1D72CCC61F7EB09B026D3F7
              SHA1:517F2333EA636E30FEAA98511430DB1E824D1295
              SHA-256:5204B9DC55CC4BBB006064F266295C8B002EBD287B18597B4FBD78FC3097AF5B
              SHA-512:245E917C55A2937D1DB73B57D021ED631C36C0CECC9DE3D284A7A03EB0944EB357ABFB6FBA9467B6AB0326AF04FB11C70286A9FAEAE3BC55B890EF5F67AC13E9
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/metrics/ac-analytics/2.21.0/scripts/ac-analytics.js
              Preview:require=function e(t,n,r){function i(a,s){if(!n[a]){if(!t[a]){var c="function"==typeof require&&require;if(!s&&c)return c(a,!0);if(o)return o(a,!0);var u=new Error("Cannot find module '"+a+"'");throw u.code="MODULE_NOT_FOUND",u}var l=n[a]={exports:{}};t[a][0].call(l.exports,(function(e){return i(t[a][1][e]||e)}),l,l.exports,e,t,n,r)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<r.length;a++)i(r[a]);return i}({1:[function(e,t,n){"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"Log",{enumerable:!0,get:function(){return k.default}}),n.cookie=n.calendar=n.asCookie=n.aria=void 0,Object.defineProperty(n,"env",{enumerable:!0,get:function(){return s.env}}),n.fcsStorage=n.eventTrigger=n.event=void 0,Object
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 169356, version 1.0
              Category:downloaded
              Size (bytes):169356
              Entropy (8bit):7.998742440057825
              Encrypted:true
              SSDEEP:3072:/nXVdHSd4NZsq6FgBG0JVLbNx/Bn+Eem+3BSZLr8L4DojmwU+AXE8:vV86G/gE0TDF+OH8EwmwU+y
              MD5:7863A989B63832B5A9CE0EA0DA608B40
              SHA1:96F4B61C8BEB9142A8E58E8EBCF9D016BB9AB2EE
              SHA-256:0C27A73B900BF6240E9F86C4B034BEC9CD70C5CEF3022B380465A023D8BDEBA0
              SHA-512:F114454CC0BA5E440CB5FF7EB13F6A416E9BDE98CC23AC29D3D117B73FD906FC020A232FC21224528B9934870686CA5FDCC11B6C9BF8F755F78D453E783D47F6
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v1/sf-pro-text_bold.woff2
              Preview:wOF2...............................................F..N.`*H...B..r..b..........6.$.....$.. ?meta.s..D. ..G8.t[1....s...^.%......k.9..O.R.r.....A.\..V.!.R...2..m7.i.V..YJ..E.?d..........F.#....&ov.......0 P+?.Z..<.ZA..i.O.....M$V...q....L.....C..T.\...6..H.......&Vr.a+...].T7...j/..v>..H.....CO..&....|o....0.{u.........Z.Yt...~~.%.4..p F1<a.4...T..=..j..nSQ.`.aQ!WS..@....Z...j...y.J.i?....4..B.7.......z./.>F......f.......5<.+.~R.jej.l-.#L..A1.&<....c.jl.....n... .d.....d*gjF..5.j.5.+mW.w.....GX..oD@...|....r).R..H..B.2..]J....a">..]...D....<T...1t..|6.4._.7.}.j/.;.I.$.6.2.W.j4.P...9.L.x..yBc.%B@...F.n.N.&-....uXl?r...\.../8.N..E.Er..........~FPGv.*.J.\Q....1..`..t[P.P.m...h...>....$v.B.1><...?._..q:.Gr.S?..S;6..`.@......>_... .UR%U:.y..d&..;...|....(.$......}.....F}..\z.A.{.L.<'^....{..".0.....i$..@..f..7.%D.....b.#.].&O..(/v.q.....8"..L2..j!s.]_.N.P..E...1.....@.1......ID..b...Zlb..8.%2..q...<......*6......7.s$@.U\s...>...U...3....q..r....i..{.a@..C..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (480)
              Category:dropped
              Size (bytes):137685
              Entropy (8bit):5.087993571678392
              Encrypted:false
              SSDEEP:3072:upZVz1T7UYNDyyNleq0a5wAPeFzsUAWF9pBlOkKCGiHUNorio79AzzL0j3hezktw:upZRxIYNfHT0auAPWsUAWF9pvODKHUNj
              MD5:6CCF3F0209FE5E0FFE1B8ADB713B7EB2
              SHA1:CE3E58C269D619B385FFDF1A031AFE903DE78669
              SHA-256:58EF32C60ADCE4CF0E0D1B4E50311D5C5C8651CC155AC256823AD57090DD8DA5
              SHA-512:5A19C44B2936572D945E48220094F4C83445FF8BC9FCF6E8A1B1087D0C072A7D877201DFAC4CD5333AF618803FD46D4F3CB7F6015C877599BF256045AED2B7C8
              Malicious:false
              Reputation:low
              Preview:(function e(t,n,r){function s(o,u){if(!n[o]){if(!t[o]){var a=typeof require=="function"&&require;if(!u&&a)return a(o,!0);if(i)return i(o,!0);var f=new Error("Cannot find module '"+o+"'");throw f.code="MODULE_NOT_FOUND",f}var l=n[o]={exports:{}};t[o][0].call(l.exports,function(e){var n=t[o][1][e];return s(n?n:e)},l,l.exports,e,t,n,r)}return n[o].exports}var i=typeof require=="function"&&require;for(var o=0;o<r.length;o++)s(r[o]);return s})({1:[function(require,module,exports){.'use strict';..var BrowserData = require('./ac-browser/BrowserData');.var webkitRegExp = /applewebkit/i;.var IE = require('./ac-browser/IE');../**. * Reports information about the user's browser and device. * based on the userAgent string and feature detection.. * @reference http://www.quirksmode.org/js/detect.html. * @name module:ac-browser. * @kind namespace. */.var browser = BrowserData.create();../**. * Returns true/false whether the browser is WebKit based. * @param {String} userAgentString. * @return {Bool
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 54 x 26, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):1840
              Entropy (8bit):7.367563342131024
              Encrypted:false
              SSDEEP:48:klANn2eLlJ348vR/aWd2f6Z/BzyOTtKe88hwz:R2UIeZC8hu
              MD5:9DFDECBDA975B417CD9BEFDE082EF41C
              SHA1:7825A0EE56DF329A1D31D1331AFF284CA6D6C643
              SHA-256:4D7F30BFA1FF7890F6AC3C2EBFE88B677F63BF5B56EF0812EC861AD0C9148493
              SHA-512:BA361B50BDCD1BA66010EB28AF7D3E4B5CC517E04EE7B7994FB4DB7E2470956FCB0A2F9B83F96DAECA72EEAA6B733E547BF27B965430AD8BF6690E3C4C5D8594
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...6..........+......tEXtSoftware.Adobe ImageReadyq.e<...(iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:AAAC14F91E0A11E78C5BA28E4D19F684" xmpMM:DocumentID="xmp.did:AAAC14FA1E0A11E78C5BA28E4D19F684"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AAAC14F71E0A11E78C5BA28E4D19F684" stRef:documentID="xmp.did:AAAC14F81E0A11E78C5BA28E4D19F684"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>.j,.....IDATx..KhSA....H.F..5Z..@K.5...j..M).F..Z...E.....".F..t.....Z._P.-....G.Z5...)..a.w.#.x.0.{N.33g.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 169880, version 1.0
              Category:downloaded
              Size (bytes):169880
              Entropy (8bit):7.998688662033474
              Encrypted:true
              SSDEEP:3072:34viM0ZsJFCpKS06b4rjYu+J/+5Yo/xlZKAZFKkEfY3isxjv84J:giM7JMo6cIu+J/+SAJHZkzOiK
              MD5:09FB0327FF81B3186001B2ED71717A31
              SHA1:72CFBB4127E0A8F8E7341D26229A9C91F25CF791
              SHA-256:970E676C52B275A819AB9170EC4427370CC6C7033AA2E6B0B9CB71B977B72542
              SHA-512:BBC27177D2F9B1FBB98E944C50B83D48E654C1A84E7D317D9D53D9E8E95CBEA8A8E722420C3B7AE1EF83BC7A0F273BDF247F3EFB36D45019C44012CF11BA5BE9
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v1/sf-pro-text_semibold.woff2
              Preview:wOF2...................)...........................N..N.`*H...B..r..b.....0..S.6.$.....$.. ?meta....d. ..G8.t[.....w.....T.*.....m.#@...Gw".c..eHi.8T.*....9 nl;.ji.sl..)...9...............3I.lvs.. ....Zk.hOm...jt..>.Q.U.n.......'..L.+.w[)zE.....W#....X.k.SI.....(.L.L.SLM4..w~1[6..2S..+.+.....j/.JN.....0P..C~.+6.........M.sA.X.z......9.....n.!td...r.!..+..O........'y.K.....:.V.....@.a...T.r~8L..h)A0)-.....F..f...V.&b')sY....jsf........"...1|.h....T..s..J.sz.....DEd!u.D1....D..S.Y+|..[:....i.-{}~..5B.NQ....5Q...S..Qo..._..._#/..Obw.M........,{E.ck".....70.(.8.Q.......d&...x7...L6.s2.9.Q.L#(K.....cp...W..f.Q..2......gQR.$e....g.R).9*d.. .!.x..........c.2.S..i$.i.v..>.m/.0@..A....S.T........6.x\]fea..x.*...jK.......T'.{..x[..!..|....w/^.E90".=..7.P...../b~..vx^..^.mK...........i.J..... .q.@R..d.K....M;.Ah".\..Q;.C.%H...'...=.}..{He.....lu.H.._.<.E.....>..Ib~..........#.LL.&2.B).p.qNPn....b...t(....>....._.G.G...<....O..R....SQQ..t..67...m.\.M].M.`nn#Jb.E.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):148005
              Entropy (8bit):5.158429425408782
              Encrypted:false
              SSDEEP:1536:6jx2jMsBbmw4887b8XJ+pg7m+0JMDOdpcTmCv0ViLeDD5mRxO8pyTHCJ0AineIDq:6jx2Pa88cXJ+pg7m+0m
              MD5:6B627C120F1F8EBED9E102DFA2521236
              SHA1:8B9B99B35F42466584BEFDC3D06850488CF7CE21
              SHA-256:3DC87BCA435902FF11083FA4F8C2D27005785C64DF7B7020F4D495E7B3F891A7
              SHA-512:95FD4E76935818EC2B5F05A03780F97210008C5C4F72CF4B07940DE8C9B4331EA921A122E6625BD360D29A6D43776554AF23481A6C02A92E7C8573499DE37613
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/ac-films/6.10.0/styles/modal.css
              Preview:.theme-dark .modal{--modal-overlay-background: rgb(29, 29, 31)}.theme-dark .modal:not(.modal-close-button-light){--modal-close-background: rgb(51, 51, 54);--modal-close-background-hover: #37373a;--modal-close-background-active: #2f2f32;--modal-close-color: rgba(255, 255, 255, 0.8);--modal-close-color-hover: rgb(255, 255, 255)}.modal-dark.modal{--modal-overlay-background: rgb(29, 29, 31)}.modal-dark.modal:not(.modal-close-button-light){--modal-close-background: rgb(51, 51, 54);--modal-close-background-hover: #37373a;--modal-close-background-active: #2f2f32;--modal-close-color: rgba(255, 255, 255, 0.8);--modal-close-color-hover: rgb(255, 255, 255)}.theme-light .modal.modal-dark{--modal-overlay-background: rgb(29, 29, 31)}.theme-light .modal.modal-dark:not(.modal-close-button-light){--modal-close-background: rgb(51, 51, 54);--modal-close-background-hover: #37373a;--modal-close-background-active: #2f2f32;--modal-close-color: rgba(255, 255, 255, 0.8);--modal-close-color-hover: rgb(255, 255,
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:dropped
              Size (bytes):3005
              Entropy (8bit):5.056544406034801
              Encrypted:false
              SSDEEP:48:pt7FARkQYcN1VsQgokezwFMMCKOUlhoIGHmEjSdiGZVIO:ppFgqi65oJGOUzoI9EuIGZVL
              MD5:48F64032F368F28EB6BCC023E8356131
              SHA1:53DA77839238159D512DCB4BBB42B6D81E26AA65
              SHA-256:FB30947A7F55B40C8E6AA8F2F8A65CAF2A2ACBC6E6A6E213EA4F3436AD0C9516
              SHA-512:A0838CAE61255E9CE3F2401962F474665CAD22179FE96EE555B97C2DB7B9B1E59F4AAF929DABA98CFB9058E3A6A71072AA6C99108F85D1608704543AFB46D5D6
              Malicious:false
              Reputation:low
              Preview:'use strict';...(function(){.. var bootArgs = JSON.parse(document.getElementById('boot_args').textContent);.. window.idms = window.idms || {};. window.idms.app_config = window.idms.app_config || {};. window.idms.app_config.idmswcConfig = window.idms.app_config.idmswcConfig || {};. window.idms.app_config.idmswcConfig.formStyle = bootArgs.eyebrowFormStyle;.. var contextUrl = bootArgs.contextUrl;. if(contextUrl && contextUrl.substr(-1)==='/') {. contextUrl = contextUrl.substr(0, contextUrl.length - 1);. }. else {. contextUrl = '';. }... var _bootData = {. sstt: encodeURIComponent(bootArgs.sstt),. section: bootArgs.section,. location: bootArgs.location,. data: bootArgs.data,. contextUrl: contextUrl,. jsLogLevel: bootArgs.jsLogLevel,. inSite: bootArgs.inSite,. isInternal: bootArgs.isInternal,. isEnabledConfirmAccountName: bootArgs.isEnabledConfirmAccountName,. isEnabledLandingPagePhoneFormatting: bootArgs.isEnabledLandingPagePhoneFormatting,.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 382 x 50, 4-bit colormap, non-interlaced
              Category:downloaded
              Size (bytes):1240
              Entropy (8bit):7.76387952763145
              Encrypted:false
              SSDEEP:24:6wss9YhvQELfVIWf1W9jKNhW0i9i3rhrk58hsUY:6wss9OFLfOWsqWbidrkaA
              MD5:AFE4BC3227B4889FC78A8181E014A931
              SHA1:E3FF6C0083FBEDED76E33ACE08BACAC04E7AD35B
              SHA-256:E39F78E3FD9428C8AD22060046D9CC07D65CF9FA784A16A3925B9ACB52F35C3D
              SHA-512:59A92FDEE85A7E47A8D2D0CF757BFFAD15187F5095F74E87CCD3074EB6FA9A18E3286ABD27919135C534A07E3BA350C6BCDDF974B77FE2D58AB5510964DAE8BB
              Malicious:false
              Reputation:low
              URL:http://applela.za.com/sep.png
              Preview:.PNG........IHDR...~...2........l....pHYs...........~.....PLTE....................tRNS....9.qb...^IDATh..Y..0..:.....u.._.Y#.....8.A...X.5....95.b..j.f.?...../V..?.:..'.gL.#..o.^S)%'y...*..h.u....x...]].w.Qu.......V..u.7.K.U......b...W#.y.@.1. .r..|-..Z.%.|.....F$........k....-.......J. .h.{.....5@..5....L........|D@*...2..........(....\.......O..W.+...:...QB.4..../ ?K..(..x.....+ ..=....)...r.../...P...;....UX..-..t.&.T.....HD.[.aA.0.gz..F^...@OS.......vk,4...V~.A..c0. .;..j...o. A...(..........?:.R8...|.Em..|.~.......S......R.!.MBk..i..>|.|.@....h....=J.c..-.......?.?..9...h...:...K.19..Pm..F..$...4..%.) ....0<n....Y.....$z..2^....u....E.T;..q..d.P.j..yQ.,.U..y.......dDm.`!..n.l..T..x?.....TC[.i.$.:.MC.......m.....`.W...Qc..t.Zf....k.z%...., .2.0...:3...{.6J........X..mDXiv.?..!p.{....46u......W=..k.y..LB...._.9....{1>...F.h.q....~z4.=:..{.7.o:.1..>.1..=..}+<<......Y'......,..P.....k..$...$.J"V.#.......f..{.....[.#.....WN.I.W...t....E.p..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 169 x 98, 8-bit/color RGBA, interlaced
              Category:dropped
              Size (bytes):6322
              Entropy (8bit):7.866144941003407
              Encrypted:false
              SSDEEP:96:GTZ/I09Da01l+gmkyTt6Hk8nTENQeU/uUYZlH8zpLtnP2xuAxVIaCEwY:yS0tKg9E05T7WZlHcZtnmVzCEwY
              MD5:C38A219090ED2638B95156D9F4972174
              SHA1:7790F9724155E4FF0EA4D9012909EE943848D754
              SHA-256:B8036CCACE02BF796AD28890B916E301860E211A8443E7462FC229F068A795D3
              SHA-512:004285EB50D5385D5C79861B414165494E8CB64E61E5AC842F5D37D103B9DFC461AC3E4EA5E5419AC848BB7867F79EE1AECE9144ED3BC39092180FB21C97E0FE
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR.......b.....\......EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 155504, version 1.0
              Category:downloaded
              Size (bytes):155504
              Entropy (8bit):7.998614565058878
              Encrypted:true
              SSDEEP:3072:Dfat5DWMgNnIQjNgaklsMpaS9/Vt+dAu3Q5fJ8ASr3PxQjb:DatkMiv+aELa0nXBMA+pOb
              MD5:4487D81FAED77DCA1EEDB32FE8874CE6
              SHA1:AA519492C8D0B48C5DBB6812B84948FCEBEF569B
              SHA-256:78F1A8F3787F77F7AB4FCBB12C87F5CD412556C04991CDADAACDDCD9B5A3E68A
              SHA-512:1F4A78FB22C0CC78361F4746E2E44C48112068DFDD0ED2440C13100BEF9815FC3B2D907A336760A40DEB5828D46414FD16827B4DBE3D73674D23A5170CA64ABB
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v1/sf-pro-text_regular.woff2
              Preview:wOF2......_p.........._............................r..N.`*H...B..r..b........\.6.$.....$.. ?meta....\. ..G8.t[...../....L.s.I....S.$[..Q<6...%c.0....t.Y.....K...9...`j5.s.m..B.u.........._.....7...l.......9.+^Xk....F...J....c..w.04.e..1n'#L.l.........VU../S.2.UJ)..z.S..b.6...[..v....L."S2.N*~....&#.O.c...;,.4./w.iu;...Jv.*..e..@.}....t.m.y.F........?.~.!..P......C.cW!>..J.?.......]n.U..._.-N.....o.{... .rW<...D*.@..Z.2.b.o.tP_<..o....U..7H/.)f.;i.]c.!_.K_a...'.T..[qS.s...I.'...Y..{x..L....wf....3.p..C......_.ne./{..O/k.T..Q.|..n..U..>ec.f..S.-.....0.....k<.f.trfN.......W......Z.J..3....|_..d6...H.;.|....:..Y.Q...,..J.........mhH...W.P.~a..4...0.#..L.*..U.m..X.....0-.A..q..x.jTHR!I..../Q...O5..?T....e..+......).f......Fn....vQ..>"QM.4.f2.u...:k&..$(..Fc.<..7.....~].TR....6+.E......j...(&Qf..b...2.g.D.....V..Wd?..?............uw1T) <...ssf^...'%b|".h.c.l.....[.f%?..|.....@..s^ya.^.....C0V.5$....9jJD.....a..H`....U.BD.D......n...>...6...b.6+.3.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):3227
              Entropy (8bit):3.7811742688823293
              Encrypted:false
              SSDEEP:96:9rax6/Db95lzwIQAm2SdCtPVzcJ/z+qkv0gLv:RaxMb9/zmxdQPi7+R
              MD5:B8C72C1FD0EFCAC9235D7AEA41C0E8A1
              SHA1:CB6280D721AAC3EB4899C84C5A22CF5F878AD1DE
              SHA-256:C8E2929BD0003CE24D5C2ACB46AC07F4817AE0740DAD94E247421DEACC585FCA
              SHA-512:A8370A84DE407BAE2E8A001D8D21DFBC3B5E103BDE74D18AAFB59D69A70CDEBDB386900FC675E120E500CC91F123A8A412F37589260EC482D7C7232B9C633B24
              Malicious:false
              Reputation:low
              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 48 56">..<path fill="#000000" d="m46.5553 27.6681a10.41 10.41 0 0 0 -2.6433-3.176 12.898 12.898 0 0 0 -3.93-2.1507 14.028 14.028 0 0 0 -4.3619-.7538c-.1407-.01-.2814-.01-.4322-.01-.603 0-1.6859.03-2.2588.1005a13.6292 13.6292 0 0 0 -3.0252.6634 13.0173 13.0173 0 0 0 -3.93 2.1507 10.4083 10.4083 0 0 0 -2.6433 3.176 8.4663 8.4663 0 0 0 .1708 8.1609 9.6142 9.6142 0 0 0 1.186 1.588 10.6752 10.6752 0 0 0 1.6885 1.5176l.211.1507a13.86 13.86 0 0 0 4.4131 1.9698 19.1708 19.1708 0 0 0 4.299.4824c.402 0 .8141-.01 1.2262-.04h.1809a20.7883 20.7883 0 0 0 2.2312 1.2763 17.57 17.57 0 0 0 2.1407.8945 5.3063 5.3063 0 0 0 1.5878.3316 1.08 1.08 0 0 0 .7739-.2613.9119.9119 0 0 0 .3216-.6533 1.1967 1.1967 0 0 0 -.2815-.7839c-.221-.2613-.4824-.6031-.804-1.0252a12.5728 12.5728 0 0 1 -.8141-1.196c-.02-.03.04-.1608.07-.1708a10.42 10.42 0 0 0 4.05-3.4875 8.448 8.448 0 0 0 1.5183-4.8443 8.2907 8.2907 0 0 0 -.9447-3.9096zm-2.2312 7.6282a8.3359 8.3359 0 0 1 -3.29
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, Exif standard: [TIFF image data, big-endian, direntries=7, orientation=upper-left, xresolution=98, yresolution=106, resolutionunit=2, software=Adobe Photoshop 21.0 (Macintosh), datetime=2021:03:31 09:14:05], progressive, precision 8, 74x78, components 3
              Category:downloaded
              Size (bytes):18431
              Entropy (8bit):6.9486674911071225
              Encrypted:false
              SSDEEP:192:yakZc3TxUmhcQy4lZWskZc3TxUmi6knoq3amYNMtKwAxdwUx3TbXIyOe976ZNxT+:hWme7ipWmiJnoq3amYNg743INe9OZDT+
              MD5:ABF1060C111EDE8D604F86228D9F4B5E
              SHA1:1729E5BBF0FF1798AE74BCBC48D0D3D9F5221B03
              SHA-256:9BA724CE1728E60A52EA96558CF9F3CC36AFD9833590CCAFDD7BC9B349CCF39D
              SHA-512:5A8569B035D7A9939CFB4C31D2C6BCA2C48B5D5F6DB23D08981935E80A56413D8EAA1E4CDFF68C2A901D9AC971C20CCCF5BCDA614EE35301431E0A71427DD0E8
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/legal/images/ethics-compliance-icon/ethics-compliance-icon_large.jpg
              Preview:.....?Exif..MM.*.............................b...........j.(...........1.....!...r.2...........i....................'.......'.Adobe Photoshop 21.0 (Macintosh).2021:03:31 09:14:05...........................J...........N..............................."...........*.(.....................2...................H.......H..........Adobe_CM......Adobe.d.................................................................................................................................................N.J.."................?..........................................................................3......!.1.AQa."q.2.....B#$.R.b34r..C.%.S...cs5....&D.TdE.t6..U.e...u..F'...............Vfv........7GWgw........................5.....!1..AQaq"..2.....B#.R..3$b.r..CS.cs4.%......&5..D.T..dEU6te....u..F...............Vfv........'7GWgw.................?..T.'....W0[}.7d.K1......s...W.....G.0..K1M_..c......S....Q..oB.b3\.-.4=...g...[..=....N.VU=;.....L....u...v..^O....gS.#..._..9......k.6S.j....2:..F.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 95957
              Category:dropped
              Size (bytes):33261
              Entropy (8bit):7.9919144211993345
              Encrypted:true
              SSDEEP:768:7f1RQTQZb/WiFmfhNBha/yLqtr/VxeRMZEQgy0G6XuR1:71qQbeHfhNz5qtiaBJ6+f
              MD5:17EDF746DF3AA29160211E52CA786FC5
              SHA1:2BF194DF0E45EBF047E60EBD143CF7F665FF61B1
              SHA-256:F7E0131BB3F6B858EE1ADF09AF3912A8A385E3D075545F1793B0883D329A0E50
              SHA-512:B170B21714D30D9A13322FBBEC5E37EDA7269FF91FE14606F7E729A1F3A17F8691E14F2E3B6C8505B42355568A22C6A310F112E054F34835BED96A2962667253
              Malicious:false
              Reputation:low
              Preview:...........y{.F./...."....E:.=.....$.l3v&.PL.l$!q.IYVD.g...^...s....E..wWWWU.r.sv...b.p.f.........,8{6.|,...c....n.'.r..g_..>e..EJ...],.X......2.......:.....E..M...-....vO$...v....Q.....X..j....6.<.S.c....v}..*..>.n.[.S....w..%g..*.<..~No.......n.:.V.c..}..^L.U.{..]Y>.?.~^.Du.o..Y..'"....3$.z..,.)=n.vs1....x..T..(.y..~.......y...~..v.)...q.L....eTmW..._..+...s.Q..._.W.../>.....&.C....L.)..rw~!6..?....'........7.......-G..f..1a...p!h.v..]._o......=O,..l?..b..t.M......~.,.>...3+..(.C.[,:Q.....9.I.?}Y.$..&a.2..}..T..*.4.e.........Db!..[....:b.H.w_....E.GQ$.<l..e.i....L6m..*M.}.b..p...dO.`..*..^..9.U....f.z...>..i...OUP....H..|Hy..)wVLdQ/..X.4.....3....nz..c^.l2...T..O..,...X[....p*v..B...#v..:z..Z".S{j'.....61$ZL..\.bJ..L.x09.hG.!m}.Y..:..GS..t.^...".Y.._G.JesUY.........~..B.k......I@.GQI..$....Qy9..".rG.E.. @..ruV.I4...Z..?.N.e.^......")Wr.......ot.......i....n.&&A.`%C...Si.h>..._.$S..u...To8.}..4...?.A..*..Q...E..d?.o.y..A.[l.IV..W/
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):1232
              Entropy (8bit):3.9514929773448615
              Encrypted:false
              SSDEEP:24:t4U1ur9jWlrRnTOVWBG1mU5R88y9H6RfQPrNXqa9euWRkjV/sfBMVibiSJ:Pm9jAVOVZ5RnfQPZaa9enRgVYMei+
              MD5:680C9F875A3E93C1EB034BD135E7445E
              SHA1:9E7695D5BEDBA1BE2498E7A6FFB13290CD1DE47A
              SHA-256:DFBBA515A45A8E773061E0A5671E0FD1EF22C117C30F4D403392B434789B35D6
              SHA-512:16C5D3F504F89552BD8A0869213FFD438761D9DE9B197CD16F901362E74CA54A47AA3B733BCBBECC202615821FE54E38C7713CE63E3FDD636DCB4B2A516F91C2
              Malicious:false
              Reputation:low
              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="18" viewBox="0 0 14 18">. <path d="M4.02,16.23c-.25-.16-.51-.39-.77-.71-.18-.21-.4-.51-.66-.9-.45-.65-.82-1.4-1.1-2.25-.31-.93-.46-1.82-.46-2.69,0-.97,.21-1.82,.62-2.53,.32-.57,.75-1.02,1.3-1.35,.55-.34,1.13-.51,1.76-.52,.22,0,.45,.03,.7,.09,.18,.05,.4,.13,.66,.23,.34,.13,.53,.21,.59,.23,.2,.07,.37,.1,.5,.1,.1,0,.24-.03,.4-.08,.09-.03,.26-.09,.5-.19,.24-.09,.43-.16,.58-.22,.23-.07,.45-.13,.65-.16,.24-.04,.48-.05,.71-.03,.44,.03,.84,.12,1.2,.26,.63,.25,1.14,.65,1.52,1.21-.16,.1-.31,.21-.45,.34-.31,.28-.57,.59-.76,.93-.27,.48-.4,1.01-.4,1.56,.01,.67,.18,1.26,.52,1.77,.24,.37,.56,.69,.95,.95,.19,.13,.36,.22,.52,.28-.08,.26-.17,.49-.25,.68-.22,.52-.48,.99-.77,1.43-.27,.39-.48,.68-.64,.87-.25,.3-.49,.52-.73,.68-.28,.18-.58,.27-.9,.27-.22,.01-.43-.02-.64-.08-.12-.04-.3-.1-.53-.2-.23-.1-.42-.17-.56-.21-.23-.06-.47-.09-.72-.09s-.49,.03-.72,.09c-.16,.04-.34,.11-.56,.2-.26,.11-.43,.18-.53,.21-.2,.06-.41,.1-.61,.11-.32,0-.62-.09-.92-.28Z
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 109728, version 1.0
              Category:downloaded
              Size (bytes):109728
              Entropy (8bit):7.997823232989331
              Encrypted:true
              SSDEEP:1536:7t3W6oY1OkObRhMyHpX5Rg3hEGawMCrv7m75sxECTMQ9vZE6LV9bkMReEU7KsKcr:7tG6oocR2YL23hkgfmdsZhZRlReIsQW
              MD5:D1883D2801247347DA20FDE4DC14631F
              SHA1:C26710335E7339541609B6B491C6726834C2C275
              SHA-256:26B85AE5213566F5E191AA4FBA212EE1DBFA010D5E31E0512A98D3699861C15B
              SHA-512:712391093BC4BEE069B057FA0197EAB3CD30F41317A69827F7432A601C76FEFF2D307EA8D1A61D5EAEE0667A17FBFD8F6F8BC3B0CCFA7BAB3335ECFE064ED0A3
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v2/sf-pro-text_semibold.woff2
              Preview:wOF2..............nx...=...........................,..H.`*H...>...d....6.$..$..(.. ?meta....H. 8.t[zx.A[.m;_.vqXTA}..d......h../.j.1..)Do..\A...-.t.M.B..rr..........u2.u...I...@lVH.Z......c.!WU.h.....i..w......i.....Do..p*Fe0...A...M-..E.=!......y.43..*.*..../i..Z.+m{n.].f3Sz....a.N..NF.E..|y...q...n.;jl.9...N.......XVK..S.*|.=.<..e..M.".....j.5.....?~..F.,.W......|z.W_.t|.9.!'t....M3.pH8.&...{.~....TR#....=Zt....:...~.H....p.W/j:.A.....n..G.P....:.I...G.qukm+cx..7..S.l;!=....J.?.....0.X.......27.`...)b...D...H)F...s1.e.7._....R....s7.0j.L8.+..0.......,:W.~..9"....fxR9.TgqyR...c.Xe.iQ5....o...k....._.-.3.).X../.0.(.m.?.F...).]=..|iB...jL.....j.V...@..eY.....+K.....#.....l.......?$F)T.Zbg0.\.F.z.G..../....&....@.xt....4.By...zI3.~;0..mOD..j..:..E.._.|^N.D.d,_-..cc...OdO.J....m4DHS.I.......?'v...R..hm.U.%.J.......?......J.......nfm...M{nn...9..;c.r.>w.qr...:c.si..P.Jk..Eh._.6..;..'3....i..N.d8.[.&.....VT{^..!1...$..K.=..o........#.d...|.Dy..P..E8...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):529
              Entropy (8bit):4.642804888040141
              Encrypted:false
              SSDEEP:12:t91hkIAqDvuVLBVC6K8MrT9ScstumUSRGAlZJ2KI4AfsTX20Y:t91hkFcSi6K8MrTRQXLzALB
              MD5:FE24AE2B395A872B87A69F4717D65FFE
              SHA1:6406F90DA9BFFF56509BBEB05A8C8365C5EB3315
              SHA-256:4959FD65EC06AEC98724575377C63B0B323F7274A3717F997EDF520582352EEB
              SHA-512:D9E683107AF1C4586968567EFAFB6716E7C67871C2246FA8BD13ADC3E3E608060B74406804F2A460F829DDD56449B94FE00AA92DC6BD45E90C86B38AABCFBB57
              Malicious:false
              Reputation:low
              Preview:<svg height="54" viewBox="0 0 21 54" width="21" xmlns="http://www.w3.org/2000/svg"><path d="m16.97 37.23c1.6121-1.6382 3.53-4.231 3.53-7.2894a10.3937 10.3937 0 0 0 -2.9413-7.3013 9.8735 9.8735 0 0 0 -7.0175-3.0348h-.1117a9.8736 9.8736 0 0 0 -6.9881 3.0348 10.3939 10.3939 0 0 0 -2.9414 7.2953c0 3.0584 1.9 5.6513 3.4942 7.2954a8.6374 8.6374 0 0 1 2.0411 5.6984l.0057 1.0716h8.9473v-1.0539a8.63 8.63 0 0 1 1.9817-5.7161zm-3.97 15.77h-5v-1h5zm2-3h-9v-1h9zm0-3h-9v-1h9z" fill="#1d1d1f"/><path d="m0 1h21v53h-21z" fill="none"/></svg>
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
              Category:dropped
              Size (bytes):22382
              Entropy (8bit):2.8684528096955693
              Encrypted:false
              SSDEEP:192:3SNhk9DWGfbC+fNLAPweTmK4bJwZDIWYVAnTUDLLWK3BlZ:NWGfdfNTFYILP7
              MD5:38CFDB248210FFD12A6E774119609DE8
              SHA1:D10A44E5D06C8A95E4C61AE770CC8F0C8D372253
              SHA-256:5493C61CF725CF3A1D63CD9D07DE75B0D6FAA5564E772F7D0A6074F341442938
              SHA-512:7D0AE6125E5C10D52847AC10E5200F2AAA84932EA5D10AF54440C0ABC27AF19285CB760F0E8DAD0BAC4371E4B384FFADDCF235F9F1BA29E6DC41EF29DEAC4FBA
              Malicious:false
              Reputation:low
              Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................Q...............Q...................................L...................................L.......................p...........................................p...............I...................................................I............................jhh.........kjj............................P................MKK........................................P.............................................................................utt.....................kii...................................srr...................................................................................533.......................P....................KII.........SQQ.b``....................P................................fee....................................I............................[YY....................I...............p...........................................o..................
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 350 x 333, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):43453
              Entropy (8bit):7.988530121158363
              Encrypted:false
              SSDEEP:768:RTrwb/CczILL83VoaDBSR7NNy/7uIy38k07d5904yYcRTiKgcIVkkBVncnCj:RPwbKczILL8DBSfAKTUi4GRTidcMnCI
              MD5:46D10699575C503B13B1601FA36EECA7
              SHA1:888DB163616FF49868FC8FEBA1C7563AA4F7A177
              SHA-256:E887DF8A809B5593ED140DEEA138390E2C49C57431A87145FC2E88F2BF2CDA21
              SHA-512:0FC70C1B74C504601F125A8ED4F9758AB02E06D2ED1E143D68DD24DD980238D981F3AD32DBC7E3B8E90461672C8C5A56D0B8EDE0E841EC02722D757DCD3CF573
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...^...M.....Hi./....tEXtSoftware.Adobe ImageReadyq.e<...&iTXtXML:com.adobe.xmp.....<?xpacket begin="." id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 Macintosh" xmpMM:InstanceID="xmp.iid:42E7546F3C3611EC91678B866C151C0E" xmpMM:DocumentID="xmp.did:42E754703C3611EC91678B866C151C0E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:42E7546D3C3611EC91678B866C151C0E" stRef:documentID="xmp.did:42E7546E3C3611EC91678B866C151C0E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>K.31...-IDATx..}.@.U..9.{....(".(....Zf6YS6f.3.o.l.u.j.k.........).4.l1G3.D.WD.AD.Yd...;....b.d...)...|...y.{..
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 128 x 98, 8-bit colormap, interlaced
              Category:dropped
              Size (bytes):2478
              Entropy (8bit):6.600776975326676
              Encrypted:false
              SSDEEP:48:7f1xJzE2DBwEf69dsDZs68zwXhL70L7gmQxFEMs:7f1xJw2DmEfWdo26tL70L73Q7Zs
              MD5:53DAD4C4B1AA8ED19B93F1F76A3A887C
              SHA1:F5905ABEF7CED2197641B850824BE76AD18316BB
              SHA-256:7A1139852751E8A9EEF62DA9C4396B8C42905611803B40514FCC4660440EA83F
              SHA-512:54D3D71E35FBC40C171462133110F908963F74368C2B3942100C24E38EDCC29D74BB91C50FABA5DEF0B8A2988F5E439F03D01EBD0E987F011514DA56EC5863FF
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR.......b......k......PLTE...333...333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333+..j....tRNS............................... !"#$%'()*+,./012345679:=?@CDEFGHJKLMNPQRTUVWXYZ[\^_`acdfghijklmopqstuvwxyz{}~............................................................................................................B.....IDATh...{.T....LUpo.h.G....*...vp.P\PGEZwqA.}...:...j].R)8*.....8J...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):1051
              Entropy (8bit):4.8033374599682865
              Encrypted:false
              SSDEEP:24:t41wbKJK+hfxjq4qmHU771mnqytU5WsQzn0R4pz/5I:CKKJK+hxp10771ph5RMRzW
              MD5:685DC41EE4911CE72107130F2465A421
              SHA1:BEFEDED3C23FEE7EC48A5E5CE1263179912595A9
              SHA-256:072BDFCE61C13274014D077F07A4A7411075CEDCF914545B00E8C04DB92774EA
              SHA-512:F70C2212D03819A6C8DC59E56F72D425B4527B7324549AEE5286AA14B8B8EBEB91547CFE024997BF528A8F96BDB8DF73084CE734130B9E6AAD70E8F1A60F9C85
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/v/tv-home/n/images/chapternav/light/apple_tv_plus_light__fjwmgqxuwomu_large.svg
              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 47 54">. <defs>. <style>. .a {. fill: none;. }.. .b {. fill: #1d1d1f;. }. </style>. </defs>. <title>apple_tv_plus_large_</title>. <g>. <rect class="a" width="47" height="54"/>. <path class="b" d="M10.39,30.652a3.862,3.862,0,0,0,.88-2.742,3.77,3.77,0,0,0-2.51,1.311,3.618,3.618,0,0,0-.9,2.631,3.14,3.14,0,0,0,2.53-1.2m.82,1.381c-1.4-.081-2.58.8-3.25.8s-1.69-.756-2.79-.736a4.116,4.116,0,0,0-3.5,2.147c-1.5,2.6-.4,6.473,1.06,8.59C3.44,43.84,4.29,45.039,5.42,45s1.48-.7,2.77-.7,1.67.7,2.79.675,1.9-1.008,2.6-2.1a9.358,9.358,0,0,0,1.17-2.42,3.812,3.812,0,0,1-2.27-3.468,3.9,3.9,0,0,1,1.83-3.256,3.992,3.992,0,0,0-3.1-1.7m8.93-2.016V32.87h2.28v1.885H20.14v6.755c0,1.008.45,1.522,1.45,1.522a7.579,7.579,0,0,0,.82-.06v1.9a7.787,7.787,0,0,1-1.35.1c-2.36,0-3.27-.917-3.27-3.216V34.8H16V32.911h1.74V30.017ZM30.39,44.868h-2.5l-4.2-11.957h2.49l2.95,9.608h.06l2.95-9.608h2.44Zm10.98,0H39.21v-4.9H34.57V37.811H3
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 128 x 98, 8-bit colormap, interlaced
              Category:downloaded
              Size (bytes):2478
              Entropy (8bit):6.600776975326676
              Encrypted:false
              SSDEEP:48:7f1xJzE2DBwEf69dsDZs68zwXhL70L7gmQxFEMs:7f1xJw2DmEfWdo26tL70L73Q7Zs
              MD5:53DAD4C4B1AA8ED19B93F1F76A3A887C
              SHA1:F5905ABEF7CED2197641B850824BE76AD18316BB
              SHA-256:7A1139852751E8A9EEF62DA9C4396B8C42905611803B40514FCC4660440EA83F
              SHA-512:54D3D71E35FBC40C171462133110F908963F74368C2B3942100C24E38EDCC29D74BB91C50FABA5DEF0B8A2988F5E439F03D01EBD0E987F011514DA56EC5863FF
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/legal/images/icon_software_license/icon_software_license_large.png
              Preview:.PNG........IHDR.......b......k......PLTE...333...333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333+..j....tRNS............................... !"#$%'()*+,./012345679:=?@CDEFGHJKLMNPQRTUVWXYZ[\^_`acdfghijklmopqstuvwxyz{}~............................................................................................................B.....IDATh...{.T....LUpo.h.G....*...vp.P\PGEZwqA.}...:...j].R)8*.....8J...
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (64210), with no line terminators
              Category:downloaded
              Size (bytes):854237
              Entropy (8bit):5.453464308456388
              Encrypted:false
              SSDEEP:3072:A5gosYMJSZ9xQdfRlbE5zeT49FMx01YYqJUZgxg:5cMx0j
              MD5:2623D4BF83CB46379A4E97FDC9EDAE30
              SHA1:86C6A2F8CFB0E475FAD617D3EC7934340406C8C0
              SHA-256:4649C065088C497EAEF23D91B2B60B152A75344E50A0BA2BDFDADDDB9FBD88AE
              SHA-512:2C328C2682F6A2F49548FFCAE054EA38A4DFF54271F37104769671EFCB1D6E1AB7AB807DE2254979D5679329DCB94F7AA8D05ED963DB9FE3E372ACF19E17C8E6
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/legal/v/legal/e/built/styles/main.built.css
              Preview:@charset "UTF-8";#ac-globalfooter .ac-gf-breadcrumbs-item{word-break:keep-all}.typography-headline-elevated{font-size:64px;line-height:1.0625;font-weight:600;letter-spacing:-.009em;font-family:"SF Pro Display","SF Pro Icons","Helvetica Neue",Helvetica,Arial,sans-serif}.typography-headline-elevated:lang(ar){line-height:1.20312;letter-spacing:0;font-family:"SF Pro AR","SF Pro AR Display","SF Pro Display","SF Pro Gulf","SF Pro Icons","Helvetica Neue",Helvetica,Arial,sans-serif}.typography-headline-elevated:lang(ja){line-height:1.10938;letter-spacing:0;font-family:"SF Pro JP","SF Pro Display","SF Pro Icons","Hiragino Kaku Gothic Pro","...... Pro W3","....",Meiryo,".. .....","Helvetica Neue",Helvetica,Arial,sans-serif}.typography-headline-elevated:lang(ko){line-height:1.17188;letter-spacing:0;font-family:"SF Pro KR","SF Pro Display","SF Pro Icons","Apple Gothic","HY Gulim",MalgunGothic,"HY Dotum","Lexi Gulim","Helvetica Neue",Helvetica,Arial,sans-serif}.typ
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, baseline, precision 8, 761x432, components 3
              Category:downloaded
              Size (bytes):129633
              Entropy (8bit):7.978734381208349
              Encrypted:false
              SSDEEP:3072:XohFaAKq2QVOAYoTOzJIzRSd6OQU9x2FMxJFOf1tTllF18m:4nzKq2CODoKWRS1gMxvOfrTbXN
              MD5:82E08957ACD10A004937D3F32C8E5279
              SHA1:F31131F940BB4B7377D31897B8DBB611241EA2D2
              SHA-256:8A130FF41B3A1454B3FB702273D1BDED74A167812E8D8FABE6833857204DBDE0
              SHA-512:3636A882C410C774F11554E835820720DCC6BD9FC4148BF60E5E4F3BDF20CC4845154220D3B63970EE5ADD47A528CDDEEF0649CACF744389BC1B62294C2CD3F4
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/v/tv-home/n/images/overview/hero__dbphk49ymi2q_large.jpg
              Preview:......Adobe.d..................................................................................................................................................................................................................................................!.1"..AQ2#.aB.q..R3$..b.......C.4'.r..s..%.vW.Sc..5u&f(...DTEUe..V..F7......................!1A.Qa..q......."2B..R..br......#3......CScs$4%5............?.........................................................'....i.G.......u..g.A,.ht?.../oN..f%....O.............O$......O^.b..e..a...4....z..n.....wQ.W..BI....../..A!.....*.. q.6.2.GbH...eP".P...x.;.]J......i..!.h./n...c.J]...j.m5.G.@.).q.2.5_.....m.1..v.=X.n..% %G....%..&.(S....O.k.8d%%.F%....|.+..C....j;}..NN@$}"d..........Okh.....!...5..."I.0.......t.9)....t...%!.5o+...+.....0..o...d.P.O.#.b{~..y.. i...Q...5]....P;~..&.&..a...~..:........[.eH...0.w.$.}.n.....afR.V#N...:....A'.P&...t?.m.}............O}F..8.$.o^...........h..........t.....t.@t.@t.@t.@t.@t.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:dropped
              Size (bytes):476
              Entropy (8bit):4.908270344696805
              Encrypted:false
              SSDEEP:12:YTJ2W/1Gg2rwSUb8WCULbmaUL1NAULV88pUf5bErS:YDl2EgWnmpNnFO5I+
              MD5:B0F8A7003C1DFFE47CA953160C1C1E27
              SHA1:3691E13883EC75071014DAD230E63A0655FC9DF4
              SHA-256:EB576CAF72855A1EF37C76C8665CE505277368FDBFE6D8638F0ADD92116C9A2D
              SHA-512:39EC8A969C2279A51CCEFE24D1EABD90DB665F49F847BEC72D257B0B21D162C3F0C858ABA63E0A5D6372E6AF4CDF67BA6F7586D99450F911E7BCFC6BB564B6CE
              Malicious:false
              Reputation:low
              Preview:{"id":"cp7yD6lHRKOp3BgvZGuC2g","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Find a Store","url":"https://www.apple.com/retail/"},{"label":"Apple Vision Pro","url":"https://www.apple.com/apple-vision-pro/"},{"label":"AirPods","url":"https://www.apple.com/airpods/"},{"label":"AirTag","url":"https://www.apple.com/airtag/"},{"label":"Apple Trade In","url":"https://www.apple.com/us/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 1434 x 794, 8-bit/color RGBA, non-interlaced
              Category:dropped
              Size (bytes):87934
              Entropy (8bit):7.891255920709302
              Encrypted:false
              SSDEEP:1536:2vi0CjKiGrt/ia5HZnZ+nykR/MS0GAZu0XJ0IPreoTLavEnkicGa5+OA:2vG+n5nkZR/3dZ0XWIP5T1o8d
              MD5:AFD4F071FCD9416D0E853DB9F9FD790C
              SHA1:63D15C66363219832D7AC2EB483E5CF64BD7AFA4
              SHA-256:4A0DDFB6668D6FA84CFE9FB79644382ECA9E8602591B545790B6D60A8C0A9C8F
              SHA-512:80CD681622EC5250A86443F335D24A22E8B632306130B2C61319F67680ECD279F69E9E87301A10E3962E001A09D00ED44E0D6616E5AB3EE68F8A93DB6EFE9528
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...................WEIDATx........H.{..1|........?.=0../..1`..s..*.+If22..L.jus....kW.D..%J....c......................O..yM..t.`.&.B.9...e..w:...[...k....(.</.....>o.\.n.\..v..<.,...,..4..../-#.q...~..s...s.!..K.O...:.t_....3/s..:......z..UH.8.u.A..>.4..>..\.=/.M.....m...u9...W..aZ...e.|.#.&m.t}.]..m.uY.}.mY.cy.....I...e..q.._.......~...5n.N...f...(.Ue...v..n...v....Ne.M.c...#......~..e...4....>W.2...|M..m..#=....?~.X......>......X.S(.C).w}....>V.m;.=.|.6......y?..\.r..zL..0.....}{n.$....~....X..z..s.c._..#o...e.L.f].}..~.>......!......\[.r..H..o.......,..M..m..^.6.t.=..}.l. ...m.u.H...vZ^...k}..{..H...3.>....X..z.^We[.?..`yN./n.2....y~.y...jy........J..i)....o..;-......m.i.........1*.'.u&m.y...sy.....(..J.>..>..3a...<m...kn,...kW(.U....C.M...e..^...N..sq{>-..a_F.X.3.z..N...O.?.l'Y.{Yfy...e{......^....m..+.2..._C.m.~-..l.e.k...GC.{..Q...i.....H..._..s._....|......,.h..z...l......v.....>n.5y.\..$z...C.1.....m.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):466607
              Entropy (8bit):5.284010002694932
              Encrypted:false
              SSDEEP:6144:3wTtvvfeWtv9j59COqhH0u2iyMT9g9GxOIYt:3D7hxTaYxO/
              MD5:CC71A29536A7DE0094CD1CB6A0206067
              SHA1:951F08D8AEEB2192D5E9C5AF2724782E236E4329
              SHA-256:5546424F34E5478F3AB731A3F81A88C17AF3BD8B36DABEC371946AC2C677DA31
              SHA-512:7F6BA33EBF860DD7751E40A8B7CF40BFA689F6D41F8E64272779FAF926145C4DBF90914C83587BE9991DD0ED792A5425B78F52A4E3B4A4683736839C2CE7D619
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/ac-films/6.10.0/scripts/autofilms.built.js
              Preview:!function(){return function e(t,i,n){function r(s,a){if(!i[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=i[s]={exports:{}};t[s][0].call(u.exports,function(e){return r(t[s][1][e]||e)},u,u.exports,e,t,i,n)}return i[s].exports}for(var o="function"==typeof require&&require,s=0;s<n.length;s++)r(n[s]);return r}}()({1:[function(e,t,i){t.exports={major:6,minor:10,patch:0,prerelease:null,toString:function(){return"6.10.0 (13d6bca)"},toArray:function(){return[6,10,0]}}},{}],2:[function(e,t,i){"use strict";t.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,n=new Array(t);i<t;i++)n[i]=e[i];return n},t.exports.__esModule=!0,t.exports.default=t.exports},{}],3:[function(e,t,i){"use strict";var n=e("./arrayLikeToArray.js");t.exports=function(e){if(Array.isArray(e))return n(e)},t.exports.__esModule=!0,t.exports.default=t.exports},{"./arrayLikeT
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (32004)
              Category:dropped
              Size (bytes):45742
              Entropy (8bit):5.286590599985944
              Encrypted:false
              SSDEEP:768:yhUMybJU9Qw8GFKdXy1WzWKwGwd7WZcJsbqzGg03k7rLfqYWQjmsXTBCn:VMCJU9Qw8GWXkKwB7Wg0UHkvWW
              MD5:4FBA89B38DB2A5EC36F80E0E55A11185
              SHA1:33B368D41D0CB62B7B1EFF3536A1AED175494132
              SHA-256:99392E101372E3814A8284FC48CFA4EF358FEC1A6264E884A661E93EBCCD5D07
              SHA-512:8854AEC64F5F1B0CB413AFD8B4DC053D1896622344C1DBF59FF5A10B4E823FE3F62CBFC6D1B8C5E7AEDB80F163DD8820252DDB3509BB1B6B05D6E16C6CE98C35
              Malicious:false
              Reputation:low
              Preview:!function(){function e(t,n,i){function r(s,a){if(!n[s]){if(!t[s]){var c="function"==typeof require&&require;if(!a&&c)return c(s,!0);if(o)return o(s,!0);var l=new Error("Cannot find module '"+s+"'");throw l.code="MODULE_NOT_FOUND",l}var u=n[s]={exports:{}};t[s][0].call(u.exports,function(e){var n=t[s][1][e];return r(n?n:e)},u,u.exports,e,t,n,i)}return n[s].exports}for(var o="function"==typeof require&&require,s=0;s<i.length;s++)r(i[s]);return r}return e}()({1:[function(e,t,n){"use strict";var i=e("./helpers/TabManager"),r=e("./helpers/hideSiblingElements"),o=e("./helpers/showSiblingElements"),s=function(e,t){t=t||{},this._tabbables=null,this._excludeHidden=t.excludeHidden,this._firstTabbableElement=t.firstFocusElement,this._lastTabbableElement=null,this._relatedTarget=null,this.el=e,this._handleOnFocus=this._handleOnFocus.bind(this)},a=s.prototype;a.start=function(){this.updateTabbables(),r(this.el,null,this._excludeHidden),this._firstTabbableElement?this.el.contains(document.activeElem
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):196938
              Entropy (8bit):5.135396650531942
              Encrypted:false
              SSDEEP:1536:+jNyqUXiJc25xwftWJc6qdcLwQnQoAkSWZmT6ocTzVqJlO4QA3chodGWXTDvFz8L:cUXiuatrXojm
              MD5:00457FBC4A59737B8E35F6AB9FA9CB0C
              SHA1:18E6E6066B28939E219A4CF8E45F07CF25C601F8
              SHA-256:F5EC5CFEFC085F50D63BC1E671B579DE23B1F9C0999A60DE6853552910730A31
              SHA-512:79B47CE7F6F45B4A80E2B808AA26072E627AA84A50C70E2E9E58E6DB31713CCF28AD79E45B15AB81DC4B74FFB2D4854D22E182C1EF1D666C65A9AABB9B0AC81E
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
              Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, Unicode text, UTF-8 text, with very long lines (11857)
              Category:dropped
              Size (bytes):45018
              Entropy (8bit):5.358020920630629
              Encrypted:false
              SSDEEP:768:6ffMFzcFXMPC2UmAZwrbSc3kMs62HmqwxiApq/RoWBp:6XMFzcFXMPCDmaUSYkMs62HNApqOu
              MD5:BAA6703AE31B710081BC8F40796507CC
              SHA1:62A80AF2056252EF1942CB8CD392F8A67D8757C9
              SHA-256:B5A9BF072ADE217AB958474521D73134E7C3520E2FB56722A8BF555769DBFF72
              SHA-512:C584E8B692810F3E76526FB32AEAAB62DE7DD71DDFC262F72E71A7DBE3A518337C14DB9E99974037D1038A03EC1927972EDF207F29A3432BB75034F11625091D
              Malicious:false
              Reputation:low
              Preview:!function(e){var t={};function n(r){if(t[r])return t[r].exports;var o=t[r]={i:r,l:!1,exports:{}};return e[r].call(o.exports,o,o.exports,n),o.l=!0,o.exports}n.m=e,n.c=t,n.d=function(e,t,r){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:r})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var r=Object.create(null);if(n.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var o in e)n.d(r,o,function(t){return e[t]}.bind(null,o));return r},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="",n(n.s=0)}([function(e,t,n){n(1),n(3),e.exports=n(4)},function(e,t,n){(function(e){function t(e){ret
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (37446), with no line terminators
              Category:dropped
              Size (bytes):37452
              Entropy (8bit):5.196361702621707
              Encrypted:false
              SSDEEP:768:H5YpdJAvnprV5jY5seEabkoX/Muk53JJjmX/5KJNj/3yNWPusd+NIpoBceHACRCD:5pZdcXUuk53PjmX/5KJNj/3yNWPudax
              MD5:49CC45AAF510522B4B9AA3C679EF3111
              SHA1:7A3DAF5B46F9EA299623CCB9600BA205EAD63234
              SHA-256:690E6E102CF0BF3FF7BE920E6252845254E3CE96F80C04A3A89FFD005C0FC36B
              SHA-512:59DDC0CFA06F2C2CD7BDCC509BB3AE5261E81551541E8D318F9F5367C6B2FD8614FB7526D0457459B7686FC705A8D5E63A9B96953E6F3EF008C774B1A1877AB2
              Malicious:false
              Reputation:low
              Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.autopricing=e():t.autopricing=e()}(window,(function(){return function(t){var e={};function i(r){if(e[r])return e[r].exports;var s=e[r]={i:r,l:!1,exports:{}};return t[r].call(s.exports,s,s.exports,i),s.l=!0,s.exports}return i.m=t,i.c=e,i.d=function(t,e,r){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(i.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var s in t)i.d(r,s,function(e){return t[e]}.bind(null,s));return r},i.n=function(t){var e=t&&t.__esModule?function(){r
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (37446), with no line terminators
              Category:downloaded
              Size (bytes):37452
              Entropy (8bit):5.196361702621707
              Encrypted:false
              SSDEEP:768:H5YpdJAvnprV5jY5seEabkoX/Muk53JJjmX/5KJNj/3yNWPusd+NIpoBceHACRCD:5pZdcXUuk53PjmX/5KJNj/3yNWPudax
              MD5:49CC45AAF510522B4B9AA3C679EF3111
              SHA1:7A3DAF5B46F9EA299623CCB9600BA205EAD63234
              SHA-256:690E6E102CF0BF3FF7BE920E6252845254E3CE96F80C04A3A89FFD005C0FC36B
              SHA-512:59DDC0CFA06F2C2CD7BDCC509BB3AE5261E81551541E8D318F9F5367C6B2FD8614FB7526D0457459B7686FC705A8D5E63A9B96953E6F3EF008C774B1A1877AB2
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/pricing/latest-1/scripts/autopricing.built.js
              Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.autopricing=e():t.autopricing=e()}(window,(function(){return function(t){var e={};function i(r){if(e[r])return e[r].exports;var s=e[r]={i:r,l:!1,exports:{}};return t[r].call(s.exports,s,s.exports,i),s.l=!0,s.exports}return i.m=t,i.c=e,i.d=function(t,e,r){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(i.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var s in t)i.d(r,s,function(e){return t[e]}.bind(null,s));return r},i.n=function(t){var e=t&&t.__esModule?function(){r
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 109628, version 1.0
              Category:downloaded
              Size (bytes):109628
              Entropy (8bit):7.997834372736158
              Encrypted:true
              SSDEEP:3072:I/PVzzcH7zULTR9S41qKYgEtXD/PhU/ffXEMY96gYGWPrInVe:+PlLd9N1qjxhYcZW84
              MD5:67A9B38ABD1F9F80D5ED943760F1C1E6
              SHA1:9C646D28E62FCF3C4A1ECF7043632FAE3DEA6270
              SHA-256:8D73261B2DB18AF30E93ACBC8E8591E0784706FC283C37C465F92012256757D2
              SHA-512:A479BB307B03F74202B24E95D85085E8855C48713E443F5EAE0CABD077D45282F8765BCD6D36733AC336504E1AE1B1C3CA3BB41A428F8A240EE7E7B91FAB39B8
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v2/sf-pro-display_semibold.woff2
              Preview:wOF2.......<......xd..................................H.`*H...X...4....6.$..$..(.. ?meta.#..`. 8.t[.w...O.....m...ElU6......#..@dc..~.....1D'I@=h...3.m......*.............w'.H....^....P.P. .("...Y.K..4...i..R..Y.WH1..27..b..J.N.....C.C..'.h...{.f.8.2K9...[&...i/*>b_8@..yX..q..=Qw=.......\Li.t..Q.....`Ov1.i.y............q..4#.(a.7...A8n.|b...{o...Q.0}w.CL..ft...M.b...p...(.s....19...L....l...k.KJ6n...7....F*Zt....|oc.n=l......5~!p.1...SOX.+.dn....Be*.s..}.*T..'.......4y2.*...,u..+U..]..~~.$..O...z....r.dEg.......<..yN%*Q%8}...a.qu..]M...zcGwY...q.!#..,..4......n.X.W..B..s...i...B.`.DD"..b........c1....24w..\G.p....~.4.....M.^x.W.......[.CbS..b4.Q.c..N.."..._....t.-...F...q 'W.O..I......MjBX......?.nF......Ih.y..b.P*.S..A..H..l.v}d.m..~...7.<.?..../...,$.).m&.."Tw....?.v..m..k>;v.Hf...c..."k......$;*....Z...../{.........K.~."cXa..aQf.6[.U....>...d...P....j.diUI.'1...{.w6w.%.P..U....m.X..).%..K.......Z.Pr.2."...66`#kd.....U...E{.U}..^{..._..;..W).
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 169 x 98, 8-bit/color RGBA, interlaced
              Category:downloaded
              Size (bytes):6322
              Entropy (8bit):7.866144941003407
              Encrypted:false
              SSDEEP:96:GTZ/I09Da01l+gmkyTt6Hk8nTENQeU/uUYZlH8zpLtnP2xuAxVIaCEwY:yS0tKg9E05T7WZlHcZtnmVzCEwY
              MD5:C38A219090ED2638B95156D9F4972174
              SHA1:7790F9724155E4FF0EA4D9012909EE943848D754
              SHA-256:B8036CCACE02BF796AD28890B916E301860E211A8443E7462FC229F068A795D3
              SHA-512:004285EB50D5385D5C79861B414165494E8CB64E61E5AC842F5D37D103B9DFC461AC3E4EA5E5419AC848BB7867F79EE1AECE9144ED3BC39092180FB21C97E0FE
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/legal/images/icon_hardware_warranties/icon_hardware_warranties_large.png
              Preview:.PNG........IHDR.......b.....\......EiCCPICC profile..x.SgTS..=...BK...KoR.. RB....&*!..J.!...Q..EE..........Q,......!.........{.k.......>........H3Q5...B..........@..$p....d!s.#...~<<+".....x.....M..0.....B.\.....t.8K....@z.B..@F....&S....`.cb..P-.`'........{..[.!..... .e.D.h;...V.E.X0..fK.9..-.0IWfH.............0Q..)..{.`.##x.....F.W<.+...*..x..<.$9E.[.-q.WW..(.I.+.6a.a.@..y..2.4..............x.....6..._-..."bb....p@...t~..,/...;..m..%..h^..u..f..@.....W.p.~<<E.........J.B[a.W}.g._.W.l.~<.....$.2].G......L.....b..G.......".Ib.X*..Q.q.D...2.".B.).%..d..,..>.5..j>.{.-.]c..K'.Xt......o..(...h...w..?.G.%..fI.q..^D$.T.?....D..*.A....,.........`6.B$..B.B.d..r`)..B(...*`/.@.4.Qh..p...U..=p..a...(....A...a!..b.X#......!.H...$ ..Q"K.5H1R.T UH..=r.9.\F..;..2....G1...Q=...C..7..F...dt1......r..=.6...h..>C.0....3.l0...B.8,..c."......V.....c.w...E..6.wB a.AHXLXN.H. .$4...7...Q.'"..K.&.....b21.XH,#..../.{.C.7$..C2'...I..T...F.nR#.,..4H.#...dk..9., +.....3...!.[..b@q..S.(R.jJ.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:downloaded
              Size (bytes):476
              Entropy (8bit):4.908270344696805
              Encrypted:false
              SSDEEP:12:YTJ2W/1Gg2rwSUb8WCULbmaUL1NAULV88pUf5bErS:YDl2EgWnmpNnFO5I+
              MD5:B0F8A7003C1DFFE47CA953160C1C1E27
              SHA1:3691E13883EC75071014DAD230E63A0655FC9DF4
              SHA-256:EB576CAF72855A1EF37C76C8665CE505277368FDBFE6D8638F0ADD92116C9A2D
              SHA-512:39EC8A969C2279A51CCEFE24D1EABD90DB665F49F847BEC72D257B0B21D162C3F0C858ABA63E0A5D6372E6AF4CDF67BA6F7586D99450F911E7BCFC6BB564B6CE
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/search-services/suggestions/defaultlinks/?src=globalnav&locale=en_US
              Preview:{"id":"cp7yD6lHRKOp3BgvZGuC2g","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Find a Store","url":"https://www.apple.com/retail/"},{"label":"Apple Vision Pro","url":"https://www.apple.com/apple-vision-pro/"},{"label":"AirPods","url":"https://www.apple.com/airpods/"},{"label":"AirTag","url":"https://www.apple.com/airtag/"},{"label":"Apple Trade In","url":"https://www.apple.com/us/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65468)
              Category:dropped
              Size (bytes):382948
              Entropy (8bit):5.361157586650372
              Encrypted:false
              SSDEEP:3072:ShI+bJHQWzy1nZBYyswJFi72WZmQxjD5ToMEPQJSNNz5Axg:/+9QWm7BCMjyEvNJ
              MD5:81C1273E7816D3948F4159238DC91816
              SHA1:AF304F6A6B668ECD7CE099387E6998B35AF5B3BE
              SHA-256:3F1D1F0F8F5FFD3C6E5F444782180DFEFA6DB1E7908D6A7C30ADE8CF85EA54BB
              SHA-512:08D9667E4F0984FE12E1EEFE907E5D94ACBA454C37424C09E03DDA03FCDE9ED15B929405964891A0F473FFE6CA8337A44611D5BB1D32F4EAA75F8CAEA6F5DFAF
              Malicious:false
              Reputation:low
              Preview:/*! For license information please see iForgotWeb.js.LICENSE.txt */.(()=>{var e={2763:function(e){e.exports=function(){"use strict";const{entries:e,setPrototypeOf:t,isFrozen:r,getPrototypeOf:n,getOwnPropertyDescriptor:o}=Object;let{freeze:i,seal:a,create:l}=Object,{apply:c,construct:u}="undefined"!=typeof Reflect&&Reflect;i||(i=function(e){return e}),a||(a=function(e){return e}),c||(c=function(e,t,r){return e.apply(t,r)}),u||(u=function(e,t){return new e(...t)});const s=O(Array.prototype.forEach),f=O(Array.prototype.pop),d=O(Array.prototype.push),p=O(String.prototype.toLowerCase),m=O(String.prototype.toString),v=O(String.prototype.match),h=O(String.prototype.replace),y=O(String.prototype.indexOf),b=O(String.prototype.trim),g=O(Object.prototype.hasOwnProperty),w=O(RegExp.prototype.test),E=(S=TypeError,function(){for(var e=arguments.length,t=new Array(e),r=0;r<e;r++)t[r]=arguments[r];return u(S,t)});var S;function O(e){return function(t){for(var r=arguments.length,n=new Array(r>1?r-1:0),
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (28988)
              Category:downloaded
              Size (bytes):29236
              Entropy (8bit):5.172831609255701
              Encrypted:false
              SSDEEP:384:tgeMaDtja+ZcXOlNqBEYNJ8BmcaxzPTfe0sbVNcLDh7lRV:QO9cXO/qBEYNJ8BmcaxLTfedVNcLDh7V
              MD5:C7B19E7354A8343B5D2572AC0F4CCA0C
              SHA1:144A44CA6D5EE2D1AD5A8EF611DDF73561BEEB30
              SHA-256:7B5C8891EE2478F0AD63D733D4B47C56A0B420DF42FB372E7A20D994FDC373B4
              SHA-512:383F115C567EE4D3A831DAE6512570E58E597ECFC52992E47A559448876F238AA4C313858E2B327C4BCDBFF67D75C1F109C93312703E4E9E8A60C136342BD1F8
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/sitemap/_assets/styles/sitemap.built.css
              Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0;padding:0}ul,ol,li,dl,dt,dd,h1,h2,h3,h4,h5,h6,hgroup,p,blockquote,figure,form,fieldset,input,legend,pre,abbr,button{margin:0;padding:0}pre,code,address,caption,th,figcaption{font-size:1em;font-weight:normal;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}main,summary,details{display:block}audio,canvas,video,progress{vertical-align:baseline}button{background:none;border:0;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:4px solid rgba(0,125,250,0.6);outline-offset:1px}:focus[data-focus-method="mouse"]:not(input):not(textarea):not(select),:focus[data-focus-method="touch"]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:"SF Pro Text","SF Pro Icons","Helvetica Neue","Helv
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65366), with no line terminators
              Category:downloaded
              Size (bytes):340029
              Entropy (8bit):5.394775709825023
              Encrypted:false
              SSDEEP:1536:dFo8SvVKA1FAeRTVQAXnQvR2UOZgWi1mEMOUzypDKFulGTjlieZzrV/k7v4dhWMx:AXFIWiKFXc4dhWMmwOa
              MD5:3E40C561978E3C240F1ECE7F0F432C8D
              SHA1:C777742F6871C802250CAC77267BAC855407AEFD
              SHA-256:5B441DE49E5759763AF6A4F0D13B56C442FD343E8CC3541631DBF3E5E1106CC8
              SHA-512:D8BDC6632ABBA5AC67A14F7AB376F4FC4BD76A8950CF11667CD506B71D489BC15A95612BB73F2B17D0AB3E70748134B486D751D62D9B6803DEEF0961282F53C6
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/v/tv-home/n/built/styles/overview.built.css
              Preview:html.no-js picture[data-lazy]{display:none!important}@keyframes ribbon-drop{0%{transform:translateY(-100%)}to{transform:translateY(0)}}.ribbon{overflow:hidden;--ribbon-background-color:#f5f5f7;--ribbon-text-color:#1d1d1f;--ribbon-link-color:#0066cc;--ribbon-focus-color:rgba(0,125,250,0.6)}.ribbon-content-wrapper{text-align:center}.ribbon-content{margin-left:auto;margin-right:auto;width:980px}@media only screen and (min-width:1441px){.ribbon-content{margin-left:auto;margin-right:auto;width:980px}}@media only screen and (max-width:1068px){.ribbon-content{margin-left:auto;margin-right:auto;width:692px}}@media only screen and (max-width:734px){.ribbon-content{margin-left:auto;margin-right:auto;width:87.5%}}@media only screen and (max-width:320px){.ribbon-content{margin-left:auto;margin-right:auto;width:87.5%}}.ribbon-link{white-space:nowrap}.ribbon-link:focus{text-decoration:underline}.ribbon .ribbon-content-wrapper{padding-top:.9411764706em;padding-bottom:.9411764706em}.ribbon .ribbon-con
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Web Open Font Format (Version 2), TrueType, length 215624, version 1.0
              Category:downloaded
              Size (bytes):215624
              Entropy (8bit):7.9989485398001365
              Encrypted:true
              SSDEEP:6144:z7V3AfjW2JBwuqxw4GJ14Yz2tx91c8YxRwXGs:zBASwii4GJ14m0U8vR
              MD5:9B53803BF8700DBA963BDB71BADC62C0
              SHA1:DD36319DD80C03A90367E48D2086F0B1D94A9A4A
              SHA-256:D42C2920FEE98B6A295697AE4217EE1215EA01C37E2F38887DF42BDB2A1ACA95
              SHA-512:0A9B253B8FB3244B6A409C638F8254EFE2696AFE2388D9137AEF015B61ADA2CAFD4B580216751C68C087EF8FEFEC820FA17629AE9568810385C8833040D62F3C
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_regular.woff2
              Preview:wOF2......JH......F...I............................D..f.`...B..l..b.....P....6.$..r..x.. ?meta. ..V. ..k[........sy@......\.:q......~.B..N!.1.>A.j...c.. V.C.Ds.p!..l...U1.oSH.............W..........,,E.......1....11.......b...y!..f.j..Q..jT.e){.._.`..d.F..b..hlX[..Y..0C.b.n.Wm8...>.6...{UX)..u#......t..6B@....".H..T..6.r.]......D..`..}.3,...VK6.).b...b.9D.h[.... B8>.8..C&..;.+....8......2{.R1kjf..X=...|.....e/.n.<.3..j.[....&.j..v....Y..P&..$n..N...4=.-.,Ez~w.F..U(b'}{?.a.V...;.O9</.p.*...A.}..TV.UX...A..)g..u.8g...qa...C........c3a...6K.w.~=.%(f......~..=.hP..O..9;..<...Su..]<.2{.#...E....:...p.%.e.>.n.,.%..%;..D?.i.I..}M..x>.6.D...6.j.FPu.......Hr..6.....N..S.i..."...Q"V.b.D..-Q_.;.,i.&.9#.f...._....\~...#.A......MB1Uzb$..F....g...A..0.....6.3..5..32...$.\;.G......}.y.=...EQ.y.<..4i..&eA.k.m.^...)Kauw1....~4..+\b.....M.\.~....{b*....{.Z.....o.....G.Y.k............#P^..G%\R..X...t......D..).e.'..).uw...YJo.....KI.WF..&....W.N...z...]..K.:k.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (2639)
              Category:dropped
              Size (bytes):2730
              Entropy (8bit):5.257162608502389
              Encrypted:false
              SSDEEP:48:HlwT6nCmcaC5FluvMabRIvR1cFgXd9VxL0jrLxXxuJkEzixkXOWO2CS:CT0CRa0F9alIkFgrbK0dixsnO2CS
              MD5:40BD440D29B3A9371B0C63FEC41EE64F
              SHA1:E790C26449C57DE298923C686CB3434D1D461A1D
              SHA-256:DC9CBF19B48BAE0D28F72E59E67D6EC34AB1644087EC2E8E42954180D1586B48
              SHA-512:50326D2577F37EC88F3E09C8E52D74D3414F2C11CC86FCC0317D7923EA86D84D8E0330BD3F527353024E7E7CA95E2387ECC44F6AACE13DB0460CD363EF305FA0
              Malicious:false
              Reputation:low
              Preview:/**.* @preserve HTML5 Shiv 3.7.3 | @afarkas @jdalton @jon_neal @rem | MIT/GPL2 Licensed.*/.!function(a,b){function c(a,b){var c=a.createElement("p"),d=a.getElementsByTagName("head")[0]||a.documentElement;return c.innerHTML="x<style>"+b+"</style>",d.insertBefore(c.lastChild,d.firstChild)}function d(){var a=t.elements;return"string"==typeof a?a.split(" "):a}function e(a,b){var c=t.elements;"string"!=typeof c&&(c=c.join(" ")),"string"!=typeof a&&(a=a.join(" ")),t.elements=c+" "+a,j(b)}function f(a){var b=s[a[q]];return b||(b={},r++,a[q]=r,s[r]=b),b}function g(a,c,d){if(c||(c=b),l)return c.createElement(a);d||(d=f(c));var e;return e=d.cache[a]?d.cache[a].cloneNode():p.test(a)?(d.cache[a]=d.createElem(a)).cloneNode():d.createElem(a),!e.canHaveChildren||o.test(a)||e.tagUrn?e:d.frag.appendChild(e)}function h(a,c){if(a||(a=b),l)return a.createDocumentFragment();c=c||f(a);for(var e=c.frag.cloneNode(),g=0,h=d(),i=h.length;i>g;g++)e.createElement(h[g]);return e}function i(a,b){b.cache||(b.cache={
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JPEG image data, baseline, precision 8, 761x432, components 3
              Category:dropped
              Size (bytes):129633
              Entropy (8bit):7.978734381208349
              Encrypted:false
              SSDEEP:3072:XohFaAKq2QVOAYoTOzJIzRSd6OQU9x2FMxJFOf1tTllF18m:4nzKq2CODoKWRS1gMxvOfrTbXN
              MD5:82E08957ACD10A004937D3F32C8E5279
              SHA1:F31131F940BB4B7377D31897B8DBB611241EA2D2
              SHA-256:8A130FF41B3A1454B3FB702273D1BDED74A167812E8D8FABE6833857204DBDE0
              SHA-512:3636A882C410C774F11554E835820720DCC6BD9FC4148BF60E5E4F3BDF20CC4845154220D3B63970EE5ADD47A528CDDEEF0649CACF744389BC1B62294C2CD3F4
              Malicious:false
              Reputation:low
              Preview:......Adobe.d..................................................................................................................................................................................................................................................!.1"..AQ2#.aB.q..R3$..b.......C.4'.r..s..%.vW.Sc..5u&f(...DTEUe..V..F7......................!1A.Qa..q......."2B..R..br......#3......CScs$4%5............?.........................................................'....i.G.......u..g.A,.ht?.../oN..f%....O.............O$......O^.b..e..a...4....z..n.....wQ.W..BI....../..A!.....*.. q.6.2.GbH...eP".P...x.;.]J......i..!.h./n...c.J]...j.m5.G.@.).q.2.5_.....m.1..v.=X.n..% %G....%..&.(S....O.k.8d%%.F%....|.+..C....j;}..NN@$}"d..........Okh.....!...5..."I.0.......t.9)....t...%!.5o+...+.....0..o...d.P.O.#.b{~..y.. i...Q...5]....P;~..&.&..a...~..:........[.eH...0.w.$.}.n.....afR.V#N...:....A'.P&...t?.m.}............O}F..8.$.o^...........h..........t.....t.@t.@t.@t.@t.@t.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (45262)
              Category:downloaded
              Size (bytes):45448
              Entropy (8bit):4.991873929312288
              Encrypted:false
              SSDEEP:768:pS7p4W44vR3b8uuXTxXIXcave1vee/YNVwA1NAGCR//f5TTCE6/iSphWhO7E9Z85:pS7p4W44vR3b8uuXTxXIXcave1vee/YT
              MD5:7FB24D229E183AB411ED7662850CE5A0
              SHA1:AB45D979CF4185CA6B49BA7BCEBD7C0EA7A52F1A
              SHA-256:834F65E861D9E517777F27EBC9BBD2A2FDB291C9D2D913D03E8BAD40600DA99A
              SHA-512:8F5150BE52C163BC58AD27B4AB52DD2514AEEF9AB1D138C58C9F23EE702600637C0C6C06E8866718A281AD9A6B42514559BAB8C25C1936D9517FE9E085027ADE
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/globalfooter/7/en_US/styles/ac-globalfooter.built.css
              Preview:@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:100;src:local("."),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:200;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:300;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../assets/ac-f
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:dropped
              Size (bytes):1947
              Entropy (8bit):4.404905931743663
              Encrypted:false
              SSDEEP:48:COKJK+GWMzte2EPX8t3WzNCt6fe00628tPG6lJx1BLIp5l6OMj3AUq:pKJrGzU1P88zNC490628RtBEp5AOWAJ
              MD5:2627296CB439EAB355D04CEB67DDD2E3
              SHA1:20C76FB780C6948E9B0FD992BF9B34193F361FB5
              SHA-256:504135C335BE4F424BE06C5409FBAC0270881F2CBCD7BD979BF6402706E6251B
              SHA-512:D6BB22ED00B3991BE93CDAD0C2FCDF9146735E11FDB5F062DABF35367BDB28C8736923DBCC92E77B73CE6101D7776DDD422C483EB453B5431A7DA625CE989596
              Malicious:false
              Reputation:low
              Preview:<svg xmlns="http://www.w3.org/2000/svg" viewBox="0 0 32 54">. <defs>. <style>. .a {. fill: none;. }.. .b {. fill: #1d1d1f;. }. </style>. </defs>. <title>apple_tv_app_large_</title>. <g>. <rect class="a" width="32" height="54"/>. <path class="b" d="M32,28.008c0-.382,0-.764,0-1.146,0-.322-.006-.644-.014-.965a14.034,14.034,0,0,0-.185-2.1,7.09,7.09,0,0,0-.658-2A6.72,6.72,0,0,0,28.2,18.86a7.094,7.094,0,0,0-2-.658,14.033,14.033,0,0,0-2.1-.185c-.322-.009-.644-.013-.966-.014-.382,0-.764,0-1.147,0H10.008c-.382,0-.764,0-1.146,0-.322,0-.644.006-.965.014a14.033,14.033,0,0,0-2.1.185,7.09,7.09,0,0,0-2,.658A6.72,6.72,0,0,0,.86,21.8a7.094,7.094,0,0,0-.658,2,14.032,14.032,0,0,0-.185,2.1c-.009.322-.013.644-.014.966,0,.382,0,.764,0,1.147v13.18c0,.3.006.606.014.91A14.032,14.032,0,0,0,.2,44.2a7.09,7.09,0,0,0,.658,2A6.72,6.72,0,0,0,3.8,49.137a7.1,7.1,0,0,0,2,.658,14.032,14.032,0,0,0,2.1.185c.322.009.644.013.966.014.382,0,.764,0,1.147,0l11.984,0c.382,0,.764,0
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:gzip compressed data, max compression, from Unix, original size modulo 2^32 95957
              Category:downloaded
              Size (bytes):33261
              Entropy (8bit):7.9919144211993345
              Encrypted:true
              SSDEEP:768:7f1RQTQZb/WiFmfhNBha/yLqtr/VxeRMZEQgy0G6XuR1:71qQbeHfhNz5qtiaBJ6+f
              MD5:17EDF746DF3AA29160211E52CA786FC5
              SHA1:2BF194DF0E45EBF047E60EBD143CF7F665FF61B1
              SHA-256:F7E0131BB3F6B858EE1ADF09AF3912A8A385E3D075545F1793B0883D329A0E50
              SHA-512:B170B21714D30D9A13322FBBEC5E37EDA7269FF91FE14606F7E729A1F3A17F8691E14F2E3B6C8505B42355568A22C6A310F112E054F34835BED96A2962667253
              Malicious:false
              Reputation:low
              URL:http://code.jquery.com/jquery-1.11.3.min.js
              Preview:...........y{.F./...."....E:.=.....$.l3v&.PL.l$!q.IYVD.g...^...s....E..wWWWU.r.sv...b.p.f.........,8{6.|,...c....n.'.r..g_..>e..EJ...],.X......2.......:.....E..M...-....vO$...v....Q.....X..j....6.<.S.c....v}..*..>.n.[.S....w..%g..*.<..~No.......n.:.V.c..}..^L.U.{..]Y>.?.~^.Du.o..Y..'"....3$.z..,.)=n.vs1....x..T..(.y..~.......y...~..v.)...q.L....eTmW..._..+...s.Q..._.W.../>.....&.C....L.)..rw~!6..?....'........7.......-G..f..1a...p!h.v..]._o......=O,..l?..b..t.M......~.,.>...3+..(.C.[,:Q.....9.I.?}Y.$..&a.2..}..T..*.4.e.........Db!..[....:b.H.w_....E.GQ$.<l..e.i....L6m..*M.}.b..p...dO.`..*..^..9.U....f.z...>..i...OUP....H..|Hy..)wVLdQ/..X.4.....3....nz..c^.l2...T..O..,...X[....p*v..B...#v..:z..Z".S{j'.....61$ZL..\.bJ..L.x09.hG.!m}.Y..:..GS..t.^...".Y.._G.JesUY.........~..B.k......I@.GQI..$....Qy9..".rG.E.. @..ruV.I4...Z..?.N.e.^......")Wr.......ot.......i....n.&&A.`%C...Si.h>..._.$S..u...To8.}..4...?.A..*..Q...E..d?.o.y..A.[l.IV..W/
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65230), with no line terminators
              Category:downloaded
              Size (bytes):80958
              Entropy (8bit):5.1275815818835415
              Encrypted:false
              SSDEEP:1536:B0MSMLMXlNlAlnD4DVDW7xLeH3KZA2ezROt2R6ePA1KfHkLi7xL+HnKlAOePRStK:L50G27whEI
              MD5:37204822BB945D11444C2B00F803B7B1
              SHA1:809F5F4BEB98CF8928D7089F9AF664F22C743DBE
              SHA-256:6068919CD462C0A028F693684F856DE003AD203268B9D23D8F0CAC2C1FA1E109
              SHA-512:15615251D71F8901C4BE98C733972DCDD6D3D8551D4EFC2F611FA73D98C51A9C902A17E6CDA7A0ED9F8F0D4C69AE5742CF9398EE73E486C8856ABEDD5CC25931
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/localnav/4/styles/ac-localnav.built.css
              Preview:#ac-localnav{font-weight:normal;-webkit-text-size-adjust:100%;-moz-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}#ac-localnav,#ac-localnav:before,#ac-localnav:after,#ac-localnav *,#ac-localnav *:before,#ac-localnav *:after{-webkit-box-sizing:content-box;box-sizing:content-box;margin:0;padding:0;pointer-events:auto;letter-spacing:normal}#ac-localnav *,#ac-localnav *:before,#ac-localnav *:after{font-size:1em;font-family:inherit;font-weight:inherit;line-height:inherit;text-align:inherit}#ac-localnav article,#ac-localnav aside,#ac-localnav details,#ac-localnav figcaption,#ac-localnav figure,#ac-localnav footer,#ac-localnav header,#ac-localnav nav,#ac-localnav section{display:block}#ac-localnav img{border:0;vertical-align:middle}#ac-localnav ul{list-style:none}#ac-localnav,#ac-localnav input,#ac-localnav textarea,#ac-localnav select,#ac-localnav button{font-synthesis:none;-moz-font-feature-settings:'kern';-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:gra
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (42671), with no line terminators
              Category:dropped
              Size (bytes):42671
              Entropy (8bit):5.309381174071625
              Encrypted:false
              SSDEEP:768:1WH6v0glrZnCbrh0k8muJlSgfeNPnl3zG3eL8Fyt/ylnRQygJdKsJYSmHoAoYBmX:sbQSpLL8kt/ylnO5Q8yw
              MD5:A87ECA00E84EA5B459BE671E1A8B62CE
              SHA1:4C36BE0CF017B7AD4210D480812F2B3B50B672AC
              SHA-256:C716882BAEC8D1FEB5D85BEFC06B443B2655A3B9E2D6C242F0A9F5D2E6AB6AE4
              SHA-512:D18F3A29247A0621ABB3C19C9583727AC09CF6E5C9259254074269577EFB59CC91C5708208FE1AEEF74A95E992B3C1CBDB4037192D60D1B24DC5FAAE0BC354C1
              Malicious:false
              Reputation:low
              Preview:require=function t(e,o,r){function n(c,a){if(!o[c]){if(!e[c]){var s="function"==typeof require&&require;if(!a&&s)return s(c,!0);if(i)return i(c,!0);var l=new Error("Cannot find module '"+c+"'");throw l.code="MODULE_NOT_FOUND",l}var u=o[c]={exports:{}};e[c][0].call(u.exports,(function(t){return n(e[c][1][t]||t)}),u,u.exports,t,e,o,r)}return o[c].exports}for(var i="function"==typeof require&&require,c=0;c<r.length;c++)n(r[c]);return n}({1:[function(t,e,o){"use strict";var r=t(11),n=t(10),i=t(4);function c(t,e){return void 0!==e?!!r(t,e):!!n(t)}e.exports=i(c),e.exports.original=c},{10:10,11:11,4:4}],2:[function(t,e,o){"use strict";e.exports={getWindow:function(){return window},getDocument:function(){return document},getNavigator:function(){return navigator}}},{}],3:[function(t,e,o){"use strict";var r=t(2),n=t(5);function i(){var t=r.getWindow(),e=r.getDocument(),o=r.getNavigator();return!!("ontouchstart"in t||t.DocumentTouch&&e instanceof t.DocumentTouch||o.maxTouchPoints>0||o.msMaxTouchP
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 300 x 300, 8-bit/color RGB, non-interlaced
              Category:downloaded
              Size (bytes):54290
              Entropy (8bit):7.989414478604232
              Encrypted:false
              SSDEEP:1536:kBf0J8/UcUGOfghOYBLwFp/5hJgL8VJ5/vb2+zuLU2z:OvvUG1tLs/53f92DU2z
              MD5:C3204C033B8625F6CACD85E522AEE4E5
              SHA1:12A17A39AF7580EB13B1889B244DF18D68AB0A4F
              SHA-256:5E8A05E6F8512A41C8223B24B55DA47A8B783C04AC5DB95D210360605438F6FC
              SHA-512:624D34512BEF5AFD5036A334CBC26BEF35D779AA31CE513BEDF4FEAA5674C143B3D8B6D452F2E1CAA8DAFD30708A18FB513540EFF2B9B1EB515996CF2130BC73
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/v/tv-home/n/images/meta/tv-home_wechat__es3wm0y2v10m_og.png
              Preview:.PNG........IHDR...,...,........"....IDATx..i.l.U&..<G..9...Wo,M.j.2.!.c0.,...n....H.%h.h.!..f...k...0....$T..7g..sf......1.s...wdT...U..{.TUT.{.=7.|g...I.l6UJS..qM...JS..B.)M....4..JS..B.)Mi....4..JS....*Mi....4.) T....*MiJS@.4.) T....PiJS@.4.)M.....PiJS..B.)M....4..JS..B.)Mi....4..JS....*Mi....4.) T....*MiJS@.4.) T....PiJS@.4.)M.....PiJS..B.)M....4..JS..B.)Mi....4..JS....*Mi....4.) T....*MiJS@.4.) T....PiJS@.4.)M.....PiJS..B.)M....4..JS..B.)Mi....4..JS....*Mi....4.) T....*MiJS@.4.) T....PiJS@.4.)M.....PiJS@.4.)M.....PiJS..B.)M....4..JS..B.)Mi....4..JS....*Mi.S.)?.7.5..7.?...?......l4..../Q5.M.Z-....W...Q....}f..y//.o...|........7U...._....R5.*F.Z..e..[.NW.T.Z.V.V....A......N.<u_..FC`c.12.;|l..:..V...zt.7.q#55M.}.U-..F..8.S..|.F. ...._..*....U.>..BQ]....F.y!.d..D..Z..R)...r....k..N....{r2...8.3k.:^.8..FC..ou[n2.Um......J.....Z.z..k..VF....`.[.h-.h/..ZN......Az.!dj.@*.....<..7.y.7".D@....j..q.I/h.8.Y.....KC.........I.N...h(...b..pk.T...:.O.oz=:
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:HTML document, ASCII text, with very long lines (18808)
              Category:downloaded
              Size (bytes):212010
              Entropy (8bit):5.325488478413287
              Encrypted:false
              SSDEEP:1536:3/rtrsBiW8d05E0mB7aInGnNEAqbLIN3q8dUO9Ga5lLKAtVaVD/LGYivX:P9iVaVD/LwX
              MD5:27ABF46200C9460B11FAB2306245D742
              SHA1:E76451A286DF9379D44C3E544E7190E0FACB801D
              SHA-256:25F4D967A6B34AEB7CB79E6BAB4EE905575746213C3C34E0C2BEC0997E98901B
              SHA-512:243583AC5FEA4A706FFBA3A70DEA356F23F8D7CFC6030904BD3318C00D4E178005AE2F667D148C08C57D14A6A9F2F59BDBF5343171A8F193162733B301E05DE4
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/sitemap/
              Preview:<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/sitemap/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/sitemap/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/sitemap/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/am/sitemap/" hreflang="en-AM" /><link rel="alternate" href="https://www.apple.com/at/sitemap/" hreflang="de-AT" /><link rel="alternate" href="https://www.apple.com/au/sitemap/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/az/sitemap/" hreflang="en-AZ" /><link rel="alternate" href="https://www.apple.com/befr/sitemap/" hreflang="fr-BE" /><link rel="alternate" href="https://www.apple.com/benl/sitemap/" hreflang="nl-BE" /><link rel="alternate" href="https://www.apple.com/bg/sitem
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:downloaded
              Size (bytes):245077
              Entropy (8bit):5.267573049434733
              Encrypted:false
              SSDEEP:1536:9aws4PrRXbuNqtiwjVCivar3QO7Yg6fLivar3YAhfPs3xu8nJRt0LNWP1il8A4Rs:9q+dSYgkCynshterrl4EMSEtaps7RE
              MD5:D86B48C279C183C4B5BFB1A27B4631B4
              SHA1:57CFEDD5944A157A482BA6339E3D298A2A52ACB5
              SHA-256:FEF51CC75F2F4D544BE67A31EA352E080C7D3774CAFED348DD84C62B2584A341
              SHA-512:A0FB75F95A1A322173C9657427FDB27740F072B54F1B8DBDA85A909FE564F7D683F0197B14BAF2F13387A28DAB8A4BD889686595D3592BFC51433669B6EEAB08
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/v/tv-home/n/built/scripts/main.built.js
              Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(s,r,function(t){return e[t]}.bind(null,r));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="/",i(i.s=125)}([function(e,t){e.exports=function(e){return e&&e.__esModule?e:{default:e}}},function(e
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text
              Category:downloaded
              Size (bytes):16655
              Entropy (8bit):4.765625242844148
              Encrypted:false
              SSDEEP:384:xbX/PmzvH3pKexTPpYP7rZBgBSRENJhXTtDT:AYXZlRErhZT
              MD5:18207B1F7319A23814CBD77E70F2E8A0
              SHA1:6F453FAF90F579B074DA4B960C009C9E51F606AC
              SHA-256:16402F09FBA2CEA8F4B9DCA3DD09D56C91930024EF551075910DEDBF69E514EB
              SHA-512:A773FD489B8ECFC8E18FF6D0FB71213DD132E26954A514A899BB22072E81DEB04E26DB8E109F23C18AA5DDCAA8D274ECCBB1EDBD6EAE285E0F0A87D823D6A243
              Malicious:false
              Reputation:low
              URL:http://applela.za.com/assets/layout/apple.css
              Preview:@font-face {. font-family: 'Lato Light';. src: url('../font/Lato-Light.eot'); /* IE9 Compat Modes */. src: url('../font/Lato-Light.eot%3F') format('embedded-opentype'), /* IE6-IE8 */. url('../font/Lato-Light.woff') format('woff'), /* Modern Browsers */. url('../font/Lato-Light.ttf') format('truetype'), /* Safari, Android, iOS */. url('../font/Lato-Light.svg') format('svg'); /* Legacy iOS */. . font-style: normal;. font-weight: 200;.}.@font-face {. font-family: 'Lato';. src: url('../font/Lato-Regular.eot'); /* IE9 Compat Modes */. src: url('../font/Lato-Regular.eot%3F') format('embedded-opentype'), /* IE6-IE8 */. url('../font/Lato-Regular.woff') format('woff'), /* Modern Browsers */. url('../font/Lato-Regular.ttf') format('truetype'), /* Safari, Android, iOS */. url('../font/Lato-Regular.svg') format('svg'); /* Legacy iOS */. . font-style: normal;. font-weight: 200;.}.body {. position: relative;. padding: 0;. margin: 0
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with no line terminators
              Category:downloaded
              Size (bytes):185
              Entropy (8bit):4.765675884187388
              Encrypted:false
              SSDEEP:3:+JdL0EcgtKJRKnmvaEf5AVeMvSSxK+wx8FECxnTXLog4z/85G2AY:+JztiKyf5weMaoK+S8mC1XLOU5b9
              MD5:A995CE7CB1A998673679B6C0B4E346AB
              SHA1:8212F2EAB4920A5B4F67A7C32EA847918818C3EE
              SHA-256:976DAD86563D55F8AF1EDA1DBF885BEA55FFD0984F62817CB0359268254C692C
              SHA-512:8EF917FC43490356D105A14BF2588658069B244CE3A8F3D10E57A15ACA1FD569ADA60F5A3200CC0AEF9D98B27BE08C7F4A5F95FB94D5C195DBBE26A189DF4D9D
              Malicious:false
              Reputation:low
              URL:https://appleid.cdn-apple.com/iforgot/static/cssj/N680915563/iForgotWeb.css
              Preview:.two-column-layout__column-content{}.hsa2-sk7{display:none}.hsa2-sk7--isReactStep{display:block}.idms-modal .idms-modal-dialog .button-group:not(.full-width){flex-direction:row-reverse}
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:Unicode text, UTF-8 text, with very long lines (65366), with no line terminators
              Category:downloaded
              Size (bytes):82918
              Entropy (8bit):5.035214915703843
              Encrypted:false
              SSDEEP:1536:iQWKisBm4lol+uhlglQePJol7/lU5S5o5iMJAXtY7yxvyGIfVHd/SjtcLmRH+2oJ:iQWKisBm4lol+uhlglQePJol7/lfDN2/
              MD5:6F40B0940C3AB17A7BB46B0B6C4681A5
              SHA1:638E6BDFA06290CE26D5DF0AEDB542F14034592C
              SHA-256:B78A508C90C8D120E78B497D790235EA902EEA085F7543ED94ACEF5E3F9A4FF5
              SHA-512:7900D6E11DFBF6AD53DD5F1AFB1099D489972B173171315AE4E805FDD5FB78E28D180B3C31BBC47EE62C6592AA7180BA6E123F64046F7DA2E4FDC9526A961487
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/localnav/9/styles/ac-localnav.built.css
              Preview:#ac-localnav html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#ac-localnav body{margin:0;padding:0}#ac-localnav ul,#ac-localnav ol,#ac-localnav li,#ac-localnav dl,#ac-localnav dt,#ac-localnav dd,#ac-localnav h1,#ac-localnav h2,#ac-localnav h3,#ac-localnav h4,#ac-localnav h5,#ac-localnav h6,#ac-localnav hgroup,#ac-localnav p,#ac-localnav blockquote,#ac-localnav figure,#ac-localnav form,#ac-localnav fieldset,#ac-localnav input,#ac-localnav legend,#ac-localnav pre,#ac-localnav abbr,#ac-localnav button{margin:0;padding:0}#ac-localnav pre,#ac-localnav code,#ac-localnav address,#ac-localnav caption,#ac-localnav th,#ac-localnav figcaption{font-size:1em;font-weight:normal;font-style:normal}#ac-localnav fieldset,#ac-localnav iframe{border:0}#ac-localnav caption,#ac-localnav th{text-align:left}#ac-localnav table{border-collapse:collapse;border-spacing:0}#ac-localnav main,#ac-localnav summary,#ac-localnav details{display:block}#ac-localnav audio,#ac-localnav canvas,#ac-localnav video,
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (2006), with no line terminators
              Category:dropped
              Size (bytes):2006
              Entropy (8bit):5.0343125996860305
              Encrypted:false
              SSDEEP:48:MMEuMY6wRQe46l07kQxeyS9IgeAECO8gLF3S2mgL2IBIYC:MMEn3lQXyRDkw3NmnIW
              MD5:1F00B46C8725129C02BD0BF3B9564926
              SHA1:CC017B8B4333983372D6F88552F6FBA7E30C0EC6
              SHA-256:A9D2A8F8D325CC94BC7CD4215A0845DA648D75941215B58967EF340C3E2D3271
              SHA-512:9599D0055DD455B29A3A9BF9AE95A583ADC6F73418D3B56DCF425F3281D3DFA23354EB691AA2F0A34A496A2B2C70F14ABF22C8761AB7FF18C913EFC50278EEBB
              Malicious:false
              Reputation:low
              Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(o,i,function(t){return e[t]}.bind(null,i));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";({initialize(){let e=docum
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:dropped
              Size (bytes):466607
              Entropy (8bit):5.284010002694932
              Encrypted:false
              SSDEEP:6144:3wTtvvfeWtv9j59COqhH0u2iyMT9g9GxOIYt:3D7hxTaYxO/
              MD5:CC71A29536A7DE0094CD1CB6A0206067
              SHA1:951F08D8AEEB2192D5E9C5AF2724782E236E4329
              SHA-256:5546424F34E5478F3AB731A3F81A88C17AF3BD8B36DABEC371946AC2C677DA31
              SHA-512:7F6BA33EBF860DD7751E40A8B7CF40BFA689F6D41F8E64272779FAF926145C4DBF90914C83587BE9991DD0ED792A5425B78F52A4E3B4A4683736839C2CE7D619
              Malicious:false
              Reputation:low
              Preview:!function(){return function e(t,i,n){function r(s,a){if(!i[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=i[s]={exports:{}};t[s][0].call(u.exports,function(e){return r(t[s][1][e]||e)},u,u.exports,e,t,i,n)}return i[s].exports}for(var o="function"==typeof require&&require,s=0;s<n.length;s++)r(n[s]);return r}}()({1:[function(e,t,i){t.exports={major:6,minor:10,patch:0,prerelease:null,toString:function(){return"6.10.0 (13d6bca)"},toArray:function(){return[6,10,0]}}},{}],2:[function(e,t,i){"use strict";t.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,n=new Array(t);i<t;i++)n[i]=e[i];return n},t.exports.__esModule=!0,t.exports.default=t.exports},{}],3:[function(e,t,i){"use strict";var n=e("./arrayLikeToArray.js");t.exports=function(e){if(Array.isArray(e))return n(e)},t.exports.__esModule=!0,t.exports.default=t.exports},{"./arrayLikeT
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65468)
              Category:downloaded
              Size (bytes):939221
              Entropy (8bit):5.587724194706997
              Encrypted:false
              SSDEEP:12288:9WG72WeeEeeye05XqsIvEYNlnKbk8gR6+i3+IgRw6+SF:9WG72WeeEeeR4Xqvf1+SF
              MD5:91E3C0311950708680F20BF830882B8E
              SHA1:FBD286B6B843D469E79AEB390266888CBA7094FD
              SHA-256:0FE6B3F3A2BE2389AF6A110F38F289AA8742B5DEAABA0AA4137A6530D0C1540E
              SHA-512:FE3DB92A73838BF776517B7D2C2883054E19409AAE100294CB6A9E2A1AE7829D4A9D736942BEC873D430FB01FC3590CCA35C1F073C1E0593BAE906A628A79B93
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/legal/v/legal/e/built/scripts/main.built.js
              Preview:/*! For license information please see main.built.js.LICENSE.txt */.(()=>{var __webpack_modules__={957:(e,t,n)=>{"use strict";n.r(t),n.d(t,{retrieve:()=>b,store:()=>_});var r=n(23672),i=n(98712),o=n(30145),s=function(e){return function(t){return"string"==typeof t?t.slice(0,e):null}},a={path:"/",secure:!0},l=[i.KEYS.PERSISTED,i.KEYS.DEFERRED_BEACON],u=[{name:"btuid",sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(7)]},{name:o.ms.EVENTS,sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(150)]},{name:o.ms.EVAR_1,sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(250)]},{name:o.ms.PROP_14,sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(100)]},{name:o.ms.PROP_57,sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(100)]},{name:o.ms.PROP_7,sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(100)]},{name:o.ms.EVAR_15,sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(250)]},{name:o.ms.EVAR_23,sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(250)]},{name:o.ms.PROP_25,sanitizers:[r.beaconHelpers.toBeaconSafeVal,s(100)]},{name:o.
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:JSON data
              Category:downloaded
              Size (bytes):1670
              Entropy (8bit):4.640115766460789
              Encrypted:false
              SSDEEP:12:KsqTwG/AnRwnwA2jivUMMWxSQi+jMMudUd1QxReNliPMMB/M0aZE5aNOxMMD2b93:QwSV2UQ28dUTQfqiaN+qi01uc
              MD5:466BD4EE0E615B95435C9CDD09DBD328
              SHA1:B3B7ADB0DFE92A2E711C383F514B91038F2A3AD5
              SHA-256:0117D94FD0F06C8A706AA4F4A166C2D867612710D17EAEF02FD2E5D845A4F241
              SHA-512:79A853A7518BCF1F7962F94CA43A40F98383374F6571EAE0752D1274E0C6378584E80048164998DCAD5B4E4128B2C2FBB1AE0FCBE4820E7D84C519733EC6FCD1
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/ac/localeswitcher/4/en_US/content/localeswitcher.json
              Preview:{."locale": {."country": "us",."attr": "en-US",."textDirection": "ltr".},."localeswitcher": {."name": "localeswitcher",."metadata": {},."displayIndex": 0,."copy": {."name": "copy",."metadata": {},."displayIndex": 0,."value": "Choose another country or region to see content specific to your location and shop.online.",."path": "ac-localeswitcher.localeswitcher.localeswitcher.copy".},."continue": {."name": "continue",."metadata": {},."displayIndex": 1,."value": "Continue",."path": "ac-localeswitcher.localeswitcher.localeswitcher.continue".},."exit": {."name": "exit",."metadata": {."duration": "30",."dismiss": "1".},."displayIndex": 2,."value": "Close country or region selector",."path": "ac-localeswitcher.localeswitcher.localeswitcher.exit".},."select": {."name": "select",."metadata": {},."displayIndex": 0,."suggestion1": {."name": "suggestion1",."metadata": {},."displayIndex": 0,."value": "United States",."path": "ac-localeswitcher.localeswitcher.localeswitcher.select.suggestion1".},."c
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:SVG Scalable Vector Graphics image
              Category:downloaded
              Size (bytes):1019
              Entropy (8bit):4.3542840515750925
              Encrypted:false
              SSDEEP:24:tc/vBBBEOHWbmVWTI4sv2kCzHpVFyNktsr2ga3lp:2ZibTI4svXMVFyNosCXlp
              MD5:A33367458AF03D2C02041504C5AF16B1
              SHA1:9D1F45785E77DB97DB3AA47D8A834FAC6E46E587
              SHA-256:E0A93DE24B1BE1E1192409A24EC95C36A358C82352162A7EF06A7D7A82E7164C
              SHA-512:0D28037C093DF0F5E23D303AF6D8F37E7CD511E4B90EA1ABFED65145F465709B242611BFFCA72F69A7E7A3EBEFB4343A89DF06F2370D5E88A39937D5BAC817E9
              Malicious:false
              Reputation:low
              URL:https://www.apple.com/v/tv-home/n/images/chapternav/light/homepodmini_light__genrqjukfl26_large.svg
              Preview:<svg viewBox="0 0 22 54" xmlns="http://www.w3.org/2000/svg"><path d="m0 0h22v54h-22z" fill="none"/><g fill="#1d1d1f"><path d="m20.90438 36.2673a9.8933 9.8933 0 0 0 -3.398-4.81608 2.911 2.911 0 0 0 -1.56778-.529c-1.15134-.11836-2.30637-.22813-3.46241-.26628q-.73836-.02436-1.47815-.02323-.73954-.00006-1.47816.02323c-1.156.03815-2.31107.14792-3.46241.26628a2.911 2.911 0 0 0 -1.56778.529 10.36781 10.36781 0 0 0 -3.3981 4.81608 10.26418 10.26418 0 0 0 -.53313 4.09561 10.43627 10.43627 0 0 0 1.86733 5.31452 10.29906 10.29906 0 0 0 3.66659 3.287 7.25992 7.25992 0 0 0 1.43078.63738 13.03345 13.03345 0 0 0 3.47484.39819 13.03374 13.03374 0 0 0 3.47486-.39823 7.26045 7.26045 0 0 0 1.43075-.63738 10.29906 10.29906 0 0 0 3.66659-3.287 10.43614 10.43614 0 0 0 1.8673-5.31452 9.77427 9.77427 0 0 0 -.53312-4.09557zm-9.90638-3.5862c-3.0624 0-5.545-.37765-5.545-.8435s2.48256-.84349 5.545-.84349 5.54493.37764 5.54493.84349-2.48254.8435-5.54493.8435z"/><ellipse cx="10.99799" cy="31.8376" rx="4.05467" ry="
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (65536), with no line terminators
              Category:dropped
              Size (bytes):245077
              Entropy (8bit):5.267573049434733
              Encrypted:false
              SSDEEP:1536:9aws4PrRXbuNqtiwjVCivar3QO7Yg6fLivar3YAhfPs3xu8nJRt0LNWP1il8A4Rs:9q+dSYgkCynshterrl4EMSEtaps7RE
              MD5:D86B48C279C183C4B5BFB1A27B4631B4
              SHA1:57CFEDD5944A157A482BA6339E3D298A2A52ACB5
              SHA-256:FEF51CC75F2F4D544BE67A31EA352E080C7D3774CAFED348DD84C62B2584A341
              SHA-512:A0FB75F95A1A322173C9657427FDB27740F072B54F1B8DBDA85A909FE564F7D683F0197B14BAF2F13387A28DAB8A4BD889686595D3592BFC51433669B6EEAB08
              Malicious:false
              Reputation:low
              Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var r=t[s]={i:s,l:!1,exports:{}};return e[s].call(r.exports,r,r.exports,i),r.l=!0,r.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)i.d(s,r,function(t){return e[t]}.bind(null,r));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="/",i(i.s=125)}([function(e,t){e.exports=function(e){return e&&e.__esModule?e:{default:e}}},function(e
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:ASCII text, with very long lines (1621)
              Category:dropped
              Size (bytes):1622
              Entropy (8bit):5.190331536255181
              Encrypted:false
              SSDEEP:24:c4hmMd7biG4WL7f5iQVGtWjxwY096IOOr9zxDhOSDPGxJqnJkJGa94c6DmiVKob7:fhTBjf5ZVGMjf1olqxJqJkTiNZ/ANXlM
              MD5:CA38A87A6C6AEEDCB2E175F99CD7C6FB
              SHA1:E0B51B38E39473D63F32AC7F17AFE1403711E2A6
              SHA-256:0BFF01B41B8CB4029163BB35826202FA274A6E27570D61AAA39232FC5158275E
              SHA-512:AEF96E158B9D853C9B83B7E0075103838C829987CB25F7BE8D79B2B6858EB1285BEC71FAB05DC1722B1554002D79E9B5510AF9989D29D2A0C6160C740A3A44CA
              Malicious:false
              Reputation:low
              Preview:!function(){"use strict";var n,e={},r={};function t(n){var o=r[n];if(void 0!==o)return o.exports;var i=r[n]={exports:{}};return e[n].call(i.exports,i,i.exports,t),i.exports}t.m=e,t.amdO={},n=[],t.O=function(e,r,o,i){if(!r){var u=1/0;for(l=0;l<n.length;l++){r=n[l][0],o=n[l][1],i=n[l][2];for(var f=!0,a=0;a<r.length;a++)(!1&i||u>=i)&&Object.keys(t.O).every((function(n){return t.O[n](r[a])}))?r.splice(a--,1):(f=!1,i<u&&(u=i));if(f){n.splice(l--,1);var c=o();void 0!==c&&(e=c)}}return e}i=i||0;for(var l=n.length;l>0&&n[l-1][2]>i;l--)n[l]=n[l-1];n[l]=[r,o,i]},t.n=function(n){var e=n&&n.__esModule?function(){return n.default}:function(){return n};return t.d(e,{a:e}),e},t.d=function(n,e){for(var r in e)t.o(e,r)&&!t.o(n,r)&&Object.defineProperty(n,r,{enumerable:!0,get:e[r]})},t.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(n){if("object"==typeof window)return window}}(),t.o=function(n,e){return Object.prototype.hasOwnProperty.c
              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
              File Type:PNG image data, 74 x 78, 8-bit colormap, interlaced
              Category:dropped
              Size (bytes):2449
              Entropy (8bit):6.7807690638270515
              Encrypted:false
              SSDEEP:48:RXwQ1nHWjD9hp/cLse4Ae1zojkqlnU/MNn2kYHr68t2c:7n2Lp/Ssj1+blnUkNnryPt2c
              MD5:9458DBCC9FDD30F2907CA985432891F0
              SHA1:E5F1CBB5AC1C5CF8E1C4D1D2B60126AB8BFD777C
              SHA-256:8453BD603A0FE05D29BE9B04D38F839F5E501F604A113DACACCDD01CA912C94D
              SHA-512:98210C0A044A0D3E9A374490D9D07CCE9FB0B3306AF19EE5771822FC1B806A833C2B6A9B98F1A50284555753D6E45DFA1921678F4843176C50FA77D17BD0BC28
              Malicious:false
              Reputation:low
              Preview:.PNG........IHDR...J...N......@....=PLTE333...333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333333G.7.....tRNS............................. !#$'()*+-/0234579:;<>@ABCDEGHIJKLOPRSTUWY[\^`abcdefijklnprstwyz{|}~.............................................................................................X......EIDATX.....e....H[2.K..h@.&RbY..Z.U....UH.....b[.HM....l.K....RQ[,1$.mY....g...e.......=.<.s.'[).3i.-.X....&I.o...C..y0E..c.`..)I......K!B..{L.$v......b@..$.n.H.s.@.
              No static file info
              TimestampProtocolSIDSignatureSeveritySource PortDest PortSource IPDest IP
              2024-08-25T00:58:31.872289+0200TCP2024385ET PHISHING Possible iCloud Phishing Landing - Title over non SSL2804973593.157.106.54192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Aug 25, 2024 00:58:29.815365076 CEST49675443192.168.2.4173.222.162.32
              Aug 25, 2024 00:58:31.178977966 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:31.179312944 CEST4973680192.168.2.493.157.106.54
              Aug 25, 2024 00:58:31.183871984 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:31.183969975 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:31.184129000 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:31.185142040 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:31.185204983 CEST4973680192.168.2.493.157.106.54
              Aug 25, 2024 00:58:31.189062119 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:31.848473072 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:31.848517895 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:31.848529100 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:31.848602057 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:31.867435932 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:31.867618084 CEST4973680192.168.2.493.157.106.54
              Aug 25, 2024 00:58:31.868112087 CEST4973980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:31.868504047 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:31.872288942 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:31.872428894 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:31.872989893 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:31.873061895 CEST4973980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:31.873245955 CEST4973980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:31.873292923 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:31.873351097 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:31.873436928 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:31.878061056 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:31.878554106 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:31.897459030 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:31.902331114 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:31.902484894 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:31.902544022 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:31.907310009 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.069947004 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.069962025 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.069973946 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.070029020 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.070039988 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.070122004 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.070122004 CEST4973680192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.070122004 CEST4973680192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.070132971 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.070143938 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.070162058 CEST4973680192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.070178986 CEST4973680192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.070187092 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.070204020 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.070240021 CEST4973680192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.070523024 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.070533037 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.070544958 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.070569992 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.070663929 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.070673943 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.070687056 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.070697069 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.070700884 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.070708990 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.070720911 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.070723057 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.070753098 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.073016882 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.073029041 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.073045969 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.073055983 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.073086977 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.073107004 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.074950933 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.074969053 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.075035095 CEST4973680192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.075340986 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.075383902 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.075386047 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.097785950 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.098014116 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.102811098 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.102895975 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.103022099 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.104240894 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.104304075 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.104398966 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.107788086 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.109164953 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.124834061 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.362221956 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362250090 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362256050 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362303019 CEST4973680192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.362360001 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362370014 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362380028 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362404108 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.362406015 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362438917 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.362592936 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362605095 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362615108 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362622023 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362627983 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362637997 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362647057 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.362651110 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362662077 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362668991 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.362673044 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362684965 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362696886 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362698078 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.362734079 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.362912893 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.362951040 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.363081932 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.363092899 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.363101959 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.363112926 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.363122940 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.363122940 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.363136053 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.363146067 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.363153934 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.363159895 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.363171101 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.363171101 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.363183022 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.363207102 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.363238096 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.364598036 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.364643097 CEST4973680192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.365509033 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.365555048 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.367294073 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.367307901 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.367326975 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.367336988 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.367347002 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.367347002 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.367357969 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.367368937 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.367379904 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.367393017 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.367394924 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:32.367404938 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.367420912 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.367420912 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:32.367439985 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.367458105 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:32.367458105 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:32.367497921 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:32.367801905 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.367844105 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.367855072 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.367876053 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.367877007 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.367911100 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.367949009 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.368043900 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.368055105 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.368066072 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.368072033 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.368077040 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.368100882 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.368133068 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.368269920 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.368721008 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.368732929 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.368742943 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.368772030 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.368793011 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.368803978 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.368814945 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.368827105 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.368872881 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.368982077 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.369585037 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.369622946 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.369633913 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.369667053 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.369688034 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.369699001 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.369709015 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.369724989 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.369748116 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.370476007 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.370511055 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.370522022 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.370547056 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.370614052 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.370625019 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.370651007 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.371047020 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.371083975 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.371567011 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.371630907 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.371642113 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.371671915 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.371685028 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.371695995 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.371706963 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.371720076 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.371746063 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.372283936 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.372294903 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.372306108 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.372332096 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.372392893 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.372404099 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.372414112 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.372430086 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.372457027 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.373143911 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.373176098 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.373186111 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.373214960 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.373251915 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.373261929 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.373271942 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.373291016 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.373325109 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.373621941 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.373667955 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:32.373672962 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.373684883 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.373728037 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:32.386890888 CEST4973680192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.391735077 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.398971081 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.399049997 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.399059057 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.399076939 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.399086952 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.399092913 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.399121046 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.399391890 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.399410009 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.399430990 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.399600029 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.399622917 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.399632931 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.399633884 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.399657965 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.399712086 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.399723053 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.399764061 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.400266886 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.400316000 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.400326014 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.400348902 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.400424957 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.400435925 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.400446892 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.400456905 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.400651932 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.401175022 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.401228905 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.401240110 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.401278973 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.401309013 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.401320934 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.401329994 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.401352882 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.401366949 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.432493925 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.432518959 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.432531118 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.432543039 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.432554960 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.432873011 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.432877064 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:32.432944059 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:32.433027029 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.433103085 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.433114052 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.433147907 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:32.433155060 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.433762074 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.433852911 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.433865070 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.433871984 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:32.433876038 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.433890104 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.433921099 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:32.433921099 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:32.434583902 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.434596062 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:32.434753895 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:32.533411026 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.533432961 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.533447027 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.533457994 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.533469915 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.533487082 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.533521891 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.533658981 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.533670902 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.533680916 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.533690929 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.533696890 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.533703089 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.533739090 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.533761978 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.538880110 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.538959980 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.538969994 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.539000988 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.587110996 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.588957071 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.588980913 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.588993073 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.589026928 CEST4973680192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.589107990 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.589129925 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.589152098 CEST4973680192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.605510950 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.605525017 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.605546951 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.605564117 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.605576038 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.605592012 CEST4973980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.605613947 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.605626106 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.605640888 CEST4973980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.605654955 CEST4973980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.605660915 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.605673075 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.605684042 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.605696917 CEST4973980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.605721951 CEST4973980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.620115995 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.630934954 CEST4973680192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.643237114 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.643250942 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.643264055 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.643276930 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.643294096 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.643296003 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.643322945 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.643377066 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.643460989 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.643480062 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.643498898 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.643523932 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.643563032 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.643579006 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.643606901 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.644337893 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.644349098 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.644361973 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.644376993 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.644406080 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.644418001 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.644423962 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.644455910 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.645199060 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.645261049 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.645272017 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.645309925 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.645366907 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.645378113 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.645426989 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.648174047 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.648216963 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.648228884 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.648231030 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.648405075 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.729937077 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.752918959 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.752933979 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.752945900 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753067017 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753086090 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753098965 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753109932 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753122091 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753129005 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.753129005 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.753129005 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.753145933 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753156900 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.753159046 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753189087 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.753251076 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753262043 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753267050 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753277063 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753304958 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.753606081 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753639936 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753648996 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.753652096 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753707886 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.753732920 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753742933 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753753901 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.753787994 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.754106998 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.754152060 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.754177094 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.754192114 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.754224062 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.754232883 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.754235983 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.754246950 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.754276991 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.797545910 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.870925903 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.911936045 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.916785955 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.921843052 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.991668940 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.991693020 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.991707087 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.991719007 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.991733074 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.991739035 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.991744995 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.991758108 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.991770983 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.991772890 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.991811991 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.991818905 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.991830111 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.991878986 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.996663094 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.996680021 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.996691942 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.996702909 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:32.996726990 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:32.996783018 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.007848978 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.007862091 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.007873058 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.007905006 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.007930040 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.007941008 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.007951975 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.007963896 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.007978916 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.008002996 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.008028030 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.008075953 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.008085966 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.008121014 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.012814045 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.012867928 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.012880087 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.012904882 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.053328037 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.058000088 CEST49744443192.168.2.4142.250.185.132
              Aug 25, 2024 00:58:33.058057070 CEST44349744142.250.185.132192.168.2.4
              Aug 25, 2024 00:58:33.058118105 CEST49744443192.168.2.4142.250.185.132
              Aug 25, 2024 00:58:33.059510946 CEST49744443192.168.2.4142.250.185.132
              Aug 25, 2024 00:58:33.059525013 CEST44349744142.250.185.132192.168.2.4
              Aug 25, 2024 00:58:33.073261023 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.074057102 CEST4973980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.078088999 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.078862906 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.102370977 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.102384090 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.102396965 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.102427959 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.102478981 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.102525949 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.102530956 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.102543116 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.102576017 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.102607012 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.102617979 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.102646112 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.103126049 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.103166103 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.103205919 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.103290081 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.103358030 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.103369951 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.103401899 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.103404045 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.103436947 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.103827953 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.103874922 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.103887081 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.103912115 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.103950024 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.103961945 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.104000092 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.104002953 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.104036093 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.104753971 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.104767084 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.104778051 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.104805946 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.125113964 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.125124931 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.125183105 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.125400066 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.125411987 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.125452995 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.125510931 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.125523090 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.125560045 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.125562906 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.125617027 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.125658989 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.125663042 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.125674009 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.125709057 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.125745058 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.125760078 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.125798941 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.126557112 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.126569033 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.126581907 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.126612902 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.126641989 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.126653910 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.126681089 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.127367020 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.127397060 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.127408028 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.127412081 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.127446890 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.127490997 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.127501965 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.127541065 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.128323078 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.128334999 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.128345013 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.128372908 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.150433064 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.181323051 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.205791950 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.205817938 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.205885887 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.263865948 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.263937950 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.268732071 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.268744946 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.275525093 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.275537014 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.275610924 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.281795025 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.281806946 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.281820059 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.281853914 CEST4973980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.334817886 CEST4973980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.466602087 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:33.467063904 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.467116117 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.467133999 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.467147112 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.467166901 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.467195988 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.467299938 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.467345953 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.467361927 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.467391014 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.467438936 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.467449903 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.467479944 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.467788935 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.467833042 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.467838049 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.467844963 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.467886925 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.467886925 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.467899084 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.467957973 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.468247890 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468302011 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468312979 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468346119 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.468442917 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468453884 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468463898 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468477964 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468497038 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468497992 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.468521118 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.468558073 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468601942 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.468667030 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468733072 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468744993 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468776941 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.468799114 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468808889 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468820095 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468833923 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468837976 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.468863964 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.468878031 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468900919 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.468920946 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.468977928 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.469024897 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.469078064 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.469089031 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.469106913 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.469118118 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.469127893 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.469156981 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.469196081 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.469207048 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.469218016 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.469248056 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.469295979 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.469337940 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.469595909 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.469608068 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.469618082 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.469643116 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.469671011 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.469862938 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.469918966 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.469932079 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.469961882 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.469994068 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470005035 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470016003 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470026970 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470038891 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470062017 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.470093012 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.470194101 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470206022 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470216036 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470227003 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470237970 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470241070 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.470249891 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470263958 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.470294952 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.470464945 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470510960 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.470513105 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470525026 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470565081 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.470565081 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470577002 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470608950 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470614910 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.470623016 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470663071 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.470863104 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470906973 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.470907927 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470923901 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.470963001 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.471004963 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471015930 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471025944 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471036911 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471067905 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.471096992 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.471127987 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471138954 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471199989 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.471348047 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471419096 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471431971 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471462011 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.471479893 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471491098 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471501112 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471518040 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.471522093 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471535921 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:33.471543074 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.471584082 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:33.471860886 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471872091 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471883059 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471915960 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.471954107 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471966028 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471976042 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471988916 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.471997976 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.472026110 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.472115040 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.472126961 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.472160101 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.472258091 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.472270012 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.472280979 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.472301006 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.472331047 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.472357035 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.472368956 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.472378016 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.472389936 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.472423077 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.472803116 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.472814083 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.472830057 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.472842932 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.472878933 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.472953081 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:33.473087072 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.477816105 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:33.522161007 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.556914091 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.556976080 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.556986094 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.557017088 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.557027102 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.557029009 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.557040930 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.557075977 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.557095051 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.557317972 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.557328939 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.557338953 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.557377100 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.557420015 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.557461023 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.557471991 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.557482004 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.557534933 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.557585001 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.576584101 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.576661110 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.576672077 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.576719046 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.576730967 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.576741934 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.576807976 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.576807976 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.576818943 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.576855898 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.576858044 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.576868057 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.576908112 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.576920986 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.576968908 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.576976061 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.576987982 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.576997995 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577003002 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577053070 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.577121019 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577131987 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577184916 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577186108 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.577198029 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577208042 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577241898 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.577276945 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577289104 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577327013 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.577383995 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577395916 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577408075 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577419996 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577440977 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.577471018 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.577527046 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577539921 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577548981 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577559948 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577575922 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.577605963 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.577682018 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577693939 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577704906 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577737093 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.577753067 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577764034 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577764034 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.577774048 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577784061 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577809095 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.577833891 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.577897072 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577908039 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577918053 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577929020 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577940941 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577953100 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.577965975 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.577994108 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.578102112 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578113079 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578125000 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578155994 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.578232050 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578243017 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578253031 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578279972 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.578308105 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.578391075 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578403950 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578413010 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578418970 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578428984 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578439951 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578450918 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578474998 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.578511000 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.578675032 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578685999 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578695059 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578706980 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578717947 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578728914 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578733921 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.578738928 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578749895 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578771114 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.578799963 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.578936100 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578948021 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578959942 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578970909 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578982115 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.578983068 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.578994036 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579003096 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.579005957 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579035044 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.579046011 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.579071999 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579128981 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579140902 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579149961 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579159975 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579171896 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.579189062 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.579288006 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579299927 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579309940 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579320908 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579334021 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.579364061 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.579488039 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579505920 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579515934 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579530954 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579538107 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.579543114 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579555988 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579571009 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.579597950 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.579771996 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579811096 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.579813957 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579830885 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579869986 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.579879999 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.580020905 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.580056906 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.580068111 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.580077887 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.580108881 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.580118895 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.580121994 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.580158949 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.580328941 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.580374956 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.580385923 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.580416918 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.580475092 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.580491066 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.580502033 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.580512047 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.580513000 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.580543995 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.580847025 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.580890894 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.580929041 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.580940008 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.580950975 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.580971956 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.581029892 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581042051 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581072092 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.581302881 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581317902 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581346035 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.581413031 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581454039 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.581475019 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581486940 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581526995 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.581547976 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581595898 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581623077 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581633091 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581643105 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.581675053 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.581691027 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581790924 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581801891 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581814051 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581825018 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581835032 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.581864119 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581866980 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.581876040 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581949949 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581960917 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581970930 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581984043 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.581995010 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582010031 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.582010984 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.582046032 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582046986 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.582056999 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582068920 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582082033 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582112074 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.582129002 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582132101 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.582140923 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582192898 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.582195044 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582225084 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582236052 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582269907 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.582308054 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582318068 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582328081 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582357883 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.582381010 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.582384109 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582468987 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582515955 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.582554102 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582571983 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582590103 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582600117 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582609892 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582617998 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.582619905 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582631111 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582643032 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582644939 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.582668066 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.582690001 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.582741022 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582752943 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582762957 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582797050 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.582837105 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582849979 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582881927 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.582901001 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582940102 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582951069 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.582968950 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.582999945 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.583033085 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.583044052 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.583054066 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.583065987 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.583100080 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.583195925 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.583197117 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.583206892 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.583218098 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.583237886 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.583252907 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.583273888 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.583286047 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.583292007 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.583297014 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.583309889 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.583331108 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.583355904 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.583950043 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.583960056 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.583995104 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.584024906 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.584073067 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.584085941 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.584095955 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.584109068 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.584140062 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.584180117 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.584191084 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.584201097 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.584223032 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.584244013 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.584337950 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.584348917 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.584357977 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.584368944 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.584381104 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.584388018 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.584418058 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.584914923 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.584960938 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.584995985 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.603205919 CEST4974780192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.603382111 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.603566885 CEST4974980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.603825092 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.604233027 CEST4975180192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.604746103 CEST4975280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.608011961 CEST804974793.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.608093977 CEST4974780192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.608252048 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.608355045 CEST804974993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.608421087 CEST4974980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.608422041 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.608618021 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.608664036 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.608741999 CEST4974780192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.608938932 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.609054089 CEST804975193.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.609103918 CEST4975180192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.609208107 CEST4974980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.609312057 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.609560013 CEST804975293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.609606028 CEST4975280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.609657049 CEST4975180192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.609805107 CEST4975280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.613555908 CEST804974793.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.613722086 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.613972902 CEST804974993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.614075899 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.614402056 CEST804975193.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.614556074 CEST804975293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.632709980 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.645426989 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.645442009 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.645453930 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.645503044 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.645515919 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.645520926 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.645550013 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.645595074 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.645607948 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.645633936 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.645672083 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.645684004 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.645694971 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.645716906 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.645734072 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.645850897 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.645867109 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.645879030 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.645890951 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.645919085 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.645942926 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.645966053 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.645976067 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.645986080 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.646017075 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.646029949 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.646042109 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.646073103 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.646075964 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.646111012 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.646132946 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.646150112 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.646162033 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.646176100 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.646187067 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.646217108 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.664393902 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.664429903 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.664442062 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.664495945 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.664506912 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.664508104 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.664518118 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.664534092 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.664561033 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.666908026 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.666960955 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.666974068 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.667017937 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.667088985 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.667100906 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.667112112 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.667125940 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.667135954 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.667155981 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.667223930 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.667233944 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.667244911 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.667258024 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.667264938 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.667282104 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.667282104 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.667295933 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.667306900 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.667320013 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.667330980 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.667352915 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.667409897 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.667422056 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.667431116 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.667443037 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.667464972 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.667489052 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.686100960 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686140060 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686211109 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.686347961 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686556101 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686567068 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686578989 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686590910 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686603069 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686613083 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.686623096 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686633110 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.686635971 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686650038 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.686650038 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686662912 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686676025 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686693907 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.686718941 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.686738014 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686749935 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686759949 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686774969 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686791897 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.686820030 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.686924934 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686937094 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686945915 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686950922 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686964035 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686975002 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686988115 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.686988115 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.687001944 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687016010 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.687045097 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.687118053 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687175989 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.687190056 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687202930 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687213898 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687225103 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687237978 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687252998 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.687282085 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.687474966 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687486887 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687504053 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687515020 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687525988 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687536955 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687536955 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.687549114 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687557936 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.687566996 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687585115 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687592030 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.687597036 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687614918 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.687639952 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.687772036 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687783003 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687793016 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687813044 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687824011 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.687828064 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687840939 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687849998 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.687856913 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687870026 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687880993 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687884092 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.687894106 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.687925100 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.687926054 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.688141108 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688153028 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688163996 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688199043 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.688227892 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.688285112 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688297987 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688312054 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688339949 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.688344955 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688355923 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688369036 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688380957 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.688384056 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688396931 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688406944 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688412905 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688416958 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.688426018 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688465118 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.688649893 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688663006 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688704014 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.688812017 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688823938 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688834906 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688847065 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688858986 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688868999 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688869953 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.688880920 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688889980 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.688894033 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688909054 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688910007 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.688920975 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688929081 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.688934088 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.688968897 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.688991070 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.689254999 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689268112 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689280033 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689290047 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689302921 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689315081 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689325094 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.689327002 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689337969 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689351082 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689353943 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.689362049 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689373970 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.689380884 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689393044 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689393044 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.689407110 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689419985 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689435959 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689439058 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.689439058 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.689449072 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689460993 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689462900 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.689474106 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689486027 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689496040 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689506054 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.689507961 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689524889 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.689551115 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.689948082 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.689960003 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690012932 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.690084934 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690097094 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690108061 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690124989 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690135002 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.690136909 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690148115 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690160990 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690160990 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.690172911 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690185070 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690190077 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.690203905 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690217018 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690217018 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.690227985 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690238953 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690249920 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690253019 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.690263987 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690275908 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690275908 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.690285921 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690299988 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.690300941 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690313101 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690320969 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.690323114 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690335035 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690346956 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.690347910 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690360069 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690373898 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690383911 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.690386057 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.690406084 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.690422058 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.691072941 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691085100 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691097021 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691112995 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691124916 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691137075 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691138029 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.691158056 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691164017 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.691170931 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691181898 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.691183090 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691196918 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691210985 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691222906 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691225052 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.691234112 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691241980 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.691246033 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691256046 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691267967 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691272974 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.691278934 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691291094 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691301107 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.691302061 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691313028 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691323996 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.691325903 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691339016 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691345930 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.691350937 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691351891 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.691364050 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691375971 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691382885 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.691386938 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691404104 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691416025 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691423893 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.691443920 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.691457033 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.691833019 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691844940 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691855907 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.691899061 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.691991091 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692003012 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692013025 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692019939 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692030907 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692034960 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.692049980 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692061901 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.692061901 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692073107 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692085028 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692099094 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.692105055 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692117929 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692128897 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692137003 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.692140102 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692152977 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.692152977 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692164898 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692176104 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692178011 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.692187071 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692198038 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692209005 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692219019 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.692219973 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692234039 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692245960 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692246914 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.692259073 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692270994 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692284107 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.692312002 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.692929983 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692944050 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692958117 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692972898 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692982912 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.692985058 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692996979 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.692996979 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.693008900 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.693027020 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.693028927 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.693038940 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.693052053 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.693053961 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.693078995 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.709254980 CEST44349744142.250.185.132192.168.2.4
              Aug 25, 2024 00:58:33.712378979 CEST49744443192.168.2.4142.250.185.132
              Aug 25, 2024 00:58:33.712407112 CEST44349744142.250.185.132192.168.2.4
              Aug 25, 2024 00:58:33.713476896 CEST44349744142.250.185.132192.168.2.4
              Aug 25, 2024 00:58:33.713540077 CEST49744443192.168.2.4142.250.185.132
              Aug 25, 2024 00:58:33.715188026 CEST49744443192.168.2.4142.250.185.132
              Aug 25, 2024 00:58:33.715295076 CEST44349744142.250.185.132192.168.2.4
              Aug 25, 2024 00:58:33.733989954 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734014988 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734026909 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734051943 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.734092951 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734097958 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.734105110 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734114885 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734133005 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734144926 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734157085 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.734184980 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.734321117 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734354019 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734366894 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.734458923 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734468937 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734478951 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734524012 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.734529018 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734539986 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734568119 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.734601974 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734611988 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734626055 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734646082 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734668016 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.734683037 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.734745979 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734756947 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734767914 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734780073 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734790087 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.734792948 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.734818935 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.751986980 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.752007961 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.752018929 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.752067089 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.752078056 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.752089977 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.752156019 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.752161026 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.752167940 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.752178907 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.752204895 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.752223969 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.755434036 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755446911 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755458117 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755496979 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755510092 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755539894 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755539894 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.755551100 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755582094 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755585909 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.755592108 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755599022 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.755633116 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.755634069 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755650043 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755695105 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.755719900 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755731106 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755742073 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755753040 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755764008 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.755765915 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755806923 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.755844116 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755853891 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755865097 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755877018 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755887032 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.755907059 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755913019 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.755938053 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755950928 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.755979061 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.755987883 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.768347979 CEST49744443192.168.2.4142.250.185.132
              Aug 25, 2024 00:58:33.768374920 CEST44349744142.250.185.132192.168.2.4
              Aug 25, 2024 00:58:33.773813009 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.773832083 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.773843050 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.773880005 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.773905039 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.773916960 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.773951054 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.773968935 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.773981094 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.773992062 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774024010 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774048090 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774051905 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774064064 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774074078 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774085045 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774118900 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774146080 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774157047 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774159908 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774168968 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774178982 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774204969 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774233103 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774277925 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774288893 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774298906 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774310112 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774321079 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774333954 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774341106 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774369955 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774400949 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774410009 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774420023 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774471998 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774585962 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774596930 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774606943 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774621964 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774633884 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774643898 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774652004 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774655104 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774666071 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774677992 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774693966 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774693966 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774704933 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774715900 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774719000 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774725914 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774744034 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774758101 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774770021 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774779081 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774823904 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774929047 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774940014 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774949074 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774960041 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774971008 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774982929 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.774985075 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.774996042 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775007010 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775017023 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775024891 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.775029898 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775042057 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775043964 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.775093079 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.775196075 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775206089 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775216103 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775228024 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775240898 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775264025 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.775264978 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.775295019 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.775352955 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775365114 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775373936 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775386095 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775408983 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.775439978 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.775670052 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775684118 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775692940 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775703907 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775715113 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775726080 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775737047 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775742054 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.775748968 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775758982 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775762081 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.775769949 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775780916 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.775783062 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775794983 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775805950 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775818110 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.775819063 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775835037 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.775871038 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.775902987 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775922060 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.775970936 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776051998 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776063919 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776074886 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776086092 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776098013 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776108980 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776112080 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776119947 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776135921 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776139975 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776171923 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776189089 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776200056 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776206017 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776254892 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776377916 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776391029 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776400089 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776412010 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776422977 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776429892 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776434898 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776446104 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776454926 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776457071 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776469946 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776485920 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776500940 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776511908 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776515007 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776515961 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776525974 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776535034 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776539087 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776552916 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776563883 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776563883 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776587963 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776603937 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776758909 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776770115 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776776075 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776808977 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776820898 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776829958 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776827097 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776842117 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776846886 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776885033 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776913881 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.776966095 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776976109 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.776987076 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777004004 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777029037 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.777065039 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.777085066 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777095079 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777105093 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777115107 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777126074 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777131081 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.777160883 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.777199030 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777209997 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777220011 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777230978 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777241945 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.777270079 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.777333021 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777343988 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777354002 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777369976 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.777371883 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777383089 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777385950 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.777391911 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777417898 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.777498007 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777508020 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777518988 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777529955 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777533054 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.777540922 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777551889 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.777580976 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.777645111 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777657032 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777667046 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777678013 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777689934 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777702093 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.777712107 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.777740955 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.778115034 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778126001 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778137922 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778142929 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778153896 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778171062 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778178930 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.778183937 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778192997 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778208971 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778218985 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.778248072 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.778280020 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778290987 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778301001 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778321028 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.778345108 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.778347015 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778357983 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778389931 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778393030 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.778402090 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778413057 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778444052 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.778476000 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778486013 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778522015 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.778527975 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778537989 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778558016 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.778625011 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778635979 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778645992 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778657913 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778667927 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.778670073 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778698921 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.778712988 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.778757095 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778769016 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778779984 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778803110 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.778918028 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778929949 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778939962 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778953075 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.778964996 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.778986931 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.779002905 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.779025078 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.779050112 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.779066086 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.779134989 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.779184103 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.779192924 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.779197931 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.779206991 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.779211998 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.779217005 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.779230118 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.779249907 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.779261112 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.779262066 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.779301882 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.780031919 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.814924002 CEST49744443192.168.2.4142.250.185.132
              Aug 25, 2024 00:58:33.822525024 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.822546005 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.822556973 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.822568893 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.822580099 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.822602987 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.822618008 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.822628975 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.822629929 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.822639942 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.822659016 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.822670937 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.822865009 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.822882891 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.822897911 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.822923899 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.823012114 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.823024035 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.823040009 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.823050976 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.823055983 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.823062897 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.823077917 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.823080063 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.823088884 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.823102951 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.823108912 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.823113918 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.823134899 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.823143005 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.823321104 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.823333025 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.823345900 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.823355913 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.823379040 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.823389053 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.839611053 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.839641094 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.839651108 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.839675903 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.839692116 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.839703083 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.839706898 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.839766026 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.839795113 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.843939066 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.843957901 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.843970060 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844007015 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844012976 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.844017982 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844029903 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844042063 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844067097 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.844083071 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844091892 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844095945 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.844104052 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844115973 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844120026 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.844127893 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844149113 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.844166994 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844177961 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844180107 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.844191074 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844201088 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844213963 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844230890 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.844257116 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.844264030 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844276905 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844305038 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844314098 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.844322920 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844348907 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.844408035 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844419956 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.844466925 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.865343094 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865355015 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865365028 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865398884 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.865420103 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.865557909 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865569115 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865578890 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865590096 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865601063 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865607023 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.865611076 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865623951 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865633965 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865642071 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.865652084 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865653992 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.865663052 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865673065 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865688086 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865695000 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.865699053 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865725040 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.865732908 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.865753889 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865765095 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865773916 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865780115 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865808964 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.865820885 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.865823984 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865835905 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865844965 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865871906 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865873098 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.865883112 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865896940 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.865921021 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.865955114 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865966082 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865976095 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.865987062 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:33.866014004 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.866058111 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:33.933171988 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:33.933994055 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:33.934010029 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:33.934021950 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:33.934041977 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:33.934055090 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:33.934051991 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:33.934067965 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:33.934082985 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:33.934093952 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:33.934093952 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:33.934124947 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:33.934134960 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:33.934137106 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:33.934165955 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:33.939002037 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:33.939018011 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:33.939029932 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:33.939079046 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:33.966598034 CEST49753443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:33.966655016 CEST44349753184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:33.966727972 CEST49753443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:33.968266964 CEST49753443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:33.968291998 CEST44349753184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:33.993715048 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:34.024471998 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:34.024506092 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:34.024517059 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:34.024528027 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:34.024560928 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:34.024591923 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:34.024838924 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:34.024851084 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:34.024868011 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:34.024878025 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:34.024884939 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:34.024893999 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:34.024918079 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:34.025614023 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:34.025652885 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:34.025664091 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:34.025682926 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:34.025696993 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:34.025708914 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:34.025758028 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:34.025758028 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:34.026492119 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:34.026503086 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:34.026515007 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:58:34.026550055 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:34.067569017 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:58:34.615973949 CEST44349753184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:34.616096973 CEST49753443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:34.640688896 CEST49753443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:34.640723944 CEST44349753184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:34.640966892 CEST44349753184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:34.682130098 CEST49753443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:35.034621954 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.034636021 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.034646988 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.034658909 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.034678936 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.034723043 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.034775972 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.034785986 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.034797907 CEST804974793.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.034811974 CEST804974793.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.034836054 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.034876108 CEST4974780192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.034929037 CEST804974793.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.034944057 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.034955025 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.034967899 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.034979105 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.035002947 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.035024881 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.035092115 CEST804974793.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.035103083 CEST804974793.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.035161018 CEST4974780192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.039942026 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.039954901 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.039966106 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.039978981 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.040003061 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.040024996 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.040240049 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.084677935 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.126072884 CEST804975293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.126086950 CEST804975293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.126097918 CEST804975293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.126174927 CEST4975280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.143925905 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.143940926 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.143950939 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.143997908 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.144052982 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.144077063 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.144088030 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.144126892 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.144435883 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.144473076 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.144490004 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.144500971 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.144529104 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.144558907 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.145023108 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.145034075 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.145045996 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.145064116 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.145071983 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.145073891 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.145095110 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.145761013 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.145771980 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.145781994 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.145801067 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.145819902 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.145828962 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.145831108 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.145842075 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.145872116 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.146668911 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.146684885 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.146697044 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.146708012 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.146713972 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.146749973 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.202748060 CEST804974993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.202759027 CEST804974993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.202847004 CEST4974980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.216208935 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.216222048 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.216233015 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.216269970 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.216281891 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.216293097 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.216295004 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.216335058 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.216340065 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.216340065 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.216346025 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.216356993 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.216370106 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.216392994 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.216414928 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.221141100 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.221153021 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.221163034 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.221250057 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.230493069 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.280857086 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.325530052 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.325541973 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.325635910 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.325670004 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.325680971 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.325701952 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.325719118 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.325742960 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.325754881 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.326198101 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.326245070 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.326256037 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.326267004 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.326304913 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.326334000 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.326777935 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.326858997 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.326869965 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.326880932 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.326891899 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.326904058 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.326920033 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.326920033 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.326950073 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.327655077 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.327694893 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.327707052 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.327756882 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.327759981 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.327773094 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.327786922 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.327817917 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.327826023 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.328547955 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.380506992 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.623348951 CEST804975193.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.623372078 CEST804975193.157.106.54192.168.2.4
              Aug 25, 2024 00:58:35.623446941 CEST4975180192.168.2.493.157.106.54
              Aug 25, 2024 00:58:35.780215025 CEST49753443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:35.820513964 CEST44349753184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:35.966784954 CEST44349753184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:35.966999054 CEST49753443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:35.967041969 CEST44349753184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:35.967060089 CEST49753443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:35.967196941 CEST44349753184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:35.967237949 CEST44349753184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:35.967277050 CEST49753443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:35.999409914 CEST49755443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:35.999454021 CEST44349755184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:35.999527931 CEST49755443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:35.999846935 CEST49755443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:35.999859095 CEST44349755184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:36.640660048 CEST44349755184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:36.640729904 CEST49755443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:36.645127058 CEST49755443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:36.645147085 CEST44349755184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:36.645405054 CEST44349755184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:36.647542953 CEST49755443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:36.692500114 CEST44349755184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:36.916241884 CEST44349755184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:36.916321993 CEST44349755184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:36.916479111 CEST49755443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:36.944883108 CEST49755443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:36.944926977 CEST44349755184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:36.944942951 CEST49755443192.168.2.4184.28.90.27
              Aug 25, 2024 00:58:36.944950104 CEST44349755184.28.90.27192.168.2.4
              Aug 25, 2024 00:58:37.594382048 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:37.598315001 CEST4973680192.168.2.493.157.106.54
              Aug 25, 2024 00:58:37.641100883 CEST4973680192.168.2.493.157.106.54
              Aug 25, 2024 00:58:37.645931005 CEST804973693.157.106.54192.168.2.4
              Aug 25, 2024 00:58:37.996664047 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:37.998111963 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:38.281852961 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:38.282145023 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:38.286061049 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:38.287919044 CEST4973980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:38.582379103 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:38.582405090 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:38.582458973 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:38.582483053 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:39.381028891 CEST4974280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:39.381169081 CEST4974080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:39.381263971 CEST4973980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:39.381298065 CEST4973580192.168.2.493.157.106.54
              Aug 25, 2024 00:58:39.381339073 CEST4974380192.168.2.493.157.106.54
              Aug 25, 2024 00:58:39.386070013 CEST804974293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:39.386085987 CEST804974093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:39.386106968 CEST804973993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:39.386117935 CEST804973593.157.106.54192.168.2.4
              Aug 25, 2024 00:58:39.386456966 CEST804974393.157.106.54192.168.2.4
              Aug 25, 2024 00:58:40.035844088 CEST804974793.157.106.54192.168.2.4
              Aug 25, 2024 00:58:40.035970926 CEST4974780192.168.2.493.157.106.54
              Aug 25, 2024 00:58:40.038091898 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:40.038603067 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:40.128166914 CEST804975293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:40.128324986 CEST4975280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:40.207097054 CEST804974993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:40.207314014 CEST4974980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:40.220803022 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:40.220904112 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:40.624433994 CEST804975193.157.106.54192.168.2.4
              Aug 25, 2024 00:58:40.624613047 CEST4975180192.168.2.493.157.106.54
              Aug 25, 2024 00:58:41.551572084 CEST4975280192.168.2.493.157.106.54
              Aug 25, 2024 00:58:41.551619053 CEST4974980192.168.2.493.157.106.54
              Aug 25, 2024 00:58:41.551656961 CEST4974780192.168.2.493.157.106.54
              Aug 25, 2024 00:58:41.551672935 CEST4974880192.168.2.493.157.106.54
              Aug 25, 2024 00:58:41.551697016 CEST4975080192.168.2.493.157.106.54
              Aug 25, 2024 00:58:41.551733971 CEST4975180192.168.2.493.157.106.54
              Aug 25, 2024 00:58:41.556606054 CEST804975293.157.106.54192.168.2.4
              Aug 25, 2024 00:58:41.556624889 CEST804974993.157.106.54192.168.2.4
              Aug 25, 2024 00:58:41.556634903 CEST804974793.157.106.54192.168.2.4
              Aug 25, 2024 00:58:41.556644917 CEST804974893.157.106.54192.168.2.4
              Aug 25, 2024 00:58:41.556663036 CEST804975093.157.106.54192.168.2.4
              Aug 25, 2024 00:58:41.556679964 CEST804975193.157.106.54192.168.2.4
              Aug 25, 2024 00:58:43.628875971 CEST44349744142.250.185.132192.168.2.4
              Aug 25, 2024 00:58:43.628941059 CEST44349744142.250.185.132192.168.2.4
              Aug 25, 2024 00:58:43.629285097 CEST49744443192.168.2.4142.250.185.132
              Aug 25, 2024 00:58:44.762566090 CEST49744443192.168.2.4142.250.185.132
              Aug 25, 2024 00:58:44.762595892 CEST44349744142.250.185.132192.168.2.4
              Aug 25, 2024 00:59:17.534775972 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 00:59:17.539889097 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 00:59:19.137975931 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 00:59:19.142802954 CEST8049746151.101.2.137192.168.2.4
              Aug 25, 2024 00:59:33.083421946 CEST49920443192.168.2.4142.250.185.132
              Aug 25, 2024 00:59:33.083476067 CEST44349920142.250.185.132192.168.2.4
              Aug 25, 2024 00:59:33.083524942 CEST49920443192.168.2.4142.250.185.132
              Aug 25, 2024 00:59:33.083812952 CEST49920443192.168.2.4142.250.185.132
              Aug 25, 2024 00:59:33.083827972 CEST44349920142.250.185.132192.168.2.4
              Aug 25, 2024 00:59:33.731987000 CEST44349920142.250.185.132192.168.2.4
              Aug 25, 2024 00:59:33.732253075 CEST49920443192.168.2.4142.250.185.132
              Aug 25, 2024 00:59:33.732270002 CEST44349920142.250.185.132192.168.2.4
              Aug 25, 2024 00:59:33.732604980 CEST44349920142.250.185.132192.168.2.4
              Aug 25, 2024 00:59:33.733189106 CEST49920443192.168.2.4142.250.185.132
              Aug 25, 2024 00:59:33.733253002 CEST44349920142.250.185.132192.168.2.4
              Aug 25, 2024 00:59:33.786756039 CEST49920443192.168.2.4142.250.185.132
              Aug 25, 2024 00:59:43.641638041 CEST44349920142.250.185.132192.168.2.4
              Aug 25, 2024 00:59:43.641705990 CEST44349920142.250.185.132192.168.2.4
              Aug 25, 2024 00:59:43.641824007 CEST49920443192.168.2.4142.250.185.132
              Aug 25, 2024 00:59:43.709753990 CEST49920443192.168.2.4142.250.185.132
              Aug 25, 2024 00:59:43.709785938 CEST44349920142.250.185.132192.168.2.4
              Aug 25, 2024 01:00:02.550796986 CEST4974180192.168.2.4151.101.2.137
              Aug 25, 2024 01:00:02.555670977 CEST8049741151.101.2.137192.168.2.4
              Aug 25, 2024 01:00:04.144548893 CEST4974680192.168.2.4151.101.2.137
              Aug 25, 2024 01:00:04.149530888 CEST8049746151.101.2.137192.168.2.4
              TimestampSource PortDest PortSource IPDest IP
              Aug 25, 2024 00:58:29.279637098 CEST53504751.1.1.1192.168.2.4
              Aug 25, 2024 00:58:30.413286924 CEST53508031.1.1.1192.168.2.4
              Aug 25, 2024 00:58:31.062306881 CEST5192853192.168.2.41.1.1.1
              Aug 25, 2024 00:58:31.062448978 CEST6020953192.168.2.41.1.1.1
              Aug 25, 2024 00:58:31.177700996 CEST53519281.1.1.1192.168.2.4
              Aug 25, 2024 00:58:31.178395987 CEST53602091.1.1.1192.168.2.4
              Aug 25, 2024 00:58:31.884253979 CEST5854253192.168.2.41.1.1.1
              Aug 25, 2024 00:58:31.884479046 CEST4979353192.168.2.41.1.1.1
              Aug 25, 2024 00:58:31.896876097 CEST53497931.1.1.1192.168.2.4
              Aug 25, 2024 00:58:31.896889925 CEST53585421.1.1.1192.168.2.4
              Aug 25, 2024 00:58:33.041325092 CEST6457653192.168.2.41.1.1.1
              Aug 25, 2024 00:58:33.041965961 CEST6052253192.168.2.41.1.1.1
              Aug 25, 2024 00:58:33.048047066 CEST53645761.1.1.1192.168.2.4
              Aug 25, 2024 00:58:33.049014091 CEST53605221.1.1.1192.168.2.4
              Aug 25, 2024 00:58:33.205828905 CEST53598901.1.1.1192.168.2.4
              Aug 25, 2024 00:58:33.388093948 CEST5966053192.168.2.41.1.1.1
              Aug 25, 2024 00:58:33.394957066 CEST53596601.1.1.1192.168.2.4
              Aug 25, 2024 00:58:33.458882093 CEST6260853192.168.2.41.1.1.1
              Aug 25, 2024 00:58:33.465604067 CEST53626081.1.1.1192.168.2.4
              Aug 25, 2024 00:58:33.486267090 CEST6278253192.168.2.41.1.1.1
              Aug 25, 2024 00:58:33.486565113 CEST5945153192.168.2.41.1.1.1
              Aug 25, 2024 00:58:33.547240019 CEST53594511.1.1.1192.168.2.4
              Aug 25, 2024 00:58:33.602241993 CEST53627821.1.1.1192.168.2.4
              Aug 25, 2024 00:58:47.944056988 CEST53591551.1.1.1192.168.2.4
              Aug 25, 2024 00:58:49.810408115 CEST138138192.168.2.4192.168.2.255
              Aug 25, 2024 00:59:06.970643997 CEST53565401.1.1.1192.168.2.4
              Aug 25, 2024 00:59:28.770358086 CEST53630111.1.1.1192.168.2.4
              Aug 25, 2024 00:59:29.818527937 CEST53591921.1.1.1192.168.2.4
              Aug 25, 2024 00:59:56.770936966 CEST53633981.1.1.1192.168.2.4
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Aug 25, 2024 00:58:31.062306881 CEST192.168.2.41.1.1.10x1ba2Standard query (0)applela.za.comA (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:31.062448978 CEST192.168.2.41.1.1.10xae5cStandard query (0)applela.za.com65IN (0x0001)false
              Aug 25, 2024 00:58:31.884253979 CEST192.168.2.41.1.1.10x7e11Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:31.884479046 CEST192.168.2.41.1.1.10x434eStandard query (0)code.jquery.com65IN (0x0001)false
              Aug 25, 2024 00:58:33.041325092 CEST192.168.2.41.1.1.10x60faStandard query (0)www.google.comA (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:33.041965961 CEST192.168.2.41.1.1.10x4f39Standard query (0)www.google.com65IN (0x0001)false
              Aug 25, 2024 00:58:33.388093948 CEST192.168.2.41.1.1.10xc848Standard query (0)code.jquery.comA (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:33.458882093 CEST192.168.2.41.1.1.10xcdc1Standard query (0)code.jquery.com65IN (0x0001)false
              Aug 25, 2024 00:58:33.486267090 CEST192.168.2.41.1.1.10x38afStandard query (0)applela.za.comA (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:33.486565113 CEST192.168.2.41.1.1.10xfc35Standard query (0)applela.za.com65IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Aug 25, 2024 00:58:31.177700996 CEST1.1.1.1192.168.2.40x1ba2No error (0)applela.za.com93.157.106.54A (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:31.896889925 CEST1.1.1.1192.168.2.40x7e11No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:31.896889925 CEST1.1.1.1192.168.2.40x7e11No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:31.896889925 CEST1.1.1.1192.168.2.40x7e11No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:31.896889925 CEST1.1.1.1192.168.2.40x7e11No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:33.048047066 CEST1.1.1.1192.168.2.40x60faNo error (0)www.google.com142.250.185.132A (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:33.049014091 CEST1.1.1.1192.168.2.40x4f39No error (0)www.google.com65IN (0x0001)false
              Aug 25, 2024 00:58:33.394957066 CEST1.1.1.1192.168.2.40xc848No error (0)code.jquery.com151.101.2.137A (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:33.394957066 CEST1.1.1.1192.168.2.40xc848No error (0)code.jquery.com151.101.66.137A (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:33.394957066 CEST1.1.1.1192.168.2.40xc848No error (0)code.jquery.com151.101.130.137A (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:33.394957066 CEST1.1.1.1192.168.2.40xc848No error (0)code.jquery.com151.101.194.137A (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:33.602241993 CEST1.1.1.1192.168.2.40x38afNo error (0)applela.za.com93.157.106.54A (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:44.712845087 CEST1.1.1.1192.168.2.40x39fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:44.712845087 CEST1.1.1.1192.168.2.40x39fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:45.313186884 CEST1.1.1.1192.168.2.40x62e1No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 25, 2024 00:58:45.313186884 CEST1.1.1.1192.168.2.40x62e1No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Aug 25, 2024 00:58:59.728913069 CEST1.1.1.1192.168.2.40x72d7No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 25, 2024 00:58:59.728913069 CEST1.1.1.1192.168.2.40x72d7No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Aug 25, 2024 00:59:22.221362114 CEST1.1.1.1192.168.2.40x99ddNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 25, 2024 00:59:22.221362114 CEST1.1.1.1192.168.2.40x99ddNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              Aug 25, 2024 00:59:42.217783928 CEST1.1.1.1192.168.2.40x382dNo error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
              Aug 25, 2024 00:59:42.217783928 CEST1.1.1.1192.168.2.40x382dNo error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
              • fs.microsoft.com
              • applela.za.com
                • code.jquery.com
              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.44973593.157.106.54802832C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Aug 25, 2024 00:58:31.184129000 CEST445OUTGET /isignesp.php?id= HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              Upgrade-Insecure-Requests: 1
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:31.848473072 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:31 GMT
              Server: Apache
              Content-Encoding: gzip
              Vary: Accept-Encoding
              Keep-Alive: timeout=5, max=100
              Connection: Keep-Alive
              Transfer-Encoding: chunked
              Content-Type: text/html; charset=UTF-8
              Data Raw: 39 34 31 0d 0a 1f 8b 08 00 00 00 00 00 00 03 b5 59 eb 6e e3 c6 15 fe 2d 3d c5 78 dc c6 32 2a de a4 95 d7 95 25 77 03 db 45 16 d8 76 83 c2 01 da 5f 8b 11 39 12 67 4d 72 18 72 28 d9 31 f4 50 45 1e 20 40 f2 62 3d 73 21 39 94 e8 dd 38 40 0d ac 2d 0e cf e5 3b f7 33 da c5 c9 ed c7 9b fb ff 7c 7f 87 62 91 26 d7 c3 85 fc 83 12 92 6d 96 98 66 58 1e 50 12 5d 0f 07 8b 94 0a 82 c2 98 14 25 15 4b fc c3 fd df 9d 4b dc 9c c7 42 e4 0e fd b1 62 db 25 fe b7 f3 c3 b7 ce 0d 4f 73 22 d8 2a a1 18 85 3c 13 34 03 a6 f7 77 4b 1a 6d 68 cb d6 bc d9 b1 48 c4 cb 88 6e 59 48 1d f5 30 46 2c 63 82 91 c4 29 43 92 d0 65 80 51 46 52 ba c4 5b 46 77 39 2f 04 f6 1a 31 fa 45 c1 57 5c 94 96 ba 8c b3 2c a2 8f 63 94 f1 35 4f 12 be c3 48 f1 08 26 12 7a cd 6e 12 5e 45 0b 4f 3f c1 71 c2 b2 07 54 d0 64 89 4b f1 94 d0 32 a6 54 60 14 17 74 bd c4 a4 04 ab 4b 2f 21 4f bc 12 5e 29 0a 92 bb 61 59 82 25 08 7e 6c d6 18 a0 85 95 40 0c 60 60 24 9e 72 40 c6 52 b2 a1 de a3 a3 cf b4 44 e9 b1 72 ee 79 24 cf 13 ca 22 37 8c 32 47 7d 76 43 9e 82 06 70 5e e8 ad [TRUNCATED]
              Data Ascii: 941Yn-=x2*%wEv_9gMrr(1PE @b=s!98@-;3|b&mfXP]%KKBb%Os"*<4wKmhHnYH0F,c)CeQFR[Fw9/1EW\,c5OH&zn^EO?qTdK2T`tK/!O^)aY%~l@``$r@RDry$"72G}vCp^Xq9OI*5JY.nT({`po}xc}8q{WzFgMR<"-Ot>Q|j:Me)HU5GYX/@iR yW}8ANX*dSRHstKdoi <%5JT"S kq)yt@Jp)|m@cuA8Il3GYc?:]E'K(x0/Z"LsiL?bC;C`NX@dJ39d*uVb58|If%e^~EDyv>w]bC0{41qPo(|EM,b"l6UoUd5+''[@ef!;/tUpxf,Rew2d/8A;&oCJ$i"g4:CVM<7A<vZ|4F4f4:ng;5BbZ-ldRO,znY5Q+2Dnk8
              Aug 25, 2024 00:58:31.848517895 CEST224INData Raw: 97 9c 00 e2 8e e9 73 1d 66 99 03 72 f4 3b 0a cf b3 9a 4a 56 17 9d 4e 55 ef d2 a7 56 23 05 36 96 6e be 95 3e 79 b6 de 2a 03 a7 a6 90 df a5 34 62 04 95 61 41 69 86 48 16 a1 51 2b 79 36 03 aa 73 cd 5b 0f 3a fd 24 7f 34 0d 0c f9 5a f9 11 00 79 b0 07
              Data Ascii: sfr;JVNUV#6n>y*4baAiHQ+y6s[:$4Zy%jz]O/hi&0a.P&#FlsX)!1R)zCQY5g.,%3BAw-;)bJ<S4=C0f[^%FaP4fMqP3)PIK
              Aug 25, 2024 00:58:31.848529100 CEST1164INData Raw: db cf 99 5c 17 d1 fb 5b 14 51 a4 04 82 3f 03 e5 03 05 9f 28 bb 96 b8 d1 6b 65 0e 46 b0 7c c6 1c 3c 0a 45 29 94 e3 c0 73 59 0e cb 5f 0d 32 aa 97 d6 c7 aa 04 07 28 f7 d7 55 85 11 b8 3d a4 31 b4 0c 5a 2c b1 52 0e 40 ac b8 14 da ab 73 94 88 02 9d a0
              Data Ascii: \[Q?(keF|<E)sY_2(U=1Z,R@s6^vUl-TmIRC!,AW|nLw-Nl][AJZgN.RjUR1yc3OI?FzYR&t:_L7)LdSi\ gmgnjY15]~
              Aug 25, 2024 00:58:31.867435932 CEST354OUTGET /assets/layout/strap.css HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/css,*/*;q=0.1
              Referer: http://applela.za.com/isignesp.php?id=
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:32.070523024 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:31 GMT
              Server: Apache
              Last-Modified: Fri, 21 Jun 2024 04:00:48 GMT
              Accept-Ranges: bytes
              Content-Length: 127309
              Keep-Alive: timeout=5, max=99
              Connection: Keep-Alive
              Content-Type: text/css
              Data Raw: 2f 2a 21 20 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 76 33 2e 30 2e 33 20 7c 20 4d 49 54 20 4c 69 63 65 6e 73 65 20 7c 20 67 69 74 68 75 62 2e 63 6f 6d 2f 6e 65 63 6f 6c 61 73 2f 6e 6f 72 6d 61 6c 69 7a 65 2e 63 73 73 20 2a 2f 0a 68 74 6d 6c 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 73 61 6e 73 2d 73 65 72 69 66 3b 0a 20 20 2d 6d 73 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 74 65 78 74 2d 73 69 7a 65 2d 61 64 6a 75 73 74 3a 20 31 30 30 25 3b 20 7d 0a 0a 62 6f 64 79 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 30 3b 20 7d 0a 0a 61 72 74 69 63 6c 65 2c 0a 61 73 69 64 65 2c 0a 64 65 74 61 69 6c 73 2c 0a 66 69 67 63 61 70 74 69 6f 6e 2c 0a 66 69 67 75 72 65 2c 0a 66 6f 6f 74 65 72 2c 0a 68 65 61 64 65 72 2c 0a 68 67 72 6f 75 70 2c 0a 6d 61 69 6e 2c 0a 6d 65 6e 75 2c 0a 6e 61 76 2c 0a 73 65 63 74 69 6f 6e 2c 0a 73 75 6d 6d 61 72 79 20 7b 0a 20 20 64 69 73 70 6c 61 79 3a 20 62 6c 6f 63 6b 3b 20 7d 0a 0a 61 75 64 69 6f 2c 0a 63 61 6e 76 [TRUNCATED]
              Data Ascii: /*! normalize.css v3.0.3 | MIT License | github.com/necolas/normalize.css */html { font-family: sans-serif; -ms-text-size-adjust: 100%; -webkit-text-size-adjust: 100%; }body { margin: 0; }article,aside,details,figcaption,figure,footer,header,hgroup,main,menu,nav,section,summary { display: block; }audio,canvas,progress,video { display: inline-block; vertical-align: baseline; }audio:not([controls]) { display: none; height: 0; }[hidden],template { display: none; }a { background-color: transparent; }a:active,a:hover { outline: 0; }abbr[title] { border-bottom: 1px dotted; }b,strong { font-weight: bold; }dfn { font-style: italic; }h1 { font-size: 2em; margin: 0.67em 0; }mark { background: #ff0; color: #000; }small { font-size: 80%; }sub,sup { font-size: 75%; line-height: 0; position: relative; vertical-align: baseline; }sup { top: -0.5em; }sub { bottom: -0.25em; }img { border: 0
              Aug 25, 2024 00:58:32.070533037 CEST224INData Raw: 3b 20 7d 0a 0a 73 76 67 3a 6e 6f 74 28 3a 72 6f 6f 74 29 20 7b 0a 20 20 6f 76 65 72 66 6c 6f 77 3a 20 68 69 64 64 65 6e 3b 20 7d 0a 0a 66 69 67 75 72 65 20 7b 0a 20 20 6d 61 72 67 69 6e 3a 20 31 65 6d 20 34 30 70 78 3b 20 7d 0a 0a 68 72 20 7b 0a
              Data Ascii: ; }svg:not(:root) { overflow: hidden; }figure { margin: 1em 40px; }hr { box-sizing: content-box; height: 0; }pre { overflow: auto; }code,kbd,pre,samp { font-family: monospace, monospace; font-size:
              Aug 25, 2024 00:58:32.070544958 CEST1236INData Raw: 20 31 65 6d 3b 20 7d 0a 0a 62 75 74 74 6f 6e 2c 0a 69 6e 70 75 74 2c 0a 6f 70 74 67 72 6f 75 70 2c 0a 73 65 6c 65 63 74 2c 0a 74 65 78 74 61 72 65 61 20 7b 0a 20 20 63 6f 6c 6f 72 3a 20 69 6e 68 65 72 69 74 3b 0a 20 20 66 6f 6e 74 3a 20 69 6e 68
              Data Ascii: 1em; }button,input,optgroup,select,textarea { color: inherit; font: inherit; margin: 0; }button { overflow: visible; }button,select { text-transform: none; }button,html input[type="button"],input[type="reset"],input[
              Aug 25, 2024 00:58:32.070663929 CEST1236INData Raw: 35 62 70 2f 68 74 6d 6c 35 2d 62 6f 69 6c 65 72 70 6c 61 74 65 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 73 72 63 2f 63 73 73 2f 6d 61 69 6e 2e 63 73 73 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27
              Data Ascii: 5bp/html5-boilerplate/blob/master/src/css/main.css */@font-face { font-family: 'Glyphicons Halflings'; src: url("../font/glyphicons-halflings-regular.eot"); src: url("../font/glyphicons-halflings-regular.eot%3F") format("embedded-opentyp
              Aug 25, 2024 00:58:32.070673943 CEST448INData Raw: 70 68 69 63 6f 6e 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 30 33 22 3b 20 7d 0a 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 68 65 61 72 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a
              Data Ascii: phicon-search:before { content: "\e003"; }.glyphicon-heart:before { content: "\e005"; }.glyphicon-star:before { content: "\e006"; }.glyphicon-star-empty:before { content: "\e007"; }.glyphicon-user:before { content: "\e008"; }
              Aug 25, 2024 00:58:32.070687056 CEST1236INData Raw: 69 63 6f 6e 2d 6f 6b 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 31 33 22 3b 20 7d 0a 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 72 65 6d 6f 76 65 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30
              Data Ascii: icon-ok:before { content: "\e013"; }.glyphicon-remove:before { content: "\e014"; }.glyphicon-zoom-in:before { content: "\e015"; }.glyphicon-zoom-out:before { content: "\e016"; }.glyphicon-off:before { content: "\e017"; }.gl
              Aug 25, 2024 00:58:32.070697069 CEST1236INData Raw: 6e 74 3a 20 22 5c 65 30 33 37 22 3b 20 7d 0a 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 33 38 22 3b 20 7d 0a 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 71 72
              Data Ascii: nt: "\e037"; }.glyphicon-volume-up:before { content: "\e038"; }.glyphicon-qrcode:before { content: "\e039"; }.glyphicon-barcode:before { content: "\e040"; }.glyphicon-tag:before { content: "\e041"; }.glyphicon-tags:before {
              Aug 25, 2024 00:58:32.070708990 CEST1236INData Raw: 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 36 32 22 3b 20 7d 0a 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 61 64 6a 75 73 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 36 33 22 3b 20 7d 0a 0a 2e 67 6c 79 70
              Data Ascii: e { content: "\e062"; }.glyphicon-adjust:before { content: "\e063"; }.glyphicon-tint:before { content: "\e064"; }.glyphicon-edit:before { content: "\e065"; }.glyphicon-share:before { content: "\e066"; }.glyphicon-check:befo
              Aug 25, 2024 00:58:32.070720911 CEST1236INData Raw: 69 6e 66 6f 2d 73 69 67 6e 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74 3a 20 22 5c 65 30 38 36 22 3b 20 7d 0a 0a 2e 67 6c 79 70 68 69 63 6f 6e 2d 73 63 72 65 65 6e 73 68 6f 74 3a 62 65 66 6f 72 65 20 7b 0a 20 20 63 6f 6e 74 65 6e 74
              Data Ascii: info-sign:before { content: "\e086"; }.glyphicon-screenshot:before { content: "\e087"; }.glyphicon-remove-circle:before { content: "\e088"; }.glyphicon-ok-circle:before { content: "\e089"; }.glyphicon-ban-circle:before { cont
              Aug 25, 2024 00:58:32.911936045 CEST384OUTGET /sep.png HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://applela.za.com/isignesp.php?id=
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:33.125113964 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:33 GMT
              Server: Apache
              Last-Modified: Mon, 06 May 2024 17:18:10 GMT
              Accept-Ranges: bytes
              Content-Length: 1240
              Keep-Alive: timeout=5, max=98
              Connection: Keep-Alive
              Content-Type: image/png
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 32 04 03 00 00 00 a9 19 ad 6c 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 0f 50 4c 54 45 e8 e8 e8 e1 e1 e1 e1 e1 e1 e0 e0 e0 b6 b6 b6 d7 b9 84 90 00 00 00 05 74 52 4e 53 01 06 0c 12 39 f4 8b 71 62 00 00 04 5e 49 44 41 54 68 de ed 59 eb 99 e2 30 0c b4 3a 90 dd 81 ed 0e cc 75 c0 f5 5f d3 59 23 f9 91 dd 00 d9 bd 38 fc 41 b0 f9 f8 58 88 35 a3 d1 c3 c6 39 35 f6 62 c1 a7 6a b7 66 f7 3f b0 fb df b7 d8 fd 2f 56 bf dd bb 3f a5 3a 17 e0 a8 27 b7 67 4c 86 23 a4 94 6f a5 5e 53 29 25 27 79 91 ca ed 2a cb e2 68 ca 75 c5 fa a2 04 78 1e a3 fa 5d 5d dc 77 dd 51 75 bf 9a e2 f3 f5 0b 09 56 04 c2 75 be 37 aa 4b ba 55 04 b0 18 a3 b1 ce 62 8e e1 ee 57 23 fc 79 8b 40 f4 31 85 20 10 72 ae cf 7c 2d 82 ba 5a be 25 89 7c 82 1b 06 a0 ba 46 24 ae f3 ae fb a0 bf f1 1f e5 6b 16 01 09 c1 2d e7 eb f4 93 eb 13 0a 4a 0a 20 f8 68 fc 7b 08 c5 ed b2 0f 04 35 40 96 02 35 09 a2 ea b0 de 4c f8 bf 0a 01 96 92 a0 9b 7c 44 40 2a fe 8a a0 32 bc 0b [TRUNCATED]
              Data Ascii: PNGIHDR~2lpHYs~PLTEtRNS9qb^IDAThY0:u_Y#8AX595bjf?/V?:'gL#o^S)%'y*hux]]wQuVu7KUbW#y@1 r|-Z%|F$k-J h{5@5L|D@*2.(\OW+:QB4/ ?K(x+ =)r/P;.UX-t&THD[aA0gzF^@OSvk,4V~Ac0 ;jo A(?:R8|Em|~SR!MBki>||@h=Jc-??9h:K19PmF$4%) 0<nY$z2^uET;qdPjyQ,UydDm`!nlTx?TC[i$:MCm`WQctZfkz%, 20:3{6JXmDXiv?!p{46uW=kyLB_9{1>Fhq~z4=:{7o:1>1=}+<<Y',Pk$$J"V#f{[#WNIWt
              Aug 25, 2024 00:58:33.263937950 CEST383OUTGET /assets/font/Lato-Regular.woff HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              Origin: http://applela.za.com
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://applela.za.com/assets/layout/apple.css
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:33.467063904 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:33 GMT
              Server: Apache
              Last-Modified: Fri, 21 Jun 2024 04:00:48 GMT
              Accept-Ranges: bytes
              Content-Length: 478764
              Keep-Alive: timeout=5, max=97
              Connection: Keep-Alive
              Content-Type: font/woff
              Data Raw: 77 4f 46 46 00 01 00 00 00 07 4e 2c 00 12 00 00 00 0e 86 f8 00 02 00 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 94 00 00 00 1c 00 00 00 1c 71 bb 9c 31 47 44 45 46 00 00 01 b0 00 00 01 b2 00 00 02 66 2d 67 21 15 47 50 4f 53 00 00 03 64 00 01 fa f0 00 03 b3 e8 c0 76 db 59 47 53 55 42 00 01 fe 54 00 00 0d 00 00 00 21 cc 41 db c7 4b 4f 53 2f 32 00 02 0b 54 00 00 00 5f 00 00 00 60 6a f7 e8 59 63 6d 61 70 00 02 0b b4 00 00 08 81 00 00 0b 40 82 b1 5d 39 63 76 74 20 00 02 14 38 00 00 00 5c 00 00 00 5c 0e 59 11 90 66 70 67 6d 00 02 14 94 00 00 01 b1 00 00 02 65 0f b4 2f a7 67 61 73 70 00 02 16 48 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 02 16 50 00 04 c1 2b 00 09 ad 98 df ba 18 06 68 65 61 64 00 06 d7 7c 00 00 00 32 00 00 00 36 0c c4 4e a8 68 68 65 61 00 06 d7 b0 00 00 00 21 00 00 00 24 0e 46 0c c1 68 6d 74 78 00 06 d7 d4 00 00 17 4d 00 00 2f 40 ac 43 28 83 6c 6f 63 61 00 06 ef 24 00 00 1f 13 00 00 2f 44 39 c9 df b0 6d 61 78 70 00 07 0e 38 00 00 00 20 00 00 [TRUNCATED]
              Data Ascii: wOFFN,FFTMq1GDEFf-g!GPOSdvYGSUBT!AKOS/2T_`jYcmap@]9cvt 8\\Yfpgme/gaspHglyfP+head|26Nhhea!$FhmtxM/@C(loca$/D9maxp8 nameXq/post6yVprepMxyG8yxKoqy}7-=K%nmii+*X^B*q@L2'3XbfE3?nH>||?__g.{uP|(b(o[qUrjr-}t(.e'-NegsY#3h6KYn;q%:x-3%%2JA&m;Tk]:HN:jFYE-.V6v+:PT'RV7QU/SW?tOi?S<<Y<9<yEK,/lbxO?9sig>1I$$1$i$SI4$$!e$I|4I$\&$3q}y^>k?cNaJ{


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.44973693.157.106.54802832C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Aug 25, 2024 00:58:31.867618084 CEST354OUTGET /assets/layout/apple.css HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/css,*/*;q=0.1
              Referer: http://applela.za.com/isignesp.php?id=
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:32.069947004 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:31 GMT
              Server: Apache
              Last-Modified: Fri, 21 Jun 2024 04:00:48 GMT
              Accept-Ranges: bytes
              Content-Length: 16655
              Keep-Alive: timeout=5, max=100
              Connection: Keep-Alive
              Content-Type: text/css
              Data Raw: 40 66 6f 6e 74 2d 66 61 63 65 20 7b 0a 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4c 61 74 6f 20 4c 69 67 68 74 27 3b 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 2f 4c 61 74 6f 2d 4c 69 67 68 74 2e 65 6f 74 27 29 3b 20 2f 2a 20 49 45 39 20 43 6f 6d 70 61 74 20 4d 6f 64 65 73 20 2a 2f 0a 20 20 73 72 63 3a 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 2f 4c 61 74 6f 2d 4c 69 67 68 74 2e 65 6f 74 25 33 46 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 20 2f 2a 20 49 45 36 2d 49 45 38 20 2a 2f 0a 20 20 20 20 20 20 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 2f 4c 61 74 6f 2d 4c 69 67 68 74 2e 77 6f 66 66 27 29 20 66 6f 72 6d 61 74 28 27 77 6f 66 66 27 29 2c 20 2f 2a 20 4d 6f 64 65 72 6e 20 42 72 6f 77 73 65 72 73 20 2a 2f 0a 20 20 20 20 20 20 20 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 2f 4c 61 74 6f 2d 4c 69 67 68 74 2e 74 74 66 27 29 20 20 66 6f 72 6d 61 74 28 27 74 72 75 65 74 79 70 65 27 29 2c 20 2f 2a 20 53 61 66 61 72 69 2c 20 41 6e 64 72 6f 69 64 [TRUNCATED]
              Data Ascii: @font-face { font-family: 'Lato Light'; src: url('../font/Lato-Light.eot'); /* IE9 Compat Modes */ src: url('../font/Lato-Light.eot%3F') format('embedded-opentype'), /* IE6-IE8 */ url('../font/Lato-Light.woff') format('woff'), /* Modern Browsers */ url('../font/Lato-Light.ttf') format('truetype'), /* Safari, Android, iOS */ url('../font/Lato-Light.svg') format('svg'); /* Legacy iOS */ font-style: normal; font-weight: 200;}@font-face { font-family: 'Lato'; src: url('../font/Lato-Regular.eot'); /* IE9 Compat Modes */ src: url('../font/Lato-Regular.eot%3F') format('embedded-opentype'), /* IE6-IE8 */ url('../font/Lato-Regular.woff') format('woff'), /* Modern Browsers */ url('../font/Lato-Regular.ttf') format('truetype'), /* Safari, Android, iOS */ url('../font/Lato-Regular.svg') format('svg'); /* Legacy iOS */ font-style: normal; font-weight: 200;}body { position: relative; padding: 0; ma
              Aug 25, 2024 00:58:32.069962025 CEST1236INData Raw: 72 67 69 6e 3a 20 30 3b 0a 20 20 62 61 63 6b 67 72 6f 75 6e 64 3a 20 23 44 43 37 46 33 39 20 75 72 6c 28 22 2e 2e 2f 69 6d 67 2f 62 61 63 6b 67 72 6f 75 6e 64 4f 4b 2e 70 6e 67 22 29 20 72 65 70 65 61 74 2d 78 20 63 65 6e 74 65 72 20 63 65 6e 74
              Data Ascii: rgin: 0; background: #DC7F39 url("../img/backgroundOK.png") repeat-x center center; background-size: cover; direction: ltr; height: 100vh; font-family: 'Lato Light', Tahoma; min-height: 100%; -webkit-font-smoothing: antialiased;
              Aug 25, 2024 00:58:32.069973946 CEST1236INData Raw: 74 48 20 73 70 61 6e 20 7b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 69 74 69 6f 6e 3a 20
              Data Ascii: tH span { cursor: default; display: inline-block; -webkit-transition: all 0.1s ease; transition: all 0.1s ease; } #header .rightH > a.help { position: relative; height: 22px; width: 22px; padding: 0 10px;
              Aug 25, 2024 00:58:32.070029020 CEST1236INData Raw: 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 35 36 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 36
              Data Ascii: position: absolute; display: inline-block; width: 56px; height: 16px; background: url("../img/icloud.png") no-repeat 0 0; top: 14px; left: 13px; filter: progid:DXImageTransform.Microsoft.Alpha(Opacity=80); o
              Aug 25, 2024 00:58:32.070039988 CEST1236INData Raw: 20 6f 70 61 63 69 74 79 3a 20 30 2e 39 3b 20 7d 0a 20 20 20 20 23 68 65 61 64 65 72 32 20 2e 72 69 67 68 74 48 20 3e 20 61 2e 73 65 74 75 70 20 7b 0a 20 20 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20
              Data Ascii: opacity: 0.9; } #header2 .rightH > a.setup { position: absolute; color: #24a337; filter: progid:DXImageTransform.Microsoft.Alpha(Opacity=60); opacity: 0.6; top: 8px; right: 58px; font: normal 21px
              Aug 25, 2024 00:58:32.070122004 CEST1236INData Raw: 3b 20 7d 0a 0a 2e 69 6d 65 73 73 61 67 65 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 0a 20 20 6d 61 72 67 69 6e 3a 20 36 35 70 78 20 61 75 74 6f 20 30 20 61 75 74 6f 3b 0a 20 20 6d 69 6e 2d 68 65 69 67 68 74 3a 20 32
              Data Ascii: ; }.imessage { position: relative; margin: 65px auto 0 auto; min-height: 200px; width: 100%; text-align: center !important; direction: ltr !important; } .imessage a { position: relative; display: block; } .imessage
              Aug 25, 2024 00:58:32.070132971 CEST1236INData Raw: 61 64 64 69 6e 67 2d 62 6f 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 20 36 70 78 3b 0a 20 20 20 20 63 75 72 73 6f 72 3a 20 64 65 66 61 75 6c 74 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 74 6f 70 3a 20 32 30 70 78 3b 20 7d 0a 20
              Data Ascii: adding-box; border-radius: 6px; cursor: default; margin-top: 20px; } .login-form form.cloud-login input[type=text], .login-form form.cloud-login input[type=password] { position: relative; width: 100%; padding:
              Aug 25, 2024 00:58:32.070143938 CEST1236INData Raw: 0a 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 32 36 70 78 3b 0a 20 20 20 20 20 20 62 6f 72 64 65 72 3a 20 30 3b 0a 20 20 20 20 20 20 66 69 6c 74 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73
              Data Ascii: height: 26px; border: 0; filter: progid:DXImageTransform.Microsoft.Alpha(Opacity=80); opacity: 0.8; z-index: 99999; } .login-form form.cloud-login img.loading { position: absolute; background: #ff
              Aug 25, 2024 00:58:32.070187092 CEST1236INData Raw: 20 7a 2d 69 6e 64 65 78 3a 20 39 39 39 39 39 3b 20 7d 0a 20 20 20 20 20 20 2e 6c 6f 67 69 6e 2d 66 6f 72 6d 20 66 6f 72 6d 2e 63 6c 6f 75 64 2d 6c 6f 67 69 6e 20 2e 61 6c 72 74 20 68 33 20 7b 0a 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30
              Data Ascii: z-index: 99999; } .login-form form.cloud-login .alrt h3 { margin: 0; padding: 0; font: 16px 'Lato', Tahoma; color: #503e30; text-align: left; } .login-form form.cloud-login .alrt p {
              Aug 25, 2024 00:58:32.070204020 CEST1236INData Raw: 20 61 20 7b 0a 20 20 20 20 20 20 63 6f 6c 6f 72 3a 20 23 66 66 66 3b 0a 20 20 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 38 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 30 20 31 30 70 78 3b 0a 20 20 20 20 20 20 64 69 73 70 6c 61 79 3a
              Data Ascii: a { color: #fff; opacity: 0.8; margin: 0 0 10px; display: inline-block; text-decoration: none; direction: ltr !important; } .login-form .forget a:hover { opacity: 1; }.dologin { back
              Aug 25, 2024 00:58:32.074950933 CEST1236INData Raw: 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 35 30 30 20 21 69 6d 70 6f 72 74 61 6e 74 3b 20 7d 0a 20 20 20 20 20 20 20 20 66 6f 6f 74 65 72 2e 66 6f 6f 74 20 2e 66 6f 6f 74 2d 6c 69 6e 6b 20 61 20 7b 0a 20 20 20 20 20 20 70 6f 73 69 74
              Data Ascii: font-weight: 500 !important; } footer.foot .foot-link a { position: relative; font-weight: bold; display: inline-block; color: #fff; padding: 0 12px; letter-spacing: 0.5px; filter: progid:
              Aug 25, 2024 00:58:32.386890888 CEST403OUTGET /assets/img/ajax-loader.gif HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://applela.za.com/isignesp.php?id=
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:32.588957071 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:32 GMT
              Server: Apache
              Last-Modified: Fri, 21 Jun 2024 04:00:48 GMT
              Accept-Ranges: bytes
              Content-Length: 4178
              Keep-Alive: timeout=5, max=99
              Connection: Keep-Alive
              Content-Type: image/gif
              Data Raw: 47 49 46 38 39 61 20 00 20 00 f5 00 00 ff ff ff 00 00 00 fa fa fa c4 c4 c4 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e 9a 9a 9a f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 b8 b8 b8 a0 a0 a0 ec ec ec ae ae ae dc dc dc 3e 3e 3e 56 56 56 60 60 60 7c 7c 7c a8 a8 a8 ee ee ee 4a 4a 4a 6c 6c 6c 0c 0c 0c 00 00 00 ce ce ce c8 c8 c8 d8 d8 d8 2c 2c 2c 5e 5e 5e 1e 1e 1e 4c 4c 4c b0 b0 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 24 16 38 1c 47 71 c9 24 4e 12 c4 41 a7 33 28 0a 9a 4c 09 c5 12 9d 56 87 05 05 14 4b 7c 50 28 8f a1 94 3a 14 28 14 05 72 b1 42 d1 8c d7 5f 40 58 21 2f 1a ce 0c 42 78 42 6e 62 7d 45 [TRUNCATED]
              Data Ascii: GIF89a ~~~>>>VVV```|||JJJlll,,,^^^LLL!NETSCAPE2.0!Created with ajaxload.info!, @pH$8Gq$NA3(LVK|P(:(rB_@X!/BxBnb}EgorEg^oWDcJCgoqmoE{p~rD}MdKro|]q` 9Cf)$'=}C^u-H.!OK"15.&{jT BBoe6<@B?1)GbK !, @pH$&4Bq$Db(V[4_:t:"rqh@a)gBk_oEg~#rJDgxloWFC~mgoDBwK!CwE dXrs'xM&T$$|MC ABldKdV?oFl-X L[J*6!"5\@poImN!QXm@%2u:uH2\R#a!, @pH$Bq$&D(LV[$:4P(rs_IgBxBo


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              2192.168.2.44973993.157.106.54802832C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Aug 25, 2024 00:58:31.873245955 CEST352OUTGET /assets/layout/kit.css HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/css,*/*;q=0.1
              Referer: http://applela.za.com/isignesp.php?id=
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:32.605510950 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:32 GMT
              Server: Apache
              Last-Modified: Fri, 21 Jun 2024 04:00:48 GMT
              Accept-Ranges: bytes
              Content-Length: 11127
              Keep-Alive: timeout=5, max=100
              Connection: Keep-Alive
              Content-Type: text/css
              Data Raw: 23 68 65 61 64 65 72 32 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 72 65 6c 61 74 69 76 65 3b 20 7d 0a 20 20 23 68 65 61 64 65 72 32 20 2e 6c 65 66 74 48 20 2e 66 69 6e 64 20 7b 0a 20 20 20 20 2f 2a 20 69 50 68 6f 6e 65 20 34 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 20 7d 0a 20 20 20 20 23 68 65 61 64 65 72 32 20 2e 72 69 67 68 74 48 20 3e 20 73 70 61 6e 2e 73 70 72 65 61 74 20 7b 0a 20 20 2f 2a 20 53 6d 61 72 74 70 68 6f 6e 65 73 20 28 70 6f 72 74 72 61 69 74 20 61 6e 64 20 6c 61 6e 64 73 63 61 70 65 29 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 20 7d 0a 20 20 0a 23 68 65 61 64 65 72 32 20 2e 72 69 67 68 74 48 20 3e 20 61 2e 68 65 6c 70 20 7b 0a 20 20 2f 2a 20 53 6d 61 72 74 70 68 6f 6e 65 73 20 28 70 6f 72 74 72 61 69 74 20 61 6e 64 20 6c 61 6e 64 73 63 61 70 65 29 20 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 20 2a 2f 20 7d 0a 20 20 0a 23 68 65 61 64 65 72 32 20 2e 72 69 67 68 74 48 20 3e 20 64 69 76 2e 73 65 74 75 70 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 [TRUNCATED]
              Data Ascii: #header2 { position: relative; } #header2 .leftH .find { /* iPhone 4 ----------- */ } #header2 .rightH > span.spreat { /* Smartphones (portrait and landscape) ----------- */ } #header2 .rightH > a.help { /* Smartphones (portrait and landscape) ----------- */ } #header2 .rightH > div.setup { position: absolute; cursor: pointer; color: #24a337; top: 8px; right: 58px; font: 20px 'Lato Light', Tahoma; /* Smartphones (portrait and landscape) ----------- */ } .shows { display: block !important; }.hids { display: none !important; }.opa { filter: progid:DXImageTransform.Microsoft.Alpha(Opacity=60); opacity: 0.6; }div.fName { position: absolute; color: #fff; filter: progid:DXImageTransform.Microsoft.Alpha(Opacity=60); opacity: 0.7; top: 8px; right: 58px; font: 21px 'Lato', Tahoma; z-index: 9999999 !important; filter: progid:DXImageTransform.Microsoft.Alpha(enabled=false); opacity: 1; } div.fName:hover i { filt
              Aug 25, 2024 00:58:32.605525017 CEST1236INData Raw: 65 72 3a 20 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 41 6c 70 68 61 28 4f 70 61 63 69 74 79 3d 36 30 29 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 36 3b 20 7d 0a 20 20 64 69 76
              Data Ascii: er: progid:DXImageTransform.Microsoft.Alpha(Opacity=60); opacity: 0.6; } div.fName:hover span { filter: progid:DXImageTransform.Microsoft.Alpha(Opacity=60); opacity: 0.6; } div.fName i { font-size: 10px; margin-left: 6p
              Aug 25, 2024 00:58:32.605546951 CEST448INData Raw: 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 20 20 74 6f 70 3a 20 2d 31 33 70 78 3b 0a 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 20 72 69 67 68 74 3a 20 30 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e
              Data Ascii: position: absolute; top: -13px; left: 0; right: 0; margin: 0 auto; content: " "; width: 0; height: 0; border-left: 13px solid transparent; border-right: 13px solid transparent; borde
              Aug 25, 2024 00:58:32.605564117 CEST1236INData Raw: 67 68 74 3a 20 30 3b 0a 20 20 20 20 6d 61 72 67 69 6e 3a 20 30 20 61 75 74 6f 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 33 30 70 78 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 33 30 70 78 3b 0a 20 20 20 20 62 6f 72 64 65 72 2d 72 61 64 69 75 73
              Data Ascii: ght: 0; margin: 0 auto; width: 130px; height: 130px; border-radius: 29px; display: none; } .imb span.loadings img { position: absolute; width: 25px; height: 25px; top: 55px; }a.allDevices { p
              Aug 25, 2024 00:58:32.605576038 CEST1236INData Raw: 30 70 78 20 32 30 70 78 20 2d 32 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 2c 20 30 20 32 30 70 78 20 32 30 70 78 20 2d 32 30 70 78 20 72 67 62 61 28 30 2c 20 30 2c 20 30 2c 20 30 2e 31 29 3b 0a 20 20 20 20 74 65 78 74 2d
              Data Ascii: 0px 20px -20px rgba(0, 0, 0, 0.1), 0 20px 20px -20px rgba(0, 0, 0, 0.1); text-align: left !important; } a.allDevices .getDevice:after { position: absolute; top: -13px; left: 0; right: 0; margin: 0 auto;
              Aug 25, 2024 00:58:32.605613947 CEST1236INData Raw: 20 20 20 20 20 20 20 20 68 65 69 67 68 74 3a 20 36 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 31 30 70 78 3b 0a 20 20 20 20 20 20 20 20 20 20 64
              Data Ascii: height: 60px; left: 0; margin-right: 10px; display: inline-block; } a.allDevices .getDevice ul li .imgs { position: relative; width: 22px; height: 60px; left
              Aug 25, 2024 00:58:32.605626106 CEST1236INData Raw: 61 74 6f 27 2c 20 54 61 68 6f 6d 61 2c 20 56 65 72 64 61 6e 61 2c 20 53 65 67 6f 65 2c 20 73 61 6e 73 2d 73 65 72 69 66 3b 20 7d 0a 0a 2e 64 65 76 69 63 65 49 6e 66 6f 73 20 7b 0a 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a
              Data Ascii: ato', Tahoma, Verdana, Segoe, sans-serif; }.deviceInfos { position: absolute; display: block; width: 320px; height: 270px; background: #fff; right: 15px; top: 15px; z-index: 9999; border: 1px #e0e0e0 solid; border-radius:
              Aug 25, 2024 00:58:32.605660915 CEST1236INData Raw: 30 3b 20 7d 0a 20 20 20 20 2e 64 65 76 69 63 65 49 6e 66 6f 73 20 2e 64 65 76 69 63 65 69 6e 66 6f 20 73 70 61 6e 2e 6e 61 6d 65 20 7b 0a 20 20 20 20 20 20 66 6f 6e 74 3a 20 32 33 70 78 20 27 4c 61 74 6f 27 2c 20 54 61 68 6f 6d 61 2c 20 56 65 72
              Data Ascii: 0; } .deviceInfos .deviceinfo span.name { font: 23px 'Lato', Tahoma, Verdana, Segoe, sans-serif; color: #666; }.deviceOff img{ width: 30%;}.devicemenu { position: relative; display: block; text-align: center; borde
              Aug 25, 2024 00:58:32.605673075 CEST1236INData Raw: 61 6e 73 2d 73 65 72 69 66 3b 20 7d 0a 20 20 2e 64 65 76 69 63 65 4f 66 66 20 68 32 20 7b 0a 20 20 20 20 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 20 27 4c 61 74 6f 20 4c 69 67 68 74 27 2c 20 54 61 68 6f 6d 61 2c 20 56 65 72 64 61 6e 61 2c 20 53 65 67
              Data Ascii: ans-serif; } .deviceOff h2 { font-family: 'Lato Light', Tahoma, Verdana, Segoe, sans-serif; margin: 0; margin-top: 13px; }.findmaps { position: relative; width: 100%; height: 100%; display: block; z-index: 999; }img
              Aug 25, 2024 00:58:32.605684042 CEST1034INData Raw: 64 69 73 70 6c 61 79 3a 20 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 0a 20 20 20 20 20 20 74 65 78 74 2d 61 6c 69 67 6e 3a 20 63 65 6e 74 65 72 3b 0a 20 20 20 20 20 20 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 20 32 30 70 78 3b 20 7d 0a 20 20 20 20 20
              Data Ascii: display: inline-block; text-align: center; margin-right: 20px; } .deviceOffline .devicemenu .deviceAction span { display: block; font: 15px 'Lato', Tahoma, Verdana, Segoe, sans-serif; } .deviceOffline a.drem
              Aug 25, 2024 00:58:33.074057102 CEST407OUTGET /assets/img/forgetbg.png HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://applela.za.com/assets/layout/apple.css
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:33.281795025 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:33 GMT
              Server: Apache
              Last-Modified: Fri, 21 Jun 2024 04:00:48 GMT
              Accept-Ranges: bytes
              Content-Length: 3221
              Keep-Alive: timeout=5, max=99
              Connection: Keep-Alive
              Content-Type: image/png
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 00 2f 08 06 00 00 00 e0 8a 71 27 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0b ee 49 44 41 54 78 5e ed 9d 89 b6 a4 28 0c 86 a7 67 5f 7a f6 fd fd df f3 d6 10 87 d4 8d 31 64 01 5c ca 4e 9f c3 29 15 f5 5a 21 f9 f8 09 58 fd e1 f1 78 7c f8 ec fd 1f dd c6 a3 78 8c 7f 42 fd 72 0c ee 01 ff 70 7b a9 28 ff f0 de 74 bb 56 c1 b9 4b 21 7f 7f b9 47 dd 5f ea f8 3e 5e 83 c7 49 fd e7 f5 61 e1 53 bb 76 a9 67 f7 c5 6b f0 fb e0 b3 6d f6 85 e7 59 7d 4f b4 07 f9 8e 8b 6d ea b3 f1 fb 3e ed 47 ae a3 c7 48 b3 e4 66 5a e0 65 2d f0 20 4f 8e db d2 e7 72 0c 10 50 39 02 9f ab f3 fe c7 c3 83 1e 03 f0 6c 8e b1 eb f8 7d de a0 9e 5c 07 f5 cb 31 2c ac 0e eb e1 b1 de b0 4e 38 67 b9 [TRUNCATED]
              Data Ascii: PNGIHDR|/q'sRGBgAMAa cHRMz&u0`:pQ<tEXtSoftwareAdobe ImageReadyqe<IDATx^(g_z1d\N)Z!Xx|xBrp{(tVK!G_>^IaSvgkmY}Om>GHfZe- OrP9l}\1,N8ggswy~on;Q{6~}'uNy9O*_|YUu~ob)R}JHOe{)gR~)P~R_e{*qbjoB<3O& '!- &,C[u)?2M%#;_A"}p:Y$fiy5gGc~5jLT>>7J_>(U?A6xB|d@M}6R?CJgsv:>7AZ@ixcDGE&S/aeQW>r0T~X|OtN7q:'-g[~AzCk9{``-,IT>|m$-SOG?:n%S1<S;@=>}I[4]nM\3zVp_)}|YMH` $
              Aug 25, 2024 00:58:33.281806946 CEST1236INData Raw: ac ae 0b ab 6c 1b 7f db 6c c0 de 52 f0 2c 36 7a 21 cf 27 65 57 a0 ef 49 e3 1c 04 fb a8 ba 07 c6 ba 38 ed 5a cc eb bd 99 02 fd 61 e0 97 7b af 72 f9 9a d2 c7 d4 0e 7c 0a 3d 73 74 c9 26 a6 7a 68 9a 67 08 fc e5 99 16 07 e6 c3 d4 40 1a a8 19 38 8d 91
              Data Ascii: llR,6z!'eWI8Za{r|=st&zhg@8C]669&rii2(+[%o(J*Cv`R:X(9Aca)+#)~S?_O=^(|2KCJS(D}wU4Q\u3\~wjg/CP${H


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              3192.168.2.44974093.157.106.54802832C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Aug 25, 2024 00:58:31.873436928 CEST356OUTGET /assets/layout/animate.css HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: text/css,*/*;q=0.1
              Referer: http://applela.za.com/isignesp.php?id=
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:32.533411026 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:32 GMT
              Server: Apache
              Last-Modified: Fri, 21 Jun 2024 04:00:48 GMT
              Accept-Ranges: bytes
              Content-Length: 71089
              Keep-Alive: timeout=5, max=100
              Connection: Keep-Alive
              Content-Type: text/css
              Data Raw: 40 63 68 61 72 73 65 74 20 22 55 54 46 2d 38 22 3b 0a 0a 2f 2a 21 0a 41 6e 69 6d 61 74 65 2e 63 73 73 20 2d 20 68 74 74 70 3a 2f 2f 64 61 6e 65 64 65 6e 2e 6d 65 2f 61 6e 69 6d 61 74 65 0a 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 6f 70 65 6e 73 6f 75 72 63 65 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 4d 49 54 0a 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 35 20 44 61 6e 69 65 6c 20 45 64 65 6e 0a 2a 2f 0a 0a 2e 61 6e 69 6d 61 74 65 64 20 7b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 64 75 72 61 74 69 6f 6e 3a 20 31 73 3b 0a 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 20 62 6f 74 68 3b 0a 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 66 69 6c 6c 2d 6d 6f 64 65 3a 20 62 6f 74 68 3b 0a 7d 0a 0a 2e 61 6e 69 6d 61 74 65 64 2e 69 6e 66 69 6e 69 74 65 20 7b 0a 20 20 2d 77 65 62 6b 69 74 [TRUNCATED]
              Data Ascii: @charset "UTF-8";/*!Animate.css - http://daneden.me/animateLicensed under the MIT license - http://opensource.org/licenses/MITCopyright (c) 2015 Daniel Eden*/.animated { -webkit-animation-duration: 1s; animation-duration: 1s; -webkit-animation-fill-mode: both; animation-fill-mode: both;}.animated.infinite { -webkit-animation-iteration-count: infinite; animation-iteration-count: infinite;}.animated.hinge { -webkit-animation-duration: 2s; animation-duration: 2s;}.animated.bounceIn,.animated.bounceOut { -webkit-animation-duration: .75s; animation-duration: .75s;}.animated.flipOutX,.animated.flipOutY { -webkit-animation-duration: .75s; animation-duration: .75s;}@-webkit-keyframes bounce { 0%, 20%, 53%, 80%, 100% { -webkit-animation-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000); animation-timing-function: cubic-bezier(0.215, 0.610, 0.355, 1.000); -webkit-transform: translate3d(0,0,0); transform: translate
              Aug 25, 2024 00:58:32.533432961 CEST1236INData Raw: 33 64 28 30 2c 30 2c 30 29 3b 0a 20 20 7d 0a 0a 20 20 34 30 25 2c 20 34 33 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30
              Data Ascii: 3d(0,0,0); } 40%, 43% { -webkit-animation-timing-function: cubic-bezier(0.755, 0.050, 0.855, 0.060); animation-timing-function: cubic-bezier(0.755, 0.050, 0.855, 0.060); -webkit-transform: translate3d(0, -30px, 0); transfo
              Aug 25, 2024 00:58:32.533447027 CEST448INData Raw: 7a 69 65 72 28 30 2e 37 35 35 2c 20 30 2e 30 35 30 2c 20 30 2e 38 35 35 2c 20 30 2e 30 36 30 29 3b 0a 20 20 20 20 61 6e 69 6d 61 74 69 6f 6e 2d 74 69 6d 69 6e 67 2d 66 75 6e 63 74 69 6f 6e 3a 20 63 75 62 69 63 2d 62 65 7a 69 65 72 28 30 2e 37 35
              Data Ascii: zier(0.755, 0.050, 0.855, 0.060); animation-timing-function: cubic-bezier(0.755, 0.050, 0.855, 0.060); -webkit-transform: translate3d(0, -15px, 0); transform: translate3d(0, -15px, 0); } 90% { -webkit-transform: translate3
              Aug 25, 2024 00:58:32.533457994 CEST1236INData Raw: 0a 7d 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 66 6c 61 73 68 20 7b 0a 20 20 30 25 2c 20 35 30 25 2c 20 31 30 30 25 20 7b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 31 3b 0a 20 20 7d 0a 0a 20 20 32 35 25 2c 20 37 35 25 20 7b
              Data Ascii: }@-webkit-keyframes flash { 0%, 50%, 100% { opacity: 1; } 25%, 75% { opacity: 0; }}@keyframes flash { 0%, 50%, 100% { opacity: 1; } 25%, 75% { opacity: 0; }}.flash { -webkit-animation-name: flash;
              Aug 25, 2024 00:58:32.533469915 CEST1236INData Raw: 31 29 3b 0a 20 20 7d 0a 0a 20 20 34 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 30 2e 37 35 2c 20 31 2e 32 35 2c 20 31 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61
              Data Ascii: 1); } 40% { -webkit-transform: scale3d(0.75, 1.25, 1); transform: scale3d(0.75, 1.25, 1); } 50% { -webkit-transform: scale3d(1.15, 0.85, 1); transform: scale3d(1.15, 0.85, 1); } 65% { -webkit-transform: scale
              Aug 25, 2024 00:58:32.533658981 CEST1236INData Raw: 61 6e 69 6d 61 74 69 6f 6e 2d 6e 61 6d 65 3a 20 72 75 62 62 65 72 42 61 6e 64 3b 0a 7d 0a 0a 40 2d 77 65 62 6b 69 74 2d 6b 65 79 66 72 61 6d 65 73 20 73 68 61 6b 65 20 7b 0a 20 20 30 25 2c 20 31 30 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74
              Data Ascii: animation-name: rubberBand;}@-webkit-keyframes shake { 0%, 100% { -webkit-transform: translate3d(0, 0, 0); transform: translate3d(0, 0, 0); } 10%, 30%, 50%, 70%, 90% { -webkit-transform: translate3d(-10px, 0, 0); tran
              Aug 25, 2024 00:58:32.533670902 CEST1236INData Raw: 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 2d 35 64 65 67 29 3b 0a 20 20 7d 0a 0a 20 20 31 30 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20
              Data Ascii: rotate3d(0, 0, 1, -5deg); } 100% { -webkit-transform: rotate3d(0, 0, 1, 0deg); transform: rotate3d(0, 0, 1, 0deg); }}@keyframes swing { 20% { -webkit-transform: rotate3d(0, 0, 1, 15deg); transform: rotate3d(0, 0, 1
              Aug 25, 2024 00:58:32.533680916 CEST1236INData Raw: 20 34 30 25 2c 20 36 30 25 2c 20 38 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 73 63 61 6c 65 33 64 28 31 2e 31 2c 20 31 2e 31 2c 20 31 2e 31 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 2d
              Data Ascii: 40%, 60%, 80% { -webkit-transform: scale3d(1.1, 1.1, 1.1) rotate3d(0, 0, 1, -3deg); transform: scale3d(1.1, 1.1, 1.1) rotate3d(0, 0, 1, -3deg); } 100% { -webkit-transform: scale3d(1, 1, 1); transform: scale3d(1, 1, 1);
              Aug 25, 2024 00:58:32.533690929 CEST1120INData Raw: 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 32 35 25 2c 20 30 2c 20 30 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 2d 35 64 65 67 29 3b 0a 20 20 7d 0a 0a 20 20 33 30 25 20 7b 0a 20 20 20 20 2d 77 65 62 6b 69 74
              Data Ascii: nsform: translate3d(-25%, 0, 0) rotate3d(0, 0, 1, -5deg); } 30% { -webkit-transform: translate3d(20%, 0, 0) rotate3d(0, 0, 1, 3deg); transform: translate3d(20%, 0, 0) rotate3d(0, 0, 1, 3deg); } 45% { -webkit-transform: tr
              Aug 25, 2024 00:58:32.533703089 CEST1236INData Raw: 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61 6e 73 6c 61 74 65 33 64 28 2d 31 35 25 2c 20 30 2c 20 30 29 20 72 6f 74 61 74 65 33 64 28 30 2c 20 30 2c 20 31 2c 20 2d 33 64 65 67 29 3b 0a 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 74 72 61
              Data Ascii: it-transform: translate3d(-15%, 0, 0) rotate3d(0, 0, 1, -3deg); transform: translate3d(-15%, 0, 0) rotate3d(0, 0, 1, -3deg); } 60% { -webkit-transform: translate3d(10%, 0, 0) rotate3d(0, 0, 1, 2deg); transform: translate3d(10%
              Aug 25, 2024 00:58:32.538880110 CEST1236INData Raw: 32 35 64 65 67 29 3b 0a 20 20 20 20 20 20 20 20 20 20 20 20 74 72 61 6e 73 66 6f 72 6d 3a 20 73 6b 65 77 58 28 2d 30 2e 37 38 31 32 35 64 65 67 29 20 73 6b 65 77 59 28 2d 30 2e 37 38 31 32 35 64 65 67 29 0a 20 20 7d 0a 20 20 37 37 2e 37 25 20 7b
              Data Ascii: 25deg); transform: skewX(-0.78125deg) skewY(-0.78125deg) } 77.7% { -webkit-transform: skewX(0.390625deg) skewY(0.390625deg); transform: skewX(0.390625deg) skewY(0.390625deg) } 88.8% { -webkit-transform:
              Aug 25, 2024 00:58:33.073261023 CEST404OUTGET /assets/img/login.png HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://applela.za.com/assets/layout/apple.css
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:33.275525093 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:33 GMT
              Server: Apache
              Last-Modified: Fri, 21 Jun 2024 04:00:48 GMT
              Accept-Ranges: bytes
              Content-Length: 1840
              Keep-Alive: timeout=5, max=99
              Connection: Keep-Alive
              Content-Type: image/png
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 1a 08 06 00 00 00 fc 2b af 90 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 [TRUNCATED]
              Data Ascii: PNGIHDR6+tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:AAAC14F91E0A11E78C5BA28E4D19F684" xmpMM:DocumentID="xmp.did:AAAC14FA1E0A11E78C5BA28E4D19F684"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AAAC14F71E0A11E78C5BA28E4D19F684" stRef:documentID="xmp.did:AAAC14F81E0A11E78C5BA28E4D19F684"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>j,IDATxKhSAHF5Z@K5jM)FZE"Ft.Z_P-GZ5)aw#x0{N


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              4192.168.2.449741151.101.2.137802832C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Aug 25, 2024 00:58:31.902544022 CEST321OUTGET /jquery-1.11.3.min.js HTTP/1.1
              Host: code.jquery.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://applela.za.com/
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:32.367326975 CEST649INHTTP/1.1 200 OK
              Connection: keep-alive
              Content-Length: 33261
              Server: nginx
              Content-Type: application/javascript; charset=utf-8
              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
              ETag: W/"28feccc0-176d5"
              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
              Access-Control-Allow-Origin: *
              Cross-Origin-Resource-Policy: cross-origin
              Content-Encoding: gzip
              Via: 1.1 varnish, 1.1 varnish
              Accept-Ranges: bytes
              Date: Sat, 24 Aug 2024 22:58:32 GMT
              Age: 2296657
              X-Served-By: cache-lga21923-LGA, cache-ewr-kewr1740021-EWR
              X-Cache: HIT, HIT
              X-Cache-Hits: 19641, 28583
              X-Timer: S1724540312.300059,VS0,VE0
              Vary: Accept-Encoding
              Aug 25, 2024 00:58:32.367336988 CEST1236INData Raw: 1f 8b 08 00 00 00 00 00 02 03 dc bd 79 7b db 46 b2 2f fc ff f9 14 22 c6 87 01 cc 16 45 3a cb 3d 03 1a c2 93 d8 c9 24 99 6c 33 76 26 c9 50 4c 1e 6c 24 21 71 13 49 59 56 44 ce 67 bf f5 ab 5e b1 d0 ce 9c 73 df e7 bd cf cd 8c 45 00 bd 77 57 57 57 55
              Data Ascii: y{F/"E:=$l3v&PLl$!qIYVDg^sEwWWWUrsvbpf,8{6|,cn'rg_>eEJ],X2:.EM-vO$vQXj6<Scv}*>n[Sw
              Aug 25, 2024 00:58:32.367347002 CEST1236INData Raw: e9 53 eb 4b 2b 1b 27 3d cf 0b 1b 18 02 93 e8 80 9c fe 1a cf c7 a5 aa 3c 98 d8 79 0e 75 3a ed be c5 3a 4d 16 9f bf 49 16 b6 51 3a d3 52 ec 57 a2 64 96 f4 42 1b 30 a1 dd 56 64 af b2 6d b9 d9 3b d0 4a 19 29 85 ca 3a 03 08 7c 8c 22 4b 96 c5 02 34 45
              Data Ascii: SK+'=<yu::MIQ:RWdB0Vdm;J):|"K4EP!#r;t#nywTCA+oV8d1:e1*$b~y&g@bD80HErs,DTL!8`,~X{.aK.#yvVqn
              Aug 25, 2024 00:58:32.367357969 CEST448INData Raw: fa 97 6a 2a 92 6a 90 44 fd 97 99 3f 7d fd fa ef 61 ad 17 df 07 e2 87 57 9f ff f8 f2 fb 7a 02 75 f9 c5 97 5f 7d 53 eb 5a e8 33 f0 b3 74 e7 00 f9 cd 61 b5 9f e3 df 39 5e 82 73 3f 23 52 22 3f ac a7 e7 40 6e 0a 78 d4 6c 15 6f 68 ff ac f3 9c 56 6f dc
              Data Ascii: j*jD?}aWzu_}SZ3ta9^s?#R"?@nxlohVo]WW`u;%82x%/J|"Re2WaFc#^hA]w:W%@nI~\o~d>NzWWWU/gW7Y10MuO
              Aug 25, 2024 00:58:32.367368937 CEST1236INData Raw: 46 86 9e ce e8 00 3b 1e 0d 85 32 4b 78 c2 e9 b8 97 75 4d e9 c4 97 e7 fd 9a cf f9 7b f1 16 d4 ad 9f c6 29 e4 03 c5 f6 a5 3a dc 0f 87 34 7c 13 d0 52 ac 88 bb a6 9e 11 09 49 24 c7 8a 7a 90 83 4f 12 37 44 17 e9 31 1b 66 a8 e3 b0 f8 90 95 0c a9 fc 4d
              Data Ascii: F;2KxuM{):4|RI$zO7D1fMg3W}2!fP%7fo9By<Y|Q=|yCcTK0$Mu-U5=ks}_tl5L<|86j[v:MN:
              Aug 25, 2024 00:58:32.367379904 CEST1236INData Raw: 14 5b 0c e7 16 7f 24 01 6e b7 70 7d 62 c0 5b f8 b5 5d db dc ae 2b 42 96 38 0e 22 ef 79 72 26 69 e4 3b a2 91 2f 9f 5f 24 97 cf a5 c0 c0 7e 3e bf 9a 4e 3e 38 5b ee 88 fe 5a df 67 c9 86 fa 5d 44 1f 50 e6 f5 86 0f 3d 2d f1 e4 6f 17 f2 23 3d c8 cf 97
              Data Ascii: [$np}b[]+B8"yr&i;/_$~>N>8[Zg]DP=-o#=HJe'wur='1BwJuOlUJ3 6*ErmQZ{P[?{iR[]'fuZRSa'"8}3Lx/OMmwqI+V,o4$PKOTo
              Aug 25, 2024 00:58:32.367393017 CEST448INData Raw: 11 ff fd 18 aa af 8e ea a2 ca 0a 16 85 61 f0 19 60 90 0b 7a d8 19 f4 c0 72 7f 61 00 59 7c 44 bb 45 5e b8 bf b3 2f 15 7c 21 bc d5 7e 2e 1b a0 24 5d d3 87 41 ac 7a a7 37 34 bd 0e 26 e8 f8 47 93 a8 e7 e3 27 46 97 f1 f8 09 65 1b 06 e1 b3 a7 be 87 9b
              Data Ascii: a`zraY|DE^/|!~.$]Az74&G'FepY-@e5W#CnQkLA>A16b3Nyu!&L4b48{LEc0D%ARv}UNEok&SH_/T.\
              Aug 25, 2024 00:58:32.367404938 CEST1236INData Raw: 81 03 f0 e8 49 29 fb 51 d1 73 8c a6 1d 70 03 9e 73 e2 79 2d a7 c0 6d 95 d1 d8 42 b3 f8 d4 d5 97 d8 45 9d b2 db ed cc 71 6a df f2 e1 3c d5 94 c4 26 78 5c 18 ee 60 11 2d c6 9b 09 78 cf 79 bc 38 bd f5 b6 ac 0a ba a8 93 b4 9d e1 68 1d 6d 68 96 56 0b
              Data Ascii: I)Qspsy-mBEqj<&x\`-xy8hmhVVMu[l}jdgs}<?O7n:feUtE5bYl" cojbFQO*l<v{%eglHZdi~*1NFGo.
              Aug 25, 2024 00:58:32.367420912 CEST1116INData Raw: a3 63 7c 98 e8 23 40 a2 48 02 4f d7 50 c0 f3 46 d9 65 3a 4a 61 ac da 63 2b 50 29 a2 b7 2a 2f a6 a6 5d 52 b5 ca 48 e9 f8 dc c2 8f 10 61 3a 47 5c 0a fe 84 08 f6 b7 f6 b6 2a 95 27 4f 5c e1 b6 a7 56 7a ce f6 bf 8a bd 4b 9d 6b 5f 73 3b 93 a8 12 35 86
              Data Ascii: c|#@HOPFe:Jac+P)*/]RHa:G\*'O\VzKk_s;5}&{Pi9kVR3s[M821y:rpGTZf_}EY0BfvI1.&*cBi[KZ0%6(';[q7+u"0*KvNJlpEO
              Aug 25, 2024 00:58:32.367439985 CEST1236INData Raw: 25 76 b7 7f c3 17 0c 81 62 af 8d 51 81 b4 49 71 0d b0 36 d8 21 06 cd 5c f3 cd 36 a3 19 56 fa 8b ac 11 82 7f a3 71 96 cb 26 28 31 26 94 92 e8 ec a6 14 d1 31 4a 68 c5 68 c5 57 bf 15 e9 9c b0 28 e3 5a 33 02 92 b0 d6 e3 3c 96 d1 cf 7d d7 68 5c 9b 1f
              Data Ascii: %vbQIq6!\6Vq&(1&1JhhW(Z3<}h\U;KZW-!P7YD7tZwe{[n)(BmmR/B(W0XmICKYyVQlzq'=QCkEV-p*C}'~ORPde
              Aug 25, 2024 00:58:32.368982077 CEST1236INData Raw: 27 2d 37 e3 75 e7 1e 49 87 ef 8f 33 e5 39 d4 11 7c b3 eb 49 e7 30 83 a6 4d db 59 b6 d4 2b c3 f1 18 d4 59 e6 42 e9 e9 63 2a 6f 3d a6 a4 a7 4d 1a ab 7b 4c 11 b7 b4 58 ef 0a d7 e7 7d 75 b8 ca 64 ca f5 6e 8f 9b 35 31 8b 0c ea 26 7a ba 71 be 02 9d 8b
              Data Ascii: '-7uI39|I0MY+YBc*o=M{LX}udn51&zq:gR)dy5&lT7v[!o0wR3cE.\#Wj'sVA[u17S8Ac4!9*7J8!?x0q%$=H7"0UE%/`Tg(nk


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              5192.168.2.44974293.157.106.54802832C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Aug 25, 2024 00:58:32.103022099 CEST387OUTGET /mapmov.png HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://applela.za.com/isignesp.php?id=
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:32.991668940 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:32 GMT
              Server: Apache
              Last-Modified: Mon, 06 May 2024 17:18:10 GMT
              Accept-Ranges: bytes
              Content-Length: 38985
              Keep-Alive: timeout=5, max=100
              Connection: Keep-Alive
              Content-Type: image/png
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8e 00 00 01 97 08 06 00 00 00 a4 dd b7 2f 00 00 01 7c 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 28 91 63 60 60 2a 49 2c 28 c8 61 61 60 60 c8 cd 2b 29 0a 72 77 52 88 88 8c 52 60 bf c3 c0 cd c0 c3 20 c4 60 c5 20 9e 98 5c 5c e0 18 10 e0 c3 80 13 7c bb c6 c0 08 a2 2f eb 82 cc 4a f3 fc 79 d3 a6 b5 7c fe 16 36 af 99 72 56 25 3a b8 f5 81 01 77 4a 6a 71 32 03 03 23 07 90 9d 9c 52 9c 9c 0b 64 e7 00 d9 3a c9 05 45 25 40 f6 0c 20 5b b7 bc a4 00 c4 3e 01 64 8b 14 01 1d 08 64 df 01 b1 d3 21 ec 0f 20 76 12 98 cd c4 02 56 13 12 e4 0c 64 4b 00 d9 02 49 10 b6 06 88 9d 0e 61 5b 80 d8 c9 19 89 29 40 b6 07 c8 2e 88 1b c0 80 d3 c3 45 c1 dc c0 52 d7 91 80 bb 49 06 b9 39 a5 30 3b 40 a1 c5 93 9a 17 1a 0c 72 07 10 cb 30 78 30 b8 30 28 30 98 33 18 30 58 32 e8 32 38 96 a4 56 94 80 14 3a e7 17 54 16 65 a6 67 94 28 38 02 43 36 55 c1 39 3f b7 a0 b4 24 b5 48 47 c1 33 2f 59 4f 47 c1 c8 c0 d0 00 a4 0e 14 67 10 a3 3f 07 81 4d 67 14 3b 8f 10 cb 5f c8 c0 60 a9 cc c0 c0 [TRUNCATED]
              Data Ascii: PNGIHDR/|iCCPICC Profile(c``*I,(aa``+)rwRR` ` \\|/Jy|6rV%:wJjq2#Rd:E%@ [>dd! vVdKIa[)@.ERI90;@r0x00(030X228V:Teg(8C6U9?$HG3/YOGg?Mg;_`K})<~kmgB_fla810$@$wikiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:exif="http://ns.adobe.com/exif/1.0/"> <exif:PixelXDimension>398</exif:PixelXDimension> <exif:PixelYDimension>407</exif:PixelYDimension> </rdf:Description> </rdf:RDF></x:xmpmeta>@IDATx,YY0,"JHD$"!Qcbb4dSA#d1dQD((Uf}}WoW{oU:|YjGcCv'
              Aug 25, 2024 00:58:32.991693020 CEST1236INData Raw: 18 54 55 62 90 18 90 86 e4 83 fe 18 9c b9 d3 5a 33 1b 9f 08 24 02 89 40 22 30 18 81 34 1c 83 21 cb 04 89 40 22 90 08 ec 36 02 69 38 76 bb ff b3 f5 89 40 22 90 08 0c 46 20 0d c7 60 c8 32 41 22 90 08 24 02 bb 8d 40 1a 8e dd ee ff 6c 7d 22 90 08 24
              Data Ascii: TUbZ3$@"04!@"6i8v@"F `2A"$@l}"$H1L$n#c?[$`p,$@"'@"04!@"6i8v@"F `2A"$@l}"$H1L$n#c?[$`p,$@"
              Aug 25, 2024 00:58:32.991707087 CEST1236INData Raw: ca a4 e1 18 05 d6 d3 33 35 d5 43 f9 c7 ef 82 0b 2e a8 8e 9c 7d a4 56 92 e7 9c 73 ce 9e 97 7d f4 ae a3 b5 82 26 7c 87 ce 9a 79 e4 87 4e ae 15 b8 a6 44 fd 28 f2 10 d2 66 49 e2 19 55 c8 5f 1c e5 51 da 14 32 a2 c4 bb d2 ba df 54 ee c2 90 70 65 47 da
              Data Ascii: 35C.}Vs}&|yND(fIU_Q2TpeG8WmTODFgS1!zaRq8PLoo?i{H1R_RQt`x.@4>s&lMp`(T&e0u{kz)oKg*P\`GJG8dsP0v E
              Aug 25, 2024 00:58:32.991719007 CEST672INData Raw: c2 b0 49 17 0a 82 21 d1 06 3f c2 e8 a7 7c 53 69 21 9c 2d 59 1d 48 90 7a 53 1c ea 0e 17 4a 63 1d 04 b7 2e e5 a4 4f f4 25 fe 98 c2 68 42 9f aa 33 fe d2 26 4a 1b 0f 04 ef 69 47 f0 5c 89 ed 3c 0c ca 78 8b ce 6b 23 35 1b 6d 1f 3b 7e 72 ed 47 5d e0 86
              Data Ascii: I!?|Si!-YHzSJc.O%hB3&JiG\<xk#5m;~rG]waPIg4#.>X6;k80+%Bi1<}mVbhaHP^rZ{KX:QvS/Stz]cUU~pwTqe
              Aug 25, 2024 00:58:32.991733074 CEST1236INData Raw: 78 0c 69 4a 88 92 0e 66 94 8e d7 82 30 6e 0c 83 c5 75 4f 98 32 5c 87 72 90 27 65 6a 9e 7a 95 a4 8d 94 76 94 b3 ca bc 17 e5 a5 ad 14 44 b4 57 1b 09 ab df ba 78 53 9f ac ab ac 45 78 f4 b9 0f 23 cf 14 e9 2f e7 78 24 78 a2 8f 07 1f 65 c0 5c df a3 45
              Data Ascii: xiJf0nuO2\r'ejzvDWxSEx#/x$xe\EG?8VY_/^AdTCRb*AYFoDflUpa6RaTR?1t^ozT*I$<1xcHZrRR+W(QkY"h[
              Aug 25, 2024 00:58:32.991744995 CEST1236INData Raw: 11 98 4d 7e 46 33 88 81 29 bd 20 61 f2 89 32 19 9a 60 50 79 ba f7 f6 b7 bf bd 7a e1 0b 5f 28 6a 52 22 b0 31 08 7c f7 77 7f 77 75 ff fb df 7f 63 ea d3 55 11 3a 84 2c 91 c7 fd 90 7c 4a 7d 24 2f f2 d9 46 f4 83 37 47 90 e5 2e a2 1f e9 31 8e 69 e8 8a
              Data Ascii: M~F3) a2`Pyz_(jR"1|wwucU:,|J}$/F7G.1iZ9+uPYk8I)}F#).Pe[/T9O7P{YGTTY>P0&9(|3_>ec6w"}S4SO1(Ny3Ezly{&U
              Aug 25, 2024 00:58:32.991758108 CEST1236INData Raw: c8 bc 87 21 c0 68 e0 3b fa 4a 9f e1 1d 3f 72 83 f0 18 bd 1b 3b 38 87 e5 3e 2c f6 ca 0c 87 62 ef 7d e1 6c 4b e9 d9 27 5f 27 a1 61 98 5f 63 2d fe 8c 2d 08 c3 9a 7d d2 5a 53 a8 c0 66 c1 0f a2 7e ca a4 24 91 b5 21 1e 83 77 65 61 0c 8a d8 a8 63 91 12
              Data Ascii: !h;J?r;8>,b}lK'_'a_c--}ZSf~$!weacAyC-c&c#?yix&xM`/+pq#~RvkU xU|)S<JWdiG!SQ?EgS:n"?MghNP_i;:lt]\#
              Aug 25, 2024 00:58:32.991772890 CEST1236INData Raw: 9c f6 69 ef d8 04 d7 60 3e 78 98 ca a2 ec 9a 0c 3d b4 1e d1 27 e1 3d 29 67 0a 14 f5 6e d6 35 14 77 38 2c cd fb fa 0a 7e c1 53 04 cf 88 d8 48 58 5f ca d7 11 ae 14 86 6b 98 e0 4b 06 21 ae e3 03 5e cd fc c5 4b da 5c 04 f4 2d b9 41 78 80 fe 0a 67 b2
              Data Ascii: i`>x='=)gn5w8,~SHX_kK!^K\-AxgEZo>ckp_<u1r]uea8JZP4k 83s~:lGb[:c^:P3`q5]B6#F0p.SR<-#|.
              Aug 25, 2024 00:58:32.991818905 CEST328INData Raw: 5d ae d5 f1 c4 2c 7f 0b 79 b6 ee 32 22 53 22 b8 58 5f 88 75 25 ca 46 7f 6b af b6 e0 41 46 40 fb e2 f9 a0 ae f6 05 66 8c 0d 83 21 4f 6b 64 f2 81 9b 3e 74 14 6f 68 7f 74 95 99 e1 a7 23 80 2f 39 32 eb 1a 6d d4 eb 53 b3 cf 3a fb 1c 84 32 f5 31 be d1
              Data Ascii: ],y2"S"X_u%FkAF@f!Okd>toht#/92mS:21(IK9#!PI)M JDAApPuL`ebx}ls=GMe}L]"MyOKD(q/`_RSj =u`V7U{rpYnQ
              Aug 25, 2024 00:58:32.991830111 CEST1236INData Raw: 6d f0 8d a9 a5 c0 2c 78 54 5d 18 6e 23 88 08 c3 d3 46 22 14 94 3e 1a 62 9c d7 d5 b6 5d 2a 87 8c e0 41 fd a4 5f 9a fc 3a 26 16 ca 52 2e 9e a0 ff f0 84 23 e7 63 88 ec a9 23 1d 18 b2 6e a4 e1 b7 ad 74 ca 88 23 1a ed 18 46 a1 9c fb 8b b0 4d 07 43 3d
              Data Ascii: m,xT]n#F">b]*A_:&R.#c#nt#FMC=u8fLn~6?I7oF<hTyS-Us\a_iapXuheXX]MOMDE$Fo`MSfmDo(K
              Aug 25, 2024 00:58:32.996663094 CEST1236INData Raw: 04 f0 04 e7 c9 d1 9a 5f 6c a2 08 be 81 10 7e c2 4b b1 ab 91 e3 c5 11 63 40 b6 55 86 96 e5 8c 9d 34 1c 98 a1 2f 95 ca bc 6f 9a a1 f1 8c 2e 62 84 21 2d 66 56 47 46 a0 2f c3 52 94 a5 10 44 3e 7d d3 0f ad f3 26 c4 d7 5e 9b 0a 56 35 82 7c f8 c3 1f 5e
              Data Ascii: _l~Kc@U4/o.b!-fVGF/RD>}&^V5|^O.S2/u^-o}+.c8YFb7r}[eZO8#e]?I0PE(?U6q}S+0r]q-\0~gv=~@"'NF876;H


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              6192.168.2.44974393.157.106.54802832C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Aug 25, 2024 00:58:32.104398966 CEST406OUTGET /icloud-archivos/applenew2.png HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
              Referer: http://applela.za.com/isignesp.php?id=
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:33.007848978 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:32 GMT
              Server: Apache
              Last-Modified: Fri, 21 Jun 2024 04:00:48 GMT
              Accept-Ranges: bytes
              Content-Length: 43453
              Keep-Alive: timeout=5, max=100
              Connection: Keep-Alive
              Content-Type: image/png
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 5e 00 00 01 4d 08 06 00 00 00 48 69 07 2f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 [TRUNCATED]
              Data Ascii: PNGIHDR^MHi/tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 Macintosh" xmpMM:InstanceID="xmp.iid:42E7546F3C3611EC91678B866C151C0E" xmpMM:DocumentID="xmp.did:42E754703C3611EC91678B866C151C0E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:42E7546D3C3611EC91678B866C151C0E" stRef:documentID="xmp.did:42E7546E3C3611EC91678B866C151C0E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>K31-IDATx}@U9{("(.Zf6YS6f3olujk)4l1G3DWDADYd;bd)|
              Aug 25, 2024 00:58:33.007862091 CEST1236INData Raw: f9 ce 79 ce 7b de f3 be ef 03 09 21 40 41 41 41 41 a1 ed 80 54 13 28 28 28 28 28 e2 55 50 50 50 50 c4 ab a0 a0 a0 a0 a0 88 57 41 41 41 41 11 af 82 82 82 82 82 22 5e 05 05 05 05 45 bc 0a 0a 0a 0a 0a 8a 78 15 14 14 14 14 f1 2a 28 28 28 28 e2 55 50
              Data Ascii: y{!@AAAAT(((((UPPPPWAAAA"^Ex*((((UPPPPPaj@UK+p?vueG%[XzRUEE7X2N(WGu>63fqPsn9^Etf>Ag?VOP"^vf
              Aug 25, 2024 00:58:33.007873058 CEST1236INData Raw: ec f2 ca c0 b7 d3 73 9f 77 61 7d ae ce 7c 0a b4 7f 62 52 4f ba 80 3b 43 b8 6f fa d3 50 3f 6b e9 eb e3 e2 ee 6e 8b eb fa b9 dc 15 77 57 46 ed 57 0e 4c 2c 3a 04 31 82 70 e9 44 05 e5 ec c0 57 07 a0 38 39 44 db b2 7c 78 e0 0d aa c7 2b e2 55 c4 eb 03
              Data Ascii: swa}|bRO;CoP?knwWFWL,:1pDW89D|x+UwkDXt/Hn+z6m~T,%:j^F\0umV|?8hC1E'\v|)#bikF"K3+#RuKz"^E?X<
              Aug 25, 2024 00:58:33.007930040 CEST672INData Raw: cc 36 0b 99 21 2f b2 df 08 a7 5e 24 dd 0f e0 c9 6b 13 fb 2e 19 10 19 d1 2a 3a 69 07 4e d7 86 2f 3f 5c f1 68 5e ad 2b 0e 43 c4 15 33 3c 7c b3 92 0b ca 6d 9c 1c 15 b8 fa ae be a1 ef 34 89 7c f7 d4 be bb ad 42 9f 48 6f 33 0e 40 e9 d7 45 32 96 d4 28
              Data Ascii: 6!/^$k.*:iN/?\h^+C3<|m4|BHo3@E2(Cw\~AY!2TB-5]YlE3"o=m_LglsoJ^-wtk=un]$+!B^an/*>vSk_t8)feg,A.>
              Aug 25, 2024 00:58:33.007941008 CEST1236INData Raw: b1 d0 3d 19 6c cb 92 54 72 6b 3d f1 aa f7 28 28 e2 55 68 12 9c 0e a7 0d 9e d1 59 98 65 a7 99 20 8f 17 86 32 dc 89 10 41 c6 94 8b be ad 73 d4 b6 b8 66 da 88 98 98 bc a8 90 4e b9 10 33 0b 52 44 32 b0 53 6b ec 1a 90 70 84 d2 d7 47 03 cc a6 9a 1b 07
              Data Ascii: =lTrk=((UhYe 2AsfN3RD2SkpG[:kNbyFX7{S2W(d=xx,8Xsw!E[J6IIuv?5.gleopGz#EbH!`"]y)qtqL!=r=G
              Aug 25, 2024 00:58:33.007951975 CEST1236INData Raw: 21 e4 e4 4b 2a 8f 5f 16 1a a2 88 57 b9 1a ce 09 b0 bb b6 13 cf ea 32 14 5a a0 18 d0 5c 9c 1b 0a 2b 17 78 b5 d6 81 78 b5 57 34 29 d1 a0 2a 6f 57 4c c1 e6 77 66 9d da b3 7e d6 c9 8c f5 b5 45 7b be 9c 7d e4 9b 37 e6 16 ee 5e 3b a9 bd b4 d7 da 6d 1b
              Data Ascii: !K*_W2Z\+xxW4)*oWLwf~E{}7^;m'$3&V>BM;Yp/-%2`JE}n1MF3ezH*pwsO?z=U,l[.(AI'HdB$xz>#erT#8XF
              Aug 25, 2024 00:58:33.007963896 CEST1236INData Raw: ef 4f 9f 4c cd 3d b8 79 fa c9 13 59 47 8e 1d 49 9f f8 f3 96 8f a7 ed 4d fb 6e 74 4b b7 53 62 ef f8 12 b3 19 39 e8 db ab e9 04 04 0c bf 03 82 c6 d2 96 5b 59 37 87 05 04 94 b4 f4 b9 c7 47 85 ae a5 8d f3 02 31 6c 3a d6 68 6c d9 8e e4 46 15 e2 2e 88
              Data Ascii: OL=yYGIMntKSb9[Y7G1l:hlF.w%\OU|@OQ^J+Rj6o(v.1Z54w{8.]j.Hm7||<lP#_%>\YF>'xD2{~=e~A^x
              Aug 25, 2024 00:58:33.007978916 CEST1236INData Raw: dc 3a 67 93 06 46 8b ea dc fa 3d 6f fe bc e7 ae b9 17 0c 59 e2 2b cf aa 8b d5 54 40 67 b7 4d 94 74 27 0a dd 20 91 f8 a2 1b d1 1b 46 16 02 81 20 d0 8c 6a 54 ef 3e 7f a0 a2 1a da 33 09 37 83 74 19 7a 0e 9a 94 0a 35 96 e0 0c 79 3d 09 0d c9 cc 24 24
              Data Ascii: :gF=oY+T@gMt' F jT>37tz5y=$$kuD%s_k.BONX&+wrK3&aGL:otjlU8O`WSUrp?!28#{lrlE%qiL-a<O#{5H
              Aug 25, 2024 00:58:33.008075953 CEST1236INData Raw: fb 95 c4 53 17 48 2f 98 15 c8 b9 9b 59 90 c8 1a 5a 12 3a 7a c6 2a 5f e9 44 3b 77 7e 93 ec c6 fa 36 0f 16 65 16 09 90 a2 3e 18 b2 7d af b1 01 81 c1 65 63 06 8d 6e 37 c5 55 98 bb e1 5f 39 e5 4f d2 9b 99 cb ee 43 6c e2 41 9e d1 47 6d fb 65 5d 2c e6
              Data Ascii: SH/YZ:z*_D;w~6e>}ecn7U_9OClAGme],)G]] ^rC3m'oS`v1[_[iwYkCUbXKe4Z7T&6oC# j6[T\nG4'\o:
              Aug 25, 2024 00:58:33.008085966 CEST1236INData Raw: 2d 27 9d 83 15 f1 b6 07 94 e6 0c 26 3a b9 4b 28 9f 49 61 17 62 d0 2d 94 82 94 f5 cb 28 8e ea b2 ae 8d 3a 47 75 71 8c a1 85 25 18 53 76 58 84 bc 15 51 20 d6 8c e8 56 a0 e9 ae 86 91 1c 16 e2 8b 90 c7 aa 8a 47 a4 11 99 66 0a 84 d5 cb 8b c3 34 d0 85
              Data Ascii: -'&:K(Iab-(:Guq%SvXQ VGf4sbgWuU?fJkJ\hm~b7PC\CO:a{-wlH/^m6 -o@w+,%*|('(Ms{r{{1v`q!#e/DA>Oo{a|
              Aug 25, 2024 00:58:33.012814045 CEST1236INData Raw: bc 1f a7 02 dd 6d a6 73 f5 13 bc 42 01 b3 30 09 79 92 f7 ae 9e f4 b8 f1 97 35 a9 d0 b5 bb 20 2d c6 5d 96 9f 00 ed e5 91 c4 e4 e7 c0 d6 c0 0a 6b 8f a1 5b 4c 61 b1 0d 12 36 64 f2 40 15 39 5b a7 d2 de fb 31 e1 bd 1c f1 fa 09 9c 7c 35 96 12 8b af 0b
              Data Ascii: msB0y5 -]k[La6d@9[1|554Emir7S%$kW)]|1g_{nVTxe$h&}}"ckmJ7N0I'Wp1,\<'@F_3@Q\>!w&7E,{R8fe$
              Aug 25, 2024 00:58:33.263865948 CEST381OUTGET /assets/font/Lato-Light.woff HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              Origin: http://applela.za.com
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Referer: http://applela.za.com/assets/layout/apple.css
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:33.468497038 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:33 GMT
              Server: Apache
              Last-Modified: Fri, 21 Jun 2024 04:00:48 GMT
              Accept-Ranges: bytes
              Content-Length: 472524
              Keep-Alive: timeout=5, max=99
              Connection: Keep-Alive
              Content-Type: font/woff
              Data Raw: 77 4f 46 46 00 01 00 00 00 07 35 cc 00 12 00 00 00 0e 60 94 00 02 00 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 94 00 00 00 1c 00 00 00 1c 71 bb 96 97 47 44 45 46 00 00 01 b0 00 00 01 b2 00 00 02 66 2d 67 21 15 47 50 4f 53 00 00 03 64 00 01 fb b3 00 03 b2 74 71 0e 5e 54 47 53 55 42 00 01 ff 18 00 00 0d 00 00 00 21 cc 41 db c7 4b 4f 53 2f 32 00 02 0c 18 00 00 00 5e 00 00 00 60 6a 69 e7 cf 63 6d 61 70 00 02 0c 78 00 00 08 81 00 00 0b 40 82 b1 5d 39 63 76 74 20 00 02 14 fc 00 00 00 40 00 00 00 40 06 97 0a 04 66 70 67 6d 00 02 15 3c 00 00 01 b1 00 00 02 65 0f b4 2f a7 67 61 73 70 00 02 16 f0 00 00 00 08 00 00 00 08 00 00 00 10 67 6c 79 66 00 02 16 f8 00 04 a8 63 00 09 89 04 79 52 58 15 68 65 61 64 00 06 bf 5c 00 00 00 32 00 00 00 36 0d 4b 43 4e 68 68 65 61 00 06 bf 90 00 00 00 21 00 00 00 24 0e cd 0d 1e 68 6d 74 78 00 06 bf b4 00 00 17 38 00 00 2f 40 ad 3b 20 d0 6c 6f 63 61 00 06 d6 ec 00 00 1e fa 00 00 2f 44 38 d6 f3 c4 6d 61 78 70 00 06 f5 e8 00 00 00 20 00 00 [TRUNCATED]
              Data Ascii: wOFF5`FFTMqGDEFf-g!GPOSdtq^TGSUB!AKOS/2^`jicmapx@]9cvt @@fpgm<e/gaspglyfcyRXhead\26KCNhhea!$hmtx8/@; loca/D8maxp Sname$post6yt7prep5H~t8yxKoqy}7-=K%nmii+*X^B*q@L2'3XbfE3?nH>||?__g.{uP|(b(o[qUrjr-}t(.e'-NegsY#3h6KYn;q%:x-3%%2JA&m;Tk]:HN:jFYE-.V6v+:PT'RV7QU/SW?tOi?S<<Y<9<yEK,/lbxN?>\Y~/m;Ir&B$I$Gm$!IGn9$v$IHsd{umG{ec=\scg3'Vm:te=0l0


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              7192.168.2.449746151.101.2.137802832C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Aug 25, 2024 00:58:33.472953081 CEST288OUTGET /jquery-1.11.3.min.js HTTP/1.1
              Host: code.jquery.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:33.933171988 CEST648INHTTP/1.1 200 OK
              Connection: keep-alive
              Content-Length: 33261
              Server: nginx
              Content-Type: application/javascript; charset=utf-8
              Last-Modified: Fri, 18 Oct 1991 12:00:00 GMT
              ETag: W/"28feccc0-176d5"
              Cache-Control: public, max-age=31536000, stale-while-revalidate=604800
              Access-Control-Allow-Origin: *
              Cross-Origin-Resource-Policy: cross-origin
              Content-Encoding: gzip
              Via: 1.1 varnish, 1.1 varnish
              Accept-Ranges: bytes
              Date: Sat, 24 Aug 2024 22:58:33 GMT
              Age: 838267
              X-Served-By: cache-lga21923-LGA, cache-ewr-kewr1740068-EWR
              X-Cache: HIT, HIT
              X-Cache-Hits: 19641, 10649
              X-Timer: S1724540314.884141,VS0,VE0
              Vary: Accept-Encoding
              Aug 25, 2024 00:58:33.933994055 CEST1236INData Raw: 1f 8b 08 00 00 00 00 00 02 03 dc bd 79 7b db 46 b2 2f fc ff f9 14 22 c6 87 01 cc 16 45 3a cb 3d 03 1a c2 93 d8 c9 24 99 6c 33 76 26 c9 50 4c 1e 6c 24 21 71 13 49 59 56 44 ce 67 bf f5 ab 5e b1 d0 ce 9c 73 df e7 bd cf cd 8c 45 00 bd 77 57 57 57 55
              Data Ascii: y{F/"E:=$l3v&PLl$!qIYVDg^sEwWWWUrsvbpf,8{6|,cn'rg_>eEJ],X2:.EM-vO$vQXj6<Scv}*>n[Sw
              Aug 25, 2024 00:58:33.934010029 CEST1236INData Raw: e9 53 eb 4b 2b 1b 27 3d cf 0b 1b 18 02 93 e8 80 9c fe 1a cf c7 a5 aa 3c 98 d8 79 0e 75 3a ed be c5 3a 4d 16 9f bf 49 16 b6 51 3a d3 52 ec 57 a2 64 96 f4 42 1b 30 a1 dd 56 64 af b2 6d b9 d9 3b d0 4a 19 29 85 ca 3a 03 08 7c 8c 22 4b 96 c5 02 34 45
              Data Ascii: SK+'=<yu::MIQ:RWdB0Vdm;J):|"K4EP!#r;t#nywTCA+oV8d1:e1*$b~y&g@bD80HErs,DTL!8`,~X{.aK.#yvVqn
              Aug 25, 2024 00:58:33.934021950 CEST1236INData Raw: fa 97 6a 2a 92 6a 90 44 fd 97 99 3f 7d fd fa ef 61 ad 17 df 07 e2 87 57 9f ff f8 f2 fb 7a 02 75 f9 c5 97 5f 7d 53 eb 5a e8 33 f0 b3 74 e7 00 f9 cd 61 b5 9f e3 df 39 5e 82 73 3f 23 52 22 3f ac a7 e7 40 6e 0a 78 d4 6c 15 6f 68 ff ac f3 9c 56 6f dc
              Data Ascii: j*jD?}aWzu_}SZ3ta9^s?#R"?@nxlohVo]WW`u;%82x%/J|"Re2WaFc#^hA]w:W%@nI~\o~d>NzWWWU/gW7Y10MuO
              Aug 25, 2024 00:58:33.934041977 CEST1236INData Raw: 1c b3 68 46 70 20 85 17 b8 4d 9f e2 bd dc fd fc ed 37 4d 8e 9c 25 8d 49 fd 04 4e 02 c3 6b ab 16 cc 2d 70 ec 7d f9 fa db 6f aa f8 37 ec 40 aa c7 ad 16 7b 5d 4b 0b f7 5f 40 cc 15 37 5b 0b df 98 3b 2b 79 ee e3 bc 9d 39 c0 3e ab 77 27 f6 57 11 6e f2
              Data Ascii: hFp M7M%INk-p}o7@{]K_@7[;+y9>w'Wn[1MGY*]P'y9o~OXBE": ,q.HW[lv*ADQ.vghv^dBmOMG%")bA\9'x"dI*'t
              Aug 25, 2024 00:58:33.934055090 CEST1236INData Raw: 07 3c 37 1a 07 b5 ce e7 7b e6 45 ab c0 53 35 60 3a 6b 55 bc bb 30 03 3b 1d be ae 98 aa a6 7a 00 25 18 a2 3c 5f ca 59 72 73 8a 5a ce 20 2e 58 ee df d9 68 aa b3 aa cb 47 cd 4e e3 69 e8 f2 c6 58 a7 b8 c6 eb d0 9e 80 06 49 93 c5 48 71 0e 4e fb bb 4d
              Data Ascii: <7{ES5`:kU0;z%<_YrsZ .XhGNiXIHqNM1BaKS{@3sU{o7bKJ"^Aj8,oc ;ewP&jj'n"_A{}b"gXh)FX">A$AN-T@2C3-:
              Aug 25, 2024 00:58:33.934067965 CEST1236INData Raw: 4b 27 c2 6d ab a6 b9 eb 27 75 7e c4 bd b6 4d 5c a5 7b 66 54 4e 5c d6 e6 d1 d7 38 24 c6 33 a6 39 72 5c d6 66 f8 e1 2f c7 a0 ed 58 43 75 84 ad 90 5a 80 3c 93 73 13 3e ae d6 fb b0 6c 13 b5 e2 d2 58 1a 50 cf 9b 1a 19 f6 82 00 d3 51 1d 03 30 8b d1 aa
              Data Ascii: K'm'u~M\{fTN\8$39r\f/XCuZ<s>lXPQ0Ef1t`H6L)1?:fIgEl?XrJR}O4(O]V2"C8Gs$8s"YN>\W$DCaX7\S]]r"Fjs
              Aug 25, 2024 00:58:33.934082985 CEST1236INData Raw: 2c 26 50 f3 a7 71 12 ae 89 5b 0f e2 f1 24 9c 85 b7 ac 11 4e d4 b9 0f eb 5b ce 49 cb 7e 1d 51 e1 ad 58 d1 8b 7f 2d 30 b1 48 b8 89 ae ab 80 70 03 c6 72 41 38 ea 86 67 74 3b 5e d1 13 78 cb 5b f5 b4 08 d8 ac 41 5e 17 81 f6 96 0f 68 80 0d 79 b6 ad f5
              Data Ascii: ,&Pq[$N[I~QX-0HprA8gt;^x[A^hyme}rn*LHkX4 \q|0_3{rny|Kik--ez0*PgkEum9>\y__Y^Abp,Ck`@3;3U9eX5:02|;pXpXHQ
              Aug 25, 2024 00:58:33.934124947 CEST1236INData Raw: 38 22 57 2e 7e 7d ce ae 24 e0 70 e2 22 be f4 e3 f0 f9 d5 c5 d5 f0 f2 00 87 12 6f 28 b9 3f fe 35 fc d3 d5 f8 aa 2f 26 4f 9f 5c 58 41 c6 bd 9e 57 42 43 15 ff 54 a9 b9 57 59 f6 e1 22 ac a2 30 02 82 59 df fd 6b e7 71 02 0a 19 50 ab 38 f2 31 94 36 b4
              Data Ascii: 8"W.~}$p"o(?5/&O\XAWBCTWY"0YkqP816A[pw[5UJbY;lQjR-$G]tv$tm`#%e#$\uY%&?$WHQfZu=AGgNOp)1;tiY()C0[4vlE
              Aug 25, 2024 00:58:33.934137106 CEST1236INData Raw: fd 66 c6 b4 54 03 87 e5 7c d1 69 d8 50 be 5b 75 c9 1a 08 bb fd 17 ac 2f cc f9 14 46 41 ae cf ac a4 0e 52 5c 22 65 de 14 5b 56 53 52 35 38 1c 4f a0 09 fd cf a3 8b ab 57 bd 8b 99 f8 22 7a 74 14 14 fe 62 f7 f5 17 18 f1 a3 11 9d 2b 3c a0 0c 51 fd cf
              Data Ascii: fT|iP[u/FAR\"e[VSR58OW"ztb+<QY*Ho >Vm/x`h<Q(c%Dq!T(U,z.`n,x+PO7/~~Euqx/p~\zxY&z"Q
              Aug 25, 2024 00:58:33.939002037 CEST1236INData Raw: 20 58 51 cb cf 7a 61 15 80 8b 5c 43 2c ac f0 97 a0 fb bf 8c 2a c8 e2 74 fd 6d 10 a0 6d 5b 9b dd 0f 1e 5a 7c a4 9e 9e f1 66 5e 67 ba a5 ba df 43 dd 85 ea 89 19 af e5 d2 33 2e 1d 34 45 2a b8 5d 16 e9 1b 75 66 a0 8d 4d d8 43 dd 5d 98 72 c9 43 6c ef
              Data Ascii: XQza\C,*tmm[Z|f^gC3.4E*]ufMC]rClY|*(h,$n ndK[i!>[Y7|mW6&h~#n_Pp.~[oj|o9*#Wujid,v;v:mK<(]oa5


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              8192.168.2.44974793.157.106.54802832C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Aug 25, 2024 00:58:33.608741999 CEST293OUTGET /assets/img/ajax-loader.gif HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:35.034797907 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:34 GMT
              Server: Apache
              Last-Modified: Fri, 21 Jun 2024 04:00:48 GMT
              Accept-Ranges: bytes
              Content-Length: 4178
              Keep-Alive: timeout=5, max=100
              Connection: Keep-Alive
              Content-Type: image/gif
              Data Raw: 47 49 46 38 39 61 20 00 20 00 f5 00 00 ff ff ff 00 00 00 fa fa fa c4 c4 c4 e8 e8 e8 f0 f0 f0 d0 d0 d0 7e 7e 7e 9a 9a 9a f6 f6 f6 e6 e6 e6 fc fc fc 92 92 92 86 86 86 e2 e2 e2 b8 b8 b8 a0 a0 a0 ec ec ec ae ae ae dc dc dc 3e 3e 3e 56 56 56 60 60 60 7c 7c 7c a8 a8 a8 ee ee ee 4a 4a 4a 6c 6c 6c 0c 0c 0c 00 00 00 ce ce ce c8 c8 c8 d8 d8 d8 2c 2c 2c 5e 5e 5e 1e 1e 1e 4c 4c 4c b0 b0 b0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 00 00 00 21 fe 1a 43 72 65 61 74 65 64 20 77 69 74 68 20 61 6a 61 78 6c 6f 61 64 2e 69 6e 66 6f 00 21 f9 04 09 0a 00 00 00 2c 00 00 00 00 20 00 20 00 00 06 ff 40 80 70 48 24 16 38 1c 47 71 c9 24 4e 12 c4 41 a7 33 28 0a 9a 4c 09 c5 12 9d 56 87 05 05 14 4b 7c 50 28 8f a1 94 3a 14 28 14 05 72 b1 42 d1 8c d7 5f 40 58 21 2f 1a ce 0c 42 78 42 6e 62 7d 45 [TRUNCATED]
              Data Ascii: GIF89a ~~~>>>VVV```|||JJJlll,,,^^^LLL!NETSCAPE2.0!Created with ajaxload.info!, @pH$8Gq$NA3(LVK|P(:(rB_@X!/BxBnb}EgorEg^oWDcJCgoqmoE{p~rD}MdKro|]q` 9Cf)$'=}C^u-H.!OK"15.&{jT BBoe6<@B?1)GbK !, @pH$&4Bq$Db(V[4_:t:"rqh@a)gBk_oEg~#rJDgxloWFC~mgoDBwK!CwE dXrs'xM&T$$|MC ABldKdV?oFl-X L[J*6!"5\@poImN!QXm@%2u:uH2\R#a!, @pH$Bq$&D(LV[$:4P(rs_IgBxBo
              Aug 25, 2024 00:58:35.034811974 CEST1236INData Raw: 7f 45 20 67 02 77 5e 00 09 1a 14 15 72 02 8e 46 67 57 85 10 6f 57 44 0c 63 42 0b 0a 0a 11 98 84 67 09 02 0e 0e 02 04 6f 1b 44 25 23 1d 1d 9f 00 19 a5 0a 05 76 0b 20 4a 45 13 16 69 00 6e b6 1d 14 45 02 bb 0a 7e 7f 05 22 c8 23 89 4c 09 bb c1 64 24
              Data Ascii: E gw^rFgWoWDcBgoD%#v JEinE~"#Ld$LX"yrvEd)xWO<2I&1a"UJ(qz+kQ\" *tRjO}C7":sdE& R*"#-=LQ2s:d+qV
              Aug 25, 2024 00:58:35.034929037 CEST448INData Raw: 00 00 20 00 20 00 00 06 ff 40 80 70 48 2c 2a 14 8b a2 72 49 4c 12 05 47 41 51 ca 54 26 14 99 67 94 58 50 24 aa d3 ad 10 aa a0 02 c8 05 70 31 72 1c 92 cd 99 b6 5a eb 1d 8b c9 df 39 f7 98 7c 0b 8f 11 6a 02 66 42 0b 47 69 7e 57 65 45 09 79 00 86 0a
              Data Ascii: @pH,*rILGAQT&gXP$p1rZ9|jfBGi~WeEy}RinlHCqNN]aGuzC`Ljz`dLKUWDcjs0R%+q"lQbwF.0s3
              Aug 25, 2024 00:58:35.035092115 CEST1236INData Raw: 8f b7 83 c2 83 bd 82 c3 c4 aa c9 b9 73 64 ca ce aa af 4c cd ca 0b c7 c4 bf d5 d6 c5 43 db d2 bf 00 57 d1 45 05 03 0e dd 4f 9a 81 6a 1e 03 ed 04 b7 ad bc cc 06 ed 03 1e b3 42 b1 92 42 05 21 03 4a 0e 10 60 2a f0 a1 de 04 22 aa 6c 6d e8 d0 c1 00 01
              Data Ascii: sdLCWEOjBB!J`*"lm8p4!(P0EM(PC!#48I2=!4CCq@B*6p$!, @pH,*rILGAQT&gXP$
              Aug 25, 2024 00:58:35.035103083 CEST265INData Raw: 8f 60 78 44 14 64 0e 6b 5c 00 47 11 6e 0f 0f 45 0e 64 14 87 69 00 09 88 43 09 81 00 13 14 14 15 06 44 07 64 a0 02 53 0b 47 6d 7d 11 47 49 95 16 9d 14 17 04 42 05 24 03 4a 0b 19 ad 0b 5e a8 45 0f 1a b0 10 9a 61 bd 0a 11 6a 44 09 0c b0 17 78 c6 c4
              Data Ascii: `xDdk\GnEdiCDdSGm}GIB$J^EajDxKnxExGnhaCJV8pIh>KE8D\2$C!"j1YB ST@D5d852^I$?*a'T5U*GN:J


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              9192.168.2.44975093.157.106.54802832C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Aug 25, 2024 00:58:33.608938932 CEST277OUTGET /mapmov.png HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:35.216208935 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:35 GMT
              Server: Apache
              Last-Modified: Mon, 06 May 2024 17:18:10 GMT
              Accept-Ranges: bytes
              Content-Length: 38985
              Keep-Alive: timeout=5, max=100
              Connection: Keep-Alive
              Content-Type: image/png
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 8e 00 00 01 97 08 06 00 00 00 a4 dd b7 2f 00 00 01 7c 69 43 43 50 49 43 43 20 50 72 6f 66 69 6c 65 00 00 28 91 63 60 60 2a 49 2c 28 c8 61 61 60 60 c8 cd 2b 29 0a 72 77 52 88 88 8c 52 60 bf c3 c0 cd c0 c3 20 c4 60 c5 20 9e 98 5c 5c e0 18 10 e0 c3 80 13 7c bb c6 c0 08 a2 2f eb 82 cc 4a f3 fc 79 d3 a6 b5 7c fe 16 36 af 99 72 56 25 3a b8 f5 81 01 77 4a 6a 71 32 03 03 23 07 90 9d 9c 52 9c 9c 0b 64 e7 00 d9 3a c9 05 45 25 40 f6 0c 20 5b b7 bc a4 00 c4 3e 01 64 8b 14 01 1d 08 64 df 01 b1 d3 21 ec 0f 20 76 12 98 cd c4 02 56 13 12 e4 0c 64 4b 00 d9 02 49 10 b6 06 88 9d 0e 61 5b 80 d8 c9 19 89 29 40 b6 07 c8 2e 88 1b c0 80 d3 c3 45 c1 dc c0 52 d7 91 80 bb 49 06 b9 39 a5 30 3b 40 a1 c5 93 9a 17 1a 0c 72 07 10 cb 30 78 30 b8 30 28 30 98 33 18 30 58 32 e8 32 38 96 a4 56 94 80 14 3a e7 17 54 16 65 a6 67 94 28 38 02 43 36 55 c1 39 3f b7 a0 b4 24 b5 48 47 c1 33 2f 59 4f 47 c1 c8 c0 d0 00 a4 0e 14 67 10 a3 3f 07 81 4d 67 14 3b 8f 10 cb 5f c8 c0 60 a9 cc c0 c0 [TRUNCATED]
              Data Ascii: PNGIHDR/|iCCPICC Profile(c``*I,(aa``+)rwRR` ` \\|/Jy|6rV%:wJjq2#Rd:E%@ [>dd! vVdKIa[)@.ERI90;@r0x00(030X228V:Teg(8C6U9?$HG3/YOGg?Mg;_`K})<~kmgB_fla810$@$wikiTXtXML:com.adobe.xmp<x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="XMP Core 5.4.0"> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:exif="http://ns.adobe.com/exif/1.0/"> <exif:PixelXDimension>398</exif:PixelXDimension> <exif:PixelYDimension>407</exif:PixelYDimension> </rdf:Description> </rdf:RDF></x:xmpmeta>@IDATx,YY0,"JHD$"!Qcbb4dSA#d1dQD((Uf}}WoW{oU:|YjGcCv'
              Aug 25, 2024 00:58:35.216222048 CEST1236INData Raw: 18 54 55 62 90 18 90 86 e4 83 fe 18 9c b9 d3 5a 33 1b 9f 08 24 02 89 40 22 30 18 81 34 1c 83 21 cb 04 89 40 22 90 08 ec 36 02 69 38 76 bb ff b3 f5 89 40 22 90 08 0c 46 20 0d c7 60 c8 32 41 22 90 08 24 02 bb 8d 40 1a 8e dd ee ff 6c 7d 22 90 08 24
              Data Ascii: TUbZ3$@"04!@"6i8v@"F `2A"$@l}"$H1L$n#c?[$`p,$@"'@"04!@"6i8v@"F `2A"$@l}"$H1L$n#c?[$`p,$@"
              Aug 25, 2024 00:58:35.216233015 CEST1236INData Raw: ca a4 e1 18 05 d6 d3 33 35 d5 43 f9 c7 ef 82 0b 2e a8 8e 9c 7d a4 56 92 e7 9c 73 ce 9e 97 7d f4 ae a3 b5 82 26 7c 87 ce 9a 79 e4 87 4e ae 15 b8 a6 44 fd 28 f2 10 d2 66 49 e2 19 55 c8 5f 1c e5 51 da 14 32 a2 c4 bb d2 ba df 54 ee c2 90 70 65 47 da
              Data Ascii: 35C.}Vs}&|yND(fIU_Q2TpeG8WmTODFgS1!zaRq8PLoo?i{H1R_RQt`x.@4>s&lMp`(T&e0u{kz)oKg*P\`GJG8dsP0v E
              Aug 25, 2024 00:58:35.216269970 CEST1236INData Raw: c2 b0 49 17 0a 82 21 d1 06 3f c2 e8 a7 7c 53 69 21 9c 2d 59 1d 48 90 7a 53 1c ea 0e 17 4a 63 1d 04 b7 2e e5 a4 4f f4 25 fe 98 c2 68 42 9f aa 33 fe d2 26 4a 1b 0f 04 ef 69 47 f0 5c 89 ed 3c 0c ca 78 8b ce 6b 23 35 1b 6d 1f 3b 7e 72 ed 47 5d e0 86
              Data Ascii: I!?|Si!-YHzSJc.O%hB3&JiG\<xk#5m;~rG]waPIg4#.>X6;k80+%Bi1<}mVbhaHP^rZ{KX:QvS/Stz]cUU~pwTqe
              Aug 25, 2024 00:58:35.216281891 CEST896INData Raw: be f9 6c 7b bc 9d 34 1c c1 a8 18 0b c3 b9 a6 b0 78 2c ce e3 3e e6 65 30 18 03 14 ca dc 51 5c e9 63 64 81 51 63 51 57 3a 82 e9 3e 41 e4 b5 30 2a 98 5c de 25 11 82 20 af 37 51 0f e9 82 7c fb e2 c4 ed 33 e1 99 ad bb 44 b8 bc 10 4f 4c 59 f2 55 7e 33
              Data Ascii: l{4x,>e0Q\cdQcQW:>A0*\% 7Q|3DOLYU~3cQmE{z2FS~'FMUPW|]`A6y;dwIG2nw6m~YMpn1D||v|mSR_Ptz\H95+&aa
              Aug 25, 2024 00:58:35.216293097 CEST1236INData Raw: 7a d5 ab ea eb fc 93 08 6c 12 02 f8 f2 79 cf 7b de 26 55 a9 b5 2e 64 98 4c ee 97 e4 d3 d4 07 5d 79 2a 2f 74 20 7d 82 38 94 64 9b 51 b8 7b 76 f4 99 85 30 0c b1 a6 54 e6 47 27 d1 1f de 71 77 68 96 36 e2 96 71 0e e2 7c a5 86 23 94 1e 25 1a bf 31 1b
              Data Ascii: zly{&U.dL]y*/t }8dQ{v0TG'qwh6q|#%1)]?*c0tQt|B3&diK001,Wy"N]!a8}hMBM%F2N#NYyN)y{s{R8:):[
              Aug 25, 2024 00:58:35.216335058 CEST1236INData Raw: 69 d6 3b 3a b0 19 be 6c db 74 f0 c5 17 5d 5c af 23 a8 03 46 50 fe 45 17 5e 54 dd 79 c7 c9 cf bb 62 86 79 a4 de 48 5a f5 92 0f 05 1b ca 40 9b 22 ce bc 7c ca 7b e2 53 6c 91 47 79 af 79 ae 3c bf fd 10 5c 09 84 23 e3 c9 33 a7 60 79 e6 f2 16 e6 b7 df
              Data Ascii: i;:lt]\#FPE^TybyHZ@"|{SlGyy<\#3`yr7k/A}#|.+MK#%)B<.^-=aViA@Y\zU)GJ#<ktTNJG!IyyXP({yc*!<Jt*Y
              Aug 25, 2024 00:58:35.216346025 CEST1236INData Raw: 97 fa 8b 53 52 f0 ac 3c f0 2d a3 1b d8 09 23 7c f8 2e f2 85 ad 7c 4c e3 45 df e3 c9 48 53 e6 dd 3c 0f ef 4f 5c 79 27 6d 0e 02 fa c6 68 b2 e4 f1 e8 5f b5 14 8e 07 f4 3f dd 15 8a 5f 3f 06 6f 88 e7 fa 13 d7 7f a2 e6 07 7c 81 7f 1c f1 5d c9 7b fb 31
              Data Ascii: SR<-#|.|LEHS<O\y'mh_?_?o|]{1AmU(c#2-:X"7PvP}y`C=(>hXhj$LdB<9VF9:!&*>Ly8~!A'#ZB2E}HFO~g5c}6/~
              Aug 25, 2024 00:58:35.216356993 CEST1236INData Raw: cf ad 83 56 37 55 7b 72 c6 70 91 59 bc c1 10 94 fa 6e 51 4b 9b 71 e5 43 17 6c 23 9d 32 e9 06 48 44 e8 a2 e3 9c 33 18 28 84 2e ee 85 a2 01 58 13 b4 3a c1 01 fd 61 e1 c3 ca 63 48 53 18 94 cc 3a 08 36 14 95 72 29 64 c7 65 cb c6 bc a5 22 5b 54 7f 65
              Data Ascii: V7U{rpYnQKqCl#2HD3(.X:acHS:6r)de"[Te{}"\4x#um,xT]n#F">b]*A_:&R.#c#nt#FMC=u8fLn~6?I7oF<hTyS-U
              Aug 25, 2024 00:58:35.216370106 CEST1236INData Raw: 66 6c 18 0d a3 8d d8 59 c5 80 98 fb df 46 6a 73 02 76 c1 28 6e 63 5f 8e dd 26 72 56 ca 12 07 2a b6 6f 97 65 8b 47 16 dd 8b f5 3e 7c 26 7e d2 49 04 76 d2 70 94 ca 76 13 18 81 92 e7 0d 85 77 8c 71 ad 7f 60 da f8 2d aa a7 b4 0c 04 03 14 e4 5a 5e f3
              Data Ascii: flYFjsv(nc_&rV*oeG>|&~Ivpvwq`-Z^"fe+4JJ_l~Kc@U4/o.b!-fVGF/RD>}&^V5|^O.S2/u^-o}+.c8YFb7r
              Aug 25, 2024 00:58:35.221141100 CEST1236INData Raw: 95 69 cb 73 c6 65 96 73 6d 54 9a 8a ac 6f dd 32 de 30 04 c8 b3 11 a3 51 1e 83 ae 0f 8e ce f8 e3 e6 d9 16 eb 30 34 d6 34 8c 2e 5d 8b e3 3c a7 aa fa e1 9c 86 63 86 13 c1 c7 60 7e d7 5d 77 dd c2 2d 9e fd a0 cd 58 eb 40 80 c2 b6 06 60 3a 68 a8 a1 68
              Data Ascii: isesmTo20Q044.]<c`~]w-X@`:hh44p4Rp)q0L~iF@Jx:i8Xh^2jd?#cO>LWAHj2S'Jx@xq3/ynSkF05yb,m.2Dp4PP5


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              10192.168.2.44974993.157.106.54802832C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Aug 25, 2024 00:58:33.609208107 CEST274OUTGET /sep.png HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:35.202748060 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:35 GMT
              Server: Apache
              Last-Modified: Mon, 06 May 2024 17:18:10 GMT
              Accept-Ranges: bytes
              Content-Length: 1240
              Keep-Alive: timeout=5, max=100
              Connection: Keep-Alive
              Content-Type: image/png
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7e 00 00 00 32 04 03 00 00 00 a9 19 ad 6c 00 00 00 09 70 48 59 73 00 00 0b 12 00 00 0b 12 01 d2 dd 7e fc 00 00 00 0f 50 4c 54 45 e8 e8 e8 e1 e1 e1 e1 e1 e1 e0 e0 e0 b6 b6 b6 d7 b9 84 90 00 00 00 05 74 52 4e 53 01 06 0c 12 39 f4 8b 71 62 00 00 04 5e 49 44 41 54 68 de ed 59 eb 99 e2 30 0c b4 3a 90 dd 81 ed 0e cc 75 c0 f5 5f d3 59 23 f9 91 dd 00 d9 bd 38 fc 41 b0 f9 f8 58 88 35 a3 d1 c3 c6 39 35 f6 62 c1 a7 6a b7 66 f7 3f b0 fb df b7 d8 fd 2f 56 bf dd bb 3f a5 3a 17 e0 a8 27 b7 67 4c 86 23 a4 94 6f a5 5e 53 29 25 27 79 91 ca ed 2a cb e2 68 ca 75 c5 fa a2 04 78 1e a3 fa 5d 5d dc 77 dd 51 75 bf 9a e2 f3 f5 0b 09 56 04 c2 75 be 37 aa 4b ba 55 04 b0 18 a3 b1 ce 62 8e e1 ee 57 23 fc 79 8b 40 f4 31 85 20 10 72 ae cf 7c 2d 82 ba 5a be 25 89 7c 82 1b 06 a0 ba 46 24 ae f3 ae fb a0 bf f1 1f e5 6b 16 01 09 c1 2d e7 eb f4 93 eb 13 0a 4a 0a 20 f8 68 fc 7b 08 c5 ed b2 0f 04 35 40 96 02 35 09 a2 ea b0 de 4c f8 bf 0a 01 96 92 a0 9b 7c 44 40 2a fe 8a a0 32 bc 0b [TRUNCATED]
              Data Ascii: PNGIHDR~2lpHYs~PLTEtRNS9qb^IDAThY0:u_Y#8AX595bjf?/V?:'gL#o^S)%'y*hux]]wQuVu7KUbW#y@1 r|-Z%|F$k-J h{5@5L|D@*2.(\OW+:QB4/ ?K(x+ =)r/P;.UX-t&THD[aA0gzF^@OSvk,4V~Ac0 ;jo A(?:R8|Em|~SR!MBki>||@h=Jc-??9h:K19PmF$4%) 0<nY$z2^uET;qdPjyQ,UydDm`!nlTx?TC[i$:MCm`WQctZfkz%, 20:3{6JXmDXiv?!p{46uW=kyLB_9{1>Fhq~z4=:{7o:1>1=}+<<Y',Pk$$J"V#f{[#WNIWt
              Aug 25, 2024 00:58:35.202759027 CEST247INData Raw: a4 45 17 70 c4 aa d7 76 20 3e 6f 0f e9 30 f9 3c cd a3 7a e8 a5 c9 2c 83 a9 c6 76 c1 05 69 a6 aa 1f d4 b5 5a fe 83 00 68 fd 99 e7 6c b6 16 82 21 70 95 fb 9e db 16 cb ba cf 66 28 73 87 f3 77 fa 70 e3 5e 1b b2 82 20 4d a5 05 17 e5 19 c4 5b fd 73 6d
              Data Ascii: Epv >o0<z,viZhl!pf(swp^ M[smKK?~+q]c2<wmk_OS+Kcg515eYr?zv}N>fc,^hCTss!bIEbQUcdIEND


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              11192.168.2.44974893.157.106.54802832C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Aug 25, 2024 00:58:33.609312057 CEST296OUTGET /icloud-archivos/applenew2.png HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:35.034621954 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:34 GMT
              Server: Apache
              Last-Modified: Fri, 21 Jun 2024 04:00:48 GMT
              Accept-Ranges: bytes
              Content-Length: 43453
              Keep-Alive: timeout=5, max=100
              Connection: Keep-Alive
              Content-Type: image/png
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 5e 00 00 01 4d 08 06 00 00 00 48 69 07 2f 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 26 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 34 30 20 37 39 2e 31 36 30 34 35 31 2c 20 32 30 31 37 2f 30 35 2f 30 36 2d 30 31 3a 30 38 3a 32 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 [TRUNCATED]
              Data Ascii: PNGIHDR^MHi/tEXtSoftwareAdobe ImageReadyqe<&iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c140 79.160451, 2017/05/06-01:08:21 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2018 Macintosh" xmpMM:InstanceID="xmp.iid:42E7546F3C3611EC91678B866C151C0E" xmpMM:DocumentID="xmp.did:42E754703C3611EC91678B866C151C0E"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:42E7546D3C3611EC91678B866C151C0E" stRef:documentID="xmp.did:42E7546E3C3611EC91678B866C151C0E"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>K31-IDATx}@U9{("(.Zf6YS6f3olujk)4l1G3DWDADYd;bd)|
              Aug 25, 2024 00:58:35.034636021 CEST224INData Raw: f9 ce 79 ce 7b de f3 be ef 03 09 21 40 41 41 41 41 a1 ed 80 54 13 28 28 28 28 28 e2 55 50 50 50 50 c4 ab a0 a0 a0 a0 a0 88 57 41 41 41 41 11 af 82 82 82 82 82 22 5e 05 05 05 05 45 bc 0a 0a 0a 0a 0a 8a 78 15 14 14 14 14 f1 2a 28 28 28 28 e2 55 50
              Data Ascii: y{!@AAAAT(((((UPPPPWAAAA"^Ex*((((UPPPPPaj@UK+p?vueG%[XzRUEE7X2N(WGu>63fqPsn9^Etf>A
              Aug 25, 2024 00:58:35.034646988 CEST1236INData Raw: 67 a0 3f 56 4f 50 11 af 22 5e 85 76 85 bd d9 07 bb 66 1c 39 30 c1 03 f0 27 84 52 18 d4 34 a0 13 04 88 ec 13 94 e4 e8 17 b8 7d 68 4c bf 2d c9 f1 03 b2 da ea ba be 39 7a 22 f9 8b ec e3 33 09 d1 66 e9 74 2a 20 40 03 72 52 00 98 be c5 94 85 cd 9a 69
              Data Ascii: g?VOP"^vf90'R4}hL-9z"3ft* @rRig@X`zx[n%.}]"4!y7h}"t.I/iW^qm: pv]rNE2wO'X_sV,b;Zx,ilZB!
              Aug 25, 2024 00:58:35.034658909 CEST224INData Raw: dc a6 7a bd 22 5e 45 bc e7 10 b9 3f af be bc ba ec 58 3c c1 f8 35 60 32 51 62 23 46 1a 80 d7 8a 23 72 59 cf 9f b8 86 6e eb 19 37 ea db 1e 7d 86 15 b4 c5 f5 e5 15 1d 37 e7 95 14 26 56 da 6b c3 ab 9c f6 d0 00 b3 ad d2 66 0b a8 89 ef 1a 9d d6 bb 5b
              Data Ascii: z"^E?X<5`2Qb#F#rYn7}7&Vkf[wjj\~#%V4/8pn!GvmQerk>"]"J_UWmuM/5dEl#bw|]faQ+9WmB1zK]
              Aug 25, 2024 00:58:35.034775972 CEST1236INData Raw: a6 59 ca b9 be 8e 94 52 f7 38 13 04 b1 6e b6 4c 11 e1 6b 40 d7 65 c2 09 12 e4 cb 43 f3 10 30 02 f4 ba 2e ca 75 bc 02 78 95 37 85 f6 06 15 4e d6 01 50 55 74 38 90 ad 2a d8 22 1e f3 e2 33 44 a4 e4 ca 38 54 f6 94 85 ab 41 c6 a6 f2 2f 08 6a ab cb 23
              Data Ascii: YR8nLk@eC0.ux7NPUt8*"3D8TA/j#U{l<#@@$bQY3uNR>,n"[Fm%)]QP'XvqPQqpViS5(fZ,"uV^SaYG($#^t'AGW/.I,1
              Aug 25, 2024 00:58:35.034785986 CEST224INData Raw: 07 d7 f5 b0 ae 53 3d bb fd 13 af 0a 27 eb c0 e8 39 f8 92 66 97 81 cc cf df db 35 f7 f0 9e 60 4a 36 2b 31 cf a4 12 d5 c5 a0 e1 7b 44 22 de 94 12 f2 57 85 45 c7 2e a3 9f b4 38 f1 86 fa fb 97 94 d5 d5 89 8d fe 33 ac 5c 51 34 46 13 e5 1c b1 14 b4 a0
              Data Ascii: S='9f5`J6+1{D"WE.83\Q4F2=1JNtl6q=M9O@N_4)_?R]@m).Jr);6m X$-}R 9At#,aJOmyvQ"mz
              Aug 25, 2024 00:58:35.034944057 CEST1236INData Raw: b1 d0 3d 19 6c cb 92 54 72 6b 3d f1 aa f7 28 28 e2 55 68 12 9c 0e a7 0d 9e d1 59 98 65 a7 99 20 8f 17 86 32 dc 89 10 41 c6 94 8b be ad 73 d4 b6 b8 66 da 88 98 98 bc a8 90 4e b9 10 33 0b 52 44 32 b0 53 6b ec 1a 90 70 84 d2 d7 47 03 cc a6 9a 1b 07
              Data Ascii: =lTrk=((UhYe 2AsfN3RD2SkpG[:kNbyFX7{S2W(d=xx,8Xsw!E[J6IIuv?5.gleopGz#EbH!`"]y)qtqL!=r=G
              Aug 25, 2024 00:58:35.034955025 CEST1236INData Raw: 21 e4 e4 4b 2a 8f 5f 16 1a a2 88 57 b9 1a ce 09 b0 bb b6 13 cf ea 32 14 5a a0 18 d0 5c 9c 1b 0a 2b 17 78 b5 d6 81 78 b5 57 34 29 d1 a0 2a 6f 57 4c c1 e6 77 66 9d da b3 7e d6 c9 8c f5 b5 45 7b be 9c 7d e4 9b 37 e6 16 ee 5e 3b a9 bd b4 d7 da 6d 1b
              Data Ascii: !K*_W2Z\+xxW4)*oWLwf~E{}7^;m'$3&V>BM;Yp/-%2`JE}n1MF3ezH*pwsO?z=U,l[.(AI'HdB$xz>#erT#8XF
              Aug 25, 2024 00:58:35.034967899 CEST1236INData Raw: ef 4f 9f 4c cd 3d b8 79 fa c9 13 59 47 8e 1d 49 9f f8 f3 96 8f a7 ed 4d fb 6e 74 4b b7 53 62 ef f8 12 b3 19 39 e8 db ab e9 04 04 0c bf 03 82 c6 d2 96 5b 59 37 87 05 04 94 b4 f4 b9 c7 47 85 ae a5 8d f3 02 31 6c 3a d6 68 6c d9 8e e4 46 15 e2 2e 88
              Data Ascii: OL=yYGIMntKSb9[Y7G1l:hlF.w%\OU|@OQ^J+Rj6o(v.1Z54w{8.]j.Hm7||<lP#_%>\YF>'xD2{~=e~A^x
              Aug 25, 2024 00:58:35.034979105 CEST672INData Raw: dc 3a 67 93 06 46 8b ea dc fa 3d 6f fe bc e7 ae b9 17 0c 59 e2 2b cf aa 8b d5 54 40 67 b7 4d 94 74 27 0a dd 20 91 f8 a2 1b d1 1b 46 16 02 81 20 d0 8c 6a 54 ef 3e 7f a0 a2 1a da 33 09 37 83 74 19 7a 0e 9a 94 0a 35 96 e0 0c 79 3d 09 0d c9 cc 24 24
              Data Ascii: :gF=oY+T@gMt' F jT>37tz5y=$$kuD%s_k.BONX&+wrK3&aGL:otjlU8O`WSUrp?!28#{lrlE%qiL-a<O#{5H
              Aug 25, 2024 00:58:35.039942026 CEST1236INData Raw: ff 1a 23 28 08 65 3d 20 c2 2a a8 6d 2b 29 2f 19 43 bf 6b 36 f1 c6 46 84 ec 3f 70 b2 e4 56 4a 80 ef f3 da b9 86 c8 a4 f4 3c 98 10 ba bb 7f 68 70 b3 93 2f 0e 54 da 87 1b b1 e7 10 19 a5 3e 01 d0 45 09 38 e6 f5 be 25 a3 4a 4f a5 df 35 38 21 66 64 88
              Data Ascii: #(e= *m+)/Ck6F?pVJ<hp/T>E8%JO58!fd%f<zr5(45.H.ugcbbBRmW@#R!CJ'j8]N@&8+2Ppwg]dI OU0SS'Wc"i~C$l


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              12192.168.2.44975193.157.106.54802832C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Aug 25, 2024 00:58:33.609657049 CEST287OUTGET /assets/img/login.png HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:35.623348951 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:35 GMT
              Server: Apache
              Last-Modified: Fri, 21 Jun 2024 04:00:48 GMT
              Accept-Ranges: bytes
              Content-Length: 1840
              Keep-Alive: timeout=5, max=100
              Connection: Keep-Alive
              Content-Type: image/png
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 36 00 00 00 1a 08 06 00 00 00 fc 2b af 90 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 03 28 69 54 58 74 58 4d 4c 3a 63 6f 6d 2e 61 64 6f 62 65 2e 78 6d 70 00 00 00 00 00 3c 3f 78 70 61 63 6b 65 74 20 62 65 67 69 6e 3d 22 ef bb bf 22 20 69 64 3d 22 57 35 4d 30 4d 70 43 65 68 69 48 7a 72 65 53 7a 4e 54 63 7a 6b 63 39 64 22 3f 3e 20 3c 78 3a 78 6d 70 6d 65 74 61 20 78 6d 6c 6e 73 3a 78 3d 22 61 64 6f 62 65 3a 6e 73 3a 6d 65 74 61 2f 22 20 78 3a 78 6d 70 74 6b 3d 22 41 64 6f 62 65 20 58 4d 50 20 43 6f 72 65 20 35 2e 36 2d 63 31 33 38 20 37 39 2e 31 35 39 38 32 34 2c 20 32 30 31 36 2f 30 39 2f 31 34 2d 30 31 3a 30 39 3a 30 31 20 20 20 20 20 20 20 20 22 3e 20 3c 72 64 66 3a 52 44 46 20 78 6d 6c 6e 73 3a 72 64 66 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 30 32 2f 32 32 2d 72 64 66 2d 73 79 6e 74 61 78 2d 6e 73 23 22 3e 20 3c 72 64 66 3a 44 65 73 [TRUNCATED]
              Data Ascii: PNGIHDR6+tEXtSoftwareAdobe ImageReadyqe<(iTXtXML:com.adobe.xmp<?xpacket begin="" id="W5M0MpCehiHzreSzNTczkc9d"?> <x:xmpmeta xmlns:x="adobe:ns:meta/" x:xmptk="Adobe XMP Core 5.6-c138 79.159824, 2016/09/14-01:09:01 "> <rdf:RDF xmlns:rdf="http://www.w3.org/1999/02/22-rdf-syntax-ns#"> <rdf:Description rdf:about="" xmlns:xmp="http://ns.adobe.com/xap/1.0/" xmlns:xmpMM="http://ns.adobe.com/xap/1.0/mm/" xmlns:stRef="http://ns.adobe.com/xap/1.0/sType/ResourceRef#" xmp:CreatorTool="Adobe Photoshop CC 2017 (Macintosh)" xmpMM:InstanceID="xmp.iid:AAAC14F91E0A11E78C5BA28E4D19F684" xmpMM:DocumentID="xmp.did:AAAC14FA1E0A11E78C5BA28E4D19F684"> <xmpMM:DerivedFrom stRef:instanceID="xmp.iid:AAAC14F71E0A11E78C5BA28E4D19F684" stRef:documentID="xmp.did:AAAC14F81E0A11E78C5BA28E4D19F684"/> </rdf:Description> </rdf:RDF> </x:xmpmeta> <?xpacket end="r"?>j,IDATxKhSAHF5Z@K5jM)FZE"Ft.Z_P-GZ5)aw#x0{
              Aug 25, 2024 00:58:35.623372078 CEST847INData Raw: 4e ce 99 33 33 67 8e df 67 2f 95 60 3d 58 03 aa 40 19 c7 f3 60 12 7c 00 ef c0 17 9d 92 42 a1 30 fb d7 ef f7 db d9 5b 0b d2 a0 11 2c 53 ec 8d 82 17 a0 1f bc d7 29 d1 59 59 09 b6 83 85 e0 15 18 01 13 34 10 00 f3 f9 bf 38 48 80 ef e0 21 c8 7a 74 2c
              Data Ascii: N33gg/`=X@`|B0[,S)YY48H!zt,6t$9W_>"4NPoz~D9f8H}AbAMu8V.^`O|s:*&nvQWHX\'nSWlB.)6r^NKNVKq


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              13192.168.2.44975293.157.106.54802832C:\Program Files\Google\Chrome\Application\chrome.exe
              TimestampBytes transferredDirectionData
              Aug 25, 2024 00:58:33.609805107 CEST290OUTGET /assets/img/forgetbg.png HTTP/1.1
              Host: applela.za.com
              Connection: keep-alive
              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
              Accept: */*
              Accept-Encoding: gzip, deflate
              Accept-Language: en-US,en;q=0.9
              Aug 25, 2024 00:58:35.126072884 CEST1236INHTTP/1.1 200 OK
              Date: Sat, 24 Aug 2024 22:58:35 GMT
              Server: Apache
              Last-Modified: Fri, 21 Jun 2024 04:00:48 GMT
              Accept-Ranges: bytes
              Content-Length: 3221
              Keep-Alive: timeout=5, max=100
              Connection: Keep-Alive
              Content-Type: image/png
              Data Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 01 7c 00 00 00 2f 08 06 00 00 00 e0 8a 71 27 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 00 19 74 45 58 74 53 6f 66 74 77 61 72 65 00 41 64 6f 62 65 20 49 6d 61 67 65 52 65 61 64 79 71 c9 65 3c 00 00 0b ee 49 44 41 54 78 5e ed 9d 89 b6 a4 28 0c 86 a7 67 5f 7a f6 fd fd df f3 d6 10 87 d4 8d 31 64 01 5c ca 4e 9f c3 29 15 f5 5a 21 f9 f8 09 58 fd e1 f1 78 7c f8 ec fd 1f dd c6 a3 78 8c 7f 42 fd 72 0c ee 01 ff 70 7b a9 28 ff f0 de 74 bb 56 c1 b9 4b 21 7f 7f b9 47 dd 5f ea f8 3e 5e 83 c7 49 fd e7 f5 61 e1 53 bb 76 a9 67 f7 c5 6b f0 fb e0 b3 6d f6 85 e7 59 7d 4f b4 07 f9 8e 8b 6d ea b3 f1 fb 3e ed 47 ae a3 c7 48 b3 e4 66 5a e0 65 2d f0 20 4f 8e db d2 e7 72 0c 10 50 39 02 9f ab f3 fe c7 c3 83 1e 03 f0 6c 8e b1 eb f8 7d de a0 9e 5c 07 f5 cb 31 2c ac 0e eb e1 b1 de b0 4e 38 67 b9 [TRUNCATED]
              Data Ascii: PNGIHDR|/q'sRGBgAMAa cHRMz&u0`:pQ<tEXtSoftwareAdobe ImageReadyqe<IDATx^(g_z1d\N)Z!Xx|xBrp{(tVK!G_>^IaSvgkmY}Om>GHfZe- OrP9l}\1,N8ggswy~on;Q{6~}'uNy9O*_|YUu~ob)R}JHOe{)gR~)P~R_e{*qbjoB<3O& '!- &,C[u)?2M%#;_A"}p:Y$fiy5gGc~5jLT>>7J_>(U?A6xB|d@M}6R?CJgsv:>7AZ@ixcDGE&S/aeQW>r0T~X|OtN7q:'-g[~AzCk9{``-,IT>|m$-SOG?:n%S1<S;@=>}I[4]nM\3zVp_)}|YMH`
              Aug 25, 2024 00:58:35.126086950 CEST1236INData Raw: 24 ac ae 0b ab 6c 1b 7f db 6c c0 de 52 f0 2c 36 7a 21 cf 27 65 57 a0 ef 49 e3 1c 04 fb a8 ba 07 c6 ba 38 ed 5a cc eb bd 99 02 fd 61 e0 97 7b af 72 f9 9a d2 c7 d4 0e 7c 0a 3d 73 74 c9 26 a6 7a 68 9a 67 08 fc e5 99 16 07 e6 c3 d4 40 1a a8 19 38 8d
              Data Ascii: $llR,6z!'eWI8Za{r|=st&zhg@8C]669&rii2(+[%o(J*Cv`R:X(9Aca)+#)~S?_O=^(|2KCJS(D}wU4Q\u3\~wjg/CP${
              Aug 25, 2024 00:58:35.126097918 CEST992INData Raw: 78 3a 00 cf 48 80 3b 76 c2 eb 7e f0 ca 36 dd b6 a9 07 e8 f4 9c 40 bc a9 80 d7 d4 7c 07 e8 2d 1e 8d 2c bd 44 1e 7a 7f d6 e6 79 5e f8 45 2b eb 02 da 93 04 b7 3d 3d 9a a5 f4 7b 72 fb 4d f0 5b f0 f7 76 00 9e 34 d0 c8 c8 20 1a 20 79 fe fb cb 34 69 8b
              Data Ascii: x:H;v~6@|-,Dzy^E+=={rM[v4 y4iks~5*T<q#zOc y5?qSIDANO-i/-N{R77_?]?LNAYZGU\{+Unq)zl_#o?<Lo)u


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              0192.168.2.449753184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-08-24 22:58:35 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-08-24 22:58:35 UTC466INHTTP/1.1 200 OK
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF70)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=64025
              Date: Sat, 24 Aug 2024 22:58:35 GMT
              Connection: close
              X-CID: 2


              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
              1192.168.2.449755184.28.90.27443
              TimestampBytes transferredDirectionData
              2024-08-24 22:58:36 UTC239OUTGET /fs/windows/config.json HTTP/1.1
              Connection: Keep-Alive
              Accept: */*
              Accept-Encoding: identity
              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
              Range: bytes=0-2147483646
              User-Agent: Microsoft BITS/7.8
              Host: fs.microsoft.com
              2024-08-24 22:58:36 UTC514INHTTP/1.1 200 OK
              ApiVersion: Distribute 1.1
              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
              Content-Type: application/octet-stream
              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
              Server: ECAcc (lpl/EF06)
              X-CID: 11
              X-Ms-ApiVersion: Distribute 1.2
              X-Ms-Region: prod-weu-z1
              Cache-Control: public, max-age=63999
              Date: Sat, 24 Aug 2024 22:58:36 GMT
              Content-Length: 55
              Connection: close
              X-CID: 2
              2024-08-24 22:58:36 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


              Click to jump to process

              Click to jump to process

              Click to jump to process

              Target ID:0
              Start time:18:58:24
              Start date:24/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:2
              Start time:18:58:27
              Start date:24/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2248 --field-trial-handle=2008,i,16982521924713944115,16389947314527920857,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:3
              Start time:18:58:30
              Start date:24/08/2024
              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
              Wow64 process (32bit):false
              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "http://applela.za.com/isignesp.php?id="
              Imagebase:0x7ff76e190000
              File size:3'242'272 bytes
              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              No disassembly