Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://c.apple.com/r?v=2&a=LFGBuluglt%2BfjzVMkbjDFMCMLHG1hsPWjbFmjtjotQ8q0u9PLVW%2BXdvOqsh%2FuxUoUQbE6QSp6WVSbGtjFJOF%2Bb%2BuuvMuiKjpXLR0Vh0XfY9TG08d%2FXoeCun2qZScBfn0i2DTn1FvfEHBsOPGnAIigxW5nUre4kVp3NHigLEmwtWMhtljrLP3deqc50Uz%2BycYPsg6oYF2unDunTn%2BFsanm13YHtSk6W0%2BnEcSuOWAEv5CzjX%2FX9dU2Y6noZkD

Overview

General Information

Sample URL:https://c.apple.com/r?v=2&a=LFGBuluglt%2BfjzVMkbjDFMCMLHG1hsPWjbFmjtjotQ8q0u9PLVW%2BXdvOqsh%2FuxUoUQbE6QSp6WVSbGtjFJOF%2Bb%2BuuvMuiKjpXLR0Vh0XfY9TG08d%2FXoeCun2qZScBfn0i2DTn1FvfEHBsOPGnAIigxW5nUre4kVp
Analysis ID:1572081
Infos:

Detection

Score:1
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Detected suspicious crossdomain redirect
HTML body with high number of embedded SVGs detected

Classification

  • System is w10x64
  • chrome.exe (PID: 6468 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
    • chrome.exe (PID: 6928 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2024,i,17672114658512457259,3057535904893970322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • chrome.exe (PID: 6732 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://c.apple.com/r?v=2&a=LFGBuluglt%2BfjzVMkbjDFMCMLHG1hsPWjbFmjtjotQ8q0u9PLVW%2BXdvOqsh%2FuxUoUQbE6QSp6WVSbGtjFJOF%2Bb%2BuuvMuiKjpXLR0Vh0XfY9TG08d%2FXoeCun2qZScBfn0i2DTn1FvfEHBsOPGnAIigxW5nUre4kVp3NHigLEmwtWMhtljrLP3deqc50Uz%2BycYPsg6oYF2unDunTn%2BFsanm13YHtSk6W0%2BnEcSuOWAEv5CzjX%2FX9dU2Y6noZkDUI1epvw6w9xskD1jsT5%2FRZ6cRR%2Fr02GUcYDc%2BvM468KQA8mQKYW43K%2BEEwTM4oUZzrmh" MD5: 5BBFA6CBDF4C254EB368D534F9E23C92)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.apple.com/iphone-16-pro/HTTP Parser: Total embedded SVG size: 178174
Source: https://www.apple.com/HTTP Parser: No favicon
Source: https://www.apple.com/iphone-16-pro/HTTP Parser: No favicon
Source: https://www.apple.com/shop/buy-iphone/iphone-16-proHTTP Parser: No favicon
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: geni.us to https://support.apple.com/102656
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239396801335_1E62F1LBKZBLCX8SX&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239360494465_1WL11PE3QHWZ3Q9V1&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239396801334_1TKGHR3EQ9MAK3GPJ&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239360494466_1NE7RS5P7DA5W3Y3W&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /Password HTTP/1.1Host: geni.usConnection: keep-aliveUpgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentsec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239381050789_1J35Q1M1MQC02JWTN&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239381050790_1ZX7ZZ72R5BCHPS14&pid=21.2&c=3&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239402613045_1Y7ZSJRVESY5KBVS8&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239402613046_1VJ8MQN6OLRO0EVHP&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239360607350_1DIIHMLKOJP4KM45O&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /th?id=OADD2.10239360607351_1LWNG3EPOKCB0ST8C&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1Accept: */*Accept-Encoding: gzip, deflate, brUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045Host: tse1.mm.bing.netConnection: Keep-Alive
Source: chromecache_382.3.dr, chromecache_402.3.drString found in binary or memory: "https://www.facebook.com/Apple", equals www.facebook.com (Facebook)
Source: chromecache_382.3.dr, chromecache_402.3.drString found in binary or memory: "https://www.linkedin.com/company/apple", equals www.linkedin.com (Linkedin)
Source: chromecache_382.3.dr, chromecache_402.3.drString found in binary or memory: "https://www.twitter.com/Apple" equals www.twitter.com (Twitter)
Source: chromecache_382.3.dr, chromecache_402.3.drString found in binary or memory: "https://www.youtube.com/user/Apple", equals www.youtube.com (Youtube)
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: geni.us
Source: chromecache_404.3.drString found in binary or memory: http://apple.com
Source: chromecache_404.3.drString found in binary or memory: http://card.apple.com
Source: chromecache_436.3.dr, chromecache_386.3.dr, chromecache_524.3.dr, chromecache_465.3.dr, chromecache_495.3.dr, chromecache_470.3.dr, chromecache_342.3.drString found in binary or memory: http://jedwatson.github.io/classnames
Source: chromecache_376.3.drString found in binary or memory: http://ogp.me/ns#
Source: chromecache_376.3.dr, chromecache_382.3.dr, chromecache_402.3.drString found in binary or memory: http://schema.org
Source: chromecache_376.3.dr, chromecache_402.3.drString found in binary or memory: http://schema.org/
Source: chromecache_404.3.drString found in binary or memory: http://support.apple.com/en-us/HT201269
Source: chromecache_404.3.drString found in binary or memory: http://support.apple.com/en-us/HT204039
Source: chromecache_404.3.drString found in binary or memory: http://support.apple.com/en-us/HT213448
Source: chromecache_404.3.drString found in binary or memory: http://support.apple.com/kb/HT212780
Source: chromecache_386.3.dr, chromecache_543.3.dr, chromecache_524.3.dr, chromecache_379.3.dr, chromecache_510.3.dr, chromecache_502.3.drString found in binary or memory: http://underscorejs.org/LICENSE
Source: chromecache_404.3.drString found in binary or memory: http://verizon.com/5g/coverage-map
Source: chromecache_404.3.drString found in binary or memory: http://www.apple.com
Source: chromecache_526.3.dr, chromecache_405.3.drString found in binary or memory: http://www.apple.com/dk/quicktime/download/
Source: chromecache_526.3.dr, chromecache_405.3.drString found in binary or memory: http://www.apple.com/la/quicktime/download/
Source: chromecache_405.3.drString found in binary or memory: http://www.apple.com/quicktime/download/
Source: chromecache_404.3.drString found in binary or memory: http://www.att.com/5g/coverage-map
Source: chromecache_404.3.drString found in binary or memory: http://www.boostmobile.com/coveragemap_xp
Source: chromecache_404.3.drString found in binary or memory: http://www.t-mobile.com/coverage/coverage-map
Source: chromecache_382.3.dr, chromecache_402.3.drString found in binary or memory: http://www.wikidata.org/entity/Q312
Source: chromecache_382.3.dr, chromecache_402.3.drString found in binary or memory: https://account.apple.com/
Source: chromecache_404.3.drString found in binary or memory: https://appleid.apple.com/
Source: chromecache_376.3.drString found in binary or memory: https://apps.apple.com/gb/app/apple-store/id1130498044?pt=2003&ct=support.201487&m
Source: chromecache_382.3.dr, chromecache_402.3.drString found in binary or memory: https://apps.apple.com/us/app/apple-store/id375380948
Source: chromecache_382.3.drString found in binary or memory: https://apps.apple.com/us/app/hello-kitty-island-adventure/id1553505132?itscg=10000&itsct=aa-apl_hp-
Source: chromecache_382.3.drString found in binary or memory: https://apps.apple.com/us/app/nba-2k25-arcade-edition/id6504000920?itscg=10000&itsct=aa-apl_hp-play_
Source: chromecache_382.3.drString found in binary or memory: https://card.apple.com/apply/application?referrer=cid%3Dapy-200-10000036&start=false
Source: chromecache_376.3.drString found in binary or memory: https://cdsassets.apple.com/live/7WUAS350/images/apple-account/ios-18-iphone-15-pro-settings-apple-a
Source: chromecache_376.3.drString found in binary or memory: https://cdsassets.apple.com/live/7WUAS350/videos/YT00841_YT790_IfyouforgotyourAppleAccountPassword_T
Source: chromecache_376.3.drString found in binary or memory: https://cdsassets.apple.com/vid/live/hls/7WUAS350/videos/a4722805_1726516653.m3u8
Source: chromecache_376.3.drString found in binary or memory: https://cdsassets.apple.comhttps://cdsassets.apple.com/vid/live/hls/7WUAS350/videos/a4722805_1726516
Source: chromecache_404.3.drString found in binary or memory: https://contactretail.apple.com
Source: chromecache_376.3.drString found in binary or memory: https://discussions.apple.com/search
Source: chromecache_382.3.drString found in binary or memory: https://fitness.apple.com/us/studio-collection/travel-friendly-workouts/1691360777?itscg=10000&itsct
Source: chromecache_382.3.drString found in binary or memory: https://fitness.apple.com/us/workout/core-with-jenn/1779544249?itscg=10000&itsct=afp-apl_hp-watch_no
Source: chromecache_376.3.drString found in binary or memory: https://getsupport.apple.com/?caller=ikb
Source: chromecache_469.3.dr, chromecache_378.3.drString found in binary or memory: https://github.com/w3c/IntersectionObserver.
Source: chromecache_404.3.drString found in binary or memory: https://graffiti-tags.apple.com/public/aos/prod/ucp6/9B_QyUZJgru0R3S8yyxjtJk75nsaBRnRwgPHHsxia7M.js
Source: chromecache_404.3.drString found in binary or memory: https://graffiti-tags.apple.com/public/aos/prod/ucp6/NbDmT_wNzSr2AklN1-9ghHUo0w5Aho07C8TSCmzJaDQ.js
Source: chromecache_404.3.drString found in binary or memory: https://graffiti-tags.apple.com/public/aos/prod/ucp6/TXdg_ioP6eJ7mcs2L39edpgXdOryBNxdx0quW2aE0uY.js
Source: chromecache_404.3.drString found in binary or memory: https://graffiti-tags.apple.com/public/aos/prod/ucp6/wWU593rXH6H2jo9MhZdaeiCIqIWNGqf6_luHAEEvXY8.js
Source: chromecache_376.3.drString found in binary or memory: https://iforgot.apple.com/
Source: chromecache_382.3.dr, chromecache_402.3.drString found in binary or memory: https://investor.apple.com/
Source: chromecache_376.3.drString found in binary or memory: https://km.support.apple.com/clientside/build/app-launch-route.js
Source: chromecache_376.3.drString found in binary or memory: https://km.support.apple.com/clientside/build/launch.js
Source: chromecache_382.3.dr, chromecache_402.3.drString found in binary or memory: https://locate.apple.com/
Source: chromecache_386.3.dr, chromecache_543.3.dr, chromecache_524.3.dr, chromecache_379.3.dr, chromecache_510.3.dr, chromecache_502.3.drString found in binary or memory: https://lodash.com/
Source: chromecache_386.3.dr, chromecache_543.3.dr, chromecache_524.3.dr, chromecache_379.3.dr, chromecache_510.3.dr, chromecache_502.3.drString found in binary or memory: https://lodash.com/license
Source: chromecache_382.3.drString found in binary or memory: https://music.apple.com/us/playlist/new-in-holiday/pl.bb32808b6d904beb84d43ac906c9715e?itscg=10000&i
Source: chromecache_382.3.drString found in binary or memory: https://music.apple.com/us/playlist/todays-hits/pl.f4d106fed2bd41149aaacabb233eb5eb?itscg=10000&itsc
Source: chromecache_510.3.dr, chromecache_502.3.drString found in binary or memory: https://npms.io/search?q=ponyfill.
Source: chromecache_386.3.dr, chromecache_543.3.dr, chromecache_524.3.dr, chromecache_379.3.dr, chromecache_510.3.dr, chromecache_502.3.drString found in binary or memory: https://openjsf.org/
Source: chromecache_436.3.dr, chromecache_470.3.dr, chromecache_342.3.drString found in binary or memory: https://preactjs.com
Source: chromecache_451.3.dr, chromecache_385.3.drString found in binary or memory: https://reactjs.org/docs/error-decoder.html?invariant=
Source: chromecache_404.3.drString found in binary or memory: https://schema.org
Source: chromecache_376.3.drString found in binary or memory: https://schema.org/
Source: chromecache_404.3.drString found in binary or memory: https://schema.org/FreeReturn
Source: chromecache_404.3.drString found in binary or memory: https://schema.org/MerchantReturnFiniteReturnWindow
Source: chromecache_404.3.drString found in binary or memory: https://schema.org/ReturnByMail
Source: chromecache_404.3.drString found in binary or memory: https://secure.store.apple.com/shop/account/home
Source: chromecache_404.3.drString found in binary or memory: https://secure.store.apple.com/shop/eligibility/upgradeEligibilitySignInOptions
Source: chromecache_404.3.drString found in binary or memory: https://secure.store.apple.com/shop/order/list
Source: chromecache_404.3.drString found in binary or memory: https://securemetrics.apple.com/b/ss/applestoreww/1/H.8--NS/0?pageName=No-Script:AOS%3A
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/1/as-images.apple.com/is/iphone-16-pro-model-unselect-galler
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/applecard-logo-202005?wid=174&am
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/desktop-bfe-iphone-step1-bugatti
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-16-pro-blacktitanium-sele
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-16-pro-blacktitanium-witb
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-16-pro-braided-cable-witb
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-16-pro-deserttitanium-sel
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-16-pro-deserttitanium-wit
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-16-pro-max-blacktitanium-
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-16-pro-max-deserttitanium
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-16-pro-max-naturaltitaniu
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-16-pro-max-whitetitanium-
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-16-pro-model-unselect-gal
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-16-pro-naturaltitanium-se
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-16-pro-naturaltitanium-wi
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-16-pro-whitetitanium-sele
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-16-pro-whitetitanium-witb
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-a15-chip-202
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-a16-chip-202
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-a18-chip-202
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-a18-pro-chip
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-apple-intell
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-battery-2024
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-camera-contr
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-face-id-2023
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-iphone-15-ca
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-iphone-16-ca
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-iphone-16-pr
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-iphone-dynam
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-iphone-se-ca
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-iphone-sos-2
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-lightning-20
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-material-202
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-touchid-2024
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-icon-usb-c-202409
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-iphone-15-202409?
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-iphone-15-logo-20
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-iphone-15-swatch-
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-iphone-16-202409?
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-iphone-16-logo-20
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-iphone-16-pro-202
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-iphone-16-pro-log
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-iphone-16-pro-swa
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-iphone-16-swatch-
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-iphone-se-202409?
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-iphone-se-logo-20
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-compare-iphone-se-swatch-
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-services-arcade?wid=92&am
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-services-fitness?wid=92&a
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-services-news?wid=92&
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-services-tv?wid=92&he
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/store.apple.com
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/store.apple.com/shop/Catalog/global/css/dd/buy-flow/iph
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/store.apple.com/shop/Catalog/global/css/web/fee/buy-flo
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-echo-3.21.1-1626b/d
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-external-1.60.3-44f
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-globalelements-2.12
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-iphone-2.25.3-d7bc8
Source: chromecache_404.3.drString found in binary or memory: https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-vendor-1.23.1-aba25
Source: chromecache_376.3.dr, chromecache_382.3.dr, chromecache_402.3.drString found in binary or memory: https://support.apple.com
Source: chromecache_500.3.dr, chromecache_477.3.drString found in binary or memory: https://support.apple.com/
Source: chromecache_382.3.dr, chromecache_402.3.drString found in binary or memory: https://support.apple.com/#organization
Source: chromecache_404.3.dr, chromecache_402.3.drString found in binary or memory: https://support.apple.com/102730
Source: chromecache_382.3.drString found in binary or memory: https://support.apple.com/120850
Source: chromecache_376.3.dr, chromecache_382.3.dr, chromecache_402.3.drString found in binary or memory: https://support.apple.com/?cid=gn-ols-home-hp-tab
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/ar-ae/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/ar-bh/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/ar-eg/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/ar-jo/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/ar-kw/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/ar-om/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/ar-qa/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/ar-sa/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/clientside/build/FujiStitchPath.js
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/clientside/build/app-ac-route.js
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/clientside/build/app-ac.css
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/clientside/build/gb_ltr_rtl_common.css
Source: chromecache_411.3.dr, chromecache_480.3.drString found in binary or memory: https://support.apple.com/contact
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/cs-cz/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/da-dk/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/de-at/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/de-ch/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/de-de/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/de-li/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/de-lu/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/el-cy/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/el-gr/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-ae/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-al/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-am/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-au/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-az/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-bh/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-bn/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-bw/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-by/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-ca/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-eg/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-gb/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-ge/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-gu/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-gw/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-hk/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-ie/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-il/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-in/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-is/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-jo/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-ke/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-kg/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-kw/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-kz/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-lb/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-lk/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-md/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-me/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-mk/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-mn/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-mo/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-mt/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-my/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-mz/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-ng/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-nz/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-om/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-ph/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-qa/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-sa/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-sg/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-tj/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-tm/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-ug/102656
Source: chromecache_376.3.dr, chromecache_411.3.dr, chromecache_480.3.drString found in binary or memory: https://support.apple.com/en-us/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-us/102656/localeselector
Source: chromecache_411.3.dr, chromecache_480.3.drString found in binary or memory: https://support.apple.com/en-us/118428
Source: chromecache_411.3.dr, chromecache_480.3.drString found in binary or memory: https://support.apple.com/en-us/118430
Source: chromecache_411.3.dr, chromecache_480.3.drString found in binary or memory: https://support.apple.com/en-us/118575
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-uz/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-vn/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/en-za/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/es-cl/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/es-co/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/es-es/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/es-mx/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/es-us/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fi-fi/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fr-be/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fr-ca/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fr-cf/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fr-ch/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fr-ci/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fr-cm/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fr-fr/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fr-gn/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fr-gq/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fr-lu/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fr-ma/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fr-mg/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fr-ml/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fr-mu/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fr-ne/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fr-sn/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/fr-tn/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/he-il/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/hr-hr/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/hu-hu/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/id-id/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/it-it/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/ja-jp/102656
Source: chromecache_404.3.drString found in binary or memory: https://support.apple.com/kb/HT209096
Source: chromecache_382.3.drString found in binary or memory: https://support.apple.com/kb/HT209218
Source: chromecache_404.3.drString found in binary or memory: https://support.apple.com/kb/HT212780
Source: chromecache_404.3.dr, chromecache_402.3.drString found in binary or memory: https://support.apple.com/kb/HT213885
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/kb/index
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/ko-kr/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/nl-be/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/nl-nl/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/no-no/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/ols/api/config
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/pl-pl/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/pt-br/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/pt-pt/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/ro-ro/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/ru-ru/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/sk-sk/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/sv-se/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/th-th/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/tr-tr/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/uk-ua/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/vi-vn/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/zh-cn/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/zh-hk/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/zh-mo/102656
Source: chromecache_376.3.drString found in binary or memory: https://support.apple.com/zh-tw/102656
Source: chromecache_376.3.drString found in binary or memory: https://supportmetrics.apple.com/content/services/stats
Source: chromecache_382.3.drString found in binary or memory: https://wallet.apple.com/apple-card/setup/feature/ccs?referrer=cid%3Dapy-200-10000036
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com
Source: chromecache_404.3.dr, chromecache_402.3.drString found in binary or memory: https://www.apple.com/
Source: chromecache_382.3.dr, chromecache_402.3.drString found in binary or memory: https://www.apple.com/#organization
Source: chromecache_382.3.drString found in binary or memory: https://www.apple.com/#webpage
Source: chromecache_382.3.drString found in binary or memory: https://www.apple.com/#website
Source: chromecache_376.3.drString found in binary or memory: https://www.apple.com/ac/globalfooter/3/en_US/scripts/ac-globalfooter.built.js
Source: chromecache_376.3.drString found in binary or memory: https://www.apple.com/ac/globalfooter/3/en_US/styles/ac-globalfooter.built.css
Source: chromecache_382.3.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/knowledge_graph_logo.png?202110180743
Source: chromecache_382.3.drString found in binary or memory: https://www.apple.com/ac/structured-data/images/open_graph_logo.png?202110180743
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/airpods/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/airtag/
Source: chromecache_376.3.drString found in binary or memory: https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
Source: chromecache_376.3.drString found in binary or memory: https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.umd.js
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/apple-arcade/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/apple-books/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/apple-card/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/apple-card/monthly-installments/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/apple-cash/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/apple-fitness-plus/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/apple-music/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/apple-news/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/apple-one/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/apple-pay/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/apple-podcasts/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/apple-tv-plus/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/apple-vision-pro/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/batteries
Source: chromecache_368.3.dr, chromecache_533.3.drString found in binary or memory: https://www.apple.com/choose-country-region/
Source: chromecache_376.3.drString found in binary or memory: https://www.apple.com/entertainment/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/environment
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/ipad/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/iphone
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/iphone-16-pro
Source: chromecache_404.3.dr, chromecache_402.3.drString found in binary or memory: https://www.apple.com/iphone-16-pro/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/iphone/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/iphone/LTE
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/iphone/battery.html
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/iphone/compare
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/legal/applecare/applecareplus/theftandloss
Source: chromecache_376.3.drString found in binary or memory: https://www.apple.com/legal/internet-services/terms/site.html
Source: chromecache_376.3.drString found in binary or memory: https://www.apple.com/legal/privacy/en-ww/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/legal/sales-support/iphoneinstallments_us/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/mac/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/promo
Source: chromecache_478.3.dr, chromecache_494.3.dr, chromecache_404.3.drString found in binary or memory: https://www.apple.com/retail/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/services/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/accessories/all
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/accessories/all/beats-featured
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/accessories/all/made-by-apple
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/apple-card/apply
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/apple-card/status
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/bag/status
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/browse/finance/instant_credit
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/browse/home/education_routing
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/browse/home/shop_airtag/family/airtag
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/browse/home/veterans_military
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-ipad
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/carrier-offers
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-15
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-black-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-black-titanium-boost-mobi
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-black-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-black-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-black-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-desert-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-desert-titanium-boost-mob
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-desert-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-desert-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-desert-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-natural-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-natural-titanium-boost-mo
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-natural-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-natural-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-natural-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-white-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-white-titanium-boost-mobi
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-white-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-white-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-128gb-white-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-black-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-black-titanium-boost-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-black-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-black-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-black-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-desert-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-desert-titanium-boost-mobil
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-desert-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-desert-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-desert-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-natural-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-natural-titanium-boost-mobi
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-natural-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-natural-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-natural-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-white-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-white-titanium-boost-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-white-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-white-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-1tb-white-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-black-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-black-titanium-boost-mobi
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-black-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-black-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-black-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-desert-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-desert-titanium-boost-mob
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-desert-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-desert-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-desert-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-natural-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-natural-titanium-boost-mo
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-natural-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-natural-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-natural-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-white-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-white-titanium-boost-mobi
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-white-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-white-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-256gb-white-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-black-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-black-titanium-boost-mobi
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-black-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-black-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-black-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-desert-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-desert-titanium-boost-mob
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-desert-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-desert-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-desert-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-natural-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-natural-titanium-boost-mo
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-natural-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-natural-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-natural-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-white-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-white-titanium-boost-mobi
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-white-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-white-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.3-inch-display-512gb-white-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-black-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-black-titanium-boost-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-black-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-black-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-black-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-desert-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-desert-titanium-boost-mobil
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-desert-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-desert-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-desert-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-natural-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-natural-titanium-boost-mobi
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-natural-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-natural-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-natural-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-white-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-white-titanium-boost-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-white-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-white-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-1tb-white-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-black-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-black-titanium-boost-mobi
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-black-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-black-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-black-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-desert-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-desert-titanium-boost-mob
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-desert-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-desert-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-desert-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-natural-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-natural-titanium-boost-mo
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-natural-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-natural-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-natural-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-white-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-white-titanium-boost-mobi
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-white-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-white-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-256gb-white-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-black-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-black-titanium-boost-mobi
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-black-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-black-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-black-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-desert-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-desert-titanium-boost-mob
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-desert-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-desert-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-desert-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-natural-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-natural-titanium-boost-mo
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-natural-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-natural-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-natural-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-white-titanium-att
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-white-titanium-boost-mobi
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-white-titanium-t-mobile
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-white-titanium-unlocked
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-16-pro/6.9-inch-display-512gb-white-titanium-verizon
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-iphone/iphone-se
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-mac
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/buy-watch
Source: chromecache_376.3.drString found in binary or memory: https://www.apple.com/shop/goto/help/sales_refunds
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/goto/store
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/homepod/family/homepod
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/homepod/family/homepod-mini
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/ipad/accessories
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/ipad/accessories/keyboards
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/iphone/accessories
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/mac/accessories
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/refurbished
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/smart-home/accessories
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/studio/apple-watch
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/trade-in
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/tv/family/apple-tv-4k
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/unsupported
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/watch/accessories
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/shop/watch/bands
Source: chromecache_376.3.drString found in binary or memory: https://www.apple.com/sitemap/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/store
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/support/
Source: chromecache_376.3.dr, chromecache_404.3.drString found in binary or memory: https://www.apple.com/tv-home/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/tv/
Source: chromecache_382.3.drString found in binary or memory: https://www.apple.com/us/search/
Source: chromecache_376.3.drString found in binary or memory: https://www.apple.com/us/shop/goto/buy_accessories
Source: chromecache_478.3.dr, chromecache_494.3.drString found in binary or memory: https://www.apple.com/us/shop/goto/giftcards
Source: chromecache_376.3.dr, chromecache_478.3.dr, chromecache_494.3.drString found in binary or memory: https://www.apple.com/us/shop/goto/store
Source: chromecache_478.3.dr, chromecache_494.3.drString found in binary or memory: https://www.apple.com/us/shop/goto/trade_in
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/wallet/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/watch/
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/watch/cellular
Source: chromecache_404.3.drString found in binary or memory: https://www.apple.com/wss/fonts?families=SF
Source: chromecache_404.3.dr, chromecache_402.3.drString found in binary or memory: https://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdf
Source: chromecache_382.3.dr, chromecache_404.3.dr, chromecache_402.3.drString found in binary or memory: https://www.icloud.com
Source: chromecache_382.3.dr, chromecache_402.3.drString found in binary or memory: https://www.linkedin.com/company/apple
Source: chromecache_382.3.dr, chromecache_402.3.drString found in binary or memory: https://www.twitter.com/Apple
Source: chromecache_382.3.dr, chromecache_402.3.drString found in binary or memory: https://www.youtube.com/user/Apple
Source: chromecache_404.3.drString found in binary or memory: https://xp.apple.com/report/2/xp_aos_clientperf
Source: classification engineClassification label: clean1.win@16/354@4/4
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2024,i,17672114658512457259,3057535904893970322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://c.apple.com/r?v=2&a=LFGBuluglt%2BfjzVMkbjDFMCMLHG1hsPWjbFmjtjotQ8q0u9PLVW%2BXdvOqsh%2FuxUoUQbE6QSp6WVSbGtjFJOF%2Bb%2BuuvMuiKjpXLR0Vh0XfY9TG08d%2FXoeCun2qZScBfn0i2DTn1FvfEHBsOPGnAIigxW5nUre4kVp3NHigLEmwtWMhtljrLP3deqc50Uz%2BycYPsg6oYF2unDunTn%2BFsanm13YHtSk6W0%2BnEcSuOWAEv5CzjX%2FX9dU2Y6noZkDUI1epvw6w9xskD1jsT5%2FRZ6cRR%2Fr02GUcYDc%2BvM468KQA8mQKYW43K%2BEEwTM4oUZzrmh"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2024,i,17672114658512457259,3057535904893970322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: Window RecorderWindow detected: More than 3 window changes detected
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire InfrastructureValid AccountsWindows Management InstrumentationPath Interception1
Process Injection
1
Process Injection
OS Credential DumpingSystem Service DiscoveryRemote ServicesData from Local System2
Non-Application Layer Protocol
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization ScriptsBoot or Logon Initialization ScriptsRootkitLSASS MemoryApplication Window DiscoveryRemote Desktop ProtocolData from Removable Media2
Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)Obfuscated Files or InformationSecurity Account ManagerQuery RegistrySMB/Windows Admin SharesData from Network Shared Drive1
Ingress Tool Transfer
Automated ExfiltrationData Encrypted for Impact
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://c.apple.com/r?v=2&a=LFGBuluglt%2BfjzVMkbjDFMCMLHG1hsPWjbFmjtjotQ8q0u9PLVW%2BXdvOqsh%2FuxUoUQbE6QSp6WVSbGtjFJOF%2Bb%2BuuvMuiKjpXLR0Vh0XfY9TG08d%2FXoeCun2qZScBfn0i2DTn1FvfEHBsOPGnAIigxW5nUre4kVp3NHigLEmwtWMhtljrLP3deqc50Uz%2BycYPsg6oYF2unDunTn%2BFsanm13YHtSk6W0%2BnEcSuOWAEv5CzjX%2FX9dU2Y6noZkDUI1epvw6w9xskD1jsT5%2FRZ6cRR%2Fr02GUcYDc%2BvM468KQA8mQKYW43K%2BEEwTM4oUZzrmh0%Avira URL Cloudsafe
No Antivirus matches
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
https://preactjs.com0%Avira URL Cloudsafe
https://preactjs.com0%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
bg.microsoft.map.fastly.net
199.232.214.172
truefalse
    high
    www.google.com
    142.250.181.100
    truefalse
      high
      geni.us
      172.105.69.103
      truefalse
        high
        ax-0001.ax-msedge.net
        150.171.27.10
        truefalse
          high
          fp2e7a.wpc.phicdn.net
          192.229.221.95
          truefalse
            high
            NameMaliciousAntivirus DetectionReputation
            https://tse1.mm.bing.net/th?id=OADD2.10239360494465_1WL11PE3QHWZ3Q9V1&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
              high
              https://tse1.mm.bing.net/th?id=OADD2.10239360494466_1NE7RS5P7DA5W3Y3W&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                high
                https://tse1.mm.bing.net/th?id=OADD2.10239360607351_1LWNG3EPOKCB0ST8C&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                  high
                  https://tse1.mm.bing.net/th?id=OADD2.10239402613046_1VJ8MQN6OLRO0EVHP&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                    high
                    https://tse1.mm.bing.net/th?id=OADD2.10239360607350_1DIIHMLKOJP4KM45O&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                      high
                      https://geni.us/Passwordfalse
                        high
                        https://tse1.mm.bing.net/th?id=OADD2.10239396801334_1TKGHR3EQ9MAK3GPJ&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                          high
                          https://tse1.mm.bing.net/th?id=OADD2.10239381050790_1ZX7ZZ72R5BCHPS14&pid=21.2&c=3&w=1920&h=1080&dynsize=1&qlt=90false
                            high
                            https://tse1.mm.bing.net/th?id=OADD2.10239402613045_1Y7ZSJRVESY5KBVS8&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                              high
                              https://tse1.mm.bing.net/th?id=OADD2.10239381050789_1J35Q1M1MQC02JWTN&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90false
                                high
                                https://tse1.mm.bing.net/th?id=OADD2.10239396801335_1E62F1LBKZBLCX8SX&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90false
                                  high
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  https://npms.io/search?q=ponyfill.chromecache_510.3.dr, chromecache_502.3.drfalse
                                    high
                                    http://www.att.com/5g/coverage-mapchromecache_404.3.drfalse
                                      high
                                      https://lodash.com/chromecache_386.3.dr, chromecache_543.3.dr, chromecache_524.3.dr, chromecache_379.3.dr, chromecache_510.3.dr, chromecache_502.3.drfalse
                                        high
                                        https://reactjs.org/docs/error-decoder.html?invariant=chromecache_451.3.dr, chromecache_385.3.drfalse
                                          high
                                          https://schema.org/ReturnByMailchromecache_404.3.drfalse
                                            high
                                            http://www.wikidata.org/entity/Q312chromecache_382.3.dr, chromecache_402.3.drfalse
                                              high
                                              https://schema.org/FreeReturnchromecache_404.3.drfalse
                                                high
                                                https://www.goldmansachs.com/terms-and-conditions/Apple-Card-Customer-Agreement.pdfchromecache_404.3.dr, chromecache_402.3.drfalse
                                                  high
                                                  https://schema.orgchromecache_404.3.drfalse
                                                    high
                                                    https://www.youtube.com/user/Applechromecache_382.3.dr, chromecache_402.3.drfalse
                                                      high
                                                      http://underscorejs.org/LICENSEchromecache_386.3.dr, chromecache_543.3.dr, chromecache_524.3.dr, chromecache_379.3.dr, chromecache_510.3.dr, chromecache_502.3.drfalse
                                                        high
                                                        https://schema.org/chromecache_376.3.drfalse
                                                          high
                                                          http://schema.orgchromecache_376.3.dr, chromecache_382.3.dr, chromecache_402.3.drfalse
                                                            high
                                                            http://www.t-mobile.com/coverage/coverage-mapchromecache_404.3.drfalse
                                                              high
                                                              https://www.linkedin.com/company/applechromecache_382.3.dr, chromecache_402.3.drfalse
                                                                high
                                                                https://github.com/w3c/IntersectionObserver.chromecache_469.3.dr, chromecache_378.3.drfalse
                                                                  high
                                                                  http://schema.org/chromecache_376.3.dr, chromecache_402.3.drfalse
                                                                    high
                                                                    http://ogp.me/ns#chromecache_376.3.drfalse
                                                                      high
                                                                      https://lodash.com/licensechromecache_386.3.dr, chromecache_543.3.dr, chromecache_524.3.dr, chromecache_379.3.dr, chromecache_510.3.dr, chromecache_502.3.drfalse
                                                                        high
                                                                        https://schema.org/MerchantReturnFiniteReturnWindowchromecache_404.3.drfalse
                                                                          high
                                                                          http://verizon.com/5g/coverage-mapchromecache_404.3.drfalse
                                                                            high
                                                                            https://preactjs.comchromecache_436.3.dr, chromecache_470.3.dr, chromecache_342.3.drfalse
                                                                            • 0%, Virustotal, Browse
                                                                            • Avira URL Cloud: safe
                                                                            unknown
                                                                            https://openjsf.org/chromecache_386.3.dr, chromecache_543.3.dr, chromecache_524.3.dr, chromecache_379.3.dr, chromecache_510.3.dr, chromecache_502.3.drfalse
                                                                              high
                                                                              https://www.twitter.com/Applechromecache_382.3.dr, chromecache_402.3.drfalse
                                                                                high
                                                                                http://jedwatson.github.io/classnameschromecache_436.3.dr, chromecache_386.3.dr, chromecache_524.3.dr, chromecache_465.3.dr, chromecache_495.3.dr, chromecache_470.3.dr, chromecache_342.3.drfalse
                                                                                  high
                                                                                  • No. of IPs < 25%
                                                                                  • 25% < No. of IPs < 50%
                                                                                  • 50% < No. of IPs < 75%
                                                                                  • 75% < No. of IPs
                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                  172.105.69.103
                                                                                  geni.usUnited States
                                                                                  63949LINODE-APLinodeLLCUSfalse
                                                                                  142.250.181.100
                                                                                  www.google.comUnited States
                                                                                  15169GOOGLEUSfalse
                                                                                  239.255.255.250
                                                                                  unknownReserved
                                                                                  unknownunknownfalse
                                                                                  IP
                                                                                  192.168.2.8
                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                  Analysis ID:1572081
                                                                                  Start date and time:2024-12-10 04:12:56 +01:00
                                                                                  Joe Sandbox product:CloudBasic
                                                                                  Overall analysis duration:0h 3m 47s
                                                                                  Hypervisor based Inspection enabled:false
                                                                                  Report type:full
                                                                                  Cookbook file name:browseurl.jbs
                                                                                  Sample URL:https://c.apple.com/r?v=2&a=LFGBuluglt%2BfjzVMkbjDFMCMLHG1hsPWjbFmjtjotQ8q0u9PLVW%2BXdvOqsh%2FuxUoUQbE6QSp6WVSbGtjFJOF%2Bb%2BuuvMuiKjpXLR0Vh0XfY9TG08d%2FXoeCun2qZScBfn0i2DTn1FvfEHBsOPGnAIigxW5nUre4kVp3NHigLEmwtWMhtljrLP3deqc50Uz%2BycYPsg6oYF2unDunTn%2BFsanm13YHtSk6W0%2BnEcSuOWAEv5CzjX%2FX9dU2Y6noZkDUI1epvw6w9xskD1jsT5%2FRZ6cRR%2Fr02GUcYDc%2BvM468KQA8mQKYW43K%2BEEwTM4oUZzrmh
                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                  Number of analysed new started processes analysed:14
                                                                                  Number of new started drivers analysed:0
                                                                                  Number of existing processes analysed:0
                                                                                  Number of existing drivers analysed:0
                                                                                  Number of injected processes analysed:0
                                                                                  Technologies:
                                                                                  • HCA enabled
                                                                                  • EGA enabled
                                                                                  • AMSI enabled
                                                                                  Analysis Mode:default
                                                                                  Analysis stop reason:Timeout
                                                                                  Detection:CLEAN
                                                                                  Classification:clean1.win@16/354@4/4
                                                                                  EGA Information:Failed
                                                                                  HCA Information:
                                                                                  • Successful, ratio: 100%
                                                                                  • Number of executed functions: 0
                                                                                  • Number of non-executed functions: 0
                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, BackgroundTransferHost.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, svchost.exe
                                                                                  • Excluded IPs from analysis (whitelisted): 172.217.21.35, 172.217.17.46, 64.233.162.84, 17.179.240.53, 23.194.26.21, 20.109.210.53, 192.229.221.95, 20.242.39.171, 2.20.40.246, 17.253.73.202, 17.253.73.205, 20.234.120.54, 142.250.181.74, 172.217.17.42, 142.250.181.138, 172.217.21.42, 172.217.19.234, 142.250.181.10, 172.217.19.202, 216.58.208.234, 172.217.17.74, 142.250.181.106, 40.69.42.241, 17.8.130.25, 17.8.130.144, 17.8.136.126, 172.217.17.78, 199.232.214.172, 172.217.17.67, 34.104.35.123, 95.101.110.196, 95.101.110.204, 184.31.160.222, 2.22.50.144, 2.22.50.131, 40.126.53.9, 13.107.246.63, 20.31.169.57, 184.30.17.174, 2.16.158.75, 192.168.2.6, 150.171.27.10, 2.16.158.35
                                                                                  • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, store.storeimages.cdn-apple.com-v2.edgekey.net, tse1.mm.bing.net, clientservices.googleapis.com, g.bing.com, support-china.apple-support.akadns.net, a767.dspw65.akamai.net, prod-support.apple-support.akadns.net, clients2.google.com, ocsp.digicert.com, graffiti-tags.apple.com.edgesuite.net, login.live.com, cdsassets.apple.com, update.googleapis.com, wu-b-net.trafficmanager.net, www.bing.com, fs.microsoft.com, content-autofill.googleapis.com, ris-prod.trafficmanager.net, e2063.e9.akamaiedge.net, ris.api.iris.microsoft.com, securemvt.v.aaplimg.com, edgedl.me.gvt1.com, securemetrics.v.aaplimg.com, www.apple.com.edgekey.net, clients.l.google.com, cdsassets.apple.com.akadns.net, www-apple-com.v.aaplimg.com, km.support.apple.com, asf-ris-prod-neu-azsc.northeurope.cloudapp.azure.com, securemetrics.apple.com, www.apple.com, arc.msn.com, graffiti-tags.apple.com, redirector.gvt1.com, support.apple.com, support.apple.com.edgekey.net, securemvt.appl
                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                  No simulations
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  No context
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64958), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):900389
                                                                                  Entropy (8bit):5.274258774638255
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:mdcYePFbFG2+DYvzobG2+Vf47DuikdNO5gteiagqRTMDxEFhmYZtP4PwTkLyY9iC:mdJjhmYTQWT6TcxL3Rze2UecqIWle
                                                                                  MD5:0EFBD1FCAFC09BD7912AAEF5F048B834
                                                                                  SHA1:9B984DC126CF9D5832698653903089C2034F279C
                                                                                  SHA-256:6F3A01BF1269620EAEC0B796EB48E975A0223677B9788C7F5333CC32DFBA3F46
                                                                                  SHA-512:A353A2A129271D0E08E722E2F9ED134FA27B55FCE67E25A6F2F897B346D5BD0D9B28F055F2FED2BD367C995C91A551F946ECA67C531CBAF698C4FBA07A9FA519
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-iphone-2.25.3-d7bc8/dist/step1evolution.css
                                                                                  Preview:/*! 2.25.3 | BH: 7620f7d7f4207234d56b | CH: 128688955a */[data-core-fade-transition-wrapper]{opacity:0;transition-duration:.4s;transition-property:opacity;transition-timing-function:ease-in-out}.r-fade-transition-appear-active,.r-fade-transition-enter-active,.r-fade-transition-enter-done,.r-fade-transition-exit{opacity:1}.r-fade-transition-exit-active{opacity:0}.r-fade-transition-exit-done{display:none}[data-core-height-transition-wrapper]{overflow:hidden;transition-duration:.4s;transition-property:height;transition-timing-function:ease-in-out}[data-core-height-transition-content]{overflow:hidden}.r-height-transition-exit-done{display:none}.r-height-transition-enter-done:not(.r-height-transition-enter-active) [data-core-height-transition-content],.r-height-transition-enter-done:not(.r-height-transition-enter-active)[data-core-height-transition-wrapper]{overflow:visible}.rc-notification{position:fixed;width:100%}.rc-notification.rc-notification-fixed{top:0}.rc-notification.rc-notificati
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):240885
                                                                                  Entropy (8bit):5.46652723995993
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:YmPL1tjA69kNcmaBX2Se2C9A6lauCtv4kew6N4ufq1kKyNTBCJZLG9mwefBpp8sj:/Y69kNlyv4NzRSLiBCJZLG9mwAH
                                                                                  MD5:80B0295C4BA3CEAC1068EDD7A90F44FD
                                                                                  SHA1:3146E0ACA8F80D8D2D2F7D524B8F60C52162C793
                                                                                  SHA-256:E35E1C6A0D5D75AD754BA182E5CF0430A16F0692F5558496BEB0018E2BD6C677
                                                                                  SHA-512:AB68E6F54F0BF12AFD68C72B3ED6A03DC593B10E6C665048DFD9AFF6B55C45FEFDEDF3B765B15455C5C920098C627DE43E20D8017FE0ABAAA408492B6329C5D6
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:(()=>{var e,t,n={79:(e,t,n)=>{"use strict";n.r(t);var r=n(64),a=n.n(r);const o="as-globalfooter",i=document.querySelector(`.${o}`);i&&(new(a())(i,{className:o}),(e=>{const t="as-footnotes-sosumi",n=document.querySelector(`.${t}`),r=document.querySelector(`.${e}`);var a;n&&(0===(a=n).textContent.trim().length||0===parseInt(window.getComputedStyle(a).getPropertyValue("height"),10))&&(r.className+=" as-footnotes-isempty",n.className+=` ${t}-isempty`)})(o))},527:e=>{e.exports=function e(t,n,r){function a(i,s){if(!n[i]){if(!t[i]){if(o)return o(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var l=n[i]={exports:{}};t[i][0].call(l.exports,(function(e){return a(t[i][1][e]||e)}),l,l.exports,e,t,n,r)}return n[i].exports}for(var o=void 0,i=0;i<r.length;i++)a(r[i]);return a}({1:[function(e,t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"enableUpdateSeo",{enumerable:!0,get:function(){return r.enableUpdateSeo}}),Object
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (607), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):607
                                                                                  Entropy (8bit):4.759436885776952
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:lW+TTtBmPoZwuDC98taA338S+In6rvF5xSijrvF5x2SvF5xLJnvVDD3MuFcM4OS9:4+dMoCuDPbMxvbTFPdX8FM4OxnTvaL0e
                                                                                  MD5:221B74DB11A13D56C0F11C303FD7EC26
                                                                                  SHA1:0DEE615B31BF96654910C4E9CD9ACCBB1624FB5E
                                                                                  SHA-256:35B0E64FEC0DCD2AF602494DD7FF60847528D30E40868D3B0BC4D20A6CC96834
                                                                                  SHA-512:9A62B677942B435FE13C4C893A7B162D118DFB24E4BE0E4BBAEDD7B9AAD7C7C8F53A3EBCA7BBC84427A3EFE5F49DB9B10F0C22570C6528E9B7A3A1E5F9D56423
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:window.dispatchEvent(new CustomEvent("graffiti:tag-loaded",{detail:{events:[{type:"custom",selector:"analytics:initialize",priority:100}],triggerOnce:!1,libraries:["section-engagement"],data:[{key:"Section engagement key",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["sectionEngagement"]},o:"m",s:"c"}]}}],actions:[{library:"section-engagement",selectorsValuesAccessor:"Section engagement key",type:"initialize"}],v:"v0",checksum:document.currentScript.getAttribute("integrity")}}));
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):197
                                                                                  Entropy (8bit):4.9460223458678
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:n1DNX4PNNcevsibDRd7HUsddYuKYHNce5e:1DuN5vs8DRR0sd/J55e
                                                                                  MD5:C8F507F821899022CC9374086242FFA3
                                                                                  SHA1:26B1CD0037B2ACC55EF17FE099B25848EC6BC107
                                                                                  SHA-256:202A2016C552840100864EA7E87861AC05FA9E2BAABDAD81609EC97464A40EB6
                                                                                  SHA-512:6FA725CFBF16B94923AC3FCEDCEA1157BD8796521E0C3D23CB4E5F3D7652F9D8C13113C7E6A079A47F8AB8792554B3DA0ADF69D652A7E3E805F3B2E0DCC12032
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:"use strict";!function(){var r;try{r=require("@marcom/data-relay")}catch(r){}if(r){var e,t=document.getElementById("aw-rid-relay-options");if(t)try{e=JSON.parse(t.innerHTML)}catch(r){}new r(e)}}();
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):484844
                                                                                  Entropy (8bit):5.283405839773176
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:VTtvvf6VtO9I59CmPVH0uEYIbljtXjxO29W:iLVclZTxO7
                                                                                  MD5:7B8DAF699D6D120784110CBEDC37F9E1
                                                                                  SHA1:5A15D918FB7457BF74180560EA0FDCF312347A10
                                                                                  SHA-256:FB5405222570920090124A219F4BACD1466D1C0D28539CDA3A2F99A5C7AB1BEB
                                                                                  SHA-512:B6ADCDC611101662BC9DB7709173EFA2B55943A4ED82CC08600899649899E9C890220EB4F6E331F07E10F48EA5AF5A399CC10A51F146970B36D03B4AA57F48C4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:!function(){return function e(t,i,n){function r(o,a){if(!i[o]){if(!t[o]){var l="function"==typeof require&&require;if(!a&&l)return l(o,!0);if(s)return s(o,!0);var u=new Error("Cannot find module '"+o+"'");throw u.code="MODULE_NOT_FOUND",u}var c=i[o]={exports:{}};t[o][0].call(c.exports,function(e){return r(t[o][1][e]||e)},c,c.exports,e,t,i,n)}return i[o].exports}for(var s="function"==typeof require&&require,o=0;o<n.length;o++)r(n[o]);return r}}()({1:[function(e,t,i){"use strict";t.exports={major:7,minor:0,patch:0,prerelease:2,toString:function(){return"7.0.0-2 (b720b6f)"},toArray:function(){return[7,0,0]}}},{}],2:[function(e,t,i){"use strict";t.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,n=new Array(t);i<t;i++)n[i]=e[i];return n},t.exports.__esModule=!0,t.exports.default=t.exports},{}],3:[function(e,t,i){"use strict";t.exports=function(e){if(Array.isArray(e))return e},t.exports.__esModule=!0,t.exports.default=t.exports},{}],4:[function(e,t,i){"use strict";var n
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):246556
                                                                                  Entropy (8bit):5.326117611026774
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:NhXj5qyvJ73qK6gN+cO7DytgqsEGUB18LFL7fpbc3UYRMlilIT:NhX9qyvJeDXDytgqsEF8BX
                                                                                  MD5:EDDF273C97DB9D46A7CB61D1FAD7AFE0
                                                                                  SHA1:17AE4C72E4B7302C714BD04830B03E9166DF6F3D
                                                                                  SHA-256:BC8BD37C0B3BB28783E9B321604424B3CBF77EAB0F51B30EB21B5693679293AE
                                                                                  SHA-512:CAA92AFCBEC5C82C4C718BAB006938BCA1FAAFAAA9037F425989065086863FF384536254B3DB54995DA064EFCDE358E401C72EAF3AA8B769037CDCB9E53824D3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/home/bw/built/scripts/main.built.js
                                                                                  Preview:!function t(e,i,s){function n(a,o){if(!i[a]){if(!e[a]){var l="function"==typeof require&&require;if(!o&&l)return l(a,!0);if(r)return r(a,!0);var h=new Error("Cannot find module '"+a+"'");throw h.code="MODULE_NOT_FOUND",h}var c=i[a]={exports:{}};e[a][0].call(c.exports,(function(t){return n(e[a][1][t]||t)}),c,c.exports,t,e,i,s)}return i[a].exports}for(var r="function"==typeof require&&require,a=0;a<s.length;a++)n(s[a]);return n}({1:[function(t,e,i){"use strict";var s=t(5),n=t(6),r=t(10),a=t(8),o=t(34).EventEmitterMicro,l=o.prototype,h=t(12),c=t(14),u=[h.BUSY,h.CHECKED,h.DISABLED,h.EXPANDED,h.HIDDEN,h.INVALID,h.PRESSED,h.SELECTED],d=function(t,e){o.call(this),this._options=e||{},this._selector=e.selector||".navitem",this._allowMultiSelection=e.multiSelection||!1;var i=u.indexOf(e.state)>-1?e.state:h.SELECTED;this.el=t,this._navItems=t.querySelectorAll(this._selector),this._navItems=Array.prototype.slice.call(this._navItems),this._state=i,this._navKeys={},this.selectOption=this.selectOptio
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, MP4 Base Media v5
                                                                                  Category:downloaded
                                                                                  Size (bytes):684
                                                                                  Entropy (8bit):3.400282111121325
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:jOJoBS6XXSkMtWnZkR/tS2/UNv+pWGoyKmY/FsNI10sl+QBBssyT3:jOJoBS6lM/t7/UNv+p+yAFsNI13ldBBQ
                                                                                  MD5:254F2093238642C989B3BFDC2115E665
                                                                                  SHA1:0B1D88F57830475079CB0FC1BE1D1C4E1DF17C03
                                                                                  SHA-256:6100E7C03659801C6D683879504E686D4B68417A27D76F1C94EFB244AA779576
                                                                                  SHA-512:8E9863BE8440DA8C1F151905C8A49C2CE82475FEAD7B18BD72AD9C22952FF061DC5E8C2A3BF8A15C05C865AB7233CA2395B5893291C29933FE1FCCEEE848832E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/105/media/us/iphone-16-pro/2024/3616fe73-ad74-4b7f-8b93-a4c0f0b6a2d7/films/siren-song/iphone-16-pro-siren-song-tpl-us-2024_Main_Audio_aud_segments/fileSequence0.mp4
                                                                                  Preview:....ftypiso5....isomiso5hlsf....moov...lmvhd.......)...)........................................................@...................................trak...\tkhd.......)...)............................................................@..............Hmdia... mdhd.......)...)...............1hdlr........soun............Core Media Audio.....minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a...............................3esds........"........@.............................stts............stsc............stsz................stco...........Hudta...@swre....U.mediafilesegmenter: Version 1.23 (669.14b-240607)....(mvex... trex........................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):1839
                                                                                  Entropy (8bit):4.95763175852516
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:FFCaeUKTU/3IMaeq9CQ6AFAp0lGPR4c/dYK3XRGmbIT/:FF5vfIunEAulGCc/dYEX3IT
                                                                                  MD5:39DCCC7755A61940619031C122AE6AC9
                                                                                  SHA1:22492AEFEEDEB2872AA6C800B07DFF4E6973A14C
                                                                                  SHA-256:6978712D393DCB0B8735C2B3BAF5CBEE37E6EA11E9C1D399A317536CD3856D5C
                                                                                  SHA-512:87C3BEA40D7B190D335B7DDF9A076E36B1BFFEA4F6E6D12683D4A20BE5FCB5B813C068CD48A04DD91C7357FA445C80C439ABF0A16AC95513750579958285FB74
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://support.apple.com/etc/designs/support/publish/CSS/pattern/accs-offer.css
                                                                                  Preview:.button {. font-family: inherit;.}...accsoffer-wrapper {. background: #fff;. border-bottom: 1px solid #d3d3d3;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;. overflow: hidden;. position: relative;. width: 100%;. z-index: 99;.}...blurry-wrapper, .blurry-wrapper--bg {. left: 0;. height: 100%;. position: absolute;. top: 0;. width: 100%;.}...blurry-wrapper {. z-index: -1;.}..#accs_survey_offer {. background: -webkit-linear-gradient(#FDEFCA 0%, #EFCA6C 90%) 0 0;. background: -webkit-gradient(linear, top left, bottom left, from(#FDEFCA), to(#EFCA6C)) 0 0;. background: linear-gradient(#FDEFCA 0%, #EFCA6C 90%) 0 0;. background-color: #F3D991;. border: 1px solid #ccc;. border-radius: 8px;. -webkit-box-sizing: border-box;. -moz-box-sizing: border-box;. box-sizing: border-box;. color: #333;. filter: progid: DXImageTransform.Microsoft.gradient(startColorstr=#FDEFCA, endColorst
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x540, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):7641
                                                                                  Entropy (8bit):2.0720599872525653
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:JaPxXB7l50PqTffmGqxvvYX9IR2niH3D6ZBxYvDxVFYRTR+LleOJFz:JaxB7l50PQfjqlgtviH3D65YrxfLbN
                                                                                  MD5:CCE8B2384D82DCF20E2EAE6831D95FFC
                                                                                  SHA1:3A5B24C23C9D0F4C3C8CF829699C64A885BE1EF0
                                                                                  SHA-256:BBEB2CBF0EB3FF0A11713F73905AB3249E7D5B2E0D8925ECC3E948486A1901DC
                                                                                  SHA-512:AA5F44EC7E07721945C41D4304A4FE9BFF98B45C4A27E5D04EFC05C72AB5255D72199612B632090579A5D4F99D13D8143B226A482EBC03A8AC4F9C1B9ED1D083
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:......JFIF.............C....................................................................C...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1238x1066, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):75389
                                                                                  Entropy (8bit):7.787039075675713
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:fQQ5Zuc1NM5n2LjNxZWa9IPD/6jQ8/hCIT22YxHXDPTrjSDu5QN:fQE8iexOjNxUa9IPDKjhCIa2Yx3HrjNQ
                                                                                  MD5:E44B75B7429825724F6ED9A585506CBD
                                                                                  SHA1:E3A836EFD7176EB2B9EEFF218D52A43AACF0FBBC
                                                                                  SHA-256:56A696ED1F8C5F9B827453718E789B4447577F8AC4D8456A1603AB72E711CEFF
                                                                                  SHA-512:29FE59F1314D3FE4DA58031E88799AF77193A45A1C3FA2096575E8AD98CEF63869DE5D84CF68FFFF0FBD775256E343DEE92ACFAC8A0A5BE04E93F98BB6A0AAB9
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/iphone-16-pro/d/images/overview/welcome/hero_startframe__4pqj154zt8ym_large.jpg
                                                                                  Preview:......JFIF......................................................................................................................................................*...............7.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):873
                                                                                  Entropy (8bit):7.566561212440442
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:S/6yn2iLV5lPG+h+oORrJEPuRbObN7iLQlQ5:S/6ViLDNZh+HRlEP0ObVEQl2
                                                                                  MD5:BF66915D95BFC8918232CDD779FBADCD
                                                                                  SHA1:82DB7A6BB43C0365AEC2D3D90F9F7701E23BAAAD
                                                                                  SHA-256:F7E2435B3618E286A2E5ACCB6D295C9E1BC2E06019D505A9A4F4D40A1DA00138
                                                                                  SHA-512:53A7EDB9801A58E7B9AF021C379EA79C27ED1648393B086EC97D17171499F6BB00BACD5B347BF9282013C03BAD2A4ED08A6D1C21BEEA18F829512995C186CE95
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR...0...0.....W.......pHYs.................IDATx..X;h.A.=.%...H.U....TB..^.........b@..".......hJ.T.....QLaa.CAD...#............n..9..3s..I4r o.,.0.,.(!.I.&fc..&.B..."..b....Q.B....).I.=.*...`.......a....S..1..,.(h....U..%..Q...6.nQ...I..1....)X..G......o..D...{.vx.PP.`1%x8&.I...Z&.b/.~V...Q.}...1....g2..f.o....)x.......".o..()....x.......LS...)....,.M....5.$.:L^....u..R..r......;..0oY8.o.....d.DA;.s...f....e.e..tY.]u........"..C.;!.....ko........r.8..I....W.lN...S...Z.._.......K.&%f..k$.0......9..j.#)....@@9..r....MZj...SB...N.x.&.J....Y.NKj.,L.Z)...:..^...!...^......0.x..V .lJa?._..g..h........(8.x...L..9.|.yB[..YM..D+.T.n.:..u&..XkZ....d...^._.'.....[.v.r.|D....G.v...7..a.,......S.1|....U..a...6..G<...Z..Wu.m......;)8N..5.m...6..~H..Jh...?..C}#..&.B..."..b..dab6f o.,.0.,.(!..zM.....x......IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64777), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):354768
                                                                                  Entropy (8bit):5.344605601205622
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:IsJeKyQ6QJyQJhQJmQJBQJhQJDQJUQJ0QJ8QJnQJqQJVQJdQJIQJNQJfQJUQJ0Ql:FJeKyQ6QJyQJhQJmQJBQJhQJDQJUQJ0N
                                                                                  MD5:C3C60B809D6A1CD3C44FF55745ED027B
                                                                                  SHA1:9A597D711481E865D91199532EBB869007399D84
                                                                                  SHA-256:BBF2BB90E84D5F93B91431CB0A292A07FDEFFF2C188ACD50CDEA548DC2484E4A
                                                                                  SHA-512:B8A2382F551A4CBDFE7CAFBC973EEED4BAD2589C4E0FD2110C59F6384B7BF3CD8DF7676CB7BB7D0D39967682ABA5D04CB34632CB7CA440763CD7C5DC1AE1B11F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://support.apple.com/clientside/build/app-ac.css
                                                                                  Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:baseline}button{background:none;border:0;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:2px solid #0071e3;outline-offset:0}:focus[data-focus-method=mouse]:not(input):not(textarea):not(select),:focus[data-focus-method=touch]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:SF Pro Text,SF Pro Icons,Helvetica Neue,Helvetica,Arial,sans-serif;font-size:106.25%;quotes
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, baseline, precision 8, 1034x583, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):118698
                                                                                  Entropy (8bit):7.963276971994852
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:0W7ZUXLiM7C+/2xiNGggAuNIVZ+ix1+z8HWcosbU1VIPpVC:HcLiKCu2xiNGvNIVZ/fbkVIB4
                                                                                  MD5:B5DF620F1353E95CE87708A6B95732ED
                                                                                  SHA1:F054C19735FB33C6390D68B1785A4A47DBA99237
                                                                                  SHA-256:C37530CEAEF928F2D2E6C3618D37FBEC7374E94DBBCF85C75A35E3F8DD727340
                                                                                  SHA-512:5011B44752E90C59E76A1220ABD239F10B9AC819F36E77DDCD8063D7BCF9E7B60DA1D88DEC15FB8848E389C59322BB91B3E4159A346B0CE94793CE1EC2E00383
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/iphone-16-pro/d/images/overview/video-audio/shot_on_iphone__eao02a3or8wi_large.jpg
                                                                                  Preview:......Adobe.d.................................................................................................................................................G..........................................................................................!.1A..Qa.q.".....2.....B..R#..br3$...CS4.%..csDT..t..........................!1.A..Qaq"2.........BR#3.br.$...S..C4.T.............?..R......?.Y aS....,w...q...........=1&....h.O.x..!.X....,.b...L.X.....,...=s ..%....A.'..P.c...6X.0z....a..X.........(......Z...a.l..1c.KHs....:q...'..t.|..8..\...}..Y....T2.X..z.......[.....lC,,zx.k,@$0#....,lwc4.6.Fp..Y3...x..8,..P....q$...)5...........B.D. ..H._.E%$KnB...\...E.XzDj/,.o.6h...Af#..S.t.H...$.....2.....89PqH...5.........N`....A[......!. ....;..q... C.."1..?r.h.:...#...r.-Q.7,..$R.S.@(..;...F..F.d...$.....(.3"<%...M !.q.4.K.W.&&A3..c&...3...|.dq.u9{.@..._.9....I....I.W4.....9I./...qL.U.,!.p....cb..&. 0a..h1.WS...5.L...h.J.-.?...P'...j.knU.. ..... .u.9r))..CX$..b
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):565
                                                                                  Entropy (8bit):7.357356723874196
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:6v/7kO/6T2yMdhHg/dC/ZUldx+MGhPlYxWJvlwSbH6HQTqli8Bziru0xqeR76+:S/6od16dC/qPxgOWNlwSbH6HQTqFiruS
                                                                                  MD5:C61A7D02966C0C4B99D5B5393289A0BB
                                                                                  SHA1:63FE30C7163963406AB8BB222AEA938B594F88F2
                                                                                  SHA-256:848A496EBDAFCD3A3BD4382E1DB1D9C3571F1846FB337DCB517667B4F3BD1121
                                                                                  SHA-512:7A9D8AFC75C4F81C537F726C8450CC9021D6E96E9E6089C38CE80E6D5A16996BE2BB8BB2166CFD614B030284DB21095517A8FD39BDA8069A9F2A5D78AA5E7281
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR...0...0.....W.......pHYs.................IDATx..KDA..?9..a.../.4(.f.b.lZ.}&A.X.Z.. ........ .).........<.....no.p.&..v.7..vX.*...;...........C......M...+.>5...l!.w....K...w....L....@..0...=.".E7d.{......;u....lS.N.,. ...p=AWr.pX.h-.._.bz..\...\.......<...W.g. c.XF..f.T.toK$+@d...].......7..F...`......x}.....(.G....@..}.x..n.8.(.}._~J.....|....+.. .`C.~k..T.......8Z...._\..dY..;.|....,..2..l-....+.a...v......h....2.71C/....B.....`.]..-..-. `G.u........9.....8e...;.j.*...k.%}..$.....<.........h.P.U..........nr......IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):5267
                                                                                  Entropy (8bit):5.077095690257037
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:4bIt9JvvupWMmJgaNN15YJw1v0bJvvupWMmJga7F:1t9B4a5YmqB4U
                                                                                  MD5:D7FB6C28E28D6A5413622D612E67FDBA
                                                                                  SHA1:322E68F7BF1960F71BE0B44D7028EB73004678BD
                                                                                  SHA-256:CC8468C8FB5CE70C92106D9406143190C6B584F9D263C4A95C0051EA91382E18
                                                                                  SHA-512:0D5A6CBD0D43C968C90B38020E5AD7C77EE4F368910E90BF2ED26D71F163589CA5656632ECCEE2BB09808BFDC7A920D2E35A6FF1EBF1C84E59272C002781B8E1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{"items":{"IPHONE16PRO":{"type":"WUIP","name":"iPhone 16 Pro","baseName":"iPhone.16.Pro","id":"IPHONE16PRO","price":{"value":999.00,"display":{"smart":"$999","actual":"$999","from":"From $999","monthlyFrom":"From $41.62/mo. for 24 mo. or $999","monthlyPrice":"From $41.62 for 24 mo.","perMonth":"$41.62/mo.","perMonthSmart":"$41.62","perMonthActual":"$41.62","perMonthValue":"41.62","months":"24","apr":"0.00.%","carrierDiscountLegal":"Price includes a $30 AT&T, T-Mobile, or Verizon discount. Requires activation with carrier."}},"tradeIn":{"slug":"model_iphone_12_pro","productName":"iPhone 12 Pro","maxPriceProductName":"iPhone 12 Pro","credit":{"value":220,"display":{"smart":"$220","upto":"Up to $220","actual":"$220","range":"$220-$220","minValue":"$220","maxValue":"$220"}},"priceWithCreditApplied":{"value":779.00,"display":{"smart":"$779","actual":"$779","from":"From $779 after trade-in","monthlyFrom":"From $32.45/mo. for 24 mo. or $779 with trade-in","monthlyPrice":"From $32.45/mo. fo
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):244
                                                                                  Entropy (8bit):4.966856967553873
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:tI9mc4slzN3tt4pk0SKpWldnQltjImqZlllRpn:t4R+prSWWLQjjIhlllRR
                                                                                  MD5:16CB406B7E5A57DD1D4863AE6734DEB8
                                                                                  SHA1:4F7FB91C31D3FDA7E461CFFC3E66E48EA655061F
                                                                                  SHA-256:9B3877801C4590B3FA99018330DE17DDBBF15283BFB9C1B8E1D3EB4454CB8F01
                                                                                  SHA-512:1032A96643BC8938325BCF1E0318670AFFBE2DD53CDB0997B51E4F79423AE3C7F9CCB9F288707924F34CE324B864000E1169E0A4C7B1D3704835A290EDE80991
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/globalfooter/8/en_US/assets/ac-footer/breadcrumbs/separator/icon_large.svg
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="6" height="11" viewBox="0 0 6 11">. <polyline points=".675 .925 5.323 5.5 .675 10.075" fill="none" stroke="currentcolor" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.1"/>.</svg>.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2924), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):2924
                                                                                  Entropy (8bit):5.0618927758732655
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:MMEuMY6wRQe46l07kYPNfm+DZP065fSG3c6hMlCbH8gLF3S2mgL2IBIsn0wP9lH:MMEn3lQYPNfmCPX5fSG3Otw3NmnIZNPX
                                                                                  MD5:B48F412A69B08D49446C0ADBF7E157D0
                                                                                  SHA1:B2F8DA11337D4ABBD12C94E895C250C6300FE146
                                                                                  SHA-256:A443C235EC6A9F8559D0DC4682BCB634BE1B425440BFEB67BD32BCF545F6A446
                                                                                  SHA-512:FAEE3A9C93FF948F5C734745CF1090D92E13EE8ABF69A6D277978FEAC958D35979D9340FA5CEE641C309DCCE74B15BB5AFF524CFFD0DA49C66D8C0C5D48D2B36
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(o,i,function(t){return e[t]}.bind(null,i));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=2)}([,,function(e,t,n){e.exports=n(3)},function(e,t,n){"use strict";({pricingElements:[],ini
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                  Category:downloaded
                                                                                  Size (bytes):298371
                                                                                  Entropy (8bit):7.9949963959036765
                                                                                  Encrypted:true
                                                                                  SSDEEP:6144:dVLeYd3LwLx54k7Sx+YvWGpko779FF39kFPAQ+TEGlsUf6:B3LwL3b7svnv7fzkFPAQ+TEys/
                                                                                  MD5:8CBB32A008E2EFB63CFD8D8521BF6B2C
                                                                                  SHA1:25F7FA5DBF6198EE2F44DC1AEA1EC8C49585E836
                                                                                  SHA-256:29C0C3C4525F9C153777E926083C8A9723383E12340364FE9390AE85B4D9929F
                                                                                  SHA-512:61BAEE5FC8398C1CA2424E38F7F8D4C36204082AF59634660E6A956294FC60D192AF62C57F4E9C5442B3F071374E7898B6FF3CA03700CAE0450498906D376F76
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/105/media/us/iphone-16-pro/2024/77d87f1f-88e4-4527-8394-310f47f367eb/anim/hero/large.mp4:2f87782b3b883c:0
                                                                                  Preview:....ftypmp42....isommp41mp42....moov...lmvhd.....=...=....u0...`................................................@...................................trak...\tkhd.....=...=.............`................................................@........*.....$edts....elst...........`............mdia... mdhd.....=...=....u0...`U......1hdlr........vide............Core Media Video.....minf....vmhd...............$dinf....dref............url .......jstbl....stsd............avc1...........................*.H...H...............................................-avcC.d.(....'d.(.R0.....j...aZ......(.......colrnclx...........fiel......chrm......pasp............stts...........<........ctts.......;.............................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 960x540, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):7641
                                                                                  Entropy (8bit):2.0720599872525653
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:JaPxXB7l50PqTffmGqxvvYX9IR2niH3D6ZBxYvDxVFYRTR+LleOJFz:JaxB7l50PQfjqlgtviH3D65YrxfLbN
                                                                                  MD5:CCE8B2384D82DCF20E2EAE6831D95FFC
                                                                                  SHA1:3A5B24C23C9D0F4C3C8CF829699C64A885BE1EF0
                                                                                  SHA-256:BBEB2CBF0EB3FF0A11713F73905AB3249E7D5B2E0D8925ECC3E948486A1901DC
                                                                                  SHA-512:AA5F44EC7E07721945C41D4304A4FE9BFF98B45C4A27E5D04EFC05C72AB5255D72199612B632090579A5D4F99D13D8143B226A482EBC03A8AC4F9C1B9ED1D083
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/ac-video-posterframe/4.0/images/ac_video_poster_960x540.jpg
                                                                                  Preview:......JFIF.............C....................................................................C...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (6041), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):6041
                                                                                  Entropy (8bit):5.447532431742165
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:Z8l+R2awUlNiUrgLq/FjDDtHGzOWIwvNZy4cBIpJpw5xODmV740qco4yByQfd:Kl+R28iU3BpGqWZVA4ZWxhFVoFwQfd
                                                                                  MD5:A0B002600C32F3E2503B956F90820C15
                                                                                  SHA1:98AA69A2DC5065E9C799E657225505BA2CC63867
                                                                                  SHA-256:DF06CFC7164460220D62A5104FDB4FD563C2CD376A7FFCC3D4D6EED8FF5BD94D
                                                                                  SHA-512:434DA79E20C91B0A243BA71550F00C27DCE6340D125E669BC7726306E0FBE0EEB3FAF6DC4A51B9D8F17DE84B07308032DC7E0112D27CE0C674B2A9DDD42926C4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://support.apple.com/clientside/build/FujiStitchPath.js
                                                                                  Preview:(()=>{"use strict";var e={39394:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0});var r={create:function(e,t,r){var n=new Date(Date.now()+60*r*1e3).toGMTString(),i=JSON.parse(window.appState),a=i.domain?i.domain.split(":")[0]:"apple.com";document.cookie=e+"="+t+"; path=/; domain="+a+"; expires="+n},read:function(e){for(var t=e+"=",r=document.cookie?document.cookie.split(";"):[],n=0;n<r.length;n++){var i=r[n].replace(/^\s+|\s+$/g,"");if(0==i.indexOf(t))return i.substring(t.length,i.length)}return null},remove:function(e){this.create(e,"",-1)}};t.default=r},60523:e=>{e.exports={getIosVersion:function(e){var t=e.appVersion.match(/OS (\d+)_(\d+)_?(\d+)?/);return null!==t?parseFloat(t[1]+"."+t[2]+t[3]):null},getEdgeScapeCountry:function(e){return fetch(e).then((function(e){return e.headers.get("X-Akamai-Edgescape")}))},isIosDevice:function(e){var t=e.platform;return!!/iP(hone|od|ad)/.test(t)},getBrowserCountryAndLanguage:function(e){var t=e.language.split("-");return{language:t[0],co
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):752
                                                                                  Entropy (8bit):4.879916521702223
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:TZ6IDNqewFyDlE2Xj8uW8FOqWdx9KiGgs9xzMUJKHM8Up39Dx6E6Ml9hRM01beA:l6Ipq9yDl3WM5Hi4xzr8oaE6o9hRbJ
                                                                                  MD5:257C055B91F1D5DF4BDF87023AB5979F
                                                                                  SHA1:8CC2A653C6DAB984B5BB049D41FCF729D33A00AD
                                                                                  SHA-256:007C77A95E250E9261C46C143023C1D07E6E2CBD12EEFFE75E29537399AAD4EC
                                                                                  SHA-512:A6CAE63A877DD15FE30A53F22B671B9768DC13051F2959A8C125D94C2CEECC53999258FF060964D008A28EAECA6DDAF4A33AC2D8C087A31430F66131D33219FB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://support.apple.com/clientside/build/ac-video/json/localization/en.json
                                                                                  Preview:{.."play": "Play",.."pause": "Pause",.."fastreverse": "Fast Reverse",.."fastforward": "Fast Forward",.."mutevolume": "Mute Volume",.."fullvolume": "Full Volume",.."captionscontrol": "Closed Captions",.."captionsturnedon": "Closed Captions On",.."captionsturnedoff": "Closed Captions Off",.."sizescontrol": "Video Size",.."downloadcontrol": "Download Video",.."small": "Small",.."medium": "Medium",.."large": "Large",.."hd": "HD",.."ipod": "iPod/iPhone",.."mb": "MB",.."gb": "GB",.."tb": "TB",.."downloadquicktimetitle": "Get QuickTime.",.."downloadquicktimetext": "Download QuickTime to view this video.<br />QuickTime is free for Mac + PC.",.."downloadquicktimebutton": "Download",.."downloadquicktimeurl": "http://www.apple.com/quicktime/download/".}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):157537
                                                                                  Entropy (8bit):5.450896766346486
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                                                                  MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                                                                  SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                                                                  SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                                                                  SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):1712
                                                                                  Entropy (8bit):4.445883952550553
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:tVLw95AFheDDKiEvdClGVox+heXiQ7X27LLEHy9bKa6/ccXDlD5kPrAQO1T7OlQ5:La5TDOdbVoiP6G6yBGhXHkDAQO1O+3
                                                                                  MD5:FC0FE7DFE16BD2F9A53B1E4B99B76D05
                                                                                  SHA1:42868DC2DBC849CFA1C289E398945FC0F5BCB0A3
                                                                                  SHA-256:10CEBC15528E6215228F07B16CE3E388E6FF87A77028F4EB2178A5AA8E0AEE6D
                                                                                  SHA-512:888D06FFA7393AB55268F07C1AFC2EF07A9049B350403915F05A45F9C4B22A527CAA9988E3B6B2E01161EF8157B8A1DCE271E095FB4BD4F97925DA2D9255632F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/globalfooter/3/en_US/assets/ac-footer/breadcrumbs/apple/icon_large.svg
                                                                                  Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="14px" height="36px" viewBox="0 0 14 36" xml:space="preserve">..<defs>...<symbol id="apple">....<path d="M4.02,15.73c-0.25-0.16-0.51-0.39-0.77-0.71c-0.18-0.21-0.4-0.51-0.66-0.9c-0.45-0.65-0.82-1.4-1.1-2.25c-0.31-0.93-0.46-1.82-0.46-2.69c0-0.97,0.21-1.82,0.62-2.53C1.97,6.08,2.4,5.63,2.95,5.3C3.5,4.96,4.08,4.79,4.71,4.78c0.22,0,0.45,0.03,0.7,0.09C5.59,4.92,5.81,5,6.07,5.1c0.34,0.13,0.53,0.21,0.59,0.23c0.2,0.07,0.37,0.1,0.5,0.1c0.1,0,0.24-0.03,0.4-0.08c0.09-0.03,0.26-0.09,0.5-0.19C8.3,5.07,8.49,5,8.64,4.94c0.23-0.07,0.45-0.13,0.65-0.16C9.53,4.74,9.77,4.73,10,4.75c0.44,0.03,0.84,0.12,1.2,0.26c0.63,0.25,1.14,0.65,1.52,1.21c-0.16,0.1-0.31,0.21-0.45,0.34c-0.31,0.28-0.57,0.59-0.76,0.93c-0.27,0.48-0.4,1.01-0.4,1.56c0.01,0.67,0.18,1.26,0.52,1.77c0.24,0.37,0.56,0.69,0.95,0.95c0.19,0.13,0.36,0.22,0.52,0.28c-0.08,0.26-0.17,0.49-0.25,0.68c-0.22,0.52-0.48,0.99-0.77,1.43c-0.27,0.39-0.48,0.68-0.64,0.8
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 149 x 57, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):3171
                                                                                  Entropy (8bit):7.923040273097421
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:9hDx8svfMjv7Ox4sObIEQg3nH7pnv/8Vu1Z6U6J5yG7t+I77o2eiEfoZrBT1Ge12:9QscjveMdbpv/WuD6JAI7NeiNbL0
                                                                                  MD5:7D81490DB0D78DFC541E309D0A105DE4
                                                                                  SHA1:AE98A78CAE417B17656DBB37B13250D22732B5D6
                                                                                  SHA-256:A3BDCA68078782A642112251FD7EA3A266806A942A9B933CBCA3ECA6FF696157
                                                                                  SHA-512:8BB25D1A41D4417F6D34C203F9C141451CE341E217C71752A6F2E473A19A4389718FCED024F87DC6A0589114095667ACC56BCF2A48DF611E6EEFD1889FE781A8
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR.......9.....?|i....*IDATx..]..VU....>...E.....p.-...IH $A..2z.K.w-MI.R+m..-..R....W.p........B."...@<&af.>.}..............s...}..g..kii..8.'.wS. .P..FJJ....;.....l....ZGT....x...-I..:...&.1O%/w.....U.AP..x..-....o..V..g.7).j.~.M..\.jL.w3..\j..R......IB...z.M..H..zS....g._....4K.ex......3.{(.T...>....zY.i;.M....u.F.#!uN...u:.q.!...m..M.%Okc.G.Is....|'...+.{(.~..f.?..^..Po....p<~..Te.@.|<....,..w.9.x.^4.=....q..PU.>..:6j.=.^...px....~^...xGH...mC.....Y./../..,.W.7.?h(.2+.....<...[..7.}b.q=.Q.W.m...?k..E8_..u@.j.g..E.N..;F..,.z..W.u.L.......Ylp.!mq.]mI.....Y...{B..4nx.....-u*....b.S.E.QZc.Sn.."K...bK.^x._%....Y...:>.E~.6".O.f....r.--8Q.S.nK.....!...c.l]......,.&"\..4..9........a.....?d..U...v.F...f..../.2u.vr'.a......>.R.&.Q....?.).....u.s...e..l.....t.J~.uf...j....[.G;..NxL...p..*...0.....B...e..+........c*..O..H...H.B..S..$......>P@..U..V...7.'(....g...C......R.R._.,.).1.T>...A.x..C..>$l...@A_#..%."..\i8.U.=....{.f...B.U....x.e.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):191384
                                                                                  Entropy (8bit):5.480947238667665
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:Bvg8To6UlHVYLD8W7Y1Ggn8Uyw6M8XeNH:p068WCnZH
                                                                                  MD5:E4325F2A22FF3D2F66F27750795651C5
                                                                                  SHA1:DDCB85078CDF21CB1EE71533A875E885547F41A8
                                                                                  SHA-256:62018B93793769413E1AF910A385BF6D27D40ECB5D0FC1E49B7931A9BC868CD7
                                                                                  SHA-512:ED6EF94A3DE6D96654DF21BFC4C3D3C993B44158C978F4FE0F7CF7D00CABF374B97C2B535EE4E37E490A5DF2A7F3246ADE5F9CBC57E569E42F5336C9619BEE36
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:!function e(t,n,r){function i(s,a){if(!n[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[s]={exports:{}};t[s][0].call(u.exports,(function(e){return i(t[s][1][e]||e)}),u,u.exports,e,t,n,r)}return n[s].exports}for(var o="function"==typeof require&&require,s=0;s<r.length;s++)i(r[s]);return i}({1:[function(e,t,n){"use strict";t.exports={BACKSPACE:8,TAB:9,ENTER:13,SHIFT:16,CONTROL:17,ALT:18,COMMAND:91,CAPSLOCK:20,ESCAPE:27,PAGE_UP:33,PAGE_DOWN:34,END:35,HOME:36,ARROW_LEFT:37,ARROW_UP:38,ARROW_RIGHT:39,ARROW_DOWN:40,DELETE:46,ZERO:48,ONE:49,TWO:50,THREE:51,FOUR:52,FIVE:53,SIX:54,SEVEN:55,EIGHT:56,NINE:57,A:65,B:66,C:67,D:68,E:69,F:70,G:71,H:72,I:73,J:74,K:75,L:76,M:77,N:78,O:79,P:80,Q:81,R:82,S:83,T:84,U:85,V:86,W:87,X:88,Y:89,Z:90,NUMPAD_ZERO:96,NUMPAD_ONE:97,NUMPAD_TWO:98,NUMPAD_THREE:99,NUMPAD_FOUR:100,NUMPAD_FIVE:101,NUMPAD_SIX:102,NUMPAD_SEVEN:103,N
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):1850
                                                                                  Entropy (8bit):7.774246379298391
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:N/SRVSVr9sDH7YlIQCD6f1KYuE0cP4pZi9BJLSRv07LeP:3VrGIsmf1/GW43iARvoG
                                                                                  MD5:18FFF394F0AC94F52907A5CDAE533D81
                                                                                  SHA1:FB7899E1D5D9410109939B6B4AB3B3E56582B6C5
                                                                                  SHA-256:6530E248E08CA078D5C3B2ADB7C03ED4282A730658B00DA3B6408E3768929ADE
                                                                                  SHA-512:94FD0424125E2DC8EA96EF7A7DE8BC09B3F32B57E52E46C4D4867999EB6F322E475240B081960DC101CF36AB5A374836DD8710E2AC12147489FE479A5D9E2389
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://support.apple.com/clientside/images/related_topics.png
                                                                                  Preview:.PNG........IHDR...............g-....pHYs...........~.....IDATx...ON.H...b4......0."y....9As.N/...3'h...aW.e....VY2..B.M'.._=...#e.+.............&..U.... T.>..?....s'.s.;.A.R[:..sW.SW.VA.....Vg..sn....s..9.....e...d.:.7....C8Ou...8....c..b.m...Uq/].l.!..MB..j2[.H_(..Nf...{...H..].'.Uh.~.AQrp4..D.9>..=(CN.Lf.C..U.c.w..z....=..zP...J}.l..[l.zP....K.r..;Q.f.Q..B.z...]...x..z..Pk...~..~.K....).x... N .Hx.w..4.....I...N.....HN....@.....3W$.29.0e.<e... N.....F...T...3.......}....w..lu.b...O..Ru..!.o.N.{b(x.C...*..U.... T.@..........Sq..A..;.qq=.T..G_..KN.w....`C...".C....;.@.b..k....B.......kSL"...Uq..)&CH.3.^.V.D......8...M.e9.dz.x.Nf..........v..U..7.\.6.....V7..t......}s._.S...Q...._.oB .e9.u.^.....du@....+.k%.o.7w....Pf........WI.v...w.]..f....`..W......!.]3&.eD.._...;.vx.w........G_....E../Q;|f..O@Z.2F-;.So..*..d.R9m...7..7YN..Q...Ja.W.z.j.V:4...q..T.7e ...K...*.e.#.<.-...v.7&rBO@^...2F.WLH.*..U.... T.@.".PE....B......D.^........g)..a
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):267
                                                                                  Entropy (8bit):5.214543468604978
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:tIVYmc4slZKYnic4sG0nN0dlSTIccoLLyJVLc4KlBM:tV/KY7NklQI8LLyJVLzKTM
                                                                                  MD5:42B9BA998E98814796D92163692CE747
                                                                                  SHA1:316381460376ED45E7E8E5C159A9C6571E322258
                                                                                  SHA-256:63BD44999BFEF2A50E8A7DE4BA86097AB78722AA8A6E4B1EC3E94E9CE69CD35B
                                                                                  SHA-512:BCE933D885DE898F9487DEADF45A10F41BCB9F404D32F8F27652FA0FE2BE9EA908720DFB037313E25970AD1EE01E03922BD11E00431F8222F4CDBC1364E98F39
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="8px" height="18px" viewBox="0 0 8 18" xml:space="preserve">..<path d="M1.29,0.98L7.5,9l-6.21,8.01l-0.68-0.54L6.42,9l-5.8-7.49L1.29,0.98z" fill="#d6d6d6" />.</svg>.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):1712
                                                                                  Entropy (8bit):4.445883952550553
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:tVLw95AFheDDKiEvdClGVox+heXiQ7X27LLEHy9bKa6/ccXDlD5kPrAQO1T7OlQ5:La5TDOdbVoiP6G6yBGhXHkDAQO1O+3
                                                                                  MD5:FC0FE7DFE16BD2F9A53B1E4B99B76D05
                                                                                  SHA1:42868DC2DBC849CFA1C289E398945FC0F5BCB0A3
                                                                                  SHA-256:10CEBC15528E6215228F07B16CE3E388E6FF87A77028F4EB2178A5AA8E0AEE6D
                                                                                  SHA-512:888D06FFA7393AB55268F07C1AFC2EF07A9049B350403915F05A45F9C4B22A527CAA9988E3B6B2E01161EF8157B8A1DCE271E095FB4BD4F97925DA2D9255632F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="14px" height="36px" viewBox="0 0 14 36" xml:space="preserve">..<defs>...<symbol id="apple">....<path d="M4.02,15.73c-0.25-0.16-0.51-0.39-0.77-0.71c-0.18-0.21-0.4-0.51-0.66-0.9c-0.45-0.65-0.82-1.4-1.1-2.25c-0.31-0.93-0.46-1.82-0.46-2.69c0-0.97,0.21-1.82,0.62-2.53C1.97,6.08,2.4,5.63,2.95,5.3C3.5,4.96,4.08,4.79,4.71,4.78c0.22,0,0.45,0.03,0.7,0.09C5.59,4.92,5.81,5,6.07,5.1c0.34,0.13,0.53,0.21,0.59,0.23c0.2,0.07,0.37,0.1,0.5,0.1c0.1,0,0.24-0.03,0.4-0.08c0.09-0.03,0.26-0.09,0.5-0.19C8.3,5.07,8.49,5,8.64,4.94c0.23-0.07,0.45-0.13,0.65-0.16C9.53,4.74,9.77,4.73,10,4.75c0.44,0.03,0.84,0.12,1.2,0.26c0.63,0.25,1.14,0.65,1.52,1.21c-0.16,0.1-0.31,0.21-0.45,0.34c-0.31,0.28-0.57,0.59-0.76,0.93c-0.27,0.48-0.4,1.01-0.4,1.56c0.01,0.67,0.18,1.26,0.52,1.77c0.24,0.37,0.56,0.69,0.95,0.95c0.19,0.13,0.36,0.22,0.52,0.28c-0.08,0.26-0.17,0.49-0.25,0.68c-0.22,0.52-0.48,0.99-0.77,1.43c-0.27,0.39-0.48,0.68-0.64,0.8
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2924), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):2924
                                                                                  Entropy (8bit):5.0618927758732655
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:MMEuMY6wRQe46l07kYPNfm+DZP065fSG3c6hMlCbH8gLF3S2mgL2IBIsn0wP9lH:MMEn3lQYPNfmCPX5fSG3Otw3NmnIZNPX
                                                                                  MD5:B48F412A69B08D49446C0ADBF7E157D0
                                                                                  SHA1:B2F8DA11337D4ABBD12C94E895C250C6300FE146
                                                                                  SHA-256:A443C235EC6A9F8559D0DC4682BCB634BE1B425440BFEB67BD32BCF545F6A446
                                                                                  SHA-512:FAEE3A9C93FF948F5C734745CF1090D92E13EE8ABF69A6D277978FEAC958D35979D9340FA5CEE641C309DCCE74B15BB5AFF524CFFD0DA49C66D8C0C5D48D2B36
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/includes/acmi-handler/scripts/autopricing-toggle.built.js
                                                                                  Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(o,i,function(t){return e[t]}.bind(null,i));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=2)}([,,function(e,t,n){e.exports=n(3)},function(e,t,n){"use strict";({pricingElements:[],ini
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (44581)
                                                                                  Category:downloaded
                                                                                  Size (bytes):44740
                                                                                  Entropy (8bit):4.986179828886138
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:7S7p4S44vR3b8uuXTxXIXcDve1vee/LNVwA1NAGCR/65LblSuWhO7E9Z8ZyU3oEQ:7S7p4S44vR3b8uuXTxXIXcDve1vee/Lo
                                                                                  MD5:DBA56F91FCF68922FFCE3B03D3909D3B
                                                                                  SHA1:E7D33C31DAD11C0939F8B418FA27647E2AC47703
                                                                                  SHA-256:082CDA01F13031722B72AF6DB1970424990036D86A4323139383DF2ECE89D1ED
                                                                                  SHA-512:6112719B9F008D1937DBECE5CBFD7F88CAA1403BEBE28BDFC49F4309E5AF56126945B8E1C79ECA9E2C73D5B53CAEE1BBB3EB88E65E1DBE372D70B2594FFF8132
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/globalfooter/3/en_US/styles/ac-globalfooter.built.css
                                                                                  Preview:@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:100;src:local("."),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:200;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:'Apple Legacy Chevron';font-style:normal;font-weight:300;src:local("."),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../assets/ac-f
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):1132
                                                                                  Entropy (8bit):4.324816902462841
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:YdrPtNVi3j6PQ6n9y2TUYzEGG2eBB61EM4xfa9GQT:YdrFi3j8vn9yzY5aBjxxS9lT
                                                                                  MD5:003D6F78C55876B0FAC98D9627B4A619
                                                                                  SHA1:A1394B44B9C85BD9F2205A27AFEED4A8DD1CE6C3
                                                                                  SHA-256:8DC4AC6BECBA13B48C91F5FD4051D044B872366661C23885C7C03A56CBCD3761
                                                                                  SHA-512:C6729A003EFF042AEE26BDB4CD53C9675054471FF9CD7DD211037E54778F30548AAEA6353DA77C5CCE1806B5F5DC45F1656BD06F914AF57A424F5E10B29C2532
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{"config":{"recommendationLocales":["en_AE","en_AF","en_AFRI","en_AL","en_AM","en_AP","en_ASIA","en_AU","en_AZ","en_BH","en_BN","en_BW","en_BY","en_CA","en_EG","en_EURO","en_GB","en_GE","en_GU","en_GW","en_HK","en_IE","en_IL","en_IN","en_IS","en_JO","en_KE","en_KG","en_KW","en_KZ","en_LA","en_LAMR","en_LB","en_LK","en_MD","en_ME","en_MIDE","en_MK","en_MN","en_MO","en_MT","en_MY","en_MZ","en_NG","en_NZ","en_OM","en_PH","en_QA","en_SA","en_SG","en_TJ","en_TM","en_UG","en_US","en_UZ","en_VN","en_ZA","ko_KR","zh_CN","zh_HK","zh_MO","zh_TW","ar_AE","ar_BH","ar_EG","ar_JO","ar_KW","ar_OM","ar_QA","ar_SA","bg_BG","ca_ES","cs_CZ","da_DK","de_AT","de_CH","de_DE","de_LI","de_LU","el_CY","el_GR","es_CL","es_CO","es_ES","es_LA","es_LAMR","es_MX","es_US","et_EE","fi_FI","fr_AF","fr_AFRI","fr_BE","fr_CA","fr_CF","fr_CH","fr_CI","fr_CM","fr_FR","fr_GN","fr_GQ","fr_LU","fr_MA","fr_MG","fr_ML","fr_MU","fr_NE","fr_SN","fr_TN","he_IL","hr_HR","hu_HU","id_ID","it_CH","it_IT","ja_JP","lt_LT","lv_LV","nb_NO
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65457), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):294043
                                                                                  Entropy (8bit):5.367502394721634
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:eqNYqEK182mZi9Ux76U7TofZZIRl2RsZQ7coKL1f0PyIAGXSIvR1ZbYqwYI+ZIXT:5NYqEuZIl2qZ+KAZNI+S1F
                                                                                  MD5:F85C173A06C18CB3039ED5B13F59FB86
                                                                                  SHA1:DA7D977FADD362F53C55860E1323CC9092BEF01E
                                                                                  SHA-256:293CE8FE555E04C7703B74858AEC131D09A7F56E078F0A6E40B7A17296DA51DF
                                                                                  SHA-512:FC151C164788909A145DA235306415A57A62267990844F104A233F525FB77473BC8B4FD7575FA0BF16CD3ADF0615CA8CB4A5187C9CEE408F4EFE6795DCB3A0A1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:if((()=>{"use strict";var e={};function t(e,t){const a=";domain=.apple.com;path=/",r=a+";expires="+new Date(0).toUTCString(),n=["acs_path","clk_pev","s_vi","mbox","s_sq","s_intcpm","s_cc","s_getNewRepeat","s_nr","s_ppv","s_orientation","s_lv","s_ppvl","s_AVT","s_vnum","s_fid","s_pathLength"];function i(e){return new RegExp(e+"=([^;]+)")}let o,s,l,c;for(o=0,s=n.length;o<s;o++)try{l=i(n[o]).exec(e),l[1].length>0&&(e=n[o]+"="+l[1]+a)}catch(e){}if(t)for(o=0,s=t.length;o<s;o++){c=i("("+t[o]+")").exec(e);try{e=c[1]+"=null"+r}catch(e){}}t&&!t.includes("s_vi")&&t.push("s_vi"),setTimeout((function(){window.launchClearCookieTimeout(e,t)}),18e5)}e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),e.g.fixLocationPath=function(e){return e.replace(/(\.\.)+/g,"").replace(/([?#[\]@!$&'()*+,;=%].*)$/,"").replace(/[^ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789\-._~:/]+/g,"")
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 129484, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):129484
                                                                                  Entropy (8bit):7.9970557480667175
                                                                                  Encrypted:true
                                                                                  SSDEEP:3072:GG0TPZl6kKpGuhPvj1xO1V7s7DHpMjbGnFRsLEekloxzlxlJy5yKat:IPZwGkvj7p7GbGnFRs4boxzPl5t
                                                                                  MD5:5071D158EB5BA0431B8922015ED930C6
                                                                                  SHA1:46A034ED9FF3728E11DC64A0C9940D552DAF6083
                                                                                  SHA-256:93C70675BF7A740FB2B357E085C31DE4E1ADCF2B6A636135AAD9CF1D65D93B53
                                                                                  SHA-512:6018008B75BE892B1FC4609CA91B70357A756E93832B9327CE30A78C091FBCA3BC43B14EB5555BEFC1268098E2E3641A59BB89EAE61A82E2DE149B4A833B2EAB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_semibold.woff2
                                                                                  Preview:wOF2..............9....c..............................(.`...d..J..b.....h..|.6.$........ ?meta.K..Z. ..`[..Jr....<...AE...*.L.Ru.....(.U..D.."2%7.....c.W...v.h......y[i.")...................E.f.5...XX.W..EN.(.B.r...OLN....*.sA.!@.$.J.|.Y..J.....9Q..R........u......-...R'.M......iP.`m..yt.XR.k..U.7..R.T...b..K...X..t.2.e.e.*.l..e.s..o...c..,.e;.1..IU..-.....S....$..A.V0.mX.v.P.(...`..`......ZFc0qdO...a.*$..[...e.X......U.E..(S....i,.... .m*-$.q+r......qlrx.u.G...M.s..*.L}...Q.lM..k...........,.....m.....!.F;.qPH..q....7hW...m.Wu.+V...J..g.5u...b\B..|G.z=...xu..g.%....Pe&U.7.3aT .R......).........G...*..S...Ta...+7.5.M.z[3M.3y.{.:.e."(S..k5..@.......l> ..@.~.U.=.......zp.GZ.b..D)...N>...G.$&.e..?B....=...x.3[2.......~n..~...}..cR.4c.F.E&...$/E_;.U.....^SU2..F,..:0.+...-[..\Y.s...'...5..G/2+.5.[..J..eg...:O1.i..t.'...........dLN.N.?.....7.g./vdI..W..l.....+.........w....|.\.C.abZ.$...o.p....4.T..j..H......M...Yi.<JJ.?.....~.',\8.q..../
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1238x1066, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):71930
                                                                                  Entropy (8bit):7.782544649604536
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:j7wnIZKBGc4H/QMZKI6Yx01Y65Ruz5CSuOge4fdrqQ:jPZpc4IMb+Oz59xge4fF
                                                                                  MD5:10CCC2138025A2770F3F3A3938055009
                                                                                  SHA1:92A9907383BB8208F93DDA08B55B2C6B75F4C8C1
                                                                                  SHA-256:C9D50DF8971094EB0E3A689406C2CB85958921A2D56FAA40B961C9B5E3F0B894
                                                                                  SHA-512:5D2CA1EEEC726050657AD1627CF4A46C5B8F1014F1BB36CEDE3DED4895777F8FED34569CC8AA63AADB6200D07A99C801713B362093CCBA2704074B423C1E1E83
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:......JFIF......................................................................................................................................................*...............6....................................................................?..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:downloaded
                                                                                  Size (bytes):97526
                                                                                  Entropy (8bit):7.97390840247402
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:nsAQNVLiP9xYW0/NoPCThhPa21SreJ0Ev7AuFgUeLQBQqNKHzkv3hfOihQLaYt2:sAQNVbW+/3l1S5uKLoQvzu3hfOih+Ht2
                                                                                  MD5:C8DA275EDECC3B1F6FEB7B2B7CE2A73E
                                                                                  SHA1:78F704411DC1F19F232975515EBD4435C751B541
                                                                                  SHA-256:77D55C63477BB4243C2D61C956D4F7B5DF8A4E1A1820ADD16DE6CBB2B4265FA9
                                                                                  SHA-512:5D59373AD06F4D0C92B41931BCDE23F3C9E7C9CC356DEC232FBD94076D1438EDE673B2034047057C541F36EE7DA09BFBD90C1F38A82B60268F06357A5FC4CEB5
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/105/media/us/iphone-16-pro/2024/3616fe73-ad74-4b7f-8b93-a4c0f0b6a2d7/films/siren-song/iphone-16-pro-siren-song-tpl-us-2024_Main_Audio_aud_segments/fileSequence1.m4s
                                                                                  Preview:....moof....mfhd............traf....tfhd....................tfdt..........J....,trun.......F...............O.......J...P...&...t...[.......w...Z...c...s...x...J.......c...X...l...Q...A...@.......D...|...o...B.......r...y...........q...W...]...^...W...e...W...`...E...........s...x...o...b...................j..._...n...j...^...c...N...J...S...Q...c...z...^...[.......T...i.......,trun.......F..j....o...S...q...?...N...?...,...H...J...B...B.......).......K.......5.......7...3.......>...#...3...+...&...4...$...0...G...............-...........8...4...H...2...4.......<...4...3... ...+...C...)...&...$...:...%.......A...7...0...6.../.......A...A......./... .......0...&...........,trun.......F...6... ...............4...(.......<.......$.......2...(...K...........C...D...1...X..................."...!.../...M...P...k...\...x...0...H...]...\...W.......p...b...h...g...i.......L...d...R...U...Y...........B...D...f...j...f...;...>...j...l...j.......S...]...b...[...l...............,trun.......F........
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 108 x 33, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):1830
                                                                                  Entropy (8bit):7.859383474667272
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:5rujdUBlsRnpus6nTpPmkOYkju3lWLo5yE+rF:5aZWstpuQkqu3UL+c
                                                                                  MD5:67AB2DD9E5D21C24E6B637A90BF7709A
                                                                                  SHA1:1CAC9EB3BAE83BF2AC7BBA5DADD7E48FA97EEB7C
                                                                                  SHA-256:D3B7A359D6723E56C5CBD368BA6A5EB3D59ADF6CBC90CC627510A072B082ED07
                                                                                  SHA-512:BF85FDF7488F834AC3CBCC8F83D2A27468A9C6B643E8EB19071B73C70B6634DD21F57BE9F1E0823DD1CC521D98B73F0DBD58F199A73F1AA3F923E9A69B818950
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR...l...!.....<.N.....IDATx..Z.LVe.>.`..e.!jEy...,.,.l]L...T..2....fs].-..\it...ff..f..K2..C...5.B@~z........s....S..1.......w....(:& .W.. T......K.............J8...........>'...w....M'.F.......)0..........p........K..F......AQ.?.D...._.......R.},.wf,.&.f{a...%.M..%.9s.Q...A*l..9F.]K.5(c?...j.z..Iq.w(LO)."3Y..1Z:...+.S..:#.&!..FXaP..Ya\.e..A.q.R.$...S.4..<.M....._k...5.C.8....)EP.QX....6B.R.o$...A`C.....c~f.a,.b.<...AA......v.a.K.o$.......gJ.).kw...KK..6.d.g.(...$..?....u....o.r.C.(....N..F{3..T.....j..w...Y.+.....|..p-.r.".....Va.e....hr7.?..SC..3..v.}.....pU.gqP..(.$.k...(...........5.BM.3._...f.....5<....(J.....m....2^.E..k<.*.R.....|..+u.0...#k4.~.<.........D...........84<n....N. D.....k..........L.).f".5.x..o@.T..t..v.2...H....y..|.Bx..7.^n,.W..]E.!.O.~z...U..RC.f.U..W.x..w..:.O..}M..X.g..........:.dM...#..]...jPT. g..wk.,.=X.....g...J.^.A... .`.,./.5`A.w.......a....p.-.Q....n..L..p....i..T..f...*,...I'Y.5!...'....|>.I..F...F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:M3U playlist, ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):1103
                                                                                  Entropy (8bit):4.869437692136231
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:PovfwOmC+0U+R4twzRc5lwcv+A8J+NCUSXQS4ut8q+ncStUhhzg5:QfEWfYwDyHft4q
                                                                                  MD5:7D2817AB6EAF0E64205E3EBE5AD5FC3A
                                                                                  SHA1:8717443A4C35A16FB29D44E598B13952B6477D13
                                                                                  SHA-256:F8835F39EA45983ABBA8FF7688DECB4F500BBDCF2751C260869DDFBB50EFBAF2
                                                                                  SHA-512:691CBE5D67C539A1E05B47B4B3CA2F71820E9BD7A23AD6D689A8D44DD837C5C97149408A852AD4B3C9E4AFDF98975456B5B7B0492B4E194398211AFA334477B8
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:#EXTM3U.#EXT-X-TARGETDURATION:9.#EXT-X-VERSION:3.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:6.00000,..fileSequence0.webvtt.#EXTINF:6.00000,..fileSequence1.webvtt.#EXTINF:6.00000,..fileSequence2.webvtt.#EXTINF:6.00000,..fileSequence3.webvtt.#EXTINF:6.00000,..fileSequence4.webvtt.#EXTINF:6.00000,..fileSequence5.webvtt.#EXTINF:6.00000,..fileSequence6.webvtt.#EXTINF:6.00000,..fileSequence7.webvtt.#EXTINF:6.00000,..fileSequence8.webvtt.#EXTINF:6.00000,..fileSequence9.webvtt.#EXTINF:6.00000,..fileSequence10.webvtt.#EXTINF:6.00000,..fileSequence11.webvtt.#EXTINF:6.00000,..fileSequence12.webvtt.#EXTINF:6.00000,..fileSequence13.webvtt.#EXTINF:6.00000,..fileSequence14.webvtt.#EXTINF:6.00000,..fileSequence15.webvtt.#EXTINF:6.00000,..fileSequence16.webvtt.#EXTINF:6.00000,..fileSequence17.webvtt.#EXTINF:6.00000,..fileSequence18.webvtt.#EXTINF:6.00000,..fileSequence19.webvtt.#EXTINF:6.00000,..fileSequence20.webvtt.#EXTINF:6.00000,..fileSequence21.webvtt.#EXTINF:6.00000,..fileSequence22
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 760 x 920, 8-bit colormap, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):73876
                                                                                  Entropy (8bit):7.980710539524749
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:oV4pbk9eWcM28r5WrKajUIipAVIWXtoACKuPwTkyObktD+:I6bOeWt2CQrb/V1XCfhk5+
                                                                                  MD5:849E91E55A01C3153A13BAC76CEDA56E
                                                                                  SHA1:6941DD5BA1AB57FD07F5BDBBCD112352E57E2FBA
                                                                                  SHA-256:31BE2569B9C6948E3D2E3D29A8A0331CA3653BC029EAD2BA0FDC1F568F61E5E8
                                                                                  SHA-512:D80985E32216A5CFE829787D95791B916AC10C8D69E0666DDE83E29C088ED0E104C49E752DB654346BA5DD5AFE3DCF78D18029926B95F8C6AAD03D53CA24E4EF
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR...............w?....PLTEGpL.........................................................................................................................x.}t~zq|xozulnjaid[jf]..}....................rmdlg^gbYd_Vtpg^YPb]T......vri......................................................................................XSJNMJHGFBCD?@A99955544400/.-,+*'223)($...'%!#!.==>###%%%......................................................XXYggltty........................................cchQQSmmn...................ppu......zz.~~~......jjp......xx}...^^`...vv{................rrw..........................................................................%..*...............{{......%...........K..................;..*.........g..`..{..n..t.s.......E...U.\..mms......~~..............f....Q............tRNS..>l~.................a.....IDATx..C#G..7.....F2HH......E...#o|.q.".YK:c{.?~.{.r.f..P.........x......+....a.$x.n.~....^.[.t..W.O=$.....#...\..Ws....|`.7..u.....u.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):10204
                                                                                  Entropy (8bit):5.282533445396263
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                  MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                  SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                  SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                  SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format, TrueType, length 10380, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):10380
                                                                                  Entropy (8bit):7.960698675136466
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:wTBTIh6auIWVQOv4Rh3hOpcN+Ho5E9Qdyi1vBH5eITpvRCobJNblSq/:wFW6aQwRFU4cwNdyifTH3Jd
                                                                                  MD5:9CACA193FE7BFF016EF17E26937711D9
                                                                                  SHA1:121E523FE8F27D18017C2F7A056F2F14BF43BFC9
                                                                                  SHA-256:3B7D2B4C5417A697678081ED3B344955F0B25E694171178B0C01E029B4A18E8B
                                                                                  SHA-512:280F17FBEFA9682CECCDAAEB9D4CB5B283F22F3B403FC03420FF3BB51084F8820AE726DD6D3F3308D0EB2939E1A067C28F6F466AD5E7C736A79FEC85AADD2E31
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v1/SFProIcons_regular.woff
                                                                                  Preview:wOFF......(.................................GSUB.......;...T .%zOS/2...D...D...V..pWcmap...........p..$.glyf...t...O...l...^head......./...6...Chhea...........$....hmtx.......S....64..loca...d.........*.Xmaxp...<....... ...:name...\.........S\.post..&8...Q....Ajkx.c`d``.b0`.c`rq..a..I,.c.b`a...<2.1'3=.......i. f....&;.H.x.c`d?.8........L..F9..|.!.I........+.HsMapP...M.....y... 9.'..;x....R.W.......{.AH.&(.%&&&j..{A..QI.$.\..+.r5.....=]....Y..+..8.Pl...-..h.....i.;.......J..y.......sft.M..f..e.k[.....`......mh'...G..~..5..'..7o.g...nr.........Xc..l..#..l..3vx..^..O../..+..M?];.t..g.>.....1....1.o....9.a.9...|.|..G9..|.<.=.....%Nr.e..4_..g...8....9.s..Y.".....r...`...?S..>z...^.......7..=..N..%..Jk8..f8#..pZ(...P:...t..D.........'.4Jo8s..p.(...R......I....2..+e$.\.h8..p.)..\S&...L..N....r .....&P..w.r8......Q{@..].......>.fx.P[x.P{x.PG..Pgx.QW...;...'...7.../...?..h ..h0..h(..h8..h$..h4..h,..h<..h"..h2..h*..n.pk.#A=....lP..zv<.3.D.q.B.{.b...R....p3.S.B..B+A
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2006), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):2006
                                                                                  Entropy (8bit):5.0343125996860305
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:MMEuMY6wRQe46l07kQxeyS9IgeAECO8gLF3S2mgL2IBIYC:MMEn3lQXyRDkw3NmnIW
                                                                                  MD5:1F00B46C8725129C02BD0BF3B9564926
                                                                                  SHA1:CC017B8B4333983372D6F88552F6FBA7E30C0EC6
                                                                                  SHA-256:A9D2A8F8D325CC94BC7CD4215A0845DA648D75941215B58967EF340C3E2D3271
                                                                                  SHA-512:9599D0055DD455B29A3A9BF9AE95A583ADC6F73418D3B56DCF425F3281D3DFA23354EB691AA2F0A34A496A2B2C70F14ABF22C8761AB7FF18C913EFC50278EEBB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/includes/acmi-handler/scripts/acmi-head.built.js
                                                                                  Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(o,i,function(t){return e[t]}.bind(null,i));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";({initialize(){let e=docum
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (54354), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):54537
                                                                                  Entropy (8bit):4.949737098232677
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvezvee/5NVwA1NAGBAf5TTCE6/iSphWhOS:OS7p4X4HeZvR3b8uuXTxXhfdjiXcOEvt
                                                                                  MD5:0846E885BF50B90B2C4A20BCB161551C
                                                                                  SHA1:5EDC027F2FC991CB29A63639CFB9C656A560D61D
                                                                                  SHA-256:F40D3975FA36CD5D2A05EEF6A14F89D868AF69FFA5A6F26B4716E1CB6C76B098
                                                                                  SHA-512:C4EB2203F6233EC134B1E0FA7D8BAB5E717E21D9B9DA6DE82ABC6EC4CB0754B78A5D15552F4A8576CEFAE4813C039425169F0BDE4F9845996761D36CB75CBE00
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/globalfooter/8/en_US/styles/ac-globalfooter.built.css
                                                                                  Preview:@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:100;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_ultralight.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_ultralight.ttf") format("truetype")}@font-face{font-family:"Apple Icons 100";src:url("../assets/ac-footer/legacy/appleicons_ultralight.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:200;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 200";src:url("../assets/ac-footer/legacy/appleicons_thin.eot")}@font-face{font-family:"Apple Legacy Chevron";font-style:normal;font-weight:300;src:local("\f8ff"),url("../assets/ac-footer/legacy/appleicons_thin.woff") format("woff"),url("../assets/ac-footer/legacy/appleicons_thin.ttf") format("truetype")}@font-face{font-family:"Apple Icons 300";src:url("../asset
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (26715), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):26716
                                                                                  Entropy (8bit):5.390903032914185
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:x2m9XgIbM5boFGslrVgavaZIrwbIWbmkOkJ5JUGddgepDyCGSwJqCAFVy8JcyW2j:NgOM5boGyWbJAnDkRjBjUKT9xigR
                                                                                  MD5:8EB388CA7D021CE86E436FB68D8FC767
                                                                                  SHA1:94E44638F9A2E065679662FE97AB0C6906BB2902
                                                                                  SHA-256:43B911CDB7C3AC0C909E635A325F3D19CAC61C5240E576D67B8AB40001D23C57
                                                                                  SHA-512:56D55BB2486BFFE7277C719FB44B27BDBF6170096CC0DF8A26D2A4BAF90729944E28C1DD17EEF350F25CBA23C2A7504C1C6FE98A4B3DD2B8698809AE5F3C3F7A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://km.support.apple.com/clientside/build/app-launch-route.js
                                                                                  Preview:(()=>{var t={13351:(t,e,n)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.metrics=e.EXIT_EVENT_VALUES=e.EXIT_EVENT=void 0;var r=a(n(5045)),o=a(n(63193)),i=n(16172);function a(t){return t&&t.__esModule?t:{default:t}}var s="_applemd",c="analyticsData",u=(e.EXIT_EVENT="exit",[]),l=(e.EXIT_EVENT_VALUES={cas:"exit to cas",article:"exit to article",discussion:"exit to discussion",psp:"exit to psp"},function(t){window._satellite?window._satellite.track(t):u.push({name:t,param:(0,o.default)({},window[s])})}),p=function(t){var e=void 0,n=void 0,r=void 0,o=getUrlParam("campaign");o?e=o:(r=getUrlParam("cid"))?e=r:(n=getUrlParam("caller"))&&(e="rcon"===n?n+"/storeID="+getUrlParam("storeID"):n),e&&(t.campaign=e)},f=function(t,e,n){window[s]&&("event"===t?function(t,e){window[s]={},(0,o.default)(window[s],window._applemd_original),(0,o.default)(window[s],e),"pageload"===t&&""!==window[s].eventName&&(t=window[s].eventName),l(t),window.NN&&("pageload"===t?NN.default.load((0,i.getNei
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65476)
                                                                                  Category:downloaded
                                                                                  Size (bytes):101588
                                                                                  Entropy (8bit):5.251745066335482
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:VOs3k2O/Q5GAC2cog4tAcRdC1bP1WAd56skkjqpVZQZ5u:onAChog4nRi8ZQ7u
                                                                                  MD5:BC613011EA34D7E07F33DB5D2D9D2FB8
                                                                                  SHA1:F2B225B16D298E2D26466CD923C2777948D15590
                                                                                  SHA-256:3DCC1BE86087DD31F0B6436EC6480F80C3AD70061D0EB4F96FC11B8D0A712776
                                                                                  SHA-512:162D3CBA9AC98FE8C77741D3FFF19327B9E6A992B0152CF75C8BF8C6468CBBFE70D262BB7BB2B4467E0DB41BCF317DE595B2B4E81B6CFAE3DECB79C0BBDB8611
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://support.apple.com/clientside/build/nn.js
                                                                                  Preview:/*! For license information please see nn.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.NN=t():e.NN=t()}(this,(function(){return function(){var e={806:function(e,t,n){e.exports=function(){"use strict";function e(e){return"function"==typeof e}function t(){var e=setTimeout;return function(){return e(r,1)}}function r(){for(var e=0;e<y;e+=2)(0,P[e])(P[e+1]),P[e]=void 0,P[e+1]=void 0;y=0}function a(e,t){var n=this,r=new this.constructor(i);void 0===r[D]&&g(r);var a=n._state;if(a){var o=arguments[a-1];_((function(){return f(a,r,o,n._result)}))}else h(n,r,e,t);return r}function o(e){if(e&&"object"==typeof e&&e.constructor===this)return e;var t=new this(i);return c(t,e),t}function i(){}function s(t,n,r){n.constructor===t.constructor&&r===a&&n.constructor.resolve===o?function(e,t){t._state===L?l(e,t._result):t._state===N?p(e,t._result):h(t,void 0,(function(
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):39476
                                                                                  Entropy (8bit):4.794131041266092
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:Y7/ZjcTNGgVoIoZ733wP+sqwSxmnszy+ZLie9X7:Kqhsh
                                                                                  MD5:9D300B1A8321810E4CDC5DB393EB7F12
                                                                                  SHA1:801CEFD5EE8669D8A7B6EE0A501E863EA2148D40
                                                                                  SHA-256:2813F186B3B79B4F0514BB3D506C823D2F6F091E1B6030D7891ACD76310A7F6E
                                                                                  SHA-512:CC879C26DC2D5392E819488907C2C8641FA69C856D2E4BB345CFFB35FF17D989B89DFD823E15E447566EF9A0FFC59D7255574C6F321EEC2310D013055D24716F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/api-www/global-elements/global-header/v1/flyouts?locale=en_US
                                                                                  Preview:[{"name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}],"id":"3d39a8ff"},{"name":"store","analyticsAttributes":[{"name":"data-analytics-title","value":"store"},{"name":"data-analytics-element-engagement","value":"hover - store"}],"baseGroups":[{"id":"733dc8c3","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"id":"8dd7d50b","text":"Shop Holiday Gifts","url":"/us/shop/goto/store","analyticsAttributes":[{"name":"data-analytics-title","value":"shop holiday gifts"}],"ariaLabel":""},{"id":"a45bd4b8","text":"Find a Store","url":"/retail/","analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"ariaLabel":""},{"id":"a361d2b7","text":"Order Status","url":"/us/shop/goto/order/list","analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"ariaLabel":""},{"id":"ca9b9af6","text":"Apple Trade In","url":"/us/shop/goto/trade_in","analyticsAttri
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):1670
                                                                                  Entropy (8bit):4.640115766460789
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:KsqTwG/AnRwnwA2jivUMMWxSQi+jMMudUd1QxReNliPMMB/M0aZE5aNOxMMD2b93:QwSV2UQ28dUTQfqiaN+qi01uc
                                                                                  MD5:466BD4EE0E615B95435C9CDD09DBD328
                                                                                  SHA1:B3B7ADB0DFE92A2E711C383F514B91038F2A3AD5
                                                                                  SHA-256:0117D94FD0F06C8A706AA4F4A166C2D867612710D17EAEF02FD2E5D845A4F241
                                                                                  SHA-512:79A853A7518BCF1F7962F94CA43A40F98383374F6571EAE0752D1274E0C6378584E80048164998DCAD5B4E4128B2C2FBB1AE0FCBE4820E7D84C519733EC6FCD1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{."locale": {."country": "us",."attr": "en-US",."textDirection": "ltr".},."localeswitcher": {."name": "localeswitcher",."metadata": {},."displayIndex": 0,."copy": {."name": "copy",."metadata": {},."displayIndex": 0,."value": "Choose another country or region to see content specific to your location and shop.online.",."path": "ac-localeswitcher.localeswitcher.localeswitcher.copy".},."continue": {."name": "continue",."metadata": {},."displayIndex": 1,."value": "Continue",."path": "ac-localeswitcher.localeswitcher.localeswitcher.continue".},."exit": {."name": "exit",."metadata": {."duration": "30",."dismiss": "1".},."displayIndex": 2,."value": "Close country or region selector",."path": "ac-localeswitcher.localeswitcher.localeswitcher.exit".},."select": {."name": "select",."metadata": {},."displayIndex": 0,."suggestion1": {."name": "suggestion1",."metadata": {},."displayIndex": 0,."value": "United States",."path": "ac-localeswitcher.localeswitcher.localeswitcher.select.suggestion1".},."c
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (12304), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):12304
                                                                                  Entropy (8bit):5.263062632520728
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:hcYKXKIHFZHwAsLaYjTPNR0WYrW6knhRe:hcYKXsATYjTlDYrW6mA
                                                                                  MD5:0FE9BECDE697EE074267AE42E0A5042F
                                                                                  SHA1:FFE8A378286BBBB9E26E7429063497BF2C130587
                                                                                  SHA-256:54FA9624154793DC93519F93BAC3A1721C24660522E15BE44FF2F8DBE5F43756
                                                                                  SHA-512:9E5B3216A8728A86241A64C9E0212EFCC20AE8CF1E3280BB90DBED0956600B90ABA71E588A56E043919B3337F203E00242885CA3CFCF8809C97A633F24C779FF
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:!function t(e,n,o){function r(i,u){if(!n[i]){if(!e[i]){var a="function"==typeof require&&require;if(!u&&a)return a(i,!0);if(s)return s(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var d=n[i]={exports:{}};e[i][0].call(d.exports,(function(t){return r(e[i][1][t]||t)}),d,d.exports,t,e,n,o)}return n[i].exports}for(var s="function"==typeof require&&require,i=0;i<o.length;i++)r(o[i]);return r}({1:[function(t,e,n){"use strict";var o=t(3)("mask-image","linear-gradient(#000, #fff)");e.exports=o},{3:3}],2:[function(t,e,n){"use strict";var o={"css-mask":t(1)};e.exports=o},{1:1}],3:[function(t,e,n){"use strict";var o=t(15),r=t(14),s=t(6);function i(t,e){return void 0!==e?!!o(t,e):!!r(t)}e.exports=s(i),e.exports.original=i},{14:14,15:15,6:6}],4:[function(t,e,n){"use strict";e.exports={getWindow:function(){return window},getDocument:function(){return document},getNavigator:function(){return navigator}}},{}],5:[function(t,e,n){"use strict";var o=t(4),r=t(7);fun
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (57958), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):57958
                                                                                  Entropy (8bit):5.229443803957803
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:4hAV8AxTkyFsCXG+5mtyPP+Kxv8d22RNWSGNcHM:gyFsD+5oyP2Z2PcHM
                                                                                  MD5:D98F85565FDDFB2E7075D7C11F790098
                                                                                  SHA1:98093089404FE5D1E3C15056EB92A87FAC6CE473
                                                                                  SHA-256:F8AF79E5A3817E3CE626B0F0FC0106D32311D4182905CE073B69CFF8EC7D4582
                                                                                  SHA-512:6CE1D6359D1F185DFDCABD85194E177CCEB9B07C90DE43E705F8463EEC6CE3775E99FD92A8E5247DC4F64AB882B9F5540ED4FF05B58686343B9FC78EB60C5416
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/localnav/9/scripts/ac-localnav.built.js
                                                                                  Preview:!function t(e,i,n){function s(a,o){if(!i[a]){if(!e[a]){var c="function"==typeof require&&require;if(!o&&c)return c(a,!0);if(r)return r(a,!0);var h=new Error("Cannot find module '"+a+"'");throw h.code="MODULE_NOT_FOUND",h}var u=i[a]={exports:{}};e[a][0].call(u.exports,(function(t){return s(e[a][1][t]||t)}),u,u.exports,t,e,i,n)}return i[a].exports}for(var r="function"==typeof require&&require,a=0;a<n.length;a++)s(n[a]);return s}({1:[function(t,e,i){e.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},e.exports.__esModule=!0,e.exports.default=e.exports},{}],2:[function(t,e,i){var n=t(5);function s(t,e){for(var i=0;i<e.length;i++){var s=e[i];s.enumerable=s.enumerable||!1,s.configurable=!0,"value"in s&&(s.writable=!0),Object.defineProperty(t,n(s.key),s)}}e.exports=function(t,e,i){return e&&s(t.prototype,e),i&&s(t,i),Object.defineProperty(t,"prototype",{writable:!1}),t},e.exports.__esModule=!0,e.exports.default=e.exports},{5:5}],3:[function(t
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:troff or preprocessor input, ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):6315
                                                                                  Entropy (8bit):4.811806331294229
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:DTt5vwT8YMAc3JOTufsvTH59AMzsQcD09DKrATj3asanXwmyBpyeRJZyUBNF5DDl:DhxwI/AcZOssvcmuw9D0hATbrBNF5Dp
                                                                                  MD5:47F30C1DC207296E2C51C26393E3B366
                                                                                  SHA1:E8ADFC096E3138DB640CE2C869D44221E01A5693
                                                                                  SHA-256:8FE038ABC63DE88DC67793150E7B67659E3CF8D5B305D3DD0648B20822854443
                                                                                  SHA-512:DC73C2B6BC79363D6FE94C0C0DC03A5C840DE46C7FA2CF2D232C358EE5D7B7B0C156D393A56D2A26B2AE0DD4AF7FD382746B9CDBDDCEC6E871E841A384C1A735
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/shop/Catalog/global/css/web/fee/buy-flow/iphone/as-iphone-16pro.css
                                                                                  Preview:.no-supports-ar .ar-kit-link,..supports-ar .ar-kit-copy {. display: none;.}...as-footnotes .as-footnotes-sosumi sup:lang(zh-CN) {. font-family: SF Pro SC,SF Pro Text,Myriad Set Pro,SF Pro Icons,PingFang SC,Helvetica Neue,Helvetica,Arial,sans-serif;.}...cn .colornav-logo-productred {. display: none;.}...rf-productlocator-filter-dimension input[name="pl_dimensionCapacity"]~.form-selector-label {. padding: 15px 12px;.}...rf-productlocator-filter-dimension input[name="pl_dimensionCapacity"]:checked~.form-selector-label {. padding: 14px 11px;.}...rf-bfe-summary-price-box .rf-ac-messages a {. display: inline-block;.}..@media only screen and (max-width: 1023px) and (max-device-width: 736px) {. .rf-bfe-summary-price-box .as-price-currentprice .as-price-highlight,. .rf-bfe-summary-price-box .rc-prices-currentprice .as-price-highlight {. padding-top: 0;. } .}...rf-po-bfe-financingoption-description + .rf-po-bfe-financingoption-subsectionheader {. padding-
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (599), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):599
                                                                                  Entropy (8bit):4.759483265249264
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:lW+TTtBmPqBERvDC98taA338S+In6rvF5xSijrvF5x2SvF5xLJnvVDD3MuFcM4Op:4+dM64vDPbMxvbTFPdX8FM4OoLTvaL0e
                                                                                  MD5:E06C164F2016C71A4D6A3A3CE2617CB0
                                                                                  SHA1:6250DC80907B336D304640224374FF81861F5266
                                                                                  SHA-256:C16539F77AD71FA1F68E8F4C85975A7A2088A8858D1AA7FAFA5B8700412F5D8F
                                                                                  SHA-512:E045F974572577DFFFD2CF8BAB1559A3D457CB51A6886138C9F40A48D09D7DF89D2FC881E019514CE241375EE89CE981FBEE31FAF901D2525807C38913893F52
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:window.dispatchEvent(new CustomEvent("graffiti:tag-loaded",{detail:{events:[{type:"custom",selector:"analytics:update",priority:100}],triggerOnce:!1,libraries:["section-engagement"],data:[{key:"Section engagement key",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["sectionEngagement"]},o:"m",s:"c"}]}}],actions:[{library:"section-engagement",selectorsValuesAccessor:"Section engagement key",type:"update"}],v:"v0",checksum:document.currentScript.getAttribute("integrity")}}));
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65532), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):191384
                                                                                  Entropy (8bit):5.480947238667665
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:Bvg8To6UlHVYLD8W7Y1Ggn8Uyw6M8XeNH:p068WCnZH
                                                                                  MD5:E4325F2A22FF3D2F66F27750795651C5
                                                                                  SHA1:DDCB85078CDF21CB1EE71533A875E885547F41A8
                                                                                  SHA-256:62018B93793769413E1AF910A385BF6D27D40ECB5D0FC1E49B7931A9BC868CD7
                                                                                  SHA-512:ED6EF94A3DE6D96654DF21BFC4C3D3C993B44158C978F4FE0F7CF7D00CABF374B97C2B535EE4E37E490A5DF2A7F3246ADE5F9CBC57E569E42F5336C9619BEE36
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/localeswitcher/4/en_US/scripts/localeswitcher.built.js
                                                                                  Preview:!function e(t,n,r){function i(s,a){if(!n[s]){if(!t[s]){var l="function"==typeof require&&require;if(!a&&l)return l(s,!0);if(o)return o(s,!0);var c=new Error("Cannot find module '"+s+"'");throw c.code="MODULE_NOT_FOUND",c}var u=n[s]={exports:{}};t[s][0].call(u.exports,(function(e){return i(t[s][1][e]||e)}),u,u.exports,e,t,n,r)}return n[s].exports}for(var o="function"==typeof require&&require,s=0;s<r.length;s++)i(r[s]);return i}({1:[function(e,t,n){"use strict";t.exports={BACKSPACE:8,TAB:9,ENTER:13,SHIFT:16,CONTROL:17,ALT:18,COMMAND:91,CAPSLOCK:20,ESCAPE:27,PAGE_UP:33,PAGE_DOWN:34,END:35,HOME:36,ARROW_LEFT:37,ARROW_UP:38,ARROW_RIGHT:39,ARROW_DOWN:40,DELETE:46,ZERO:48,ONE:49,TWO:50,THREE:51,FOUR:52,FIVE:53,SIX:54,SEVEN:55,EIGHT:56,NINE:57,A:65,B:66,C:67,D:68,E:69,F:70,G:71,H:72,I:73,J:74,K:75,L:76,M:77,N:78,O:79,P:80,Q:81,R:82,S:83,T:84,U:85,V:86,W:87,X:88,Y:89,Z:90,NUMPAD_ZERO:96,NUMPAD_ONE:97,NUMPAD_TWO:98,NUMPAD_THREE:99,NUMPAD_FOUR:100,NUMPAD_FIVE:101,NUMPAD_SIX:102,NUMPAD_SEVEN:103,N
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, baseline, precision 8, 92x92, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):3907
                                                                                  Entropy (8bit):7.804869296155393
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:nDEcGupiN/aQ9zGhEnxbBJ9AerrMzsE35sI+:nDmuCaCyhEnx9r3KsE35J+
                                                                                  MD5:AB63FE4D6BC80578C1F7E7EE0CD508D3
                                                                                  SHA1:D0C20883E36022F54BC97DE71D981CEB99D00F65
                                                                                  SHA-256:D1ADC28EC96DAC2E8129F94E64C65F32AFD387A06784B38474FF3274F2095152
                                                                                  SHA-512:C05BB1BE01C1C53B8E8C1FEF3825B19637B3B30E291DD985DD0FB24665C0669B54D2EC244F847F79598E96DDFB5D050EE5869190C23297A3C5B08A7B8C243E30
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-services-news?wid=92&hei=92&fmt=jpeg&qlt=90&.v=1710884125632
                                                                                  Preview:.....C....................................................................C.......................................................................\.\...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..L..[T\..9..V?..@,.....`.......z...@..=.{X...q.h...,....../.P...c..>v..............K....dX......_..."..|.........'.E.....F(...n....4.W..O.P.....R.....0{...~..z.(....Mt..(......?.....P.@....P.@.....#Y.du..0A.(....7.g..s.X.T.pE.?G..+.?.1.....\..+..../...lQi.T...2yh....p}@.W.+...Y]..._...R.)T.-wk.../....mm_..KO..o.&....)./.~........AR...W....s.n..sM...;Y...:t...vt?..C..a.1..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (309), with CRLF, LF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):16166
                                                                                  Entropy (8bit):5.3330093954621685
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:ca2S0gvVzN440arVBtBxyYgKdvzBmeGaOkpR8A7XRm8v/Sl5ZxXoHvfBry7:ca2S0gvVzN440arVBtBxyYgKdvzBmeGr
                                                                                  MD5:9072834AEB8FD4FD29D0AA7BD5D4F5D3
                                                                                  SHA1:B53709F9E16DB2E407773DA70B5CE13B381C1140
                                                                                  SHA-256:673F7AAC8911D74ABF97C3A8B76DAFC49C062ECD1E5D2F3D201C532F225E3B6C
                                                                                  SHA-512:C15B56A80EF86F4D54D5D2B227104C90B4E5514EEFA803202961476B699CE79DF8F5FBB081217ED7E28D7B350995B6D9D70CB3374D7B4FEDD9DA24B8F491ECB2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v3:200,300,400,500,600|SF+Pro+Icons,v3|Apple+Monochrome+Emoji,v3|Apple+Monochrome+Emoji+Ind,v2|Graphik,v1"
                                                                                  Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:200;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:200;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin-italic.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display 200';...src:url('/wss/fonts/SF-Pro-Display/v3/sf-pro-display_thin.eot');.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 (with BOM) text, with very long lines (5327)
                                                                                  Category:downloaded
                                                                                  Size (bytes):127444
                                                                                  Entropy (8bit):5.087209981448822
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:xH04u+c9S9XFdVXESviYZ1nGwmbANELotw51d5b4GH+9LCszgq69:p09+lS
                                                                                  MD5:24B6B3ABE7B812EB6961EF27141557E2
                                                                                  SHA1:83C7A43D6D66D1D5E7F0FFBA2C873B99E054855B
                                                                                  SHA-256:B4A444E62101AAB5FFB125680AF35709E8D6D9036C69691B23060AC1A5373F5D
                                                                                  SHA-512:8FEEA7AAC94347F3015874F7B8890749DADE5AD892658B919E75050EC8C86F2F0E8D3D63A326F50BF41CF4531FD12CD782CAE0EAFEAADBBB6D086377935F8C64
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://support.apple.com/en-us/102656
                                                                                  Preview:.. <!DOCTYPE html>. <html lang="en" prefix="og: http://ogp.me/ns#" dir="ltr">... . <head>. <meta http-equiv="expires" content="0">. <meta name="viewport" content="width=device-width, initial-scale=1, viewport-fit=cover" />. <meta http-equiv="X-UA-Compatible" content="IE=edge">. <meta http-equiv="content-type" content="text/html; charset=UTF-8">. <link rel="dns-prefetch" href="https://www.apple.com/" />. <link rel="preconnect" href="https://www.apple.com/" crossorigin />. . <title lang="en">If you forgot your Apple Account password - Apple Support</title>.. . . <meta name="description" content="Here&#x27;s how to reset your Apple Account password and regain access to your account." />. . .. . <link rel="canonical" href="https://support.apple.com/en-us/102656" />. ..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65475)
                                                                                  Category:dropped
                                                                                  Size (bytes):806811
                                                                                  Entropy (8bit):5.389353702551483
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:x8UP4bALuPi2X0rVIWoAP9kBiL4PgskcFjDcpX:xHP4bAWi2X0rVIWoAP9kBiL4PgskcFji
                                                                                  MD5:A679DCE7F6D82BD5427CF3BF07B8B4A0
                                                                                  SHA1:7BD25308D6B9C57F19D9784289372ACD85BD669B
                                                                                  SHA-256:3A5D54465601EB820BE4E5D7E568A1E25BE13DA2BB8EF8E83400CC08E7C52A0F
                                                                                  SHA-512:B4F068574A2E5E3FD7690A5E9CAC8FDE4A902D36AF079E63ABB2A729E681A72E73223D940FA0CC75478432745F097479580F7FE9167AE6C9C8B50B5B5745C082
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:/*! For license information please see hls.js.LICENSE.txt */.!function py(my){const fy=this;var e,t;e=this,t=function(){"use strict";var he,Q,K,e=e=>e&&e.Math===Math&&e,l=e("object"==typeof globalThis&&globalThis)||e("object"==typeof window&&window)||e("object"==typeof fy&&fy)||e("object"==typeof global&&global)||Function("return this")();class b extends Error{constructor(e,t,i,r,n,a){super(n),this.type=e,this.details=t,this.fatal=i,this.response=r,this.handled=!1,a&&(this.stack=a),n&&(this._message=n)}get message(){return this._message||(this._message=this.constructor.name+` code=`+this.response),this._message}}class pe extends b{constructor(e,t,i,r,n){super(e,t,i,r,n),this.response=r}}class d extends b{constructor(e,t){super(he.NETWORK_ERROR,Q.CERT_LOAD_ERROR,!1,e,t)}}const H={PlaylistNotReceived:-12884,CryptResponseReceivedSlowly:-16833,LivePlaylistUpdateError:-12888,NoResponseFromMediaRequest:-12889,IncompatibleAsset:-12927,CorruptStream:-16041,InternalError:-12645,CantSwitchInTime
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (49583)
                                                                                  Category:downloaded
                                                                                  Size (bytes):93795
                                                                                  Entropy (8bit):5.354838146935927
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:mJVCJ+CHfFSuSBv673BEkr/hCv9CX/RY5PIGSJu+vacxNyY678pP4gCbCvETh5VL:jM6rOW8IVJ64pP4OoRCaePzD2H
                                                                                  MD5:BF2031147B19AB1357DF6451F54FA3A4
                                                                                  SHA1:FD833321F8BFA6DA269D55AF78CF1895A942CB6D
                                                                                  SHA-256:4D7760FA2A0FE9E27B99CB362F7F5E76981774EAF204DC5DC74AAE5B6684D2E6
                                                                                  SHA-512:6BF94B7EB2B20F8397CD991D64553F7F7C9D596F6987E1FBCF229A85E9EC8703DB31D8329CDF3D8939A5CF2DAAEC8753291E441588086AE40C51F7BE0392BCE5
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://graffiti-tags.apple.com/public/aos/prod/ucp6/TXdg_ioP6eJ7mcs2L39edpgXdOryBNxdx0quW2aE0uY.js
                                                                                  Preview:!function e(t,n,r){function i(a,u){if(!n[a]){if(!t[a]){var s="function"==typeof require&&require;if(!u&&s)return s(a,!0);if(o)return o(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var l=n[a]={exports:{}};t[a][0].call(l.exports,(function(e){return i(t[a][1][e]||e)}),l,l.exports,e,t,n,r)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<r.length;a++)i(r[a]);return i}({1:[function(e,t,n){"use strict";function r(e){return(r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function i(e){return function(e){if(Array.isArray(e))return _(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||E(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-arr
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (52773)
                                                                                  Category:dropped
                                                                                  Size (bytes):1535018
                                                                                  Entropy (8bit):5.650200680920227
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:UhKJcRU6wZt5HVLqI2STrNUVErgxUFxzWsOcwj28FBLCh87MJZDT/zkktONhE657:UhRRU6wZt5HVLqI2STrNUVEMxUFxzWs4
                                                                                  MD5:53842E4B917E8D7EF971582480D56B24
                                                                                  SHA1:6B6CECA1BC7877D6C304EC86B8E1B481C3ECCFDF
                                                                                  SHA-256:182F473394CA922E8C582752981DEA81AF30DE5B1146F983150494FAB263589D
                                                                                  SHA-512:4B30E49B5FA11AD9CF613B8B19B1640F825AE3CBBDEEB9ED573CCD3AADF47C7A76154A9921BF2CB24762DE3388A2D091DFA6A9220A2A4B61D7A8350D6A3FAAA6
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Lotus=t():e.Lotus=t()}(self,(()=>(()=>{var e={9530:e=>{e.exports={majorVersionNumber:"3.x"}},9294:(e,t,n)=>{"use strict";var r,i=n(1427).EventEmitterMicro,a=n(7453),s=n(8260);function o(e){e=e||{},i.call(this),this.id=s.getNewID(),this.executor=e.executor||a,this._reset(),this._willRun=!1,this._didDestroy=!1}(r=o.prototype=Object.create(i.prototype)).run=function(){return this._willRun||(this._willRun=!0),this._subscribe()},r.cancel=function(){this._unsubscribe(),this._willRun&&(this._willRun=!1),this._reset()},r.destroy=function(){var e=this.willRun();return this.cancel(),this.executor=null,i.prototype.destroy.call(this),this._didDestroy=!0,e},r.willRun=function(){return this._willRun},r.isRunning=function(){return this._isRunning},r._subscribe=function(){return this.executor.subscribe(this)},r._unsubscribe=function(){r
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                  Category:downloaded
                                                                                  Size (bytes):665068
                                                                                  Entropy (8bit):7.995598365230809
                                                                                  Encrypted:true
                                                                                  SSDEEP:12288:1wjuW4Eg7OYO226ULiAZDn4R5YPI2k2DSt6PZkCkyS5c7cf+eom9uiJhke1bX/:6KjWYZ9UfF4oNkHym+T7cGeom9ughkep
                                                                                  MD5:207EA10ACA1B1132E863B305CCE91832
                                                                                  SHA1:6897FD8E2A03485E3A3B69F9C167D674F8B7822C
                                                                                  SHA-256:C00BCF1F6DFE4CCE3A8AEA15948AB6B8F8049C5D5D9727E4FF9F4BD9C4FA8E97
                                                                                  SHA-512:1C5780221DD2E69DEEA45700B9A2CAF0E1D6525916220E6F49E6A1E2B0905A7CE8F9F49E87B7FFF3BA8047EC27EC3823E9C3AFA54B0ADC5BAC886D4366B3C426
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/105/media/us/iphone-16-pro/2024/3616fe73-ad74-4b7f-8b93-a4c0f0b6a2d7/anim/highlights-camera-control/large.mp4:2f87782bb15621:0
                                                                                  Preview:....ftypmp42....isommp41mp42....moov...lmvhd......P...P...u0..M.................................................@..................................6trak...\tkhd......P...P...........M.................................................@..............$edts....elst..........M.............mdia... mdhd......P...P...u0..M.U......1hdlr........vide............Core Media Video....Uminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................-avcC.d......'d...R0.._.p.. &..{. ...(.......colrnclx...........fiel......chrm......pasp............stts....................ctts.....................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):9137
                                                                                  Entropy (8bit):5.3133730948416344
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:/CXCHCxCyCmCVCFCvntC4C2CqCSCuCWCjC1C9CvCOCUCECqT5Cu1kCfLCgOzCZKU:aSi8Fho4YjR9lpxWIwqJHXnKGiLHCW7
                                                                                  MD5:0311C35533964DC1BB86FE261DD1EF75
                                                                                  SHA1:52869C21F49CC1B2B0AB5D21676050B1A393678B
                                                                                  SHA-256:2421F34717FFE090656EE1A03C267EB0213A20723281FB84FE5C56850CBFB4EA
                                                                                  SHA-512:A347233699D20315DB3850E45D35C29DC6120CE017B904A34EAA4BE8411924F634CCBB31C734C757969A82559EA53E30873A2317F4948D5927CA0C6EE1F52E16
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v1:200,300,400,500,600|SF+Pro+Icons,v1"
                                                                                  Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:200;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_thin.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_thin.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_thin.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display 200';...src:url('/wss/fonts/SF-Pro-Display/v1/sf-pro-display_thin.eot');.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:300;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_light.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_light.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v1/sf-pro-display_light.ttf") format("truetype");.../* (C) 2015 Apple Inc. All rights reserved. */..}..@font-face {...font-family:'SF Pro Displ
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (19163)
                                                                                  Category:downloaded
                                                                                  Size (bytes):187947
                                                                                  Entropy (8bit):5.417782391324319
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:mfCQrsBiW8d05E3mB7aInGnNEAqXLIN3q8dHO9Ga5lLZC3aDiGZtnCIs53Doxil1:sv4DigdCI032il9Vp
                                                                                  MD5:DDA65D083EDC34518B788E4BBB07D253
                                                                                  SHA1:FF391851321522F9A5EFC24DA49EF3BE1C74D693
                                                                                  SHA-256:1D59FEF0199C517B2806A05E86258F80E49288E036D5EA6D87D3A26BD5638EA3
                                                                                  SHA-512:F176C3912F4F44902F7B53156CC304322B5D3E6C44235FB20071A5F7F7576DEC0BBB64DBC797CFB99D45FBF414E5064F221A0A6928135EC9A006150A891249AB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/
                                                                                  Preview:.....................................................................<!DOCTYPE html>.<html xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US" prefix="og: http://ogp.me/ns#" class="no-js" data-layout-name="product-red-takedown">.<head>...................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/" />......<link rel="alternate" href="https://www.apple.com/" hreflang="en-US" /><link rel="alternate" href="https://www.apple.com/ae-ar/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/am/" hreflang="en-AM" /><link rel="alternate" href="https://www.apple.com/at/" hreflang="de-AT" /><link rel="alternate" href="https://www.apple.com/au/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/az/" hreflang="en-AZ" /><link rel="alternate" href="https://www.apple.com/befr/" hreflang="fr-BE" /><link rel="alternate" href="https://
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, MP4 Base Media v5
                                                                                  Category:downloaded
                                                                                  Size (bytes):784
                                                                                  Entropy (8bit):3.4283974314305286
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:jOuSyJ/UEFjJ/whSc3+8kD/fI13ldBBQ:SuPxPFjx3FNY1RQ
                                                                                  MD5:39773C7EE252D714C916BE4956BB7754
                                                                                  SHA1:AEE79A22FB716DCA89E8EAD357FE84FA364CE79A
                                                                                  SHA-256:B7A185B0A035EB0C67549B56B39D1CE55EB70D0617D8D735CC5063BD10BB21B4
                                                                                  SHA-512:7F0033FA3160CBFD4B2031F696645A55E57D3ADCFE0CE0FCF345069FEF43A42DEF47F634A093E5DDB21B2711E69F5084A894E5384237164E50965617F6BCDB1C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/105/media/us/iphone-16-pro/2024/3616fe73-ad74-4b7f-8b93-a4c0f0b6a2d7/films/siren-song/iphone-16-pro-siren-song-tpl-us-2024_1280x720h_avc_vid_segments/fileSequence0.mp4
                                                                                  Preview:....ftypiso5....isomiso5hlsf....moov...lmvhd.......'...'..u0....................................................@...................................trak...\tkhd.......'...'............................................................@...............mdia... mdhd.......'...'..u0....U......1hdlr........vide............Core Media Video....Sminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................*avcC.d......'d...V.P..j.......(.<.........colrnclx...........fiel......chrm......pasp............stts............stsc............stsz................stco...........Hudta...@swre....U.mediafilesegmenter: Version 1.23 (669.14b-240607)....(mvex... trex........................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 108 x 33, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):1830
                                                                                  Entropy (8bit):7.859383474667272
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:5rujdUBlsRnpus6nTpPmkOYkju3lWLo5yE+rF:5aZWstpuQkqu3UL+c
                                                                                  MD5:67AB2DD9E5D21C24E6B637A90BF7709A
                                                                                  SHA1:1CAC9EB3BAE83BF2AC7BBA5DADD7E48FA97EEB7C
                                                                                  SHA-256:D3B7A359D6723E56C5CBD368BA6A5EB3D59ADF6CBC90CC627510A072B082ED07
                                                                                  SHA-512:BF85FDF7488F834AC3CBCC8F83D2A27468A9C6B643E8EB19071B73C70B6634DD21F57BE9F1E0823DD1CC521D98B73F0DBD58F199A73F1AA3F923E9A69B818950
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/home/bw/images/logos/apple-card/logo__dcojfwkzna2q_large.png
                                                                                  Preview:.PNG........IHDR...l...!.....<.N.....IDATx..Z.LVe.>.`..e.!jEy...,.,.l]L...T..2....fs].-..\it...ff..f..K2..C...5.B@~z........s....S..1.......w....(:& .W.. T......K.............J8...........>'...w....M'.F.......)0..........p........K..F......AQ.?.D...._.......R.},.wf,.&.f{a...%.M..%.9s.Q...A*l..9F.]K.5(c?...j.z..Iq.w(LO)."3Y..1Z:...+.S..:#.&!..FXaP..Ya\.e..A.q.R.$...S.4..<.M....._k...5.C.8....)EP.QX....6B.R.o$...A`C.....c~f.a,.b.<...AA......v.a.K.o$.......gJ.).kw...KK..6.d.g.(...$..?....u....o.r.C.(....N..F{3..T.....j..w...Y.+.....|..p-.r.".....Va.e....hr7.?..SC..3..v.}.....pU.gqP..(.$.k...(...........5.BM.3._...f.....5<....(J.....m....2^.E..k<.*.R.....|..+u.0...#k4.~.<.........D...........84<n....N. D.....k..........L.).f".5.x..o@.T..t..v.2...H....y..|.Bx..7.^n,.W..]E.!.O.~z...U..RC.f.U..W.x..w..:.O..}M..X.g..........:.dM...#..]...jPT. g..wk.,.=X.....g...J.^.A... .`.,./.5`A.w.......a....p.-.Q....n..L..p....i..T..f...*,...I'Y.5!...'....|>.I..F...F
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (945)
                                                                                  Category:dropped
                                                                                  Size (bytes):131882
                                                                                  Entropy (8bit):5.376896897488642
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:XtTqru1xouE1ZTnPrMiY6WRdA2qZpXnBnK3xsVdFE7zptEvp62kdS6F:JmuWl7ndK3xsVdKEd56F
                                                                                  MD5:64141792105EA4861F9F33294D65AB81
                                                                                  SHA1:506D9100CAA070005A890BD496DE64C437D6D008
                                                                                  SHA-256:21758ED084CD0E37E735722EE4F3957EA960628A29DFA6C3CE1A1D47A2D6E4F7
                                                                                  SHA-512:30E0A9AA84688AC093C09F2F41089C899BF4A9CA5138289D7A4DC64C54BA293936FB2EE6BA724894A09590509863EA7712B6055C28E61639DF4D34520B538759
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(Q,mb){"object"===typeof exports&&"undefined"!==typeof module?mb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],mb):(Q=Q||self,mb(Q.ReactDOM={},Q.React))})(this,function(Q,mb){function n(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function nb(a,b){Ab(a,b);Ab(a+"Capture",b)}function Ab(a,b){$b[a]=b;for(a=0;a<b.length;a++)cg.add(b[a])}function cj(a){if(Zd.call(dg,a))retu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (27719)
                                                                                  Category:downloaded
                                                                                  Size (bytes):145768
                                                                                  Entropy (8bit):5.424502063719365
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:yR4s6usyiZGQmPFVqwjh/xcJ9KUFBFv+7LfiNH3AXM4N:S4sPPFVqwjPcJ9KUFBFv+XW3AXMU
                                                                                  MD5:AD28315A96A4279B85C661718C8D088D
                                                                                  SHA1:E6C1259BA5B6F28284896441FC3BD4E17F5F0AE7
                                                                                  SHA-256:15F3734C93F797913BCD64BEB91D2039A55C023E6D5188AB5BD41E2B0C2CD6AC
                                                                                  SHA-512:FE2E12A527AF149FD27ECED779A8059186D97482A308010058A21BD3FB46BF588247204075AF0F94F3B028E485EB72CEF679578001D9010D7B416BB61A0819EE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-globalelements-2.12.2-78b97/dist/globalelements.js
                                                                                  Preview:(()=>{var t={723:function(t,n,e){var r,o,i;function a(t,n){if("function"!=typeof n&&null!==n)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(n&&n.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),Object.defineProperty(t,"prototype",{writable:!1}),n&&h(t,n)}function u(t){var n=s();return function(){var e,r=p(t);if(n){var o=p(this).constructor;e=Reflect.construct(r,arguments,o)}else e=r.apply(this,arguments);return function(t,n){if(n&&("object"===b(n)||"function"==typeof n))return n;if(void 0!==n)throw new TypeError("Derived constructors may only return object or undefined");return c(t)}(this,e)}}function c(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function l(t){var n="function"==typeof Map?new Map:void 0;return l=function(t){if(null===t||(e=t,-1===Function.toString.call(e).indexOf("[native code]")))return t;var e;if("function"!=typeof t)throw new TypeErr
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                  Category:downloaded
                                                                                  Size (bytes):22382
                                                                                  Entropy (8bit):1.7993121781592736
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:sSY37LOM5M80I15CEARV/acnFNOpaF/vXE:sSw7LOekI1EE+fPOpaF30
                                                                                  MD5:891E510219786F543CA998282ED99F45
                                                                                  SHA1:19FE2FF6A2418BCB44B02308B998CEF84199EE08
                                                                                  SHA-256:E4BDF72E2F803F7E19907C12F407AC7F7CD5F1F94BFD730B9BE24B0D49191B48
                                                                                  SHA-512:E6729E7E1ED1909297317E249ADB7AF6C230B2A7082EA792C7776FA5037C8ED8AAF02BCC4015334B6C439732F965CE19291FFE863126D0C20BED9A0C89C4A95B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://support.apple.com/favicon.ico
                                                                                  Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................................................................................................................................................X.......J......."...........................................V..............................................................................................X......................................................................................................................................................................................................................................................................................................................]...........................U.......................................4...........................v...........2...t.........................................................H...9...................................................................c..............................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65497), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):451211
                                                                                  Entropy (8bit):5.318901518327214
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:i9QbxaGnVLZNmlN6Z7F1QN7Q1lzqvgpQfgtGmeHGeMI8J94:i9Qbxb4J+qYpQfg4memecu
                                                                                  MD5:EBDD5A5F21168F5D39EFB1922F90AEB0
                                                                                  SHA1:3633B0AD00E312BFBC118B916D095FAE3F2B50EB
                                                                                  SHA-256:A1281F0DFC6CA61D6CFD0B176FEDBC8613D31C97872F62847E795272113FA919
                                                                                  SHA-512:01DBDE8E0B2CFA77DB7021F989C192500B2A4BC602A89BC71FF797BCA19B7CE82051652D9D5EABAA01A805403AA9FB072813E2EC3BBFEDB38FEFA2250ACE2628
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:require=function e(t,n,r){function i(a,s){if(!n[a]){if(!t[a]){var c="function"==typeof require&&require;if(!s&&c)return c(a,!0);if(o)return o(a,!0);var l=new Error("Cannot find module '"+a+"'");throw l.code="MODULE_NOT_FOUND",l}var u=n[a]={exports:{}};t[a][0].call(u.exports,(function(e){return i(t[a][1][e]||e)}),u,u.exports,e,t,n,r)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<r.length;a++)i(r[a]);return i}({1:[function(e,t,n){"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"Log",{enumerable:!0,get:function(){return k.default}}),n.cookie=n.calendar=n.asCookie=n.aria=void 0,Object.defineProperty(n,"env",{enumerable:!0,get:function(){return s.env}}),n.fcsStorage=n.eventTrigger=n.event=void 0,Object
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 234260, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):234260
                                                                                  Entropy (8bit):7.998922087699875
                                                                                  Encrypted:true
                                                                                  SSDEEP:6144:e1+WZBHan60UAryv9uqI7l/i2c43oOBODy9HgW69FOdns:YRZdAr6PI7Zcm7Omlr69FOs
                                                                                  MD5:B37ECD8895B373064F6E8630804F08AA
                                                                                  SHA1:F2BFB2774A6294A641973B2920A9B2D7B2D863C9
                                                                                  SHA-256:7B0041C48BA67087FCF5F6E8EC8D24E95DB06CAE9BF78C45B4542984BCB7208C
                                                                                  SHA-512:5732DE86B7022DB347749E010E64A6B5A771CDD4D81D03F20593268028455CB2EA2B4047566CC742A00106584F7584BD7D5A79BAD7FAB09292C8DEA4493542B3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_semibold.woff2
                                                                                  Preview:wOF2..............................................f..f.`...B..l..b.....H..O.6.$..r..x.. ?meta.$..B. ..k[o....U$....WW.T7.p.......#.y-.@.|.i.?#.y..6.q.1..B*......6.{I+.c+.,... ...............x...I...kX.m.Ol.0.....3..&.........P.YNFi..Y..jQ.c.P.].1_u..,p.}c.0..$i.C..H..E.f...{>..._.%..z.d=.c..8..TE-..._{....9.*S#.$t...[....GN..2..>y..nj&8R.TI....;....[.I..1a.a..rW.. 8.5....z..v..../F...........M.J{M..E.....f.j~...j.i.....AU..$..u...../Fe..L.}>j.#\1...f...h$L...5;..ln.n..6..:.B...1...\.....:..e..9u.R.^..tv.B.NR..S>....f..%...._J.....GR~.!..-+o..?...f..E..........>...e5.$r... ...%..5......U(..H...H[..}.." .....*......'..*...............e.,.......|.e3..4..A.Qz-...W..r!..$....T...0....%.$....za...F..{7o.R.Z.N==......\..............P..a."......v...M.whz....4..?.~I..o.Z..#.e...xJ..O'..VD_.....;.~....{...m.5K.w..W...p`....(.(..BK.F....8..{.x.r......t..U.v.hvC'.J....Q.KM=D....j .....H.$[.....6.Gc..'p....$........'..s"..@.o...p.ME@......'.<.=.`>.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (969), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):969
                                                                                  Entropy (8bit):5.253505052082202
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:9RYFt79sZrA+mKwHr7AXTQ27N7LPBaI3iCMhId:LoB9sZJKrqvN7Vf3ihId
                                                                                  MD5:851292C2A08BF4C13524DC8FBA70F374
                                                                                  SHA1:2F131E0F8309A616EE595A3BC67A0302B6F1DED2
                                                                                  SHA-256:4E5FD00B088C60DF4C3AD19E94DD0CB22E6DCEB3C574D6928A1DA9D2D58D910D
                                                                                  SHA-512:982B84836CFB1BD8CEC50480A2E9451B1B2E4F144A3E0335AF65BA37652928486DBC607D04CB2BA7D38E767FBA378BCEFBBF68B00E778966EC0303C3662AF466
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:(()=>{"use strict";window.Log=e=>{if(!e)throw new Error("moduleName parameter required for Logger");const o={TRACE:4,DEBUG:3,INFO:2,WARN:1,ERROR:0};let r,t;const n=n=>s=>{if(t=window.sessionStorage.getItem("AS_LOG_LEVEL")||window.AS_LOG_LEVEL||o.ERROR,r=t in o?o[t]:o.ERROR,o[n]<=r)try{let o;o="string"==typeof s||"number"==typeof s||"boolean"==typeof s||"bigint"==typeof s?{message:s}:Array.isArray(s)?{message:s.toString()}:function(e){const o={message:e.message,colno:e.colno,lineno:e.lineno,stack:e.stack||e.error&&e.error.stack,name:e.name,code:e.code};return{...e,...o}}(s),(e=>{const o=new CustomEvent("echoLogEvent",{detail:e});window.dispatchEvent(o)})({...o,id:e,type:n.toLowerCase(),currentScriptSrc:document&&document.currentScript&&document.currentScript.src}),console[n.toLowerCase()](s)}catch(e){console.error("as-utilities/logger: could not log message",e)}};return{error:n("ERROR"),warn:n("WARN"),info:n("INFO"),debug:n("DEBUG"),trace:n("TRACE")}}})();
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65457), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):294043
                                                                                  Entropy (8bit):5.367502394721634
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:eqNYqEK182mZi9Ux76U7TofZZIRl2RsZQ7coKL1f0PyIAGXSIvR1ZbYqwYI+ZIXT:5NYqEuZIl2qZ+KAZNI+S1F
                                                                                  MD5:F85C173A06C18CB3039ED5B13F59FB86
                                                                                  SHA1:DA7D977FADD362F53C55860E1323CC9092BEF01E
                                                                                  SHA-256:293CE8FE555E04C7703B74858AEC131D09A7F56E078F0A6E40B7A17296DA51DF
                                                                                  SHA-512:FC151C164788909A145DA235306415A57A62267990844F104A233F525FB77473BC8B4FD7575FA0BF16CD3ADF0615CA8CB4A5187C9CEE408F4EFE6795DCB3A0A1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://km.support.apple.com/clientside/build/launch.js
                                                                                  Preview:if((()=>{"use strict";var e={};function t(e,t){const a=";domain=.apple.com;path=/",r=a+";expires="+new Date(0).toUTCString(),n=["acs_path","clk_pev","s_vi","mbox","s_sq","s_intcpm","s_cc","s_getNewRepeat","s_nr","s_ppv","s_orientation","s_lv","s_ppvl","s_AVT","s_vnum","s_fid","s_pathLength"];function i(e){return new RegExp(e+"=([^;]+)")}let o,s,l,c;for(o=0,s=n.length;o<s;o++)try{l=i(n[o]).exec(e),l[1].length>0&&(e=n[o]+"="+l[1]+a)}catch(e){}if(t)for(o=0,s=t.length;o<s;o++){c=i("("+t[o]+")").exec(e);try{e=c[1]+"=null"+r}catch(e){}}t&&!t.includes("s_vi")&&t.push("s_vi"),setTimeout((function(){window.launchClearCookieTimeout(e,t)}),18e5)}e.g=function(){if("object"==typeof globalThis)return globalThis;try{return this||new Function("return this")()}catch(e){if("object"==typeof window)return window}}(),e.g.fixLocationPath=function(e){return e.replace(/(\.\.)+/g,"").replace(/([?#[\]@!$&'()*+,;=%].*)$/,"").replace(/[^ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789\-._~:/]+/g,"")
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 220536, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):220536
                                                                                  Entropy (8bit):7.99894522755539
                                                                                  Encrypted:true
                                                                                  SSDEEP:3072:2CVJbxBgG+v9LhLHCl1w6xw5WRGJWXyCk3sXEAPV9v8LMEXJOxH81AYRtCjbR2q:2CVJbcGuphjQ1w6NRb144/LvEJVNtQ2q
                                                                                  MD5:059D2EDEB663A16DE959975D5ED21DB8
                                                                                  SHA1:3674A0E6FBC086CF109A1B192EF5016D328FDFA5
                                                                                  SHA-256:3231B77EE2775DADBAA76DE85F95763976AFF1091F63A67FA553D727A6EDB933
                                                                                  SHA-512:FC26A8FB8B2EE58FE21FB45A1812F6CCCCFC5F8ED55B4ACD49657C9E4DE33FBFE0171C01A7A8FD13FC1E4090CC5D003C760054029F76AF6004A0DD3462112CEC
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v3/sf-pro-text_regular.woff2
                                                                                  Preview:wOF2......]x..........]............................D..f.`...B..l..b.....\..H.6.$..r..x.. ?meta. ..8. ..k[8^...D.OK..Q.....)s*..n..R...L#09..Mq..}.. ..z...z..E. ....u...............Z....{.....[.I...Y...RKl......4J.a"0.Y^.e...z......V/n2...j..g;...A..d..j..@....w..e...q2......U.qT.c....q.m.#...z.s@... =..X.Y x^b.a.....6M...y3........x....R33.25.H....*..TZ.z.e..z".kQ....%b.M....0.b.y.oG9Z.V.]g.......X....:...N..J.?.O......,.....3O.. .>.3....a.{.a..T.......M4Zy..K....t..L7XL.G..".^3\....zH.x...d..UD..m~WKS7._.....v#.rq.P..k.-j].C..E.R7s*...S.....f.o............'..'.....q..}G..<.8:pO5.k.^3......[P.8.B.s...0a*..F.C3a\.$.0f!..!../<....ke.........Z..?..G.D..Q.....S........<..N.]1d........Q_.2.M.._..2..Q[Nm:59E.N&..B......|"....T..e.}1*....>rg....~.~.#Y....A...*..x.Fz",}.../.Os...FW...8.A...SzEm........Mu..5..........H7.....v.@Ijw&_@..K\...d.w.'..oQ...M...nc4M.r....".V.......k.9...c.U...(.Z..~..b.6}.K.n..n...a...Q.......0q.P......4S..f2K..`.~/.i....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):120966
                                                                                  Entropy (8bit):5.184506475306319
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:+haZvZn7TQbhThY1bM4D+SNvHicrlh50L40EszMQHHcVQ8SUO:xZ7TF1n950dUO
                                                                                  MD5:1841E5224F1A72C30B0BD6D40C925807
                                                                                  SHA1:CF32C8EF1B25551EC1F36426B88E107D712DC4EF
                                                                                  SHA-256:4813D6BEB3639AA846858DE38CF7DDE63CC3A3A9ADCF4875E14E5445301DB634
                                                                                  SHA-512:73126D076543ED73738360DF1B705138ADEF56A75EEAB1024C7D9B8DE9FB45AE5B8266EFDDFEE46FC203C56DF58ABBB0753B1EAA7C5A6D42D3DCB85B6B161DF0
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/metrics/ac-target/latest/ac-target.js
                                                                                  Preview:require=function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r}()({1:[function(require,module,exports){function asyncGeneratorStep(n,e,r,t,o,a,c){try{var i=n[a](c),u=i.value}catch(n){return void r(n)}i.done?e(u):Promise.resolve(u).then(t,o)}function _asyncToGenerator(n){return function(){var e=this,r=arguments;return new Promise(function(t,o){var a=n.apply(e,r);function c(n){asyncGeneratorStep(a,t,o,c,i,"next",n)}function i(n){asyncGeneratorStep(a,t,o,c,i,"throw",n)}c(void 0)})}}module.exports=_asyncToGenerator},{}],2:[function(require,module,exports){function _defineProperty(e,r,n){return r i
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3008x692, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):19676
                                                                                  Entropy (8bit):4.07027560437588
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:5ZktT9Dq2hLH9hSsEYiNkvSKlCJBIp8RDJ4Zy6:5IZNFHztpaLhKU6
                                                                                  MD5:C4EE8ADAEFBFE3C040788B9745F12EAA
                                                                                  SHA1:ED3FC055E20DE50F93463D05B32D2F270B2B9699
                                                                                  SHA-256:B5A1EEEB756E9DD3450969EA8D0DA82F7FC2EFDA690B17873E0A20D0AF05274B
                                                                                  SHA-512:181A2B14F33C3EA8442723F89AC1537AAC1991B0BDA6C0C629755663B9AEA55579BF6E2AA64C7209C9EE2DA1AF4338D1908AB53DD089320179F8897D3F187F2B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:......JFIF......................................................................................................................................................................4.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):752
                                                                                  Entropy (8bit):4.879916521702223
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:TZ6IDNqewFyDlE2Xj8uW8FOqWdx9KiGgs9xzMUJKHM8Up39Dx6E6Ml9hRM01beA:l6Ipq9yDl3WM5Hi4xzr8oaE6o9hRbJ
                                                                                  MD5:257C055B91F1D5DF4BDF87023AB5979F
                                                                                  SHA1:8CC2A653C6DAB984B5BB049D41FCF729D33A00AD
                                                                                  SHA-256:007C77A95E250E9261C46C143023C1D07E6E2CBD12EEFFE75E29537399AAD4EC
                                                                                  SHA-512:A6CAE63A877DD15FE30A53F22B671B9768DC13051F2959A8C125D94C2CEECC53999258FF060964D008A28EAECA6DDAF4A33AC2D8C087A31430F66131D33219FB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{.."play": "Play",.."pause": "Pause",.."fastreverse": "Fast Reverse",.."fastforward": "Fast Forward",.."mutevolume": "Mute Volume",.."fullvolume": "Full Volume",.."captionscontrol": "Closed Captions",.."captionsturnedon": "Closed Captions On",.."captionsturnedoff": "Closed Captions Off",.."sizescontrol": "Video Size",.."downloadcontrol": "Download Video",.."small": "Small",.."medium": "Medium",.."large": "Large",.."hd": "HD",.."ipod": "iPod/iPhone",.."mb": "MB",.."gb": "GB",.."tb": "TB",.."downloadquicktimetitle": "Get QuickTime.",.."downloadquicktimetext": "Download QuickTime to view this video.<br />QuickTime is free for Mac + PC.",.."downloadquicktimebutton": "Download",.."downloadquicktimeurl": "http://www.apple.com/quicktime/download/".}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):267
                                                                                  Entropy (8bit):5.214543468604978
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:tIVYmc4slZKYnic4sG0nN0dlSTIccoLLyJVLc4KlBM:tV/KY7NklQI8LLyJVLzKTM
                                                                                  MD5:42B9BA998E98814796D92163692CE747
                                                                                  SHA1:316381460376ED45E7E8E5C159A9C6571E322258
                                                                                  SHA-256:63BD44999BFEF2A50E8A7DE4BA86097AB78722AA8A6E4B1EC3E94E9CE69CD35B
                                                                                  SHA-512:BCE933D885DE898F9487DEADF45A10F41BCB9F404D32F8F27652FA0FE2BE9EA908720DFB037313E25970AD1EE01E03922BD11E00431F8222F4CDBC1364E98F39
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/globalfooter/3/en_US/assets/ac-footer/breadcrumbs/separator/icon_large.svg
                                                                                  Preview:<svg version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="8px" height="18px" viewBox="0 0 8 18" xml:space="preserve">..<path d="M1.29,0.98L7.5,9l-6.21,8.01l-0.68-0.54L6.42,9l-5.8-7.49L1.29,0.98z" fill="#d6d6d6" />.</svg>.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65475)
                                                                                  Category:downloaded
                                                                                  Size (bytes):847644
                                                                                  Entropy (8bit):5.388690208186548
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:BcgqDPYrR6XVTuKnu/JV18JUn7S/ha0rdVuArWSancjyvF:BNqDPYrR6XVJnu/JV18JUn7S/ha0rdVW
                                                                                  MD5:4361F1BA9380C36DAF29C0CE12B0B1E0
                                                                                  SHA1:6F94918020919FCD59882B37FB05D4BCE86F41A9
                                                                                  SHA-256:D0D34D8EF60B2343DA49D2A067A285E12F321DED8AF3A4B1A19D7A5E3208BC9D
                                                                                  SHA-512:CF7C6864FB5A76618A8DAA134D1B2265BBAEA5D45395602A46C3C8C686B2D3F64571022A909F985E331D47AD586E839DEA7E9FA7A4E9266B90D172DE36F85D31
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/libs/hls.js/2.820.0/hls.js
                                                                                  Preview:/*! For license information please see hls.js.LICENSE.txt */.!function xy(Fy){const By=this;var e,t;e=this,t=function(){"use strict";var K,q,c,e=e=>e&&e.Math===Math&&e,l=e("object"==typeof globalThis&&globalThis)||e("object"==typeof window&&window)||e("object"==typeof By&&By)||e("object"==typeof global&&global)||Function("return this")();class v extends Error{constructor(e,t,i,r,n,a){super(n),this.type=e,this.details=t,this.fatal=i,this.response=r,this.handled=!1,a&&(this.stack=a),n&&(this._message=n)}get message(){return this._message||(this._message=this.constructor.name+` code=`+this.response),this._message}}class j extends v{constructor(e,t,i,r,n){super(e,t,i,r,n),this.response=r}}const pe={PlaylistNotReceived:-12884,CryptResponseReceivedSlowly:-16833,LivePlaylistUpdateError:-12888,NoResponseFromMediaRequest:-12889,IncompatibleAsset:-12927,CorruptStream:-16041,InternalError:-12645,CantSwitchInTime:-12644,VideoDecoderBadDataErr:-12909,InsufficientDataAvailable:-12928,AllocationFaile
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (17343), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):17343
                                                                                  Entropy (8bit):4.627450998921239
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:vgCNWyVCrrVqofi2SlGDbtEPVNrHfeNDcEewY8r0fJiVsldiKCbaFlepg9hNdLDh:vslEfEewe
                                                                                  MD5:84BA3840A34BD01983B6AA6D02D0A935
                                                                                  SHA1:718367ACECCB6F9BD7E8FFCE788E604F867738D1
                                                                                  SHA-256:F41F90C9464982BBB44774BCCB2C63B4993BE67B1A0519D1C203C71ECC626BB3
                                                                                  SHA-512:32F132E4323DEB02B71797DE3E293DB84C7C0139E2E4A6224E0EB54E260A2E1C2917AA32F6BE2EE56A4EDE27319ED6C9EF2A41093EBFD71C17226B1434874637
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://graffiti-tags.apple.com/public/aos/prod/ucp6/9B_QyUZJgru0R3S8yyxjtJk75nsaBRnRwgPHHsxia7M.js
                                                                                  Preview:window.dispatchEvent(new CustomEvent("graffiti:tag-loaded",{detail:{events:[{type:"custom",selector:"analytics:initialize",priority:100}],triggerOnce:!1,libraries:["adobe"],data:[{key:"charSet",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["properties"]},o:"m",s:"c"},{e:{t:"i",v:["characterSetForCountry"]},o:"m",s:"c"}]}},{key:"Area",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["area"]},o:"m",s:"c"}]}},{key:"Prefixed area",datamapping:{type:"string",v:"v0",value:["aos:",{key:"Area"}]}},{key:"currencyCode",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["properties"]},o:"m",s:"c"},{e:{t:"i",v:["currencyCode"]},o:"m",s:"c"}]}}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (630)
                                                                                  Category:dropped
                                                                                  Size (bytes):10737
                                                                                  Entropy (8bit):5.327237293204141
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:DIxuZlZJFupWXpi0pGZBnXQd2q7s0ZiZmdUYe3egbwZqw8+mwoChzSBmqZTZ+Z33:kEXdMAFJdUTTE77tYHD4egFj2MFpKHc
                                                                                  MD5:D86DCDBFED4C273C4742744941259902
                                                                                  SHA1:98089A33D0CF2FA4B3E1BA9B7EEB9B8BA0AC82A7
                                                                                  SHA-256:4B4969FA4EF3594324DA2C6D78CE8766FBBC2FD121FFF395AEDF997DB0A99A06
                                                                                  SHA-512:F10E98F579D36CE13E24DBE3050C09D87F12F94578B80EA1891CA485DB48C83619D93A6B74D99639468A746CCE872AF8742CA4DBCECE7A36CFBF097B96B7EAAD
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 693 x 346, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):269574
                                                                                  Entropy (8bit):7.973405436643604
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:IDeAMS0WARaUlKkKhrLaaCoK26W8+OnFZtrM:uMS0WARaUYMom+AtI
                                                                                  MD5:9942D9A10FC2DE0DE20045E930F5E982
                                                                                  SHA1:19C653223E3AF0758BFC8CFC3BC88E7928EF1E57
                                                                                  SHA-256:2888714D27297CC1ED4D42D46F558F8EEBC54A23D25B017C5226D0D3D6FD3BF6
                                                                                  SHA-512:1C76A58DC0AE7B2564ECAF8A72E77B93D47A51F6BB37AA401378F31E376A9B57844F6B266A10B400359FB5A618714917C3D1B0321F69F401421F8A6023F848C0
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/iphone-16-pro/d/images/overview/welcome/hero_apple_intelligence_headline__fwxxapju9a6i_large.png
                                                                                  Preview:.PNG........IHDR.......Z......Z......IDATx^...J.@...........1.-.6...s@..Z...1.c..22..x....i.....................~R. .6}$....7..D- .....v~^e...Q.....+.'.X........F.+. j..;&..."z...pJ......W....*....^LjA...9_.{..D-"....k.......u..E."`.@."j...P.....E..@M...ZD,....-...(h..{.24Lj..o.......Zo.A.....Z......m...Tk-...^.@.U..b....) jy.)....;......v..3.u..`K.59o.>...rq^..i.....g...}..Q.7..,.f.?.Y..W...'"2".Z..WQ.)QMI...R..=...0..............h`lt....".F.P.../.....=".1.{..Tu...........sodr...7&...t_.....a.q....c4..>..}x.c....6.p......1...J..'|..p.&lv..n..~%..*..#..+......X..?..t._..[%......w....+._ |>..r.....p....C.k.....e....@....8.S........M..!..~.p...#t.+.? ....4.87.A.}..>05...&.l..?.*UY...RU'[..t.i.cis...h..H."....$........Q*K.cP...j5.2..s._.....`i._.s.6....8r.....s?.[...a.w..l*....../..\."||....Vn\..._....Z..}8...u.jG.o..J>.V.......FmX@.qA..K..3...+p...N.^=.....~.....`......a|.N......o.[.{.P.w.....`z.f...=88...p.:.a.%..I.l.).t........@....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (15652), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):15652
                                                                                  Entropy (8bit):5.186940330990713
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:+iHOZxRXG2FNeNR10GPnrz7AdmVehyhPQWPRuLxgc/zO:+iHOZvZq0GPnrz7Adm0gvs2
                                                                                  MD5:025FC009BA82AA06C23C6665D07CD73C
                                                                                  SHA1:6F6130CC06B7D853DA16644807C51197736D2EB1
                                                                                  SHA-256:24E691D23D80CDC6C7B298B417909B131598AAA1540E547EE9BA3D23612A4558
                                                                                  SHA-512:A36FC33CC0FA9E008FF2A06D431BE14C3E3398C291C031C20989ACF31351C3A93643488D365063C2C0D60AA08632784B7A688296709C90C72AE4B94EEAC2EE7F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/metrics/data-relay/1.1.4/scripts/data-relay.js
                                                                                  Preview:"use strict";function _defineProperty(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function _slicedToArray(e,t){return _arrayWithHoles(e)||_iterableToArrayLimit(e,t)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance")}function _iterableToArrayLimit(e,t){var r=[],a=!0,i=!1,o=void 0;try{for(var n,s=e[Symbol.iterator]();!(a=(n=s.next()).done)&&(r.push(n.value),!t||r.length!==t);a=!0);}catch(e){i=!0,o=e}finally{try{a||null==s.return||s.return()}finally{if(i)throw o}}return r}function _arrayWithHoles(e){if(Array.isArray(e))return e}function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function _defineProperties(e,t){for(var r=0;r<t.length;r++){var a=t[r];a.enumerable=a.enumerable||!1,a.configurable=!0,"value"in a&&(a.writable=!0),Object.defineProperty(e,a.key,a)}}function _createClass(e,t,r){return t&&_d
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, ASCII text, with very long lines (17584)
                                                                                  Category:downloaded
                                                                                  Size (bytes):856492
                                                                                  Entropy (8bit):5.062629976668773
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:AP7gmUNJwSaqtVZOG2vG23w8epc6by1LQl2x2eOPIHRBw/bChNgImYQsN9ap/aAM:VN5G6by1LQ2x2eOPCRBw/bCC/ibr
                                                                                  MD5:553CC9DA0CD7A043423FAE5BC5245F20
                                                                                  SHA1:7CB28E14556151D59AAE492D4CECD5260880311B
                                                                                  SHA-256:395F7945137C81D85C3A81E81DE709FD573DECEC442F9DBF438D82DADB30AF66
                                                                                  SHA-512:15BBF9186F18044B52893B12A877910E1C688D35A0255187A1CBF8467A617BB78E0D667E677E6E237B68B952084E75004BC32D32FE1560B148628F2B8FA27284
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/iphone-16-pro/
                                                                                  Preview:<!DOCTYPE html>.<html class="no-js" xmlns="http://www.w3.org/1999/xhtml" xml:lang="en-US" lang="en-US" dir="ltr" prefix="og: http://ogp.me/ns#">.<head>.....................................<meta charset="utf-8" />.<link rel="canonical" href="https://www.apple.com/iphone-16-pro/" />......<link rel="alternate" href="https://www.apple.com/ae-ar/iphone-16-pro/" hreflang="ar-AE" /><link rel="alternate" href="https://www.apple.com/ae/iphone-16-pro/" hreflang="en-AE" /><link rel="alternate" href="https://www.apple.com/at/iphone-16-pro/" hreflang="de-AT" /><link rel="alternate" href="https://www.apple.com/au/iphone-16-pro/" hreflang="en-AU" /><link rel="alternate" href="https://www.apple.com/befr/iphone-16-pro/" hreflang="fr-BE" /><link rel="alternate" href="https://www.apple.com/benl/iphone-16-pro/" hreflang="nl-BE" /><link rel="alternate" href="https://www.apple.com/bg/iphone-16-pro/" hreflang="bg-BG" /><link rel="alternate" href="https://www.apple.com/bh-ar/iphone-16-pro/" hreflang="ar-BH" /
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (12959), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):13027
                                                                                  Entropy (8bit):5.132257849475765
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:W9arsjhkRH9HuRDacEAoaRukRZZ8XDaq7jJLooLROkRZ7TX8VliNKvclbJGkZ9ew:TcEAoase8XDaqBLooLAgTX8VlWqk7
                                                                                  MD5:B0E5C1EE501FDF671BCB88039955D55A
                                                                                  SHA1:C81E6BFD847AD13F9B96C13C9E19176D7A4AA13E
                                                                                  SHA-256:7C0B8E9558D59F20F075C7101EF09AC62CE6CCD5D34306CD0415C10D703E0DB4
                                                                                  SHA-512:7E652326E3660C6E1AF345EE41B434D09079B23C5F01EDE858D5DA4366FAC5BC97657F4FA71AEC3F5D63F328952E91255B051C651F14AA8A6725520D5E254B7B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-iphone-2.25.3-d7bc8/dist/dude-overlay.css
                                                                                  Preview:/*! 2.25.3 | BH: 7620f7d7f4207234d56b | CH: 128688955a */[data-core-autocomplete-popover]{background:#fff;box-shadow:0 2px 12px rgba(0,0,0,.098);overflow:auto;position:absolute}[data-core-autocomplete-options-list]{list-style:none;margin:0;padding:0}[data-core-autocomplete-popover-show=false]{display:none}[data-core-autocomplete-options-list-show=true],[data-core-autocomplete-popover-show=true]{display:block;z-index:9999}[data-core-autocomplete-option]{cursor:pointer}[data-core-autocomplete-option][aria-selected=true]{background-color:gray}[data-core-autocomplete-option][aria-disabled=true]{color:gray;cursor:default;outline:none}.rf-location-autocomplete{position:relative}@media(max-width:1023px)and (max-device-width:736px){.rf-location-autocomplete{width:100%}}.rf-location-autocomplete [data-core-autocomplete-popover]{background:#fff;border:1px solid #d2d2d7;box-sizing:border-box;margin:0;overflow-x:hidden;position:absolute;top:50px;width:100%;z-index:2}.rf-location-autocomplete li{bo
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:HTML document, Unicode text, UTF-8 text, with very long lines (10099)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1518980
                                                                                  Entropy (8bit):5.295183315583787
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:7TsEQQT4PTnnb3FhvVzl8bl88l8I5WhkIRvzOsfw///o8Toz+qTwnJMgfgXkriC7:sQTAl8bl88l8I52vysfw///jNI+
                                                                                  MD5:BDAB0E8085CC500E19D353DDDFE16559
                                                                                  SHA1:841CD7A8431E6D9AC4C882A2BC33F6BD91D6B993
                                                                                  SHA-256:26D2584F7FC79CB8E6BC58CC5FA550564D729E52D475923D884DFBD06E178B4B
                                                                                  SHA-512:A65E71889A74B65DF508A34DEE2C9F4455F2BBD8D6EFBC8E8B421B7D6DB401B1C9DF1817A6E1E7CDB8BBFB8DB1881D83754E80DC3E9DBB41B2A082BA22B12D98
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/shop/buy-iphone/iphone-16-pro
                                                                                  Preview:<!DOCTYPE html>.<html class="en-us amr nojs en seg-consumer us" lang="en-US" >.<head>... <link rel="preconnect" href="https://store.storeimages.cdn-apple.com/4982/store.apple.com" crossorigin="anonymous">. <link rel="dns-prefetch" href="https://store.storeimages.cdn-apple.com/4982/store.apple.com" crossorigin="anonymous">.. <link rel="preconnect" href="https://www.apple.com" crossorigin="anonymous">. <link rel="dns-prefetch" href="https://www.apple.com" crossorigin="anonymous">.. <meta name="viewport" content="width=device-width, height=device-height, initial-scale=1" />. <title>Buy iPhone.16.Pro and iPhone.16 Pro.Max - Apple</title>. <meta charset="utf-8" />. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1" /> . <meta name="format-detection" content="telephone=no" /> . <meta property="og:image" content="https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-16-pro
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65466)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1984695
                                                                                  Entropy (8bit):5.546530693999448
                                                                                  Encrypted:false
                                                                                  SSDEEP:49152:xloVWxOq39Aijhn8fEDz1DwZdNCijyxOPfak5p:TdKfj
                                                                                  MD5:E477A3B9EBE3F44FF59D99F2B1674D93
                                                                                  SHA1:95CBBEF4D57BE7490AB0125A7D8C4636E3B76CB1
                                                                                  SHA-256:217CF5A4076BF2D75ED78363B279505D930F446033981D02B112265D983E97F1
                                                                                  SHA-512:8DAF7039BA9F2CCD6C70CC9E6EDAA197A73E62547F9AE0A43B4E77C2E08AACBE85A64AC23941AEBDEE641A575A7CC917644E2F5E9B06CEA4B4EED0CB885EADDF
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://support.apple.com/clientside/build/app-ac-route.js
                                                                                  Preview:/*! For license information please see app-ac-route.js.LICENSE.txt */.(()=>{var __webpack_modules__={41639:(e,t,i)=>{"use strict";i.r(t),i.d(t,{retrieve:()=>v,store:()=>b});var n=i(21163),r=i(56765),o=i(38760),s=function(e){return function(t){return"string"==typeof t?t.slice(0,e):null}},a={path:"/",secure:!0},l=[r.KEYS.PERSISTED,r.KEYS.DEFERRED_BEACON],c=[{name:"btuid",sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(7)]},{name:o.XE.EVENTS,sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(150)]},{name:o.XE.EVAR_1,sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(250)]},{name:o.XE.PROP_14,sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(100)]},{name:o.XE.PROP_57,sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(100)]},{name:o.XE.PROP_7,sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(100)]},{name:o.XE.EVAR_15,sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(250)]},{name:o.XE.EVAR_23,sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(250)]},{name:o.XE.PROP_25,sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(100)]},{nam
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65475)
                                                                                  Category:dropped
                                                                                  Size (bytes):847644
                                                                                  Entropy (8bit):5.388690208186548
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:BcgqDPYrR6XVTuKnu/JV18JUn7S/ha0rdVuArWSancjyvF:BNqDPYrR6XVJnu/JV18JUn7S/ha0rdVW
                                                                                  MD5:4361F1BA9380C36DAF29C0CE12B0B1E0
                                                                                  SHA1:6F94918020919FCD59882B37FB05D4BCE86F41A9
                                                                                  SHA-256:D0D34D8EF60B2343DA49D2A067A285E12F321DED8AF3A4B1A19D7A5E3208BC9D
                                                                                  SHA-512:CF7C6864FB5A76618A8DAA134D1B2265BBAEA5D45395602A46C3C8C686B2D3F64571022A909F985E331D47AD586E839DEA7E9FA7A4E9266B90D172DE36F85D31
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:/*! For license information please see hls.js.LICENSE.txt */.!function xy(Fy){const By=this;var e,t;e=this,t=function(){"use strict";var K,q,c,e=e=>e&&e.Math===Math&&e,l=e("object"==typeof globalThis&&globalThis)||e("object"==typeof window&&window)||e("object"==typeof By&&By)||e("object"==typeof global&&global)||Function("return this")();class v extends Error{constructor(e,t,i,r,n,a){super(n),this.type=e,this.details=t,this.fatal=i,this.response=r,this.handled=!1,a&&(this.stack=a),n&&(this._message=n)}get message(){return this._message||(this._message=this.constructor.name+` code=`+this.response),this._message}}class j extends v{constructor(e,t,i,r,n){super(e,t,i,r,n),this.response=r}}const pe={PlaylistNotReceived:-12884,CryptResponseReceivedSlowly:-16833,LivePlaylistUpdateError:-12888,NoResponseFromMediaRequest:-12889,IncompatibleAsset:-12927,CorruptStream:-16041,InternalError:-12645,CantSwitchInTime:-12644,VideoDecoderBadDataErr:-12909,InsufficientDataAvailable:-12928,AllocationFaile
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with CRLF, LF line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):22124
                                                                                  Entropy (8bit):5.311977646975752
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:c8i6a2S0gvVzN440/h7ZCkZYju3TqzabHFrVBtBxyYgKdvzGKou+rFVkhL3qqBmJ:c8i6a2S0gvVzN440/h7skYjdzabHFrVs
                                                                                  MD5:C4B61D2A21F2723EA6D6F6A68412D1F2
                                                                                  SHA1:1ACB40561D2D5E9E43D061B39B2C8C0CD3E8CCD2
                                                                                  SHA-256:3031AA1B654CA979F7577E4706173D35A9D8FF35CBDB80A8E4911FD9423E2BC4
                                                                                  SHA-512:6E2ED976F8B34B0D36B28FE1B7A4F21E45665C6644ABDDF25044FDA93ED6B14DC2A2E0C787F79D7412866C08622085401ED6E9D02827C5ABDDA9D103B81BE8F9
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:"https://www.apple.com/wss/fonts?families=SF+Pro,v3|SF+Pro+Icons,v3"
                                                                                  Preview:@font-face {...font-family:'SF Pro Display';...font-style:normal;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display';...font-style:italic;...font-weight:100;...src:local('.'), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff2") format("woff2"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.woff") format("woff"), url("/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight-italic.ttf") format("truetype");.../* (C) 2019 Apple Inc. All rights reserved.. */..}..@font-face {...font-family:'SF Pro Display 100';...src:url('/wss/fonts/SF-Pro-Display/v3/sf-pro-display_ultralight.eot');.../* (C) 2019 Apple Inc. All ri
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):244
                                                                                  Entropy (8bit):4.966856967553873
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:tI9mc4slzN3tt4pk0SKpWldnQltjImqZlllRpn:t4R+prSWWLQjjIhlllRR
                                                                                  MD5:16CB406B7E5A57DD1D4863AE6734DEB8
                                                                                  SHA1:4F7FB91C31D3FDA7E461CFFC3E66E48EA655061F
                                                                                  SHA-256:9B3877801C4590B3FA99018330DE17DDBBF15283BFB9C1B8E1D3EB4454CB8F01
                                                                                  SHA-512:1032A96643BC8938325BCF1E0318670AFFBE2DD53CDB0997B51E4F79423AE3C7F9CCB9F288707924F34CE324B864000E1169E0A4C7B1D3704835A290EDE80991
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-external-1.60.3-44f4f/rel/031a5e775752813cfad5.svg
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="6" height="11" viewBox="0 0 6 11">. <polyline points=".675 .925 5.323 5.5 .675 10.075" fill="none" stroke="currentcolor" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.1"/>.</svg>.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 760 x 920, 8-bit colormap, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):73876
                                                                                  Entropy (8bit):7.980710539524749
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:oV4pbk9eWcM28r5WrKajUIipAVIWXtoACKuPwTkyObktD+:I6bOeWt2CQrb/V1XCfhk5+
                                                                                  MD5:849E91E55A01C3153A13BAC76CEDA56E
                                                                                  SHA1:6941DD5BA1AB57FD07F5BDBBCD112352E57E2FBA
                                                                                  SHA-256:31BE2569B9C6948E3D2E3D29A8A0331CA3653BC029EAD2BA0FDC1F568F61E5E8
                                                                                  SHA-512:D80985E32216A5CFE829787D95791B916AC10C8D69E0666DDE83E29C088ED0E104C49E752DB654346BA5DD5AFE3DCF78D18029926B95F8C6AAD03D53CA24E4EF
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://cdsassets.apple.com/live/7WUAS350/images/apple-account/ios-18-iphone-15-pro-settings-apple-account-sign-in-security-change-password.png
                                                                                  Preview:.PNG........IHDR...............w?....PLTEGpL.........................................................................................................................x.}t~zq|xozulnjaid[jf]..}....................rmdlg^gbYd_Vtpg^YPb]T......vri......................................................................................XSJNMJHGFBCD?@A99955544400/.-,+*'223)($...'%!#!.==>###%%%......................................................XXYggltty........................................cchQQSmmn...................ppu......zz.~~~......jjp......xx}...^^`...vv{................rrw..........................................................................%..*...............{{......%...........K..................;..*.........g..`..{..n..t.s.......E...U.\..mms......~~..............f....Q............tRNS..>l~.................a.....IDATx..C#G..7.....F2HH......E...#o|.q.".YK:c{.?~.{.r.f..P.........x......+....a.$x.n.~....^.[.t..W.O=$.....#...\..Ws....|`.7..u.....u.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (15652), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):15652
                                                                                  Entropy (8bit):5.186940330990713
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:+iHOZxRXG2FNeNR10GPnrz7AdmVehyhPQWPRuLxgc/zO:+iHOZvZq0GPnrz7Adm0gvs2
                                                                                  MD5:025FC009BA82AA06C23C6665D07CD73C
                                                                                  SHA1:6F6130CC06B7D853DA16644807C51197736D2EB1
                                                                                  SHA-256:24E691D23D80CDC6C7B298B417909B131598AAA1540E547EE9BA3D23612A4558
                                                                                  SHA-512:A36FC33CC0FA9E008FF2A06D431BE14C3E3398C291C031C20989ACF31351C3A93643488D365063C2C0D60AA08632784B7A688296709C90C72AE4B94EEAC2EE7F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:"use strict";function _defineProperty(e,t,r){return t in e?Object.defineProperty(e,t,{value:r,enumerable:!0,configurable:!0,writable:!0}):e[t]=r,e}function _slicedToArray(e,t){return _arrayWithHoles(e)||_iterableToArrayLimit(e,t)||_nonIterableRest()}function _nonIterableRest(){throw new TypeError("Invalid attempt to destructure non-iterable instance")}function _iterableToArrayLimit(e,t){var r=[],a=!0,i=!1,o=void 0;try{for(var n,s=e[Symbol.iterator]();!(a=(n=s.next()).done)&&(r.push(n.value),!t||r.length!==t);a=!0);}catch(e){i=!0,o=e}finally{try{a||null==s.return||s.return()}finally{if(i)throw o}}return r}function _arrayWithHoles(e){if(Array.isArray(e))return e}function _classCallCheck(e,t){if(!(e instanceof t))throw new TypeError("Cannot call a class as a function")}function _defineProperties(e,t){for(var r=0;r<t.length;r++){var a=t[r];a.enumerable=a.enumerable||!1,a.configurable=!0,"value"in a&&(a.writable=!0),Object.defineProperty(e,a.key,a)}}function _createClass(e,t,r){return t&&_d
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):637
                                                                                  Entropy (8bit):5.021005293396661
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:Y4sMW/1Gg2rRSMPoZ9o8Zczj3Z9o8fFh9Z9o8PPcgZ9o80CZ9xlIDbErS:Y/l2sa8Z8Va8ra8PPcMa80CwI+
                                                                                  MD5:0BB3D6C234600350E5FCB9027E49DDD8
                                                                                  SHA1:AED9F30D4596057B2BC8E62776BB6ADF49757F7C
                                                                                  SHA-256:4C04C2BC04FD192480FA0DAAD0F091D27F1ED603C8CE4750CAFA06895113B476
                                                                                  SHA-512:D7590ABF66A3D15AD67CCFB285E4309265635F3974B7633F3001E31C79861C93A741A97B8E0A0E6EDD5EDBF4BA1A11A309A72BE56B7A2B104BAE89DCFD258979
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{"id":"qcwGI7BJSDuNLT9_f2__nA","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"If you forgot your Apple Account password","url":"https://support.apple.com/en-us/102656"},{"label":"If you forgot your iPhone passcode, use your Mac or PC to reset it","url":"https://support.apple.com/en-us/118430"},{"label":"If you want to cancel a subscription from Apple","url":"https://support.apple.com/en-us/118428"},{"label":"Update your iPhone or iPad","url":"https://support.apple.com/en-us/118575"},{"label":"Contact Apple Support","url":"https://support.apple.com/contact"}]},{"sectionName":"suggestions","sectionResults":[]}]}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):218407
                                                                                  Entropy (8bit):7.966274576364756
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:fKCXvxG6W5jUP63C4D4hOedxWhqg5GjFRvuLcYwFChEKlPWgEhUD//OHhAobYVpv:TXJGj5CJkViRGoY6+hv5uhdN6e42F/hy
                                                                                  MD5:8E6B4E9E457DA3AB9E13CB8542A30CDC
                                                                                  SHA1:ABB89587C9EB5F5127A2AA961F5EB3EFEE4BBDE9
                                                                                  SHA-256:41DDBBB689FADBDDD2026D44CF1DB341665F8D2C58D52A3C293ECFDF45B0589A
                                                                                  SHA-512:3A58EBF07591E7DE7685F10DF144B4F4A0A1FD444A4693F596320D0DC9165D0DA3349E389998B7FBB6E574B3153909CA339A024C3C3D262E4A34C0ABCDDDDDD3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://cdsassets.apple.com/live/7WUAS350/videos/YT00841_YT790_IfyouforgotyourAppleAccountPassword_Thumbnail_EN_US_V02.original.png
                                                                                  Preview:.PNG........IHDR.......8........C....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):160963
                                                                                  Entropy (8bit):5.162658237272372
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:gjx2jM+4Qm44m87b8XJ+pg7m+0JMDOdpcTmCv0ViLeDD5mRxO8pyTHCJ0AineIDF:gjx24Xm8cXJ+pg7m+0M4
                                                                                  MD5:644E4186B48987294C5E3E6B0354060B
                                                                                  SHA1:D2CBC6E08B36212CFD433870F21D196005868A18
                                                                                  SHA-256:FB208FACD6C30157DF463B9A94669728E2F913DBF17A6C0AA1EBDF16A89D8D19
                                                                                  SHA-512:396F550ACA802628858E34F26B634AA5001566ECBF7923DC5CE11DEC3BC6F019366F4BE4DAF2A740677369B78D3C510F3C92EBC51D4100D1213DEBA13E3BE703
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/ac-films/7.0.0/styles/modal.css
                                                                                  Preview:.theme-dark .modal{--modal-overlay-background: rgb(29, 29, 31);--modal-close-background: rgb(51, 51, 54);--modal-close-background-hover: #37373a;--modal-close-background-active: #2f2f32;--modal-close-color: rgba(255, 255, 255, 0.8);--modal-close-color-hover: rgb(255, 255, 255)}.modal-dark.modal{--modal-overlay-background: rgb(29, 29, 31);--modal-close-background: rgb(51, 51, 54);--modal-close-background-hover: #37373a;--modal-close-background-active: #2f2f32;--modal-close-color: rgba(255, 255, 255, 0.8);--modal-close-color-hover: rgb(255, 255, 255)}.modal-dark.modal.modal-close-button-high-contrast{--modal-close-background: rgb(232, 232, 237);--modal-close-background-hover: #ececf0;--modal-close-background-active: #dfdfe4;--modal-close-color: rgba(0, 0, 0, 0.56);--modal-close-color-hover: rgba(0, 0, 0, 0.72)}.theme-dark .modal.modal-close-button-high-contrast{--modal-close-background: rgb(232, 232, 237);--modal-close-background-hover: #ececf0;--modal-close-background-active: #dfdfe4;--
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):28
                                                                                  Entropy (8bit):3.950212064914748
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:D9inuSb9inY:D99Sb9L
                                                                                  MD5:F56C0750D53BD42BADFEEF2BB853B907
                                                                                  SHA1:93296F69C51325E476891102C081889F6454F1CA
                                                                                  SHA-256:647C03F4BFF9873CFFA38D39D06FBE2B3F8B3EAF360B0CE0A5888ABC45429CE3
                                                                                  SHA-512:A76D38CE2F6F0F79CB7D334DD5526C9FE6B56EB48DB7C53C640F58824ACB1B9E69DEBB00003A19992717B8BFAA991EEC15B82B990D41ED8765CC01C727BF94E0
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSFwnqEcnHWb0ZTBIFDZSQkvoSBQ2UkJL6?alt=proto
                                                                                  Preview:ChIKBw2UkJL6GgAKBw2UkJL6GgA=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):1850
                                                                                  Entropy (8bit):7.774246379298391
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:N/SRVSVr9sDH7YlIQCD6f1KYuE0cP4pZi9BJLSRv07LeP:3VrGIsmf1/GW43iARvoG
                                                                                  MD5:18FFF394F0AC94F52907A5CDAE533D81
                                                                                  SHA1:FB7899E1D5D9410109939B6B4AB3B3E56582B6C5
                                                                                  SHA-256:6530E248E08CA078D5C3B2ADB7C03ED4282A730658B00DA3B6408E3768929ADE
                                                                                  SHA-512:94FD0424125E2DC8EA96EF7A7DE8BC09B3F32B57E52E46C4D4867999EB6F322E475240B081960DC101CF36AB5A374836DD8710E2AC12147489FE479A5D9E2389
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR...............g-....pHYs...........~.....IDATx...ON.H...b4......0."y....9As.N/...3'h...aW.e....VY2..B.M'.._=...#e.+.............&..U.... T.>..?....s'.s.;.A.R[:..sW.SW.VA.....Vg..sn....s..9.....e...d.:.7....C8Ou...8....c..b.m...Uq/].l.!..MB..j2[.H_(..Nf...{...H..].'.Uh.~.AQrp4..D.9>..=(CN.Lf.C..U.c.w..z....=..zP...J}.l..[l.zP....K.r..;Q.f.Q..B.z...]...x..z..Pk...~..~.K....).x... N .Hx.w..4.....I...N.....HN....@.....3W$.29.0e.<e... N.....F...T...3.......}....w..lu.b...O..Ru..!.o.N.{b(x.C...*..U.... T.@..........Sq..A..;.qq=.T..G_..KN.w....`C...".C....;.@.b..k....B.......kSL"...Uq..)&CH.3.^.V.D......8...M.e9.dz.x.Nf..........v..U..7.\.6.....V7..t......}s._.S...Q...._.oB .e9.u.^.....du@....+.k%.o.7w....Pf........WI.v...w.]..f....`..W......!.]3&.eD.._...;.vx.w........G_....E../Q;|f..O@Z.2F-;.So..*..d.R9m...7..7YN..Q...Ja.W.z.j.V:4...q..T.7e ...K...*.e.#.<.-...v.7&rBO@^...2F.WLH.*..U.... T.@.".PE....B......D.^........g)..a
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (12304), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):12304
                                                                                  Entropy (8bit):5.263062632520728
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:hcYKXKIHFZHwAsLaYjTPNR0WYrW6knhRe:hcYKXsATYjTlDYrW6mA
                                                                                  MD5:0FE9BECDE697EE074267AE42E0A5042F
                                                                                  SHA1:FFE8A378286BBBB9E26E7429063497BF2C130587
                                                                                  SHA-256:54FA9624154793DC93519F93BAC3A1721C24660522E15BE44FF2F8DBE5F43756
                                                                                  SHA-512:9E5B3216A8728A86241A64C9E0212EFCC20AE8CF1E3280BB90DBED0956600B90ABA71E588A56E043919B3337F203E00242885CA3CFCF8809C97A633F24C779FF
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/home/bw/built/scripts/head.built.js
                                                                                  Preview:!function t(e,n,o){function r(i,u){if(!n[i]){if(!e[i]){var a="function"==typeof require&&require;if(!u&&a)return a(i,!0);if(s)return s(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var d=n[i]={exports:{}};e[i][0].call(d.exports,(function(t){return r(e[i][1][t]||t)}),d,d.exports,t,e,n,o)}return n[i].exports}for(var s="function"==typeof require&&require,i=0;i<o.length;i++)r(o[i]);return r}({1:[function(t,e,n){"use strict";var o=t(3)("mask-image","linear-gradient(#000, #fff)");e.exports=o},{3:3}],2:[function(t,e,n){"use strict";var o={"css-mask":t(1)};e.exports=o},{1:1}],3:[function(t,e,n){"use strict";var o=t(15),r=t(14),s=t(6);function i(t,e){return void 0!==e?!!o(t,e):!!r(t)}e.exports=s(i),e.exports.original=i},{14:14,15:15,6:6}],4:[function(t,e,n){"use strict";e.exports={getWindow:function(){return window},getDocument:function(){return document},getNavigator:function(){return navigator}}},{}],5:[function(t,e,n){"use strict";var o=t(4),r=t(7);fun
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):197
                                                                                  Entropy (8bit):4.9460223458678
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:n1DNX4PNNcevsibDRd7HUsddYuKYHNce5e:1DuN5vs8DRR0sd/J55e
                                                                                  MD5:C8F507F821899022CC9374086242FFA3
                                                                                  SHA1:26B1CD0037B2ACC55EF17FE099B25848EC6BC107
                                                                                  SHA-256:202A2016C552840100864EA7E87861AC05FA9E2BAABDAD81609EC97464A40EB6
                                                                                  SHA-512:6FA725CFBF16B94923AC3FCEDCEA1157BD8796521E0C3D23CB4E5F3D7652F9D8C13113C7E6A079A47F8AB8792554B3DA0ADF69D652A7E3E805F3B2E0DCC12032
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/metrics/data-relay/1.1.4/scripts/auto-relay.js
                                                                                  Preview:"use strict";!function(){var r;try{r=require("@marcom/data-relay")}catch(r){}if(r){var e,t=document.getElementById("aw-rid-relay-options");if(t)try{e=JSON.parse(t.innerHTML)}catch(r){}new r(e)}}();
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:M3U playlist, ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):1623
                                                                                  Entropy (8bit):5.071043162319282
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:PNfsAA2+hSX6eAgjQTsWbaVsScGBAV/pn/mXNsjQO/2bsjQgRo3vBvtYAA/h/jQS:lfRzTQTdI5mQOOiQ3mACbQz+
                                                                                  MD5:A5DEAD34B1E967D91D50A012CBBF1A96
                                                                                  SHA1:36FEA4409BD94A5FE7CAC678E697AE628ABC37C9
                                                                                  SHA-256:BC7ED7590A8ED30476B91C9E48733932A6B7962712B5EF0EA54EFC625358E0DC
                                                                                  SHA-512:68A59334C9A42601A11E9385D9BF4662282BFED878BF3C618D59E15EB4A3C26C89798AA862A4ACBF2334FCF9FB27F295488736A4479F03CE7B2424DAF7156FEA
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:#EXTM3U.#EXT-X-TARGETDURATION:6.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MAP:URI="fileSequence0.mp4".#EXTINF:5.99467,..#EXT-X-BITRATE:130.fileSequence1.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:122.fileSequence2.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:126.fileSequence3.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:122.fileSequence4.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:131.fileSequence5.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:134.fileSequence6.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:123.fileSequence7.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:130.fileSequence8.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:125.fileSequence9.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:126.fileSequence10.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:128.fileSequence11.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:124.fileSequence12.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:127.fileSequence13.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:129.fileSequence14.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:126.fileSequence15.m4s.#EXTINF:
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, baseline, precision 8, 92x92, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):4554
                                                                                  Entropy (8bit):7.883991240299713
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:nDEpbvZvKC+XWqHwE26cC5SypMrp54NFFFFFxXQAX:nD8cC+XW42vlSFFFFFaO
                                                                                  MD5:348A590ABA5171125FA697A1AAE0E9B6
                                                                                  SHA1:E0BB004C75192328AF5A71C560F958C73B7E82A3
                                                                                  SHA-256:8161046FB4D6552F7F6A7626FB259D06B2CAAF337B5393B7857996AC846EC373
                                                                                  SHA-512:F49571FB5CBCF3697CC4F3F65370D8F2CCEAC0396193887FDFB79FB4D61F932312AC172041635CFFC6C2B69A7A62731413F8B4E28AE2DA03F6ECBB9340996346
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-services-arcade?wid=92&hei=92&fmt=jpeg&qlt=90&.v=1710884125637
                                                                                  Preview:.....C....................................................................C.......................................................................\.\...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?..4....hr.z..P|..~W.?.+.......T..O[,.1..!a..^..]..>?...W.-..h...m..kc...O......bq...v_.~...]..u!.'.Z....<..W..r...N.I+1.Mx.........%......o..v.=......E.<...~tX9.`......`.]....7.E..v.n.C....1...'N/tl..<....Y4.f..EY... ."..b..w.6.g...p8.....W..>..I.D......J".........+..'.....}..,F........x9..,V_w...U...Z....?..8..~?..YI...6......lz...._.f...8.H.S.K....2.Tk..7.._w..3
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (10204), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):10204
                                                                                  Entropy (8bit):5.282533445396263
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:U38kcmi3U2hQctc1cJcpcZrEccxNsMlcTctcIceCgycLcvXRkEsYNtGr:U38ZZU2hxtc1cJcpclEHllcTctcIc3gP
                                                                                  MD5:97E3F38781BA136C719D08CA0EC5162F
                                                                                  SHA1:5604E5C9095068500FD764E4E7608CD489D272CC
                                                                                  SHA-256:9DC2DC3E987AC76A2AE4DCC3A4DE7BF5D09DEACD4780C9F8BA7EC263380809CF
                                                                                  SHA-512:0716DD98795D9184A7A1508B87F9D17FAE217CC0364D42D075AF5D4C6BC1FD37E6FC07C4F6798D96AF028608075666D133C15977F38F8748421586BB9833E507
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/globalfooter/8/en_US/scripts/ac-globalfooter.built.js
                                                                                  Preview:!function t(e,i,n){function s(o,r){if(!i[o]){if(!e[o]){var l="function"==typeof require&&require;if(!r&&l)return l(o,!0);if(a)return a(o,!0);var c=new Error("Cannot find module '"+o+"'");throw c.code="MODULE_NOT_FOUND",c}var h=i[o]={exports:{}};e[o][0].call(h.exports,(function(t){return s(e[o][1][t]||t)}),h,h.exports,t,e,i,n)}return i[o].exports}for(var a="function"==typeof require&&require,o=0;o<n.length;o++)s(n[o]);return s}({1:[function(t,e,i){"use strict";e.exports={EventEmitterMicro:t(2)}},{2:2}],2:[function(t,e,i){"use strict";function n(){this._events={}}let s=n.prototype;s.on=function(t,e){return this._events[t]=this._events[t]||[],this._events[t].unshift(e),e},s.once=function(t,e){let i=this;return this.on(t,(function n(s){i.off(t,n),void 0!==s?e(s):e()}))},s.off=function(t,e){if(!this.has(t))return;if(1===arguments.length)return this._events[t]=null,void delete this._events[t];let i=this._events[t].indexOf(e);-1!==i&&this._events[t].splice(i,1)},s.trigger=function(t,e){if(thi
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):111
                                                                                  Entropy (8bit):4.578508015143912
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:jTqNBfV7rJWkXl5wSRMKvAgn/cHXWMmm5Nw1M:KV71RXAiM0AgUGCNw1M
                                                                                  MD5:F338706A9A0FD0D5589EA0E52BCCD886
                                                                                  SHA1:E2B271C285EA67A6DC7B49F2D6FCF56ADFE3DDA0
                                                                                  SHA-256:95CC4E593B80E1B09F51F5E2D3C2FF1C32392E8A4A3448EDD2810088DB5DAFEA
                                                                                  SHA-512:311E97AD1EC5D9EC38CA21215F9B448654E5EE812D996393A645F67D87281FF6C76A6AA78DA34977E388F963ADB409BF773E9F1349DB8AD8A182507885B3DBCC
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/metrics/ac-analytics/2.22.1/scripts/auto-init.js
                                                                                  Preview:"use strict";(function(){try{var a=require("@marcom/ac-analytics");a.createBasicObserverSuite()}catch(e){}})();
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 14140, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):14140
                                                                                  Entropy (8bit):7.986677766376117
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:GABJWin/urH6JcSmaz6OTfSEGRqe11nfn6:GABJWi/GLSlLjGQe3n6
                                                                                  MD5:FE6211ADC96DEA156EEAB09139C4789E
                                                                                  SHA1:882548E4F33B2645D1E2A7767DF649AE13423130
                                                                                  SHA-256:ECE874C827DF61F534C2386E1A019CA41DED745AC72C8CD7CB4593259EC8A98E
                                                                                  SHA-512:FEA4F5913F0553780DAD272CECFBE9193A8F10AC6A9B59BFE6C86699A4FB2C7E25AE4BA1C851AFC4257F25705AF6861F7276B5A1A011D0C3A917B734BFC0F77D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_regular.woff2
                                                                                  Preview:wOF2......7<..........6..........................`..b....b.....t.j.6.$.....J.. ?meta.G..<. .....n..6.........):...)He,DQF9.f..'$.CL......#Df....i8.b...\H.)..y.&'...f..SG.[.*J>.43..V+...la|.....W.....-_.OX%....J..G.._}.t..a...{Gh.#^.z..;3..$MZRQ.f........}......@..?..v...Y.M.i...`....52...m..m.z,.. +0H7*.t.....[.X.V.F~..V.....>.;......_^L..nN_e.t..?..0&E-.z....pI..r...i.;..'....>.l.CyV.......$.+ ..,.$.(&......K+.L.K.(v...x0..x..q.hL....`..|.c..gB.Z*!A~.WQ..P.4........P...hn.S".vw?.dR*fqs.D..T.H.V. .v..]...Ukio6.R.r.....g.0....D.X>.$.9 aEx.<.?K.. K...D..6...,c..<...:..OO+..+.K...xd.....e.....:.....}.P......k.W.Zx.+(>.d~.X.o..3{..Yk.v..}..dK..."!Zo.Jh..X...@.%.#b..EO{..}7...`&...)!....Xg...l.......h.?....jp0z.].p.....y.$\7......j...W........G..v.y....?9.......H. .m...ic#@.q.....4B4....O..}.~6..Lh...g`.....).V9.95.k...e.(..]L.N..,IX.m.ZJ.?._=.`./D..0hP.a).K.1..&dM..3cF.Y-..\JJ....**.6m.....m^;v...i...}.<...9.)..4.3...,gq8.9...<...=.....ag;....?.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):565
                                                                                  Entropy (8bit):7.357356723874196
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:6v/7kO/6T2yMdhHg/dC/ZUldx+MGhPlYxWJvlwSbH6HQTqli8Bziru0xqeR76+:S/6od16dC/qPxgOWNlwSbH6HQTqFiruS
                                                                                  MD5:C61A7D02966C0C4B99D5B5393289A0BB
                                                                                  SHA1:63FE30C7163963406AB8BB222AEA938B594F88F2
                                                                                  SHA-256:848A496EBDAFCD3A3BD4382E1DB1D9C3571F1846FB337DCB517667B4F3BD1121
                                                                                  SHA-512:7A9D8AFC75C4F81C537F726C8450CC9021D6E96E9E6089C38CE80E6D5A16996BE2BB8BB2166CFD614B030284DB21095517A8FD39BDA8069A9F2A5D78AA5E7281
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/desktop-bfe-iphone-step1-bugatti-banner-tmobile?wid=48&hei=48&fmt=png-alpha&.v=1658193314615
                                                                                  Preview:.PNG........IHDR...0...0.....W.......pHYs.................IDATx..KDA..?9..a.../.4(.f.b.lZ.}&A.X.Z.. ........ .).........<.....no.p.&..v.7..vX.*...;...........C......M...+.>5...l!.w....K...w....L....@..0...=.".E7d.{......;u....lS.N.,. ...p=AWr.pX.h-.._.bz..\...\.......<...W.g. c.XF..f.T.toK$+@d...].......7..F...`......x}.....(.G....@..}.x..n.8.(.}._~J.....|....+.. .`C.~k..T.......8Z...._\..dY..;.|....,..2..l-....+.a...v......h....2.71C/....B.....`.]..-..-. `G.u........9.....8e...;.j.*...k.%}..$.....<.........h.P.U..........nr......IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (14175), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):14175
                                                                                  Entropy (8bit):5.241756044450515
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:CYq9S8OxpkUPfU4mbIwKrCiIkBXmdgnD15PhvwF+GwVTAc2XI:CYZjPfU4FwGCiIkBrG0GwCY
                                                                                  MD5:D87AA5188A9A04C462D9D7452EDB1B20
                                                                                  SHA1:C52ADF3CBECF823A9ACFB33137356D566B1B4F94
                                                                                  SHA-256:9B4FFD68F881FB0E47FEEA921088E6B6610EFE52C8EEB8A574A51DA978FA736B
                                                                                  SHA-512:D5486CB6B5BAAF3937E0596DFBA002782E3BD2B8C915DDFD6BED27440A123897A75042DC9676880D9109FB7079F73F7075E217971EBDD4A34F2E6C332C618C62
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/globalfooter/3/en_US/scripts/ac-globalfooter.built.js
                                                                                  Preview:!function t(e,r,i){function s(o,c){if(!r[o]){if(!e[o]){var a="function"==typeof require&&require;if(!c&&a)return a(o,!0);if(n)return n(o,!0);var l=new Error("Cannot find module '"+o+"'");throw l.code="MODULE_NOT_FOUND",l}var u=r[o]={exports:{}};e[o][0].call(u.exports,function(t){var r=e[o][1][t];return s(r?r:t)},u,u.exports,t,e,r,i)}return r[o].exports}for(var n="function"==typeof require&&require,o=0;o<i.length;o++)s(i[o]);return s}({1:[function(t,e,r){"use strict";t("@marcom/ac-polyfills/Array/prototype.slice"),t("@marcom/ac-polyfills/Element/prototype.classList");var i=t("./className/add");e.exports=function(){var t,e=Array.prototype.slice.call(arguments),r=e.shift(e);if(r.classList&&r.classList.add)return void r.classList.add.apply(r.classList,e);for(t=0;t<e.length;t++)i(r,e[t])}},{"./className/add":2,"@marcom/ac-polyfills/Array/prototype.slice":6,"@marcom/ac-polyfills/Element/prototype.classList":7}],2:[function(t,e,r){"use strict";var i=t("./contains");e.exports=function(t,e){i(t
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (57958), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):57958
                                                                                  Entropy (8bit):5.229443803957803
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:4hAV8AxTkyFsCXG+5mtyPP+Kxv8d22RNWSGNcHM:gyFsD+5oyP2Z2PcHM
                                                                                  MD5:D98F85565FDDFB2E7075D7C11F790098
                                                                                  SHA1:98093089404FE5D1E3C15056EB92A87FAC6CE473
                                                                                  SHA-256:F8AF79E5A3817E3CE626B0F0FC0106D32311D4182905CE073B69CFF8EC7D4582
                                                                                  SHA-512:6CE1D6359D1F185DFDCABD85194E177CCEB9B07C90DE43E705F8463EEC6CE3775E99FD92A8E5247DC4F64AB882B9F5540ED4FF05B58686343B9FC78EB60C5416
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:!function t(e,i,n){function s(a,o){if(!i[a]){if(!e[a]){var c="function"==typeof require&&require;if(!o&&c)return c(a,!0);if(r)return r(a,!0);var h=new Error("Cannot find module '"+a+"'");throw h.code="MODULE_NOT_FOUND",h}var u=i[a]={exports:{}};e[a][0].call(u.exports,(function(t){return s(e[a][1][t]||t)}),u,u.exports,t,e,i,n)}return i[a].exports}for(var r="function"==typeof require&&require,a=0;a<n.length;a++)s(n[a]);return s}({1:[function(t,e,i){e.exports=function(t,e){if(!(t instanceof e))throw new TypeError("Cannot call a class as a function")},e.exports.__esModule=!0,e.exports.default=e.exports},{}],2:[function(t,e,i){var n=t(5);function s(t,e){for(var i=0;i<e.length;i++){var s=e[i];s.enumerable=s.enumerable||!1,s.configurable=!0,"value"in s&&(s.writable=!0),Object.defineProperty(t,n(s.key),s)}}e.exports=function(t,e,i){return e&&s(t.prototype,e),i&&s(t,i),Object.defineProperty(t,"prototype",{writable:!1}),t},e.exports.__esModule=!0,e.exports.default=e.exports},{5:5}],3:[function(t
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Radiance HDR image data
                                                                                  Category:downloaded
                                                                                  Size (bytes):31433
                                                                                  Entropy (8bit):1.5104191753469824
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:+fnnrnnrnnrnnrnnrnnrnnrnnrnnrnnrnnrnnrnnrnnrnnrnnrnnrnnrnnrnnrnv:0
                                                                                  MD5:55155424EF9F3DCB33C22753721C7AB3
                                                                                  SHA1:D7997E94380242A66740C2E3FAD82513DEED5748
                                                                                  SHA-256:995989A99B02A7C2B919C46EA027D79DD4E48BA1CA9F011835DEBC38B1CC6392
                                                                                  SHA-512:C2B6ADEA3DD550DDDCEACBE91DBA5D2643B0F83D276427B455E98183BA47FECBAF5116283F71FF4591139E5BABC2D151E28F48552033CA1E137EC6088DD10A7B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/iphone-16-pro/d/static/shared/environment.hdr
                                                                                  Preview:#?RADIANCE.GAMMA=1.PRIMARIES=0 0 0 0 0 0 0 0.FORMAT=32-bit_rle_rgbe..-Y 512 +X 1024.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):701174
                                                                                  Entropy (8bit):5.285600365507166
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:0Z0BjzLyozhJXiYt5puKZNC1eeY6dw+lxOgbwNt:0Z0Bj/yozhJSYtqKZNC1eeY6dw+lxOgq
                                                                                  MD5:3015720A13401BFF7049AA6E5BD88864
                                                                                  SHA1:B016461FE1C600DA4DB05F6CCD2E47D8C766E54A
                                                                                  SHA-256:8E854864D2784A1877E873163C569E250B24A010318D6F388CFA12A4737FF2E6
                                                                                  SHA-512:7E33EDE7D0C5247720BA66B65FA1C1DD9C873D4BFD850170DA9C6047E994CE3A9C052E53707C535C015B0A1A82FA0729C39B024B9536F164590FC8E524E0A681
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/iphone-16-pro/d/built/scripts/overview/main.built.js
                                                                                  Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};return e[s].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="/",i(i.s=303)}([function(e,t){e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports._
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):39476
                                                                                  Entropy (8bit):4.794131041266092
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:Y7/ZjcTNGgVoIoZ733wP+sqwSxmnszy+ZLie9X7:Kqhsh
                                                                                  MD5:9D300B1A8321810E4CDC5DB393EB7F12
                                                                                  SHA1:801CEFD5EE8669D8A7B6EE0A501E863EA2148D40
                                                                                  SHA-256:2813F186B3B79B4F0514BB3D506C823D2F6F091E1B6030D7891ACD76310A7F6E
                                                                                  SHA-512:CC879C26DC2D5392E819488907C2C8641FA69C856D2E4BB345CFFB35FF17D989B89DFD823E15E447566EF9A0FFC59D7255574C6F321EEC2310D013055D24716F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:[{"name":"apple","analyticsAttributes":[{"name":"data-analytics-title","value":"apple home"}],"id":"3d39a8ff"},{"name":"store","analyticsAttributes":[{"name":"data-analytics-title","value":"store"},{"name":"data-analytics-element-engagement","value":"hover - store"}],"baseGroups":[{"id":"733dc8c3","title":"Quick Links","analyticsAttributes":[{"name":"data-analytics-region","value":"quick links - store"}],"baseLinks":[{"id":"8dd7d50b","text":"Shop Holiday Gifts","url":"/us/shop/goto/store","analyticsAttributes":[{"name":"data-analytics-title","value":"shop holiday gifts"}],"ariaLabel":""},{"id":"a45bd4b8","text":"Find a Store","url":"/retail/","analyticsAttributes":[{"name":"data-analytics-title","value":"find a store"}],"ariaLabel":""},{"id":"a361d2b7","text":"Order Status","url":"/us/shop/goto/order/list","analyticsAttributes":[{"name":"data-analytics-title","value":"order status"}],"ariaLabel":""},{"id":"ca9b9af6","text":"Apple Trade In","url":"/us/shop/goto/trade_in","analyticsAttri
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1238x1066, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):71930
                                                                                  Entropy (8bit):7.782544649604536
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:j7wnIZKBGc4H/QMZKI6Yx01Y65Ruz5CSuOge4fdrqQ:jPZpc4IMb+Oz59xge4fF
                                                                                  MD5:10CCC2138025A2770F3F3A3938055009
                                                                                  SHA1:92A9907383BB8208F93DDA08B55B2C6B75F4C8C1
                                                                                  SHA-256:C9D50DF8971094EB0E3A689406C2CB85958921A2D56FAA40B961C9B5E3F0B894
                                                                                  SHA-512:5D2CA1EEEC726050657AD1627CF4A46C5B8F1014F1BB36CEDE3DED4895777F8FED34569CC8AA63AADB6200D07A99C801713B362093CCBA2704074B423C1E1E83
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/iphone-16-pro/d/images/overview/welcome/hero_endframe__b3cjfkquc2s2_large.jpg
                                                                                  Preview:......JFIF......................................................................................................................................................*...............6....................................................................?..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65475)
                                                                                  Category:dropped
                                                                                  Size (bytes):630342
                                                                                  Entropy (8bit):5.383925809610374
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:f9fl2I3gVxo0GRUuHr/VUKjJQ9NGeRN4Su1yNPLS1v232kZY2DvjVjZybj+3sHPQ:l4bxob2NG2I9FRe
                                                                                  MD5:7801F37F5F99D4DEC5E33227C8C957B2
                                                                                  SHA1:BC8A5ECAB86BB24F29C1F853C47EAE66FBA2576A
                                                                                  SHA-256:4E8CDD79DDACD658D1BB2A3D40BA0E1626883D6E628EC1E9E335950393EFB96D
                                                                                  SHA-512:33F57925F2DF62C467207E7A5A2CE56E47F060A731C278011E03AD7BFC3C7C72F5FA12AEC57B96ACB6772DB8F4C0ECE6654ACFC2E5AB9AD8030540763A5A5A8B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:/*! For license information please see hls.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("Hls",[],t):"object"==typeof exports?exports.Hls=t():e.Hls=t()}(window,(function(){return function(e){function t(t){for(var i,s,a=t[0],n=t[1],o=0,d=[];o<a.length;o++)s=a[o],Object.prototype.hasOwnProperty.call(r,s)&&r[s]&&d.push(r[s][0]),r[s]=0;for(i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i]);for(l&&l(t);d.length;)d.shift()()}var i={},r={0:0};function s(t){if(i[t])return i[t].exports;var r=i[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,s),r.l=!0,r.exports}s.e=function(){return Promise.resolve()},s.m=e,s.c=i,s.d=function(e,t,i){s.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},s.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},s.t=fu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):2376
                                                                                  Entropy (8bit):7.824178679530366
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:6XnAehh6UozI1YGkrRrUu20HuSmDlcxlLXPWy19IaD/3/H0hTsmSK65EZwed2MJJ:6SUMImTNuCizUGNi8gM7N7SJsX
                                                                                  MD5:8C7F22501FB15CE01836215977D935BD
                                                                                  SHA1:FF72D83E3069BBBB5A341E3038047F9A2D97D86C
                                                                                  SHA-256:39F136AA7EB576B86775E66F935B4F1992C7D178B3A31CA5495FD8ED31030722
                                                                                  SHA-512:3444AFB99DF47B7D5656F84D3791461FF8F31380FBDA8E0DEF333EA5446AB84E88462669CC0DD4209D29B06D6736C653D83064BE5A51DF6D16F5CFADE9612E38
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://support.apple.com/clientside/images/get-support-icon-person-2-fill.png
                                                                                  Preview:.PNG........IHDR...............g-....pHYs...........~.....IDATx..;n.I..{.N.I7.|.. .L&.`u..O`n..T.T:....:............B/F(.#...g.........h.....U.._..!(..'H( .B....H.P@....(..@.....$P( .B....H.P@....(..@.....$P( .B....H.P@....(..@.....$P( .B....|..I..s..9w...N.s?...#.gcq".....9..wV...".8I......."M....s......2..I..[~f.h.4]d.=.vU.D.[.....D.,J...N.%".......t.....{....Rg..0 .t.S./..9...M...@...x...\/I.K.=.bZ...........!...Q'.!..iv.#.\.sBs..t.#....iYF.p,[.bi.Y.t{..0#..7t..4.SY.=.(b..&....'Iw..8\..s.....?.E..|.11. 3.....!>.z..^....4Im..$.,..P..}@.G......"..s>........kTa`(.;.......O.'.]..(..kW......,_...9.9^..K..(x.}QU...1.. .5.r.....:..v...t..K.F:..]..k_PM@...h]../.MqH./.R>.54# l...ZC"f&.k.z.*.J.k:..&7JQ0D.UG..".znQ......T..{.Pz.>f:.....0..O\.j.......O.w..:.........-.A!.hQq.......J....-'..>...d 8.]q!.R}........:.{V.)G...b3.z.../.l........B.p..Y]C@.?r..&.R.j..).c.}A..-.A._....(....)@..L...5.Q.h9.x....a8..o...Qgi4.Z.G.....j.Cl..P......i...{@U....ZY....9}..}T....I.Z
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):1711
                                                                                  Entropy (8bit):4.705668618816789
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:DDqFzSyRblgzXyB/QpFVNysK46EBIYn6gBrN:DuBSyRblgziB/aVgsYEBIYrBrN
                                                                                  MD5:BAAF5FE108F0241AC86DAD4774BE7667
                                                                                  SHA1:FFC4AC1FCC74753CAE3CB24FB76BFF24C4A4B4FD
                                                                                  SHA-256:78146634424594DCEBE28B4E9C5E8B84D235B6283448AA05552410FE9EB5AFD6
                                                                                  SHA-512:9A378751660FB8BC7A7DDC4FD225EA29B4256C6B10C72186BDB2CC645082A6C772A8E6FE710B3EC2C557059CD1B6925FA61170B1BD61149372F1CD06AFA2020F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{. "audiotrackscontrol": "Audio",. "playpause": "Play/Pause",. "play": "Play",. "pause": "Pause",. "mutevolume": "Mute Volume",. "fullscreen": "Full Screen",. "exitfullscreen": "Exit Full Screen",. "airplay": "AirPlay",. "captionscontrol": "Closed Captions",. "captionsturnedon": "Closed Captions On",. "captionsturnedoff": "Closed Captions Off",. "subtitlescontrol": "Subtitles",. "subtitlesturnedon": "Subtitles On",. "subtitlesturnedoff": "Subtitles Off",. "share": "Share",. "elapsed": "elapsed",. "remaining": "remaining",. "currenttimetext": "{minutes} minutes and {seconds} seconds",. "pictureinpicture": "Picture-in-Picture",. "exitpictureinpicture": "Exit Picture-in-Picture",. "closesharing": "Close Sharing",. "facebookshare": "Share to Facebook",. "twittershare": "Share to Twitter",. "copylink": "Copy Link",. "copyembed": "Copy Embed Code",. "copyarea": "Copy Link Text Area",. "selectlink": "Select Link Text",. "selectembed": "Select Embed Code",. "close"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):1406
                                                                                  Entropy (8bit):7.759627877064537
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:S/6T5fSMAKX64jR/KNGVxHw4xorwjNCc122Wkew8LiBTH7LETUR/6Jcp4in4i:S/6T0MA7CR/KN0waor1c19WkZRpgTU1t
                                                                                  MD5:D8CCD48F55629613103F6E9ACB73525B
                                                                                  SHA1:1A16E9C29B47CCC5AF29DA430EFC7C4C6650053A
                                                                                  SHA-256:C6B5DE6132148813D1C8445E1418A2A0859C1632C1E002DF9A504C0A268F525A
                                                                                  SHA-512:690D4FADCC50F69BF173AA8C2ED6EECC6A110784002D2160B478BB392510F5E809136A05BBB1B46E745CAFC3B35741603362F606AEB96958390B88600187319F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR...0...0.....W.......pHYs................0IDATx..Y.hUe.~u...+..&.V.E.E1..,V...V.*",.5...CY.7....d.CA.H..5...!5"..a....Yz.;...{...]..x...}..}......<.}...x....7.B^$1J..1.N5......4p../....O.x....l../.J...p.....k..........<.....K.x.......#. ..?.t<j..8.........-.;..:*...7p.>...;c.W.x.._j.........W..n.......v..7pfh\.d.........F.....`./...|.....*..E.{....u......B....~...>.Lz..Y..]../.A;...-..8%2....e...V..(B.K...L...]f`S...4...{.|'....86=..PM......f..#...../.........../1..D.....:..uo.....Ijk.....*ugZ...2>..3.V.7..O.N.....k.~..-h2.A..pl..'...}a.........n..G..`....I....9?..^..:...x...d..../...r..?..nN..^.0.b..'X%/.T......ir`....^v\.....8...U.......+....x.dAt.^.k.r.........;.([..x.m....I.B."..6..+2.N.......0..r..eI...d..F....:.....j.....\.}Y...3......,..z...u^.;...J.~.L..Z....Y#Ey...w:..k%+r.N...s.........`.H.$...\.....#.:;cv..44..^rl..T....^..o.0..g.iitIH...-=6#.].@../A~......&r..uh .#.h..7pr.Gk..s..Kj6.6zE.-..O. /g.Q.Bq{.$.r..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):1232
                                                                                  Entropy (8bit):3.9514929773448615
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:t4U1ur9jWlrRnTOVWBG1mU5R88y9H6RfQPrNXqa9euWRkjV/sfBMVibiSJ:Pm9jAVOVZ5RnfQPZaa9enRgVYMei+
                                                                                  MD5:680C9F875A3E93C1EB034BD135E7445E
                                                                                  SHA1:9E7695D5BEDBA1BE2498E7A6FFB13290CD1DE47A
                                                                                  SHA-256:DFBBA515A45A8E773061E0A5671E0FD1EF22C117C30F4D403392B434789B35D6
                                                                                  SHA-512:16C5D3F504F89552BD8A0869213FFD438761D9DE9B197CD16F901362E74CA54A47AA3B733BCBBECC202615821FE54E38C7713CE63E3FDD636DCB4B2A516F91C2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-external-1.60.3-44f4f/rel/45dfd13dacaf484f3462.svg
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="18" viewBox="0 0 14 18">. <path d="M4.02,16.23c-.25-.16-.51-.39-.77-.71-.18-.21-.4-.51-.66-.9-.45-.65-.82-1.4-1.1-2.25-.31-.93-.46-1.82-.46-2.69,0-.97,.21-1.82,.62-2.53,.32-.57,.75-1.02,1.3-1.35,.55-.34,1.13-.51,1.76-.52,.22,0,.45,.03,.7,.09,.18,.05,.4,.13,.66,.23,.34,.13,.53,.21,.59,.23,.2,.07,.37,.1,.5,.1,.1,0,.24-.03,.4-.08,.09-.03,.26-.09,.5-.19,.24-.09,.43-.16,.58-.22,.23-.07,.45-.13,.65-.16,.24-.04,.48-.05,.71-.03,.44,.03,.84,.12,1.2,.26,.63,.25,1.14,.65,1.52,1.21-.16,.1-.31,.21-.45,.34-.31,.28-.57,.59-.76,.93-.27,.48-.4,1.01-.4,1.56,.01,.67,.18,1.26,.52,1.77,.24,.37,.56,.69,.95,.95,.19,.13,.36,.22,.52,.28-.08,.26-.17,.49-.25,.68-.22,.52-.48,.99-.77,1.43-.27,.39-.48,.68-.64,.87-.25,.3-.49,.52-.73,.68-.28,.18-.58,.27-.9,.27-.22,.01-.43-.02-.64-.08-.12-.04-.3-.1-.53-.2-.23-.1-.42-.17-.56-.21-.23-.06-.47-.09-.72-.09s-.49,.03-.72,.09c-.16,.04-.34,.11-.56,.2-.26,.11-.43,.18-.53,.21-.2,.06-.41,.1-.61,.11-.32,0-.62-.09-.92-.28Z
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):69292
                                                                                  Entropy (8bit):5.392464234666047
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:BxxIYh6Ey5N3fxdf4VyAwapsUuwGVRUNWsL7sMepwuD77WOT+JCudNbaKTsN5mzM:5CfxO8fUNWsPseu2Cu+UhOPAyX
                                                                                  MD5:FD5D371617885FDEBB3AA1CD53D19C36
                                                                                  SHA1:1A84786FDB9683FB6C83A1D40764C1B002AA1A44
                                                                                  SHA-256:D1A404FC77A712DBB7EF651B37A5C99BE5FA8A1CFC52514D7726A8C3FEB84DA4
                                                                                  SHA-512:5DC8FC92ADA962BBDEC37D63C84D311B8352E93DB1391586567545327A44DC70EDABA199BFA63C9AFB1AF0F97470FC083138FB74E4E9D24E165AE765CBD81E70
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:!function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(i,r,function(t){return e[t]}.bind(null,r));return i},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=297)}([function(e,t){e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports._
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):157537
                                                                                  Entropy (8bit):5.450896766346486
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:VcQ2UlYdxMXwcK2Bg6mqBhHPVy/ynVmXeXWH2H3i47UW4nb00pqpIReMaahQYg5U:f1mhfaahWIhsMkVT+BTtdOaBrdD
                                                                                  MD5:E8E8B7A18F4EBDA24A25F702B22FA5C1
                                                                                  SHA1:45DF73C1E3A0A3221A36654FCC46250E31D44C3C
                                                                                  SHA-256:B740DD04F5C2A05AC983F4716999989B7A05B48C7E4717F77729B3DF19E97E3C
                                                                                  SHA-512:57098BD96ADF38227E5B3C05CB1C715A9207F0BD4B198E3CF2B2A654D020BA3E0D65D04614F041E4291C86D928AB290619319C8C27F54D4563CBE71779568030
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.umd.js
                                                                                  Preview:(function(mt){typeof define=="function"&&define.amd?define(mt):mt()})(function(){"use strict";function mt(e,t){return t.forEach(function(s){s&&typeof s!="string"&&!Array.isArray(s)&&Object.keys(s).forEach(function(n){if(n!=="default"&&!(n in e)){var a=Object.getOwnPropertyDescriptor(s,n);Object.defineProperty(e,n,a.get?a:{enumerable:!0,get:function(){return s[n]}})}})}),Object.freeze(Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}))}var Ye,M,ss,ns,Je,is,as,dt={},os=[],Pn=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function we(e,t){for(var s in t)e[s]=t[s];return e}function rs(e){var t=e.parentNode;t&&t.removeChild(e)}function Xe(e,t,s){var n,a,i,l={};for(i in t)i=="key"?n=t[i]:i=="ref"?a=t[i]:l[i]=t[i];if(arguments.length>2&&(l.children=arguments.length>3?Ye.call(arguments,2):s),typeof e=="function"&&e.defaultProps!=null)for(i in e.defaultProps)l[i]===void 0&&(l[i]=e.defaultProps[i]);return et(e,l,n,a,null)}function et(e,t,s,n,a){var i={type:e,props:
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):4039
                                                                                  Entropy (8bit):4.721686690685606
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:M2rvvupWMmJgaeUvvupWMmJgaItuXnL9vvupWMmJga/:M2b4xQ4XtuXnLd4a
                                                                                  MD5:9AD86A9F37DADB1314333D7C3FF54FC8
                                                                                  SHA1:EF668B7AA1D31737D01EAAF2B1666978FED6DBCC
                                                                                  SHA-256:D02B6F5D221CBD64CB17AE58823A3870A71F9E15489B3E11E263F39A68985EA7
                                                                                  SHA-512:F7000C23511133A8ECAAE91B26708A7B3A55AFF9CB1ED693A23C2DEEEC7AB4CF17D0BAEAE973F521AF41DBEB56BFAC231A5FD85FE0A184871D032CDA693354DB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{"ids":{"model_iphone_15_pro_max":{"productName":"iPhone 15 Pro Max","productNameWithMaxPrice":"iPhone 15 Pro Max","slug":"model_iphone_15_pro_max","credit":{"value":650,"display":{"smart":"$650","upto":"Up to $650","actual":"$650","range":"$650-$650","minValue":"$650","maxValue":"$650","legal":"Trade-in values will vary based on the condition, year, and configuration of your eligible trade-in device. Not all devices are eligible for credit. You must be at least the age of majority to be eligible to trade in for credit or for an Apple Gift Card. Trade-in value may be applied toward qualifying new device purchase, or added to an Apple Gift Card. Actual value awarded is based on receipt of a qualifying device matching the description provided when estimate was made. Sales tax may be assessed on full value of a new device purchase. In-store trade-in requires presentation of a valid photo ID (local law may require saving this information). Offer may not be available in all stores, and may
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 14564, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):14564
                                                                                  Entropy (8bit):7.985496071913121
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:EPd1H5N+/asjN22nG77SGg8cRAwyc3b4I4zv2q+AY5:EPPHfq5jNnnG7m8c+oJ4yTt
                                                                                  MD5:2D9EFF01A49BCBB99ED1304706F35EAC
                                                                                  SHA1:F4C7C7E7D9F4B6ED0CEBA994FC754E5D59A6580F
                                                                                  SHA-256:590C08BF53A65D226437D76C195520D30B789E44B3C4E844E413A961201F7B1B
                                                                                  SHA-512:1A77512B33617AC434B151FA927B04D12319D54D4C550CBBC17140796045ADCB6407112E068D0FF80BD323F10A15DB2BE16E56AF4B680F7CE72D39A31A711EEA
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/wss/fonts/SF-Pro-Icons/v3/sf-pro-icons_semibold.woff2
                                                                                  Preview:wOF2......8...........8..........................`..b....b.....<.w.6.$.....J.. ?meta.K..F. ....ko%..n.. ..f$...U$.JN....'..c...`.U.NP..c..(.\0....@.;[..,... A"v :=...Bm[8.a.I]...-.U.....xi..r.........9:q.y$......$....K.K.i.[8..S..DX,..-[nv.}o`.B....nQ...V.F..".jBB.QJ...i....4..B ...'@(.4...U;.......;..-.p.=..+X......v..x..T.F..?B.K..,...X...w.......v.F..4..y......~.}...0..........P"-il....x."_Q...+.|.Y..6.........|..h. ..`R...ons_..=.H.....2aX......... Z...x3...n..f.L.\..."....S.>......}..,.E...h....R,...Ga.8...k.~]....4M....W.........X..p.1%I........4.*Y....J:.s...,..X^4$.....r.....0.7.,9.'O......@...Rr.Li....p.3..xj..+..@...k...I.TE....~..~...-].RL!b........h6.....b..K...t....L.....".....6.E...L.@..on.......f&.>.{ .w[1....#..Du.j.}.|.pdg..d.`+...Pu|....#.....NgAO?{....o.....J......./..G.a.`b......wC.*..........".6.I.(IJ*EN.MI)CM-KK+GG'... U..t.l2d.02...@..B....q*V.D..R...q(W.^=...,.41j..M......Vg0`-P .U+....>.@..........h&x../K.#.B.KiB~2
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64731), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):940276
                                                                                  Entropy (8bit):5.327578382933299
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:ilEGYMJSZ9xSfXEOw1fbui3LAF4X6QCIHt6wb5CQFTPATOjFyA6Y646dXbx/+kku:iGGYMJSZ9xuu1fbui3t2F
                                                                                  MD5:B9D388DE8E6BC8365EC388716DA78622
                                                                                  SHA1:BA03BD484B26835FFB478CEB8ED94753E369EBA8
                                                                                  SHA-256:88DA2188D6F4F7B1E1CB5D0BEDE361E561885656EF94A547514162B5C15556AA
                                                                                  SHA-512:DF19B4A3D13F02CF11DB84F70963E5808324EAA2CC939D78A0765C9CF31BE30525EFF608BE8620D5FC2833CA08624D8E7024D565C15015CBD9B8C928C36C418C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/home/bw/built/styles/main.built.css
                                                                                  Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}body{margin:0;padding:0}ul,ol,li,dl,dt,dd,h1,h2,h3,h4,h5,h6,hgroup,p,blockquote,figure,form,fieldset,input,legend,pre,abbr,button{margin:0;padding:0}pre,code,address,caption,th,figcaption{font-size:1em;font-weight:normal;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}main,summary,details{display:block}audio,canvas,video,progress{vertical-align:baseline}button{background:none;border:0;-webkit-box-sizing:content-box;box-sizing:content-box;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus{outline:2px solid #0071E3;outline-offset:0px}:focus[data-focus-method="mouse"]:not(input):not(textarea):not(select),:focus[data-focus-method="touch"]:not(input):not(textarea):not(select){outline:none}::-moz-focus-inner{border:0;padding:0}html{font-family:"SF Pro Text","SF Pro Icons","He
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):244
                                                                                  Entropy (8bit):4.966856967553873
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:tI9mc4slzN3tt4pk0SKpWldnQltjImqZlllRpn:t4R+prSWWLQjjIhlllRR
                                                                                  MD5:16CB406B7E5A57DD1D4863AE6734DEB8
                                                                                  SHA1:4F7FB91C31D3FDA7E461CFFC3E66E48EA655061F
                                                                                  SHA-256:9B3877801C4590B3FA99018330DE17DDBBF15283BFB9C1B8E1D3EB4454CB8F01
                                                                                  SHA-512:1032A96643BC8938325BCF1E0318670AFFBE2DD53CDB0997B51E4F79423AE3C7F9CCB9F288707924F34CE324B864000E1169E0A4C7B1D3704835A290EDE80991
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="6" height="11" viewBox="0 0 6 11">. <polyline points=".675 .925 5.323 5.5 .675 10.075" fill="none" stroke="currentcolor" stroke-linecap="round" stroke-linejoin="round" stroke-width="1.1"/>.</svg>.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (14175), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):14175
                                                                                  Entropy (8bit):5.241756044450515
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:CYq9S8OxpkUPfU4mbIwKrCiIkBXmdgnD15PhvwF+GwVTAc2XI:CYZjPfU4FwGCiIkBrG0GwCY
                                                                                  MD5:D87AA5188A9A04C462D9D7452EDB1B20
                                                                                  SHA1:C52ADF3CBECF823A9ACFB33137356D566B1B4F94
                                                                                  SHA-256:9B4FFD68F881FB0E47FEEA921088E6B6610EFE52C8EEB8A574A51DA978FA736B
                                                                                  SHA-512:D5486CB6B5BAAF3937E0596DFBA002782E3BD2B8C915DDFD6BED27440A123897A75042DC9676880D9109FB7079F73F7075E217971EBDD4A34F2E6C332C618C62
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:!function t(e,r,i){function s(o,c){if(!r[o]){if(!e[o]){var a="function"==typeof require&&require;if(!c&&a)return a(o,!0);if(n)return n(o,!0);var l=new Error("Cannot find module '"+o+"'");throw l.code="MODULE_NOT_FOUND",l}var u=r[o]={exports:{}};e[o][0].call(u.exports,function(t){var r=e[o][1][t];return s(r?r:t)},u,u.exports,t,e,r,i)}return r[o].exports}for(var n="function"==typeof require&&require,o=0;o<i.length;o++)s(i[o]);return s}({1:[function(t,e,r){"use strict";t("@marcom/ac-polyfills/Array/prototype.slice"),t("@marcom/ac-polyfills/Element/prototype.classList");var i=t("./className/add");e.exports=function(){var t,e=Array.prototype.slice.call(arguments),r=e.shift(e);if(r.classList&&r.classList.add)return void r.classList.add.apply(r.classList,e);for(t=0;t<e.length;t++)i(r,e[t])}},{"./className/add":2,"@marcom/ac-polyfills/Array/prototype.slice":6,"@marcom/ac-polyfills/Element/prototype.classList":7}],2:[function(t,e,r){"use strict";var i=t("./contains");e.exports=function(t,e){i(t
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):16
                                                                                  Entropy (8bit):3.875
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:H3DhkY:TL
                                                                                  MD5:ED6A8FB1C6030EF984B87663C1DD3DBF
                                                                                  SHA1:9B9243A21B4CA8A2CFB4D4D81147B19B55559EC6
                                                                                  SHA-256:97B1C75C74BB6107BFEA02888EF2813D46B367E0FF7CACB1DC5C2A59F4073C53
                                                                                  SHA-512:2A04516619872FCD50A5172AC551A59AA949F14F2DF8D57CF4E309DCC8AD1428172C4674B08590D2690C4758D7E32918C014BF20D0991FFC3569088EB7300CFC
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmv569_04GndhIFDcfHjo0=?alt=proto
                                                                                  Preview:CgkKBw3Hx46NGgA=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:downloaded
                                                                                  Size (bytes):1232
                                                                                  Entropy (8bit):3.9514929773448615
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:t4U1ur9jWlrRnTOVWBG1mU5R88y9H6RfQPrNXqa9euWRkjV/sfBMVibiSJ:Pm9jAVOVZ5RnfQPZaa9enRgVYMei+
                                                                                  MD5:680C9F875A3E93C1EB034BD135E7445E
                                                                                  SHA1:9E7695D5BEDBA1BE2498E7A6FFB13290CD1DE47A
                                                                                  SHA-256:DFBBA515A45A8E773061E0A5671E0FD1EF22C117C30F4D403392B434789B35D6
                                                                                  SHA-512:16C5D3F504F89552BD8A0869213FFD438761D9DE9B197CD16F901362E74CA54A47AA3B733BCBBECC202615821FE54E38C7713CE63E3FDD636DCB4B2A516F91C2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/globalfooter/8/en_US/assets/ac-footer/breadcrumbs/apple/icon_large.svg
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="18" viewBox="0 0 14 18">. <path d="M4.02,16.23c-.25-.16-.51-.39-.77-.71-.18-.21-.4-.51-.66-.9-.45-.65-.82-1.4-1.1-2.25-.31-.93-.46-1.82-.46-2.69,0-.97,.21-1.82,.62-2.53,.32-.57,.75-1.02,1.3-1.35,.55-.34,1.13-.51,1.76-.52,.22,0,.45,.03,.7,.09,.18,.05,.4,.13,.66,.23,.34,.13,.53,.21,.59,.23,.2,.07,.37,.1,.5,.1,.1,0,.24-.03,.4-.08,.09-.03,.26-.09,.5-.19,.24-.09,.43-.16,.58-.22,.23-.07,.45-.13,.65-.16,.24-.04,.48-.05,.71-.03,.44,.03,.84,.12,1.2,.26,.63,.25,1.14,.65,1.52,1.21-.16,.1-.31,.21-.45,.34-.31,.28-.57,.59-.76,.93-.27,.48-.4,1.01-.4,1.56,.01,.67,.18,1.26,.52,1.77,.24,.37,.56,.69,.95,.95,.19,.13,.36,.22,.52,.28-.08,.26-.17,.49-.25,.68-.22,.52-.48,.99-.77,1.43-.27,.39-.48,.68-.64,.87-.25,.3-.49,.52-.73,.68-.28,.18-.58,.27-.9,.27-.22,.01-.43-.02-.64-.08-.12-.04-.3-.1-.53-.2-.23-.1-.42-.17-.56-.21-.23-.06-.47-.09-.72-.09s-.49,.03-.72,.09c-.16,.04-.34,.11-.56,.2-.26,.11-.43,.18-.53,.21-.2,.06-.41,.1-.61,.11-.32,0-.62-.09-.92-.28Z
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 141324, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):141324
                                                                                  Entropy (8bit):7.998278042883188
                                                                                  Encrypted:true
                                                                                  SSDEEP:3072:eYkiPnYDZFTN4qsTu4wss99dWZC1ecIjh9g0K8qXQfTmKT/qlEpc:BP/YDbTN0Tu4Q9QE1eb+k9T/Mcc
                                                                                  MD5:33A7D5404818B1B4E4C9D52607172871
                                                                                  SHA1:A85C1EBA34FC7B4D5991FD39E52731F39C257C4A
                                                                                  SHA-256:1CD2500F652E5F7611DC8735B1455D572A7AA1CCEDE57D8E375FF88023CF9CCD
                                                                                  SHA-512:CCBE01170AEA784ECDB3E9EFF8D0029E95636A22B3764C5B7EE104A76739D06A6D05E0787EF2E8E6921577E04C618D303057DDD834BB1245FA86D4DE70BF0CFA
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v1/sf-pro-display_regular.woff2
                                                                                  Preview:wOF2......(.......9...'.................................`*H......r..b........t.6.$..X..\.. ?meta.|.... ..G8.t[.\...*q.W{.6...Y$..m[.r....a..W...>G...U..W&....o$M......#............'..7.v.f......E@ ..j.}.....T.e.....C.e.DEx..M..0.D.M..pchf..6EA9..43,..4..2s,........|=...*.6T..Z.=.o'>.&..;....~#.F5S..7...>....'u7E...........k.}..U2=.LaU..<'.t.v...^l^.....$.P.I..|..f............fa/.uu.C.q.W....V.5..9.L.X..(:..5J...j...jp.."29u...d..B.....|...2..A./.T...Ve.....l..r.T....[-.-"...{..*..R..2A/.D..Z.l.f.3..ax..e...e.....).....%.$M.4J...F8..L.3.z@.r./X_q.Mv....,.o9..U.OSr4...#........1....][Ug.k.>e'..0........Q...w..|....G^.:.._.m..%.2.b.6...~...^...gi8..%.0i..p.~J..\.^lG.(.I&...:..wgJ.9V.k@...F75Ps.K3I.``F.Rn...'.. .Pj9..e/...S.{...4...].5.....hZJk..Z.H.IP.%....Y&X.Fm..q..+".$....(.D...di.lt..q.%.{`_..voO...}F..._.X....x..e..D...An.... Z...oC...V.-...XSV.....~bO}.=..`nU#..P....H..`.`.Q#6*.........k#.+.H....*.".....w...1.Z.X.A......D,......^../!m....*..a.kB
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (48305)
                                                                                  Category:dropped
                                                                                  Size (bytes):48371
                                                                                  Entropy (8bit):5.431493415109361
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:ZfTgJOBMROjdyGBaXBr7VGKTLHPcJHyWvcTiWs2KjoU28RwQ51xu:tTg5QcFU9uK5w
                                                                                  MD5:C5D25A653AADF3F7F170E53121DB8F8D
                                                                                  SHA1:7ABF40D028A6FB20E96BDB927FBC56345F66AC5D
                                                                                  SHA-256:40AE10BBC0025D29091B2FAFB2A66F0DE525B0D6E130D1A25063E23EDBDF61FE
                                                                                  SHA-512:A35FCD0B6621D78809EEF47BBC7391303DC0DF5075FE602600370BA027BDE84A5FE7751FAD27AAAADF6B3A0A7B316BF7760B46C04E8AE207CA7106F964F87BFE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:/*! For license information please see echo.min.js.LICENSE.txt */.var Echo;!function(){var e={534:function(e,t,n){var i;!function(r,o){"use strict";var a="function",s="undefined",c="object",u="string",l="model",d="name",f="type",m="vendor",p="version",g="architecture",w="console",v="mobile",b="tablet",h="smarttv",y="wearable",T="embedded",S="Amazon",x="Apple",E="ASUS",k="BlackBerry",D="Google",C="Huawei",R="LG",L="Microsoft",N="Motorola",P="Samsung",O="Sharp",M="Sony",_="Xiaomi",I="Zebra",A="Facebook",B="Chromium OS",q="Mac OS",U=function(e){for(var t={},n=0;n<e.length;n++)t[e[n].toUpperCase()]=e[n];return t},F=function(e,t){return typeof e===u&&-1!==j(t).indexOf(j(e))},j=function(e){return e.toLowerCase()},z=function(e,t){if(typeof e===u)return e=e.replace(/^\s\s*/,""),typeof t===s?e:e.substring(0,500)},V=function(e,t){for(var n,i,r,s,u,l,d=0;d<t.length&&!u;){var f=t[d],m=t[d+1];for(n=i=0;n<f.length&&!u&&f[n];)if(u=f[n++].exec(e))for(r=0;r<m.length;r++)l=u[++i],typeof(s=m[r])===c&&s.l
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 108 x 108, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):15116
                                                                                  Entropy (8bit):7.976310130390844
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:A4ZYS8np70CQGywN76uKuUO0kd3Lyr7tOhqgCIsg2QAL:qS8np777tnKuUO0kd3LWpOhqgCIs5L
                                                                                  MD5:94FFDB6936CE72F0DC4B5890835C09AE
                                                                                  SHA1:44D15714222B1A12C82F64BC7B9260AA886BEFDE
                                                                                  SHA-256:DD25324CBF4E5073EB88D606E55C95D7C3ACE5D66731669F1567ECD414DCB5B7
                                                                                  SHA-512:A223AF61AA7E3CD891056D24B20039D1ED69C7D13B16D5EBC8038B2EAB7F2C8AFE19D7E2C35ACB1E07BD4D749CDDFA95ED7B7B7A0F3A7914B60FF8456792D1B4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/step1-chat-specialist?wid=108&hei=108&fmt=png-alpha&.v=1655399908966
                                                                                  Preview:.PNG........IHDR...l...l......fW.....pHYs............... .IDATx..}.T.Z.m(..{G.;...wEE.......X@.D....&.D.tP..)*v...9...7....9..w....=3.4.IvV\3..........}.>}..O.......}.>}..O.......}.>}..?.~..g..~.....]~..*>...~.......V..?.2.?..O..EE.m.P...N...e...+B..._.ta.U6...._p;s.X\D...^U.......x.Q..F...t...Oh~. }#"h.....M.....uUe..(AOW.z:...P...&t.4.....=.....k2.d.|..6V.N..>...?...:._>.......?.........88y.*=.-hk...~O...]m-hj.S().CCM..j.PSQ.......,....v.Eyh..BWK..q.L....'>*..m.+..-...m.....mMrI..VsgL*.TS....z...{AGS......e%E(..AQ^....gB...(+A]U..dN.d...JCVZ.)>....?.X<?1>*...wr.>.c....O....?.(...Q!..}..&-...tu.....z....ee.....yyJ.Q...4T...KT...-M.hkiAWG.:.Z..K.....:.H.99.x\....W.w{....PS.......m....b..W.'u.4...h6....U..}Z..T%$..E...D..BNF.J....-M.,M.......UU.hji..^..N.{..\.....eE.H...JBAV...-.7..y.X.twti...U...C..c{..6..RMI...j4/...e..UR......@ZJ.y99h.......44h.......%.....#).i...,.=t.i.$jS$.KKQ.I.$..z~.O...|z.tgti..{.....7..o.....9..(--M....A..PWS.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 154460, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):154460
                                                                                  Entropy (8bit):7.998585639718606
                                                                                  Encrypted:true
                                                                                  SSDEEP:3072:eqHTBqMgBINu4/tuiPxHU9LW5dqcDtzgUcOcSxGdRs+7fgPPbF7gD5:lTozeLpHU9Krq4GOzxGXs+rYDFS
                                                                                  MD5:87746EADE3E253A4627CBFB7B623E0C2
                                                                                  SHA1:CF2CDAFF548F56CBED177496FC648E6ABFB42D4D
                                                                                  SHA-256:F1106E805D9BECBFC348FDECB2183031E7D0699057A2474A53818769FA54C9E1
                                                                                  SHA-512:25743612DA1448D3E736EC4A497C6A8ED85422B323E751508C59BC1014F1D350EC4B2C796951C427DD2C75A44D3CFA82269360EDC0180FA17BE19B34921785F2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v1/sf-pro-display_semibold.woff2
                                                                                  Preview:wOF2......[\..........Z............................X....`*H......r..b........).6.$..X..\.. ?meta....6. ..G8.t[....Je.v....u..*1.%R3.."..K3 ....bx.6.r,..~....9..".,..5.k,0S.k.........w..'j...,....,{.r.\..F.h...$...I..W.Sd.#.......jO.j.g.Z.>.80m..vF...ic....&rb4..`i.......i:.#..p.B(c...#/B....+.......uMl&W..h?5".......M[....`..Y.n..U.J..].g" _.$n...3...6f*...9....o...TO.T....<*u.=....p.E.c..<.4s.w...%...?...,L^...<.*....b/~..q?.sx..AD.kSNhL..:V./...``..8.._.....`..c.c.z...&.$...&..W.t.....At...*.......Au*D....~}[ .]x..7.L..O*..."`Zi......?m......C.Yr.2.4J... ...R..i..)^t......E.._.u.(....T................/..}:R.2..d>..0....{.h3.../....;.zS.^..7l..|....M..\.W.g.o...........E.X...S"V...D....q>.N.._D.%A..0.-....{|.F.;|...j......<./.KxP..f.....W..(..0%....8N.f...#U..Ox...>..*o...:..Ze....5.)+.5;mR..q....P..DE4:c1F.1.;...O4}....y._.G.?...t.'....EweZS.`.T7.u.(p..T....y?v..J..q....EE0..O..D..J..v...zh..Bq........<*JE.....6s.....{ZB..y..C..q.b.<.&.sF....1.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:MS Windows icon resource - 3 icons, 16x16, 32 bits/pixel, 32x32, 32 bits/pixel
                                                                                  Category:dropped
                                                                                  Size (bytes):22382
                                                                                  Entropy (8bit):1.7993121781592736
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:sSY37LOM5M80I15CEARV/acnFNOpaF/vXE:sSw7LOekI1EE+fPOpaF30
                                                                                  MD5:891E510219786F543CA998282ED99F45
                                                                                  SHA1:19FE2FF6A2418BCB44B02308B998CEF84199EE08
                                                                                  SHA-256:E4BDF72E2F803F7E19907C12F407AC7F7CD5F1F94BFD730B9BE24B0D49191B48
                                                                                  SHA-512:E6729E7E1ED1909297317E249ADB7AF6C230B2A7082EA792C7776FA5037C8ED8AAF02BCC4015334B6C439732F965CE19291FFE863126D0C20BED9A0C89C4A95B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:............ .h...6... .... .........@@.... .(B..F...(....... ..... ................................................................................................................................................................................X.......J......."...........................................V..............................................................................................X......................................................................................................................................................................................................................................................................................................................]...........................U.......................................4...........................v...........2...t.........................................................H...9...................................................................c..............................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):873
                                                                                  Entropy (8bit):7.566561212440442
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:S/6yn2iLV5lPG+h+oORrJEPuRbObN7iLQlQ5:S/6ViLDNZh+HRlEP0ObVEQl2
                                                                                  MD5:BF66915D95BFC8918232CDD779FBADCD
                                                                                  SHA1:82DB7A6BB43C0365AEC2D3D90F9F7701E23BAAAD
                                                                                  SHA-256:F7E2435B3618E286A2E5ACCB6D295C9E1BC2E06019D505A9A4F4D40A1DA00138
                                                                                  SHA-512:53A7EDB9801A58E7B9AF021C379EA79C27ED1648393B086EC97D17171499F6BB00BACD5B347BF9282013C03BAD2A4ED08A6D1C21BEEA18F829512995C186CE95
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/desktop-bfe-iphone-step1-bugatti-banner-lightyear?wid=48&hei=48&fmt=png-alpha&.v=1724793407797
                                                                                  Preview:.PNG........IHDR...0...0.....W.......pHYs.................IDATx..X;h.A.=.%...H.U....TB..^.........b@..".......hJ.T.....QLaa.CAD...#............n..9..3s..I4r o.,.0.,.(!.I.&fc..&.B..."..b....Q.B....).I.=.*...`.......a....S..1..,.(h....U..%..Q...6.nQ...I..1....)X..G......o..D...{.vx.PP.`1%x8&.I...Z&.b/.~V...Q.}...1....g2..f.o....)x.......".o..()....x.......LS...)....,.M....5.$.:L^....u..R..r......;..0oY8.o.....d.DA;.s...f....e.e..tY.]u........"..C.;!.....ko........r.8..I....W.lN...S...Z.._.......K.&%f..k$.0......9..j.#)....@@9..r....MZj...SB...N.x.&.J....Y.NKj.,L.Z)...:..^...!...^......0.x..V .lJa?._..g..h........(8.x...L..9.|.yB[..YM..D+.T.n.:..u&..XkZ....d...^._.'.....[.v.r.|D....G.v...7..a.,......S.1|....U..a...6..G<...Z..Wu.m......;)8N..5.m...6..~H..Jh...?..C}#..&.B..."..b..dab6f o.,.0.,.(!..zM.....x......IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):40
                                                                                  Entropy (8bit):4.484183719779189
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:ePb2i4mzT+2YY:Wb5x1
                                                                                  MD5:00F71EC2A2D0E38B594B6C8A22E4BAFD
                                                                                  SHA1:A87E98FC1F161D0949EEA79A36B77057854A5A6D
                                                                                  SHA-256:8D6D8E9DF1A31C461ED6D7AD794869368E4900D69AA2BAE44DB0FD1912747090
                                                                                  SHA-512:4BB3286683A6CF6BEB8D4374255CA1DEDD0E316EFE915E5A8A1987E1F8C75484FA4873DF3FCD7427491C891634D4F120468E1E838B46882B3F40CBEBB07AC6D2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSEAmZexU0XoKIpBIFDT0fUzwSEAnYB3OKImBF3hIFDQbtu_8=?alt=proto
                                                                                  Preview:Cg8KDQ09H1M8GgYIZRABGAMKCQoHDQbtu/8aAA==
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (945)
                                                                                  Category:downloaded
                                                                                  Size (bytes):131882
                                                                                  Entropy (8bit):5.376896897488642
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:XtTqru1xouE1ZTnPrMiY6WRdA2qZpXnBnK3xsVdFE7zptEvp62kdS6F:JmuWl7ndK3xsVdKEd56F
                                                                                  MD5:64141792105EA4861F9F33294D65AB81
                                                                                  SHA1:506D9100CAA070005A890BD496DE64C437D6D008
                                                                                  SHA-256:21758ED084CD0E37E735722EE4F3957EA960628A29DFA6C3CE1A1D47A2D6E4F7
                                                                                  SHA-512:30E0A9AA84688AC093C09F2F41089C899BF4A9CA5138289D7A4DC64C54BA293936FB2EE6BA724894A09590509863EA7712B6055C28E61639DF4D34520B538759
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-vendor-1.23.1-aba25/dist/react-dom@18.2.0/umd/react-dom.production.min.js
                                                                                  Preview:/**. * @license React. * react-dom.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){/*. Modernizr 3.0.0pre (Custom Build) | MIT.*/.'use strict';(function(Q,mb){"object"===typeof exports&&"undefined"!==typeof module?mb(exports,require("react")):"function"===typeof define&&define.amd?define(["exports","react"],mb):(Q=Q||self,mb(Q.ReactDOM={},Q.React))})(this,function(Q,mb){function n(a){for(var b="https://reactjs.org/docs/error-decoder.html?invariant="+a,c=1;c<arguments.length;c++)b+="&args[]="+encodeURIComponent(arguments[c]);return"Minified React error #"+a+"; visit "+b+" for the full message or use the non-minified dev environment for full errors and additional helpful warnings."}.function nb(a,b){Ab(a,b);Ab(a+"Capture",b)}function Ab(a,b){$b[a]=b;for(a=0;a<b.length;a++)cg.add(b[a])}function cj(a){if(Zd.call(dg,a))retu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (17343), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):17343
                                                                                  Entropy (8bit):4.627450998921239
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:vgCNWyVCrrVqofi2SlGDbtEPVNrHfeNDcEewY8r0fJiVsldiKCbaFlepg9hNdLDh:vslEfEewe
                                                                                  MD5:84BA3840A34BD01983B6AA6D02D0A935
                                                                                  SHA1:718367ACECCB6F9BD7E8FFCE788E604F867738D1
                                                                                  SHA-256:F41F90C9464982BBB44774BCCB2C63B4993BE67B1A0519D1C203C71ECC626BB3
                                                                                  SHA-512:32F132E4323DEB02B71797DE3E293DB84C7C0139E2E4A6224E0EB54E260A2E1C2917AA32F6BE2EE56A4EDE27319ED6C9EF2A41093EBFD71C17226B1434874637
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:window.dispatchEvent(new CustomEvent("graffiti:tag-loaded",{detail:{events:[{type:"custom",selector:"analytics:initialize",priority:100}],triggerOnce:!1,libraries:["adobe"],data:[{key:"charSet",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["properties"]},o:"m",s:"c"},{e:{t:"i",v:["characterSetForCountry"]},o:"m",s:"c"}]}},{key:"Area",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["area"]},o:"m",s:"c"}]}},{key:"Prefixed area",datamapping:{type:"string",v:"v0",value:["aos:",{key:"Area"}]}},{key:"currencyCode",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["properties"]},o:"m",s:"c"},{e:{t:"i",v:["currencyCode"]},o:"m",s:"c"}]}}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, MP4 Base Media v5
                                                                                  Category:dropped
                                                                                  Size (bytes):684
                                                                                  Entropy (8bit):3.400282111121325
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:jOJoBS6XXSkMtWnZkR/tS2/UNv+pWGoyKmY/FsNI10sl+QBBssyT3:jOJoBS6lM/t7/UNv+p+yAFsNI13ldBBQ
                                                                                  MD5:254F2093238642C989B3BFDC2115E665
                                                                                  SHA1:0B1D88F57830475079CB0FC1BE1D1C4E1DF17C03
                                                                                  SHA-256:6100E7C03659801C6D683879504E686D4B68417A27D76F1C94EFB244AA779576
                                                                                  SHA-512:8E9863BE8440DA8C1F151905C8A49C2CE82475FEAD7B18BD72AD9C22952FF061DC5E8C2A3BF8A15C05C865AB7233CA2395B5893291C29933FE1FCCEEE848832E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:....ftypiso5....isomiso5hlsf....moov...lmvhd.......)...)........................................................@...................................trak...\tkhd.......)...)............................................................@..............Hmdia... mdhd.......)...)...............1hdlr........soun............Core Media Audio.....minf....smhd...........$dinf....dref............url ........stbl...gstsd...........Wmp4a...............................3esds........"........@.............................stts............stsc............stsz................stco...........Hudta...@swre....U.mediafilesegmenter: Version 1.23 (669.14b-240607)....(mvex... trex........................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65003), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):894192
                                                                                  Entropy (8bit):5.315422459616345
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:BbM0QEjd1iE5lFpqI4nJ2kHXtSIKYRjAegqlLF3pAUT/R:1BQEjd1eZ
                                                                                  MD5:84700EFCD91D2F5D22ED6575E3C094C6
                                                                                  SHA1:3CBD2790E28B04B191E1BA7F7A78B44E4502C346
                                                                                  SHA-256:F8992120C2BFF09BE1AFBC856FBC71CDD6F8BEAFAB846D948B333C8B5AF2F903
                                                                                  SHA-512:E21FA333D41C97C7CE0E2FB5289335D245F86A7AB5C89209FF2E0CDCC8CB705C2A4CDD6DF64CCF9258EA1AA1E329C784C210C2ABF3D28FB1052E8DBD90A34CD9
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/iphone-16-pro/d/built/styles/overview.built.css
                                                                                  Preview:html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-weight:400;font-style:normal}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:initial}button{background:none;border:0;box-sizing:initial;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus-visible{outline:2px solid var(--sk-focus-color,#0071e3);outline-offset:var(--sk-focus-offset,1px)}::-moz-focus-inner{border:0;padding:0}:root{--sk-body-text-color:rgb(29,29,31);--sk-headline-text-color:rgb(29,29,31);--sk-body-background-color:rgb(255,255,255);--sk-body-font-stack:text;--sk-default-stacked-margin:0.4em;--sk-paragraph-plus-eleme
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65475)
                                                                                  Category:downloaded
                                                                                  Size (bytes):806811
                                                                                  Entropy (8bit):5.389353702551483
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:x8UP4bALuPi2X0rVIWoAP9kBiL4PgskcFjDcpX:xHP4bAWi2X0rVIWoAP9kBiL4PgskcFji
                                                                                  MD5:A679DCE7F6D82BD5427CF3BF07B8B4A0
                                                                                  SHA1:7BD25308D6B9C57F19D9784289372ACD85BD669B
                                                                                  SHA-256:3A5D54465601EB820BE4E5D7E568A1E25BE13DA2BB8EF8E83400CC08E7C52A0F
                                                                                  SHA-512:B4F068574A2E5E3FD7690A5E9CAC8FDE4A902D36AF079E63ABB2A729E681A72E73223D940FA0CC75478432745F097479580F7FE9167AE6C9C8B50B5B5745C082
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/libs/hls.js/2.610.5/hls.js
                                                                                  Preview:/*! For license information please see hls.js.LICENSE.txt */.!function py(my){const fy=this;var e,t;e=this,t=function(){"use strict";var he,Q,K,e=e=>e&&e.Math===Math&&e,l=e("object"==typeof globalThis&&globalThis)||e("object"==typeof window&&window)||e("object"==typeof fy&&fy)||e("object"==typeof global&&global)||Function("return this")();class b extends Error{constructor(e,t,i,r,n,a){super(n),this.type=e,this.details=t,this.fatal=i,this.response=r,this.handled=!1,a&&(this.stack=a),n&&(this._message=n)}get message(){return this._message||(this._message=this.constructor.name+` code=`+this.response),this._message}}class pe extends b{constructor(e,t,i,r,n){super(e,t,i,r,n),this.response=r}}class d extends b{constructor(e,t){super(he.NETWORK_ERROR,Q.CERT_LOAD_ERROR,!1,e,t)}}const H={PlaylistNotReceived:-12884,CryptResponseReceivedSlowly:-16833,LivePlaylistUpdateError:-12888,NoResponseFromMediaRequest:-12889,IncompatibleAsset:-12927,CorruptStream:-16041,InternalError:-12645,CantSwitchInTime
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (607), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):607
                                                                                  Entropy (8bit):4.759436885776952
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:lW+TTtBmPoZwuDC98taA338S+In6rvF5xSijrvF5x2SvF5xLJnvVDD3MuFcM4OS9:4+dMoCuDPbMxvbTFPdX8FM4OxnTvaL0e
                                                                                  MD5:221B74DB11A13D56C0F11C303FD7EC26
                                                                                  SHA1:0DEE615B31BF96654910C4E9CD9ACCBB1624FB5E
                                                                                  SHA-256:35B0E64FEC0DCD2AF602494DD7FF60847528D30E40868D3B0BC4D20A6CC96834
                                                                                  SHA-512:9A62B677942B435FE13C4C893A7B162D118DFB24E4BE0E4BBAEDD7B9AAD7C7C8F53A3EBCA7BBC84427A3EFE5F49DB9B10F0C22570C6528E9B7A3A1E5F9D56423
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://graffiti-tags.apple.com/public/aos/prod/ucp6/NbDmT_wNzSr2AklN1-9ghHUo0w5Aho07C8TSCmzJaDQ.js
                                                                                  Preview:window.dispatchEvent(new CustomEvent("graffiti:tag-loaded",{detail:{events:[{type:"custom",selector:"analytics:initialize",priority:100}],triggerOnce:!1,libraries:["section-engagement"],data:[{key:"Section engagement key",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["sectionEngagement"]},o:"m",s:"c"}]}}],actions:[{library:"section-engagement",selectorsValuesAccessor:"Section engagement key",type:"initialize"}],v:"v0",checksum:document.currentScript.getAttribute("integrity")}}));
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (48305)
                                                                                  Category:downloaded
                                                                                  Size (bytes):48371
                                                                                  Entropy (8bit):5.431493415109361
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:ZfTgJOBMROjdyGBaXBr7VGKTLHPcJHyWvcTiWs2KjoU28RwQ51xu:tTg5QcFU9uK5w
                                                                                  MD5:C5D25A653AADF3F7F170E53121DB8F8D
                                                                                  SHA1:7ABF40D028A6FB20E96BDB927FBC56345F66AC5D
                                                                                  SHA-256:40AE10BBC0025D29091B2FAFB2A66F0DE525B0D6E130D1A25063E23EDBDF61FE
                                                                                  SHA-512:A35FCD0B6621D78809EEF47BBC7391303DC0DF5075FE602600370BA027BDE84A5FE7751FAD27AAAADF6B3A0A7B316BF7760B46C04E8AE207CA7106F964F87BFE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-echo-3.21.1-1626b/dist/echo.min.js
                                                                                  Preview:/*! For license information please see echo.min.js.LICENSE.txt */.var Echo;!function(){var e={534:function(e,t,n){var i;!function(r,o){"use strict";var a="function",s="undefined",c="object",u="string",l="model",d="name",f="type",m="vendor",p="version",g="architecture",w="console",v="mobile",b="tablet",h="smarttv",y="wearable",T="embedded",S="Amazon",x="Apple",E="ASUS",k="BlackBerry",D="Google",C="Huawei",R="LG",L="Microsoft",N="Motorola",P="Samsung",O="Sharp",M="Sony",_="Xiaomi",I="Zebra",A="Facebook",B="Chromium OS",q="Mac OS",U=function(e){for(var t={},n=0;n<e.length;n++)t[e[n].toUpperCase()]=e[n];return t},F=function(e,t){return typeof e===u&&-1!==j(t).indexOf(j(e))},j=function(e){return e.toLowerCase()},z=function(e,t){if(typeof e===u)return e=e.replace(/^\s\s*/,""),typeof t===s?e:e.substring(0,500)},V=function(e,t){for(var n,i,r,s,u,l,d=0;d<t.length&&!u;){var f=t[d],m=t[d+1];for(n=i=0;n<f.length&&!u&&f[n];)if(u=f[n++].exec(e))for(r=0;r<m.length;r++)l=u[++i],typeof(s=m[r])===c&&s.l
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, baseline, precision 8, 92x92, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):3182
                                                                                  Entropy (8bit):7.715830815898711
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:nDE6XL6LAt0g5j8O0Qe9/KL0EswCCjGBIeWmO:nDveLAt0Uj9TNLF9dmO
                                                                                  MD5:ADA90724B5C39624C25998DCC848C859
                                                                                  SHA1:DE71823C9FC6659ECA1F832DC6020D74462AF257
                                                                                  SHA-256:DE3615D1537BCB8172C4C607D6054BB5C0CD916A39AE4483AE59C17210B884E1
                                                                                  SHA-512:2988B31F4837767B22AC394D92E41E61B5FB5E9A51655DC8FAD8A627FE48B5D2BD9CCF319BCFBCF614EAD782B500FB71F71EEF6EB4BB92F98F0AC49D7EAA1BB2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.....C....................................................................C.......................................................................\.\...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...........s.o...O.mi...s...k..O.d.......~.R...q...K....X...C..{o.|..B..<.P.v.....k:..r^...'.$...........4...7?../..h.........@......K..}..?.n..._......n.m.w:..d#...c.........y...=kNt."^.D~..*..h..../..)...^.......M.nXCe.@<.{...IW.nx...O.^2..U.~5~...n.+.}.4.Y.....]....b.O&?.d.g...>i.@....2..2..2....}....w.....2...A..h..c.(........].V.4..J..F..x.......$..?.<Y....f.V.-.....,..h.+.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):970
                                                                                  Entropy (8bit):7.608546132174162
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:6v/7kaHuqrIZhXm98xznew3Ym/8G3INhOX296mipDGbmqq9gJd0WkrYaelQmB7Mv:SBuZewI68EINhBKqKQd6MN7RNAtanW
                                                                                  MD5:E28A3BD21D51E28F6351CD0ED7533BE2
                                                                                  SHA1:53EFCD9ECCC043AB404E12B138C47718A9000943
                                                                                  SHA-256:185CA7A85D8BF54BBF56C82CD299DA0B2FF14BDA2459ECFFE8C61CD9723291A9
                                                                                  SHA-512:023FAE7A15B543A338240CB82B66FE0C76E14B4636FF0347D71FCB7D0353F247D6F175E39420F2BF144FC3889D5B8FEB6B93CA2C4C9B2FB55E4F35A700261A76
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/desktop-bfe-iphone-step1-bugatti-banner-verizon?wid=48&hei=48&fmt=png-alpha&.v=1725054383893
                                                                                  Preview:.PNG........IHDR...0...0.....W.......pHYs...b...b.8z.....|IDATx..KHUQ.....mY.....T...F.0..%Q...^.....Q`8.i...EA5..5.. .A9..E..F6(.. (.?.......m.s..Vxa..Z...g..0s._^.t..Q.N..<:B..mb(..b...Y.P4..&E..A...e..yZyR..P...X...4..E.ju..l..}..H..Y..r..M....x,.x....`....6.......Bjv..............HN..2..K..'@.{a...uN.V.P.3.e;.ls..:....B...w.={.. ...P.[h....,XG..:.X...OA....z..8..Z...?...W.^.......Eo...............s..I.pM..-.........0=r.....z.........C.[.B(M.@....8......,@.MWb........X#W.......|J.J..@..H.1..q[3..>...&......^&4.G."b.3oPa.;d..S.L)...+...(6.E...06j.......'..t\...(1.%.Qk....U.vH....X.{........0.....8..5.Wh....$@./.I.( ...Xk..4.f..2f..!... ..y..{.Sm..4..?....{..Q..q...i...Q3.5.B...H.N...J.e........4.T..`.8..R..20.z..[e....2....'..K...1...s......q>.(....E/...(6?~.hu.;...Ch..R{.y#.\.y?@QV...R=*..N3.i.Tq.g\.R.0..Pf>`.qI.[.........h.... :...E.Pb..c...R.C..a..a..a..a..B.^.u.2.7sh........p.S.....'.t...'?...78.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 169880, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):169880
                                                                                  Entropy (8bit):7.998688662033474
                                                                                  Encrypted:true
                                                                                  SSDEEP:3072:34viM0ZsJFCpKS06b4rjYu+J/+5Yo/xlZKAZFKkEfY3isxjv84J:giM7JMo6cIu+J/+SAJHZkzOiK
                                                                                  MD5:09FB0327FF81B3186001B2ED71717A31
                                                                                  SHA1:72CFBB4127E0A8F8E7341D26229A9C91F25CF791
                                                                                  SHA-256:970E676C52B275A819AB9170EC4427370CC6C7033AA2E6B0B9CB71B977B72542
                                                                                  SHA-512:BBC27177D2F9B1FBB98E944C50B83D48E654C1A84E7D317D9D53D9E8E95CBEA8A8E722420C3B7AE1EF83BC7A0F273BDF247F3EFB36D45019C44012CF11BA5BE9
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v1/sf-pro-text_semibold.woff2
                                                                                  Preview:wOF2...................)...........................N..N.`*H...B..r..b.....0..S.6.$.....$.. ?meta....d. ..G8.t[.....w.....T.*.....m.#@...Gw".c..eHi.8T.*....9 nl;.ji.sl..)...9...............3I.lvs.. ....Zk.hOm...jt..>.Q.U.n.......'..L.+.w[)zE.....W#....X.k.SI.....(.L.L.SLM4..w~1[6..2S..+.+.....j/.JN.....0P..C~.+6.........M.sA.X.z......9.....n.!td...r.!..+..O........'y.K.....:.V.....@.a...T.r~8L..h)A0)-.....F..f...V.&b')sY....jsf........"...1|.h....T..s..J.sz.....DEd!u.D1....D..S.Y+|..[:....i.-{}~..5B.NQ....5Q...S..Qo..._..._#/..Obw.M........,{E.ck".....70.(.8.Q.......d&...x7...L6.s2.9.Q.L#(K.....cp...W..f.Q..2......gQR.$e....g.R).9*d.. .!.x..........c.2.S..i$.i.v..>.m/.0@..A....S.T........6.x\]fea..x.*...jK.......T'.{..x[..!..|....w/^.E90".=..7.P...../b~..vx^..^.mK...........i.J..... .q.@R..d.K....M;.Ah".\..Q;.C.%H...'...=.}..{He.....lu.H.._.<.E.....>..Ib~..........#.LL.&2.B).p.qNPn....b...t(....>....._.G.G...<....O..R....SQQ..t..67...m.\.M].M.`nn#Jb.E.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):246556
                                                                                  Entropy (8bit):5.326117611026774
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:NhXj5qyvJ73qK6gN+cO7DytgqsEGUB18LFL7fpbc3UYRMlilIT:NhX9qyvJeDXDytgqsEF8BX
                                                                                  MD5:EDDF273C97DB9D46A7CB61D1FAD7AFE0
                                                                                  SHA1:17AE4C72E4B7302C714BD04830B03E9166DF6F3D
                                                                                  SHA-256:BC8BD37C0B3BB28783E9B321604424B3CBF77EAB0F51B30EB21B5693679293AE
                                                                                  SHA-512:CAA92AFCBEC5C82C4C718BAB006938BCA1FAAFAAA9037F425989065086863FF384536254B3DB54995DA064EFCDE358E401C72EAF3AA8B769037CDCB9E53824D3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:!function t(e,i,s){function n(a,o){if(!i[a]){if(!e[a]){var l="function"==typeof require&&require;if(!o&&l)return l(a,!0);if(r)return r(a,!0);var h=new Error("Cannot find module '"+a+"'");throw h.code="MODULE_NOT_FOUND",h}var c=i[a]={exports:{}};e[a][0].call(c.exports,(function(t){return n(e[a][1][t]||t)}),c,c.exports,t,e,i,s)}return i[a].exports}for(var r="function"==typeof require&&require,a=0;a<s.length;a++)n(s[a]);return n}({1:[function(t,e,i){"use strict";var s=t(5),n=t(6),r=t(10),a=t(8),o=t(34).EventEmitterMicro,l=o.prototype,h=t(12),c=t(14),u=[h.BUSY,h.CHECKED,h.DISABLED,h.EXPANDED,h.HIDDEN,h.INVALID,h.PRESSED,h.SELECTED],d=function(t,e){o.call(this),this._options=e||{},this._selector=e.selector||".navitem",this._allowMultiSelection=e.multiSelection||!1;var i=u.indexOf(e.state)>-1?e.state:h.SELECTED;this.el=t,this._navItems=t.querySelectorAll(this._selector),this._navItems=Array.prototype.slice.call(this._navItems),this._state=i,this._navKeys={},this.selectOption=this.selectOptio
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                  Category:downloaded
                                                                                  Size (bytes):225709
                                                                                  Entropy (8bit):7.989142103638837
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:uFxkQFXpGXWCKNaCwKCdU7Kvrq2ytcW4wNedabNDHYP7Qjav3rl0iceiSG1J4k:u3NFEXZKYUGvrq24cWtbJYTF/fihp
                                                                                  MD5:1D571D4F45EAEDBC4BB2DC1A889093DA
                                                                                  SHA1:89A56915CD839C9CF43EB50B6A8CF3ED7B35830C
                                                                                  SHA-256:B06E41D008C177AB33B2FB30B635EEE16A8B86ADCBFEB0C2E22A643A96A4389B
                                                                                  SHA-512:278803FEAF8FCF7EC80E748F8FCC1B4CE37642BB17C71D4EC4DE33B91DA28B7DA2239593DF37FBECBAE3A23B56471E107557748D5CB7AAEEDF6247D84D7657D5
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/105/media/us/iphone-16-pro/2024/3616fe73-ad74-4b7f-8b93-a4c0f0b6a2d7/anim/highlights-apple-intellegence/large.mp4:2f87782b79546d:0
                                                                                  Preview:....ftypmp42....isommp41mp42....moov...lmvhd..............u0..I.................................................@...................................trak...\tkhd......................I.................................................@..............$edts....elst..........I.............mdia... mdhd..............u0..I.U......1hdlr........vide............Core Media Video....<minf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................-avcC.d......'d...R0.._.p.. &..{. ...(.......colrnclx...........fiel......chrm......pasp............stts....................ctts.....................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 144 x 33, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):3630
                                                                                  Entropy (8bit):7.930964252114243
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:DZ8ewbjqlzMGcui82uIbSnGkcvfW2nNP5DWQoBZ0cq+34vpknDarkQRGyKKCnt0y:DZ8ewbeHAug0GkAW8NxoDxjnOQ2GLqXi
                                                                                  MD5:A7EA0078C152F03AD80527D1B86127F6
                                                                                  SHA1:82056E736323CF0572D699BC8AA4AF98525A979A
                                                                                  SHA-256:4298C2B1DFD6B55086E52D5AAE7FC8B0DA928774CC8AD196BD1B15DCB4C6252B
                                                                                  SHA-512:89A627EE23F0D7863575921832F789F433BC5AF2A6F0F0E88A8FE3950D1E98314FA14D053BC1394A0C5C7352D89360333744E9DC58780E027196D0402F7F5DF8
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR.......!.....6."h....IDATx..\.........].E....@ ....x ....g.<.x.b.....D.D.y`.....}.5..<........1.....A`..=...._....L...+....g..j......^.y..);....9.;.H......a:.e`.0.x..+p-P.D.-......./..?C.........{...v..q..y...5.E...M/.......2p.CY..I..Q...n5.6.....8.K.2wR@ .O.+.s...@.Q...N''d=...3....z;...%.h.I..\w_.MT..h.........|_`O.LFcK'.G..y........^.Ze.q.W...R.MP^s.'.....,.o.#.).].FN.Sn......t.i.-p...d..t2...M45.)_..u..Du...;....A*............V....4......}Uz.e.>..CG.Ar.E..F....".L.x`....c...XX...`..7.H..'...wD..I..^Y..&..t.......M]e.l..l..+.}:F.Y.'...o.......Q...I.9@yM.J..{.eX.E.d2...\.......l,....q.e..o...]y..._YeU.....7.......k...L...;...h...."`.......Y.L.0..X.y......Kv.6{.u...L.....Nf.&A..2..)...iG.q.O..g4..N"..h:......k8..:o^.Lr5.$.c..+-..#/h.....h....Vy/.z"..}.Rd/\....$....&.TB;5.L..j.DB..F~H..*\........!.d@'..Vt..VQU.+....7...*...A.|.....D.v=5....:........H.U..3q(.}fh.t.......S;...}..z6.XH...k.#..kD.Wj.[.....o...#./...*g......zF..-Rg....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):40
                                                                                  Entropy (8bit):4.239822782008755
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:mSqDhkoSb9inuSb9inY:mSiob99Sb9L
                                                                                  MD5:96D9E5194E3D5606D32117473F25414B
                                                                                  SHA1:7533A06E56B35BFFAAA7D4C92C07F4457BF637E2
                                                                                  SHA-256:FEC72E40F817DB789F9EB54F36BD9FC8876FBF1C8A9B20E29AC0FA022C379E07
                                                                                  SHA-512:AA93E478800D8924C4DEC46456B17C3C4C81935F9A7D48E4688643B22C4594B4AEB6E92C216788C844BD9D3C0FE6BA666A2979A1436479EAC5D6B30AC4E10B52
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzQSHgkEKEGxpUfHEhIFDcfHjo0SBQ2UkJL6EgUNlJCS-g==?alt=proto
                                                                                  Preview:ChsKBw3Hx46NGgAKBw2UkJL6GgAKBw2UkJL6GgA=
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (56620)
                                                                                  Category:dropped
                                                                                  Size (bytes):544089
                                                                                  Entropy (8bit):5.445573653046584
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:onOeaAdxq+ANlaMn0oDezBH0fXRqLHWa2+uyhoqRlZnEOBwIMxf8JehCp/ZxpJZM:onOeaAdxq+MlLn0oDezBH0fXRqLHWa2b
                                                                                  MD5:F7DC72CCE61873893CBDD8C8C839946D
                                                                                  SHA1:F0918BE06D68B251A9C1118F77CA9D932FDF96E2
                                                                                  SHA-256:4A98A1E14D19A4E33A5F1BF1E5F3DAB9DE3A7F4A4C3A51F845C8B8E300E48A8E
                                                                                  SHA-512:AE905623BDD1A2C5428EC4D82869FE724AC5601EF4120D0C45D8B3BBC5C47113CEFA667AFED718F4E3C6A03130D53A2ABA391337980D1361A56C4CCACB69E743
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:/*! 2.25.3 | BH: 7620f7d7f4207234d56b | CH: 128688955a */./*! License information is available at licenses.txt */(()=>{var e,t,a,r,n,s,o={1825:(e,t,a)=>{var r={"./applecare-summary-multipart-slot/adapter":[112,2542],"./applecare-summary-singlepart-slot/adapter":[6087,5351],"./inline-accessory-slot-evolution/adapter":[9959,6924],"./inline-accessory-slot/adapter":[427,9733],"./inline-tile-evolution/adapter":[8118,3530],"./inline-tile-fullwidth/adapter":[5992,2531],"./inline-tile/adapter":[4906,6328],"./simple-accessory-tileview-slot/adapter":[5616,721]};function n(e){if(!a.o(r,e))return Promise.resolve().then((()=>{var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=r[e],n=t[0];return a.e(t[1]).then((()=>a(n)))}n.keys=()=>Object.keys(r),n.id=1825,e.exports=n},1:(e,t,a)=>{var r={"./applecare-summary-multipart-slot/component":[7304,3746],"./applecare-summary-singlepart-slot/component":[4909,8139],"./inline-accessory-slot-evolution/component":[7069,8128]
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 155504, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):155504
                                                                                  Entropy (8bit):7.998614565058878
                                                                                  Encrypted:true
                                                                                  SSDEEP:3072:Dfat5DWMgNnIQjNgaklsMpaS9/Vt+dAu3Q5fJ8ASr3PxQjb:DatkMiv+aELa0nXBMA+pOb
                                                                                  MD5:4487D81FAED77DCA1EEDB32FE8874CE6
                                                                                  SHA1:AA519492C8D0B48C5DBB6812B84948FCEBEF569B
                                                                                  SHA-256:78F1A8F3787F77F7AB4FCBB12C87F5CD412556C04991CDADAACDDCD9B5A3E68A
                                                                                  SHA-512:1F4A78FB22C0CC78361F4746E2E44C48112068DFDD0ED2440C13100BEF9815FC3B2D907A336760A40DEB5828D46414FD16827B4DBE3D73674D23A5170CA64ABB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/wss/fonts/SF-Pro-Text/v1/sf-pro-text_regular.woff2
                                                                                  Preview:wOF2......_p.........._............................r..N.`*H...B..r..b........\.6.$.....$.. ?meta....\. ..G8.t[...../....L.s.I....S.$[..Q<6...%c.0....t.Y.....K...9...`j5.s.m..B.u.........._.....7...l.......9.+^Xk....F...J....c..w.04.e..1n'#L.l.........VU../S.2.UJ)..z.S..b.6...[..v....L."S2.N*~....&#.O.c...;,.4./w.iu;...Jv.*..e..@.}....t.m.y.F........?.~.!..P......C.cW!>..J.?.......]n.U..._.-N.....o.{... .rW<...D*.@..Z.2.b.o.tP_<..o....U..7H/.)f.;i.]c.!_.K_a...'.T..[qS.s...I.'...Y..{x..L....wf....3.p..C......_.ne./{..O/k.T..Q.|..n..U..>ec.f..S.-.....0.....k<.f.trfN.......W......Z.J..3....|_..d6...H.;.|....:..Y.Q...,..J.........mhH...W.P.~a..4...0.#..L.*..U.m..X.....0-.A..q..x.jTHR!I..../Q...O5..?T....e..+......).f......Fn....vQ..>"QM.4.f2.u...:k&..$(..Fc.<..7.....~].TR....6+.E......j...(&Qf..b...2.g.D.....V..Wd?..?............uw1T) <...ssf^...'%b|".h.c.l.....[.f%?..|.....@..s^ya.^.....C0V.5$....9jJD.....a..H`....U.BD.D......n...>...6...b.6+.3.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 5120x2880, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                  Category:downloaded
                                                                                  Size (bytes):132542
                                                                                  Entropy (8bit):7.940902415330253
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:KoUooooooooooooooooooooooooooooooooooooooooooooooooooooooooooooo:Yc5GJdPJId02Se
                                                                                  MD5:DF0CB6AE076EE5B3B149A6D7CBA947C0
                                                                                  SHA1:AAA9E6803430893DF67D698D957AB7D6B71EE218
                                                                                  SHA-256:BB564F5F45DD6BDCA4E65D0728901FFC33DB3ECF81E6963D1666409D89A503C3
                                                                                  SHA-512:F461F0A909566F4F202411599492612654F2628C6FF855840CF73277C77FA980C6A7A873B55C99D3C96FEAEE71264E7A4BC8D3DDA3580228FD5258816D66C3D3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/1/as-images.apple.com/is/iphone-16-pro-model-unselect-gallery-1-202409?wid=5120&hei=2880&fmt=webp&qlt=70&.v=aWs5czA5aDFXU0FlMGFGRlpYRXk2UWFRQXQ2R0JQTk5udUZxTkR3ZVlpTEJnOG9obkp6NERCS3lnVm1tcnlVUjBoUVhuTWlrY2hIK090ZGZZbk9HeE1xUVVnSHY5eU9CcGxDMkFhalkvT0NuWUpOMGpEMHVTZEtYYVA3c1B3UzVmbW94YnYxc1YvNXZ4emJGL0IxNFp3&traceId=1
                                                                                  Preview:RIFF....WEBPVP8 ....0....*..@.>.L.M..8. .....in.............d...rW.<.<...@...{...@..oL...>'.Z..O.+...fs.k...#.........9.+.h..W.............c.O./.X_......z..X.....).......?N.P.....&.A........;...\............... .......xLw........;..}+....?..J....'.[.....Z...-...{..=..6...`..SO.0}c....>.......X.ji....y.4.C..<.|!...mM>....6...`..SO.0}c....>.......X.ji....y.4.C..<.|!...mM>....6...`..SO.0}c....>.....@.O.0}c....>.......X.ji....y.4.C..<.|!...mM>....6...`..SO.0}c....>.......X.ji....y.4.C..<.|!...mM>....6...`..SO.0}c....>.......X.ji....y.4.C..<.|!...mM>....6...`..SO.0}c....>.......X.ji....y.4.C..<.|!...mM>....6...`..SO.0}c....>.......X.ji....y.4.C..<.|!...mM>....6...`..SO.0}c....>.......X.ji....y.4.C..<.|!...mM>....6...`..SO.0}c....>.......X.ji....y.4.C..<.|!...mM>....6...`..SO.0}c....>.......X.ji....y.4.C..<.|!...mM>....6...`..SO.0}c....>.......X.ji....y.4.C..<.|!...mM>....6...`..SO.0}c....>.......X.ji....y.4.C..<.|!...mM>....6...`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (26715), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):26716
                                                                                  Entropy (8bit):5.390903032914185
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:x2m9XgIbM5boFGslrVgavaZIrwbIWbmkOkJ5JUGddgepDyCGSwJqCAFVy8JcyW2j:NgOM5boGyWbJAnDkRjBjUKT9xigR
                                                                                  MD5:8EB388CA7D021CE86E436FB68D8FC767
                                                                                  SHA1:94E44638F9A2E065679662FE97AB0C6906BB2902
                                                                                  SHA-256:43B911CDB7C3AC0C909E635A325F3D19CAC61C5240E576D67B8AB40001D23C57
                                                                                  SHA-512:56D55BB2486BFFE7277C719FB44B27BDBF6170096CC0DF8A26D2A4BAF90729944E28C1DD17EEF350F25CBA23C2A7504C1C6FE98A4B3DD2B8698809AE5F3C3F7A
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:(()=>{var t={13351:(t,e,n)=>{"use strict";Object.defineProperty(e,"__esModule",{value:!0}),e.metrics=e.EXIT_EVENT_VALUES=e.EXIT_EVENT=void 0;var r=a(n(5045)),o=a(n(63193)),i=n(16172);function a(t){return t&&t.__esModule?t:{default:t}}var s="_applemd",c="analyticsData",u=(e.EXIT_EVENT="exit",[]),l=(e.EXIT_EVENT_VALUES={cas:"exit to cas",article:"exit to article",discussion:"exit to discussion",psp:"exit to psp"},function(t){window._satellite?window._satellite.track(t):u.push({name:t,param:(0,o.default)({},window[s])})}),p=function(t){var e=void 0,n=void 0,r=void 0,o=getUrlParam("campaign");o?e=o:(r=getUrlParam("cid"))?e=r:(n=getUrlParam("caller"))&&(e="rcon"===n?n+"/storeID="+getUrlParam("storeID"):n),e&&(t.campaign=e)},f=function(t,e,n){window[s]&&("event"===t?function(t,e){window[s]={},(0,o.default)(window[s],window._applemd_original),(0,o.default)(window[s],e),"pageload"===t&&""!==window[s].eventName&&(t=window[s].eventName),l(t),window.NN&&("pageload"===t?NN.default.load((0,i.getNei
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (49583)
                                                                                  Category:dropped
                                                                                  Size (bytes):93795
                                                                                  Entropy (8bit):5.354838146935927
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:mJVCJ+CHfFSuSBv673BEkr/hCv9CX/RY5PIGSJu+vacxNyY678pP4gCbCvETh5VL:jM6rOW8IVJ64pP4OoRCaePzD2H
                                                                                  MD5:BF2031147B19AB1357DF6451F54FA3A4
                                                                                  SHA1:FD833321F8BFA6DA269D55AF78CF1895A942CB6D
                                                                                  SHA-256:4D7760FA2A0FE9E27B99CB362F7F5E76981774EAF204DC5DC74AAE5B6684D2E6
                                                                                  SHA-512:6BF94B7EB2B20F8397CD991D64553F7F7C9D596F6987E1FBCF229A85E9EC8703DB31D8329CDF3D8939A5CF2DAAEC8753291E441588086AE40C51F7BE0392BCE5
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:!function e(t,n,r){function i(a,u){if(!n[a]){if(!t[a]){var s="function"==typeof require&&require;if(!u&&s)return s(a,!0);if(o)return o(a,!0);var c=new Error("Cannot find module '"+a+"'");throw c.code="MODULE_NOT_FOUND",c}var l=n[a]={exports:{}};t[a][0].call(l.exports,(function(e){return i(t[a][1][e]||e)}),l,l.exports,e,t,n,r)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<r.length;a++)i(r[a]);return i}({1:[function(e,t,n){"use strict";function r(e){return(r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e})(e)}function i(e){return function(e){if(Array.isArray(e))return _(e)}(e)||function(e){if("undefined"!=typeof Symbol&&null!=e[Symbol.iterator]||null!=e["@@iterator"])return Array.from(e)}(e)||E(e)||function(){throw new TypeError("Invalid attempt to spread non-iterable instance.\nIn order to be iterable, non-arr
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):156840
                                                                                  Entropy (8bit):5.413943154346813
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:hqTWM9Ll21HXO8cQccDBh/CVy/ynVmXeXWH2H3i47UW42b00Axp5RSqQIUOYQYgd:sBOtQIURWIUOYsB4ge1CK+Ei2
                                                                                  MD5:53FACADD52746A7788820AE79363BACA
                                                                                  SHA1:EA66BFA38AFB8DFC2BF2CFB09285592F7075BAA3
                                                                                  SHA-256:E834702B927DB03DD29BCF92D265EF4365C8BEF38F59C9D27D13D6B9899ABDDC
                                                                                  SHA-512:509F8705655EE7BC560DA72F6B95398124C39F7BB5A02841BF27A13EDA1CAA53859FF4FB79EFA21839001AC26DBFAA70CFC5198D2A34A8CA1F5A15162929EDFA
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-globalelements-2.12.2-78b97/dist/ac-globalnav.umd.js
                                                                                  Preview:!function(e){"function"==typeof define&&define.amd?define(e):e()}((function(){"use strict";var e,t,s,n,i,a,o,l={},r=[],u=/acit|ex(?:s|g|n|p|$)|rph|grid|ows|mnc|ntw|ine[ch]|zoo|^ord|itera/i;function c(e,t){for(var s in t)e[s]=t[s];return e}function h(e){var t=e.parentNode;t&&t.removeChild(e)}function m(t,s,n){var i,a,o,l={};for(o in s)"key"==o?i=s[o]:"ref"==o?a=s[o]:l[o]=s[o];if(arguments.length>2&&(l.children=arguments.length>3?e.call(arguments,2):n),"function"==typeof t&&null!=t.defaultProps)for(o in t.defaultProps)void 0===l[o]&&(l[o]=t.defaultProps[o]);return d(t,l,i,a,null)}function d(e,n,i,a,o){var l={type:e,props:n,key:i,ref:a,__k:null,__:null,__b:0,__e:null,__d:void 0,__c:null,__h:null,constructor:void 0,__v:null==o?++s:o};return null==o&&null!=t.vnode&&t.vnode(l),l}function p(e){return e.children}function g(e,t){this.props=e,this.context=t}function _(e,t){if(null==t)return e.__?_(e.__,e.__.__k.indexOf(e)+1):null;for(var s;t<e.__k.length;t++)if(null!=(s=e.__k[t])&&null!=s.__e)re
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:SVG Scalable Vector Graphics image
                                                                                  Category:dropped
                                                                                  Size (bytes):1232
                                                                                  Entropy (8bit):3.9514929773448615
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:t4U1ur9jWlrRnTOVWBG1mU5R88y9H6RfQPrNXqa9euWRkjV/sfBMVibiSJ:Pm9jAVOVZ5RnfQPZaa9enRgVYMei+
                                                                                  MD5:680C9F875A3E93C1EB034BD135E7445E
                                                                                  SHA1:9E7695D5BEDBA1BE2498E7A6FFB13290CD1DE47A
                                                                                  SHA-256:DFBBA515A45A8E773061E0A5671E0FD1EF22C117C30F4D403392B434789B35D6
                                                                                  SHA-512:16C5D3F504F89552BD8A0869213FFD438761D9DE9B197CD16F901362E74CA54A47AA3B733BCBBECC202615821FE54E38C7713CE63E3FDD636DCB4B2A516F91C2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:<svg xmlns="http://www.w3.org/2000/svg" width="14" height="18" viewBox="0 0 14 18">. <path d="M4.02,16.23c-.25-.16-.51-.39-.77-.71-.18-.21-.4-.51-.66-.9-.45-.65-.82-1.4-1.1-2.25-.31-.93-.46-1.82-.46-2.69,0-.97,.21-1.82,.62-2.53,.32-.57,.75-1.02,1.3-1.35,.55-.34,1.13-.51,1.76-.52,.22,0,.45,.03,.7,.09,.18,.05,.4,.13,.66,.23,.34,.13,.53,.21,.59,.23,.2,.07,.37,.1,.5,.1,.1,0,.24-.03,.4-.08,.09-.03,.26-.09,.5-.19,.24-.09,.43-.16,.58-.22,.23-.07,.45-.13,.65-.16,.24-.04,.48-.05,.71-.03,.44,.03,.84,.12,1.2,.26,.63,.25,1.14,.65,1.52,1.21-.16,.1-.31,.21-.45,.34-.31,.28-.57,.59-.76,.93-.27,.48-.4,1.01-.4,1.56,.01,.67,.18,1.26,.52,1.77,.24,.37,.56,.69,.95,.95,.19,.13,.36,.22,.52,.28-.08,.26-.17,.49-.25,.68-.22,.52-.48,.99-.77,1.43-.27,.39-.48,.68-.64,.87-.25,.3-.49,.52-.73,.68-.28,.18-.58,.27-.9,.27-.22,.01-.43-.02-.64-.08-.12-.04-.3-.1-.53-.2-.23-.1-.42-.17-.56-.21-.23-.06-.47-.09-.72-.09s-.49,.03-.72,.09c-.16,.04-.34,.11-.56,.2-.26,.11-.43,.18-.53,.21-.2,.06-.41,.1-.61,.11-.32,0-.62-.09-.92-.28Z
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):69292
                                                                                  Entropy (8bit):5.392464234666047
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:BxxIYh6Ey5N3fxdf4VyAwapsUuwGVRUNWsL7sMepwuD77WOT+JCudNbaKTsN5mzM:5CfxO8fUNWsPseu2Cu+UhOPAyX
                                                                                  MD5:FD5D371617885FDEBB3AA1CD53D19C36
                                                                                  SHA1:1A84786FDB9683FB6C83A1D40764C1B002AA1A44
                                                                                  SHA-256:D1A404FC77A712DBB7EF651B37A5C99BE5FA8A1CFC52514D7726A8C3FEB84DA4
                                                                                  SHA-512:5DC8FC92ADA962BBDEC37D63C84D311B8352E93DB1391586567545327A44DC70EDABA199BFA63C9AFB1AF0F97470FC083138FB74E4E9D24E165AE765CBD81E70
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/iphone-16-pro/d/built/scripts/overview/head.built.js
                                                                                  Preview:!function(e){var t={};function n(i){if(t[i])return t[i].exports;var r=t[i]={i:i,l:!1,exports:{}};return e[i].call(r.exports,r,r.exports,n),r.l=!0,r.exports}n.m=e,n.c=t,n.d=function(e,t,i){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var i=Object.create(null);if(n.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var r in e)n.d(i,r,function(t){return e[t]}.bind(null,r));return i},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=297)}([function(e,t){e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports._
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (6041), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):6041
                                                                                  Entropy (8bit):5.447532431742165
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:Z8l+R2awUlNiUrgLq/FjDDtHGzOWIwvNZy4cBIpJpw5xODmV740qco4yByQfd:Kl+R28iU3BpGqWZVA4ZWxhFVoFwQfd
                                                                                  MD5:A0B002600C32F3E2503B956F90820C15
                                                                                  SHA1:98AA69A2DC5065E9C799E657225505BA2CC63867
                                                                                  SHA-256:DF06CFC7164460220D62A5104FDB4FD563C2CD376A7FFCC3D4D6EED8FF5BD94D
                                                                                  SHA-512:434DA79E20C91B0A243BA71550F00C27DCE6340D125E669BC7726306E0FBE0EEB3FAF6DC4A51B9D8F17DE84B07308032DC7E0112D27CE0C674B2A9DDD42926C4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:(()=>{"use strict";var e={39394:(e,t)=>{Object.defineProperty(t,"__esModule",{value:!0});var r={create:function(e,t,r){var n=new Date(Date.now()+60*r*1e3).toGMTString(),i=JSON.parse(window.appState),a=i.domain?i.domain.split(":")[0]:"apple.com";document.cookie=e+"="+t+"; path=/; domain="+a+"; expires="+n},read:function(e){for(var t=e+"=",r=document.cookie?document.cookie.split(";"):[],n=0;n<r.length;n++){var i=r[n].replace(/^\s+|\s+$/g,"");if(0==i.indexOf(t))return i.substring(t.length,i.length)}return null},remove:function(e){this.create(e,"",-1)}};t.default=r},60523:e=>{e.exports={getIosVersion:function(e){var t=e.appVersion.match(/OS (\d+)_(\d+)_?(\d+)?/);return null!==t?parseFloat(t[1]+"."+t[2]+t[3]):null},getEdgeScapeCountry:function(e){return fetch(e).then((function(e){return e.headers.get("X-Akamai-Edgescape")}))},isIosDevice:function(e){var t=e.platform;return!!/iP(hone|od|ad)/.test(t)},getBrowserCountryAndLanguage:function(e){var t=e.language.split("-");return{language:t[0],co
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:M3U playlist, ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):1623
                                                                                  Entropy (8bit):5.071043162319282
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:PNfsAA2+hSX6eAgjQTsWbaVsScGBAV/pn/mXNsjQO/2bsjQgRo3vBvtYAA/h/jQS:lfRzTQTdI5mQOOiQ3mACbQz+
                                                                                  MD5:A5DEAD34B1E967D91D50A012CBBF1A96
                                                                                  SHA1:36FEA4409BD94A5FE7CAC678E697AE628ABC37C9
                                                                                  SHA-256:BC7ED7590A8ED30476B91C9E48733932A6B7962712B5EF0EA54EFC625358E0DC
                                                                                  SHA-512:68A59334C9A42601A11E9385D9BF4662282BFED878BF3C618D59E15EB4A3C26C89798AA862A4ACBF2334FCF9FB27F295488736A4479F03CE7B2424DAF7156FEA
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/105/media/us/iphone-16-pro/2024/3616fe73-ad74-4b7f-8b93-a4c0f0b6a2d7/films/siren-song/iphone-16-pro-siren-song-tpl-us-2024_Main_Audio_aud_segments/prog_index.m3u8
                                                                                  Preview:#EXTM3U.#EXT-X-TARGETDURATION:6.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MAP:URI="fileSequence0.mp4".#EXTINF:5.99467,..#EXT-X-BITRATE:130.fileSequence1.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:122.fileSequence2.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:126.fileSequence3.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:122.fileSequence4.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:131.fileSequence5.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:134.fileSequence6.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:123.fileSequence7.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:130.fileSequence8.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:125.fileSequence9.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:126.fileSequence10.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:128.fileSequence11.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:124.fileSequence12.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:127.fileSequence13.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:129.fileSequence14.m4s.#EXTINF:5.99467,..#EXT-X-BITRATE:126.fileSequence15.m4s.#EXTINF:
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:M3U playlist, ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):6970
                                                                                  Entropy (8bit):5.646324080908593
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:w6lmkbW3Lo9opMf0wJg0Gu5wDNwgeTETE/bTbLu9:w6lmkbWEKLLMQ3Jab/C9
                                                                                  MD5:53A1C073CF0228CA6116D3BFD3B0DAE3
                                                                                  SHA1:6F36155749E3A38F3E435F012E73A77206BD899C
                                                                                  SHA-256:F0DD9B82F798DB5AB8F86D74389413B6AE86BA37315E2ABF743D20A4D853A644
                                                                                  SHA-512:318CD667510634AF1016BC13CC8CA950B09A79B859F6B6A58881307A066CC6671F270D6840E4C06627A127125A2A050D6759548320B74AE1B6BCC535AA1328BC
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:#EXTM3U.#EXT-X-VERSION: 8..#-- AUDIO --.#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="2ch",NAME="English Audio",LANGUAGE="en",CHANNELS="2",AUTOSELECT=YES,DEFAULT=YES,FORCED=YES,URI="iphone-16-pro-siren-song-tpl-us-2024_Main_Audio_aud_segments/prog_index.m3u8".#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="2ch",NAME="English Audio Descriptions",LANGUAGE="en",CHANNELS="2",AUTOSELECT=YES,DEFAULT=NO,FORCED=NO,CHARACTERISTICS="public.accessibility.describes-video",URI="iphone-16-pro-siren-song-tpl-us-2024_AD_aud_segments/prog_index.m3u8"..#-- SUBTITLE STREAMS --.#EXT-X-MEDIA:TYPE=SUBTITLES,GROUP-ID="subtitles",NAME="English",DEFAULT=YES,AUTOSELECT=YES,FORCED=NO,LANGUAGE="en",URI="iphone-16-pro-siren-song-tpl-us-2024_vtt_segments/prog_index.m3u8"..#-- HVC Stereo--.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=3009763,BANDWIDTH=5164154,VIDEO-RANGE=SDR,CODECS="hvc1.2.20000000.L93.B0,mp4a.40.2",RESOLUTION=1280x720,FRAME-RATE=29.970,CLOSED-CAPTIONS=NONE,AUDIO="2ch",SUBTITLES="subtitles".iphone-16-pro-siren-song-tpl-us-2024_1280x7
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, baseline, precision 8, 1034x583, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):118698
                                                                                  Entropy (8bit):7.963276971994852
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:0W7ZUXLiM7C+/2xiNGggAuNIVZ+ix1+z8HWcosbU1VIPpVC:HcLiKCu2xiNGvNIVZ/fbkVIB4
                                                                                  MD5:B5DF620F1353E95CE87708A6B95732ED
                                                                                  SHA1:F054C19735FB33C6390D68B1785A4A47DBA99237
                                                                                  SHA-256:C37530CEAEF928F2D2E6C3618D37FBEC7374E94DBBCF85C75A35E3F8DD727340
                                                                                  SHA-512:5011B44752E90C59E76A1220ABD239F10B9AC819F36E77DDCD8063D7BCF9E7B60DA1D88DEC15FB8848E389C59322BB91B3E4159A346B0CE94793CE1EC2E00383
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:......Adobe.d.................................................................................................................................................G..........................................................................................!.1A..Qa.q.".....2.....B..R#..br3$...CS4.%..csDT..t..........................!1.A..Qaq"2.........BR#3.br.$...S..C4.T.............?..R......?.Y aS....,w...q...........=1&....h.O.x..!.X....,.b...L.X.....,...=s ..%....A.'..P.c...6X.0z....a..X.........(......Z...a.l..1c.KHs....:q...'..t.|..8..\...}..Y....T2.X..z.......[.....lC,,zx.k,@$0#....,lwc4.6.Fp..Y3...x..8,..P....q$...)5...........B.D. ..H._.E%$KnB...\...E.XzDj/,.o.6h...Af#..S.t.H...$.....2.....89PqH...5.........N`....A[......!. ....;..q... C.."1..?r.h.:...#...r.-Q.7,..$R.S.@(..;...F..F.d...$.....(.3"<%...M !.q.4.K.W.&&A3..c&...3...|.dq.u9{.@..._.9....I....I.W4.....9I./...qL.U.,!.p....cb..&. 0a..h1.WS...5.L...h.J.-.?...P'...j.knU.. ..... .u.9r))..CX$..b
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (649)
                                                                                  Category:dropped
                                                                                  Size (bytes):31379
                                                                                  Entropy (8bit):5.303433225237328
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:5uB+JFSYgUCgWQg3U+8+7gHd+f+9avqDw1om:5uB0F5qmkWJi
                                                                                  MD5:44E2E786FB46AABC71E101A605E53D51
                                                                                  SHA1:C78A9FB46EB31D9574EB619B80DF15F8708C7D5F
                                                                                  SHA-256:776C796BA6EF9EFF578F99E0C39DF5F704C09E1ED1FFCE2C90BD0FE751F8F757
                                                                                  SHA-512:08E2F3A1158339AD69DA22E87219508A64B02FF8583B2B28EB8D13EA1621F6A9F255CD01EEF6DB08C2BA083B5A2C86302329B02D9A16F691B277FCCBBA8828A5
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:var ACCSOffer = {. domain: "https://support.apple.com/",. acceptSurvey: function() {. var e = document.getElementById("accs_survey_offer");. null != e && (this.showThankYou(), this.launchSurvey(), this.setCookie("accs", "a", 90, "/", ".apple.com", !1)). },. check: function() {. this.isAppleCom() && this.hasCookiesEnabled() && this.hasValidPOD() && this.hasGlobalHeader() && this.isSelectBrowser() && this.isSelectedSample()&&!this.isSnkp()&&!this.hasACCS() && (this.showOffer(), this.setCookie("accs", "o", 90, "/", ".apple.com", !1)). },. closeOffer: function() {. var e = document.getElementsByClassName("accsoffer-wrapper");. null != e[0] && (!e[0].classList.contains("hide")) && (e[0].classList.add("hide")). },. declineSurvey: function() {. var e = document.getElementById("accs_survey_offer");. null != e && (this.closeOffer(), this.setCookie("accs", "d", 90, "/", ".apple.com", !1)). },. getAgent: function() {.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:dropped
                                                                                  Size (bytes):516
                                                                                  Entropy (8bit):4.910996748816323
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:YuW/1Gg2r7dUfTXqSUb8CUfFRM8WCULbF8pUf5bErS:YZl23yLqg3FrWnmO5I+
                                                                                  MD5:BD96114349F4388B1A5D2502883E7E87
                                                                                  SHA1:F847C2C2503ADA5F0124D282A3DC090B9B8D3BA1
                                                                                  SHA-256:A464017E11C1CFE2F713422C6BAE6E08A4F402302B8CA2147F4D865BF3EC4312
                                                                                  SHA-512:A73AB0376E29EB914617CF5C289D9313A5F1CC567D10831BDDC3BBA8BDD1760399DC4F8A94EF95E7D5357E17B8FBDB5B129D6AE50317E45227FC2FB7F3693FE4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{"id":"2kpbY-ppRdygjsL2fDp4zQ","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Holiday Gifts","url":"https://www.apple.com/us/shop/goto/store"},{"label":"Find a Store","url":"https://www.apple.com/retail/"},{"label":"Apple Gift Card","url":"https://www.apple.com/us/shop/goto/giftcards"},{"label":"Apple Vision Pro","url":"https://www.apple.com/apple-vision-pro/"},{"label":"Apple Trade In","url":"https://www.apple.com/us/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64583), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):142198
                                                                                  Entropy (8bit):5.4667308321278965
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:mjwMQNkpR8VmaoFiynVml2y4+y7EB9JYX1b3B1bZr0J8AQ7VN0LDvP8kqpdqdsd6:mSkpRQRoF8BkzAq0f
                                                                                  MD5:DF66241E0E202C3F2B8D858A55CD24A7
                                                                                  SHA1:C7706E6B707ED513FCEC848762109DF4D1B2D034
                                                                                  SHA-256:B9A5DEA4A0EE19BDA7B6D7978D5455ACFA6317DADB09737806F5DC116F0AEFD3
                                                                                  SHA-512:A31327DCD631A1799FCEF2A6B1F670B75E15F6C0E441090647CE938208F4C32923E38767BDE186E45E734A1430C884F66B8B2956E80646B4366B6402C927F3F1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-vendor-1.23.1-aba25/dist/common-css@1.0.7/dist/common.css
                                                                                  Preview:/*! 1.0.7 | BH: 16db818a9d4e3b5cfe7f | CH: ea5edbb */html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}abbr,blockquote,body,button,dd,dl,dt,fieldset,figure,form,h1,h2,h3,h4,h5,h6,hgroup,input,legend,li,ol,p,pre,ul{margin:0;padding:0}address,caption,code,figcaption,pre,th{font-size:1em;font-style:normal;font-weight:400}fieldset,iframe{border:0}caption,th{text-align:left}table{border-collapse:collapse;border-spacing:0}details,main,summary{display:block}audio,canvas,progress,video{vertical-align:initial}button{background:none;border:0;box-sizing:initial;color:inherit;cursor:pointer;font:inherit;line-height:inherit;overflow:visible;vertical-align:inherit}button:disabled{cursor:default}:focus-visible{outline:2px solid var(--sk-focus-color,#0071e3);outline-offset:var(--sk-focus-offset,1px)}::-moz-focus-inner{border:0;padding:0}:root{--sk-body-text-color:#1d1d1f;--sk-headline-text-color:#1d1d1f;--sk-body-background-color:#fff;--sk-body-font-stack:text;--sk-default-stacked-margin:0.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):637
                                                                                  Entropy (8bit):5.021005293396661
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:Y4sMW/1Gg2rRSMPoZ9o8Zczj3Z9o8fFh9Z9o8PPcgZ9o80CZ9xlIDbErS:Y/l2sa8Z8Va8ra8PPcMa80CwI+
                                                                                  MD5:0BB3D6C234600350E5FCB9027E49DDD8
                                                                                  SHA1:AED9F30D4596057B2BC8E62776BB6ADF49757F7C
                                                                                  SHA-256:4C04C2BC04FD192480FA0DAAD0F091D27F1ED603C8CE4750CAFA06895113B476
                                                                                  SHA-512:D7590ABF66A3D15AD67CCFB285E4309265635F3974B7633F3001E31C79861C93A741A97B8E0A0E6EDD5EDBF4BA1A11A309A72BE56B7A2B104BAE89DCFD258979
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/search-services/suggestions/defaultlinks/?src=globalnav_support&locale=en_US
                                                                                  Preview:{"id":"qcwGI7BJSDuNLT9_f2__nA","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"If you forgot your Apple Account password","url":"https://support.apple.com/en-us/102656"},{"label":"If you forgot your iPhone passcode, use your Mac or PC to reset it","url":"https://support.apple.com/en-us/118430"},{"label":"If you want to cancel a subscription from Apple","url":"https://support.apple.com/en-us/118428"},{"label":"Update your iPhone or iPad","url":"https://support.apple.com/en-us/118575"},{"label":"Contact Apple Support","url":"https://support.apple.com/contact"}]},{"sectionName":"suggestions","sectionResults":[]}]}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):1972
                                                                                  Entropy (8bit):7.700306960197781
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:uE2LfJs4UQiGShZMQFCwRyuqm9fahDITEWhVhEOA:bwfJs4UQiGGZFFCwUccDITESVzA
                                                                                  MD5:884BF84EC1DBEF013F439633076A1B62
                                                                                  SHA1:509A3BA64A4342870C1DE90DF6F57B5DCFE4E31B
                                                                                  SHA-256:E3B284749EADF3AAB6294C08B8C0D3C7EF848AB0BE1F702487AD0F138339E793
                                                                                  SHA-512:75B245829BA521D5DF340ACC2690F2EE429E430D815549D9D98BDE53FD8475C1220477BE5DE0351803F293A64BC6EBE71EA5B240AC6114C4AFD4D4811CD1EFAB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://support.apple.com/clientside/images/Icon_communities.png
                                                                                  Preview:.PNG........IHDR...............g-....pHYs...........~....fIDATx..Mn.8...A7Z%7hr....pW..qNP...,..t..'.s.IO.xG@..Ar..WZf..3..A..H..@.....~&...........5.8......X......X......X......X......X......X......X.....m..I...!.x.'......7...$.L.1.B\.!>.....Q...B<....<J.I.i..B.O......B,.8X.RC...D..Z.h..y..@......c.'Qv+......&. ._l..Z.)..M.Uo..M.q.....R@.O7.^K......$...\]....Y......R.'Q...].(T......,?}...r....-E/k.o{..h..Muy .~.z...$......a(.h.k..^.H...XK.....`...2.....:...b....u|....+g6T.^@+...............).q6.G.~.....!`5..$M..\..x.@.C.iB.....@......... .N.g.2&W.]@.7......%q`.9W.U...S*....').V{...<J>....8c.W.+...5.R.G....R]..u.....R.....c...}B.B..Q!>....E...p..1..+.R}x....,.Os.Fg.(.Ni...5G.&.+......6.z.JuW..."9.n.gu./-`.7..n..(.)...Wu.......F.. `....t1...#...g...sR.H.t........Q....~(l.........t]....b?.;./._x..|.I<[qt.c\..2..X.j......,`..8N.....K..........v..=.....! +{=..Gs@....a.+......+......+......+......+......+......+......+......+......+......+.....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):196938
                                                                                  Entropy (8bit):5.135396650531942
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:+jNyqUXiJc25xwftWJc6qdcLwQnQoAkSWZmT6ocTzVqJlO4QA3chodGWXTDvFz8L:cUXiuatrXojm
                                                                                  MD5:00457FBC4A59737B8E35F6AB9FA9CB0C
                                                                                  SHA1:18E6E6066B28939E219A4CF8E45F07CF25C601F8
                                                                                  SHA-256:F5EC5CFEFC085F50D63BC1E671B579DE23B1F9C0999A60DE6853552910730A31
                                                                                  SHA-512:79B47CE7F6F45B4A80E2B808AA26072E627AA84A50C70E2E9E58E6DB31713CCF28AD79E45B15AB81DC4B74FFB2D4854D22E182C1EF1D666C65A9AABB9B0AC81E
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/api-www/global-elements/global-header/v1/assets/globalheader.css
                                                                                  Preview:@charset "UTF-8";#globalheader{all:unset}#globalheader html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#globalheader body{margin:0;padding:0}#globalheader ul,#globalheader ol,#globalheader li,#globalheader dl,#globalheader dt,#globalheader dd,#globalheader h1,#globalheader h2,#globalheader h3,#globalheader h4,#globalheader h5,#globalheader h6,#globalheader hgroup,#globalheader p,#globalheader blockquote,#globalheader figure,#globalheader form,#globalheader fieldset,#globalheader input,#globalheader legend,#globalheader pre,#globalheader abbr,#globalheader button{margin:0;padding:0}#globalheader pre,#globalheader code,#globalheader address,#globalheader caption,#globalheader th,#globalheader figcaption{font-size:1em;font-weight:400;font-style:normal}#globalheader fieldset,#globalheader iframe{border:0}#globalheader caption,#globalheader th{text-align:left}#globalheader table{border-collapse:collapse;border-spacing:0}#globalheader main,#globalheader summary,#globalheader det
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 155 x 32, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):1537
                                                                                  Entropy (8bit):7.781181559321165
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:H8AmBUFh0+q+wJwGaVs/QIhF61NLgPLKymGZT:HR6ih0RxwbeQIhF61MKym6T
                                                                                  MD5:F4FAC38FD07FD19F61F37234C325AD57
                                                                                  SHA1:72532B26E77584B1BB8D6E1E6A435A8D187BB8FD
                                                                                  SHA-256:2B9363007AD0E8E1F35B7791A383881AB88F9859EB5EC41C7B19ED8F878A7D84
                                                                                  SHA-512:9680AC64E7C59C227A0ED74EDA4EB4B14F9D3AA564E3C701BB3373BBCF1F655C775CC63932F03985D5DD65C477F526B15A77ADF02F7AAEA2591A38109C3BCFEE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR....... ......l.:....IDATx...s......7.g.m.5.m.m.m...z..Uk..{:Y'gV....R...k...CD|>.!...>..'...H....&dq..._.$qc.>?l. ..l.......m..5....`...u\P^.T.X...%..1OA\.:...+...Z.[..-..m .b...a...F.@.k.R....6....hpL.?l.w.6a>.#..'?.b1A..~~..".DE..|.@.$S}/..fb.....E.?l..6.uFm\.h...h.%.0...?l.......8...v+l.....C...g.....EB......s..k1.m...F......1.k0.M.R4a..iT.D...,F/dFB7...u.k..RK....UX.......*.a..a[./.2....].....;...?..H.A.D.H.F--. hp.3........D....:.ZgY.z...xL...a.....:..$.......p.b`....6.u.^H....6......V.............Qna.zc..B..x<...e...X.=o.]......Q..?.`&nA.|..m.zb..F..@....a..q.B}bn.M..#^Gr....T..Z..(.(....].0..,.....VA..u.~B.@\.v,U....);.-.o'.B.V...8.J...X.... u.........Q."q.yI...l..!.W.<a......a;.t!f&.n.... .A.b(l.l._A...6.?A,N.zMU......"h..r......X.q1lyl.VR.W.a......5w.{..mB1Y.g..k3w...7...wT.S...;Hn3.s..5l.!.j.Ca..E.R.......j...0|..6s..D.e....]..v,.WL..-...D|/.../...p.b@.B....3...q.....@.a..qXU..M...q.y.D.:..U.9..!.y1l% .. ...vyG .N`..a2.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (37446), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):37452
                                                                                  Entropy (8bit):5.196361702621707
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:H5YpdJAvnprV5jY5seEabkoX/Muk53JJjmX/5KJNj/3yNWPusd+NIpoBceHACRCD:5pZdcXUuk53PjmX/5KJNj/3yNWPudax
                                                                                  MD5:49CC45AAF510522B4B9AA3C679EF3111
                                                                                  SHA1:7A3DAF5B46F9EA299623CCB9600BA205EAD63234
                                                                                  SHA-256:690E6E102CF0BF3FF7BE920E6252845254E3CE96F80C04A3A89FFD005C0FC36B
                                                                                  SHA-512:59DDC0CFA06F2C2CD7BDCC509BB3AE5261E81551541E8D318F9F5367C6B2FD8614FB7526D0457459B7686FC705A8D5E63A9B96953E6F3EF008C774B1A1877AB2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.autopricing=e():t.autopricing=e()}(window,(function(){return function(t){var e={};function i(r){if(e[r])return e[r].exports;var s=e[r]={i:r,l:!1,exports:{}};return t[r].call(s.exports,s,s.exports,i),s.l=!0,s.exports}return i.m=t,i.c=e,i.d=function(t,e,r){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(i.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var s in t)i.d(r,s,function(e){return t[e]}.bind(null,s));return r},i.n=function(t){var e=t&&t.__esModule?function(){r
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ISO Media, MP4 Base Media v5
                                                                                  Category:dropped
                                                                                  Size (bytes):784
                                                                                  Entropy (8bit):3.4283974314305286
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:jOuSyJ/UEFjJ/whSc3+8kD/fI13ldBBQ:SuPxPFjx3FNY1RQ
                                                                                  MD5:39773C7EE252D714C916BE4956BB7754
                                                                                  SHA1:AEE79A22FB716DCA89E8EAD357FE84FA364CE79A
                                                                                  SHA-256:B7A185B0A035EB0C67549B56B39D1CE55EB70D0617D8D735CC5063BD10BB21B4
                                                                                  SHA-512:7F0033FA3160CBFD4B2031F696645A55E57D3ADCFE0CE0FCF345069FEF43A42DEF47F634A093E5DDB21B2711E69F5084A894E5384237164E50965617F6BCDB1C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:....ftypiso5....isomiso5hlsf....moov...lmvhd.......'...'..u0....................................................@...................................trak...\tkhd.......'...'............................................................@...............mdia... mdhd.......'...'..u0....U......1hdlr........vide............Core Media Video....Sminf....vmhd...............$dinf....dref............url ........stbl....stsd............avc1.............................H...H...............................................*avcC.d......'d...V.P..j.......(.<.........colrnclx...........fiel......chrm......pasp............stts............stsc............stsz................stco...........Hudta...@swre....U.mediafilesegmenter: Version 1.23 (669.14b-240607)....(mvex... trex........................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):111
                                                                                  Entropy (8bit):4.578508015143912
                                                                                  Encrypted:false
                                                                                  SSDEEP:3:jTqNBfV7rJWkXl5wSRMKvAgn/cHXWMmm5Nw1M:KV71RXAiM0AgUGCNw1M
                                                                                  MD5:F338706A9A0FD0D5589EA0E52BCCD886
                                                                                  SHA1:E2B271C285EA67A6DC7B49F2D6FCF56ADFE3DDA0
                                                                                  SHA-256:95CC4E593B80E1B09F51F5E2D3C2FF1C32392E8A4A3448EDD2810088DB5DAFEA
                                                                                  SHA-512:311E97AD1EC5D9EC38CA21215F9B448654E5EE812D996393A645F67D87281FF6C76A6AA78DA34977E388F963ADB409BF773E9F1349DB8AD8A182507885B3DBCC
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:"use strict";(function(){try{var a=require("@marcom/ac-analytics");a.createBasicObserverSuite()}catch(e){}})();
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):701174
                                                                                  Entropy (8bit):5.285600365507166
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:0Z0BjzLyozhJXiYt5puKZNC1eeY6dw+lxOgbwNt:0Z0Bj/yozhJSYtqKZNC1eeY6dw+lxOgq
                                                                                  MD5:3015720A13401BFF7049AA6E5BD88864
                                                                                  SHA1:B016461FE1C600DA4DB05F6CCD2E47D8C766E54A
                                                                                  SHA-256:8E854864D2784A1877E873163C569E250B24A010318D6F388CFA12A4737FF2E6
                                                                                  SHA-512:7E33EDE7D0C5247720BA66B65FA1C1DD9C873D4BFD850170DA9C6047E994CE3A9C052E53707C535C015B0A1A82FA0729C39B024B9536F164590FC8E524E0A681
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:!function(e){var t={};function i(s){if(t[s])return t[s].exports;var n=t[s]={i:s,l:!1,exports:{}};return e[s].call(n.exports,n,n.exports,i),n.l=!0,n.exports}i.m=e,i.c=t,i.d=function(e,t,s){i.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:s})},i.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},i.t=function(e,t){if(1&t&&(e=i(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var s=Object.create(null);if(i.r(s),Object.defineProperty(s,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var n in e)i.d(s,n,function(t){return e[t]}.bind(null,n));return s},i.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return i.d(t,"a",t),t},i.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},i.p="/",i(i.s=303)}([function(e,t){e.exports=function(e){return e&&e.__esModule?e:{default:e}},e.exports._
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (37446), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):37452
                                                                                  Entropy (8bit):5.196361702621707
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:H5YpdJAvnprV5jY5seEabkoX/Muk53JJjmX/5KJNj/3yNWPusd+NIpoBceHACRCD:5pZdcXUuk53PjmX/5KJNj/3yNWPudax
                                                                                  MD5:49CC45AAF510522B4B9AA3C679EF3111
                                                                                  SHA1:7A3DAF5B46F9EA299623CCB9600BA205EAD63234
                                                                                  SHA-256:690E6E102CF0BF3FF7BE920E6252845254E3CE96F80C04A3A89FFD005C0FC36B
                                                                                  SHA-512:59DDC0CFA06F2C2CD7BDCC509BB3AE5261E81551541E8D318F9F5367C6B2FD8614FB7526D0457459B7686FC705A8D5E63A9B96953E6F3EF008C774B1A1877AB2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/pricing/latest-1/scripts/autopricing.built.js
                                                                                  Preview:!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.autopricing=e():t.autopricing=e()}(window,(function(){return function(t){var e={};function i(r){if(e[r])return e[r].exports;var s=e[r]={i:r,l:!1,exports:{}};return t[r].call(s.exports,s,s.exports,i),s.l=!0,s.exports}return i.m=t,i.c=e,i.d=function(t,e,r){i.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:r})},i.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},i.t=function(t,e){if(1&e&&(t=i(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var r=Object.create(null);if(i.r(r),Object.defineProperty(r,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var s in t)i.d(r,s,function(e){return t[e]}.bind(null,s));return r},i.n=function(t){var e=t&&t.__esModule?function(){r
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:M3U playlist, ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):1103
                                                                                  Entropy (8bit):4.869437692136231
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:PovfwOmC+0U+R4twzRc5lwcv+A8J+NCUSXQS4ut8q+ncStUhhzg5:QfEWfYwDyHft4q
                                                                                  MD5:7D2817AB6EAF0E64205E3EBE5AD5FC3A
                                                                                  SHA1:8717443A4C35A16FB29D44E598B13952B6477D13
                                                                                  SHA-256:F8835F39EA45983ABBA8FF7688DECB4F500BBDCF2751C260869DDFBB50EFBAF2
                                                                                  SHA-512:691CBE5D67C539A1E05B47B4B3CA2F71820E9BD7A23AD6D689A8D44DD837C5C97149408A852AD4B3C9E4AFDF98975456B5B7B0492B4E194398211AFA334477B8
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/105/media/us/iphone-16-pro/2024/3616fe73-ad74-4b7f-8b93-a4c0f0b6a2d7/films/siren-song/iphone-16-pro-siren-song-tpl-us-2024_vtt_segments/prog_index.m3u8
                                                                                  Preview:#EXTM3U.#EXT-X-TARGETDURATION:9.#EXT-X-VERSION:3.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXTINF:6.00000,..fileSequence0.webvtt.#EXTINF:6.00000,..fileSequence1.webvtt.#EXTINF:6.00000,..fileSequence2.webvtt.#EXTINF:6.00000,..fileSequence3.webvtt.#EXTINF:6.00000,..fileSequence4.webvtt.#EXTINF:6.00000,..fileSequence5.webvtt.#EXTINF:6.00000,..fileSequence6.webvtt.#EXTINF:6.00000,..fileSequence7.webvtt.#EXTINF:6.00000,..fileSequence8.webvtt.#EXTINF:6.00000,..fileSequence9.webvtt.#EXTINF:6.00000,..fileSequence10.webvtt.#EXTINF:6.00000,..fileSequence11.webvtt.#EXTINF:6.00000,..fileSequence12.webvtt.#EXTINF:6.00000,..fileSequence13.webvtt.#EXTINF:6.00000,..fileSequence14.webvtt.#EXTINF:6.00000,..fileSequence15.webvtt.#EXTINF:6.00000,..fileSequence16.webvtt.#EXTINF:6.00000,..fileSequence17.webvtt.#EXTINF:6.00000,..fileSequence18.webvtt.#EXTINF:6.00000,..fileSequence19.webvtt.#EXTINF:6.00000,..fileSequence20.webvtt.#EXTINF:6.00000,..fileSequence21.webvtt.#EXTINF:6.00000,..fileSequence22
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 149 x 57, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):3171
                                                                                  Entropy (8bit):7.923040273097421
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:9hDx8svfMjv7Ox4sObIEQg3nH7pnv/8Vu1Z6U6J5yG7t+I77o2eiEfoZrBT1Ge12:9QscjveMdbpv/WuD6JAI7NeiNbL0
                                                                                  MD5:7D81490DB0D78DFC541E309D0A105DE4
                                                                                  SHA1:AE98A78CAE417B17656DBB37B13250D22732B5D6
                                                                                  SHA-256:A3BDCA68078782A642112251FD7EA3A266806A942A9B933CBCA3ECA6FF696157
                                                                                  SHA-512:8BB25D1A41D4417F6D34C203F9C141451CE341E217C71752A6F2E473A19A4389718FCED024F87DC6A0589114095667ACC56BCF2A48DF611E6EEFD1889FE781A8
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/home/bw/images/logos/apple-watch-series-10/promo_logo_apple_watch_series_10__qk5vaa89vnm2_large.png
                                                                                  Preview:.PNG........IHDR.......9.....?|i....*IDATx..]..VU....>...E.....p.-...IH $A..2z.K.w-MI.R+m..-..R....W.p........B."...@<&af.>.}..............s...}..g..kii..8.'.wS. .P..FJJ....;.....l....ZGT....x...-I..:...&.1O%/w.....U.AP..x..-....o..V..g.7).j.~.M..\.jL.w3..\j..R......IB...z.M..H..zS....g._....4K.ex......3.{(.T...>....zY.i;.M....u.F.#!uN...u:.q.!...m..M.%Okc.G.Is....|'...+.{(.~..f.?..^..Po....p<~..Te.@.|<....,..w.9.x.^4.=....q..PU.>..:6j.=.^...px....~^...xGH...mC.....Y./../..,.W.7.?h(.2+.....<...[..7.}b.q=.Q.W.m...?k..E8_..u@.j.g..E.N..;F..,.z..W.u.L.......Ylp.!mq.]mI.....Y...{B..4nx.....-u*....b.S.E.QZc.Sn.."K...bK.^x._%....Y...:>.E~.6".O.f....r.--8Q.S.nK.....!...c.l]......,.&"\..4..9........a.....?d..U...v.F...f..../.2u.vr'.a......>.R.&.Q....?.).....u.s...e..l.....t.J~.uf...j....[.G;..NxL...p..*...0.....B...e..+........c*..O..H...H.B..S..$......>P@..U..V...7.'(....g...C......R.R._.,.).1.T>...A.x..C..>$l...@A_#..%."..\i8.U.=....{.f...B.U....x.e.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):5267
                                                                                  Entropy (8bit):5.077095690257037
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:4bIt9JvvupWMmJgaNN15YJw1v0bJvvupWMmJga7F:1t9B4a5YmqB4U
                                                                                  MD5:D7FB6C28E28D6A5413622D612E67FDBA
                                                                                  SHA1:322E68F7BF1960F71BE0B44D7028EB73004678BD
                                                                                  SHA-256:CC8468C8FB5CE70C92106D9406143190C6B584F9D263C4A95C0051EA91382E18
                                                                                  SHA-512:0D5A6CBD0D43C968C90B38020E5AD7C77EE4F368910E90BF2ED26D71F163589CA5656632ECCEE2BB09808BFDC7A920D2E35A6FF1EBF1C84E59272C002781B8E1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:"https://www.apple.com/us/shop/mcm/product-price?parts=IPHONE16PRO,IPHONE16"
                                                                                  Preview:{"items":{"IPHONE16PRO":{"type":"WUIP","name":"iPhone 16 Pro","baseName":"iPhone.16.Pro","id":"IPHONE16PRO","price":{"value":999.00,"display":{"smart":"$999","actual":"$999","from":"From $999","monthlyFrom":"From $41.62/mo. for 24 mo. or $999","monthlyPrice":"From $41.62 for 24 mo.","perMonth":"$41.62/mo.","perMonthSmart":"$41.62","perMonthActual":"$41.62","perMonthValue":"41.62","months":"24","apr":"0.00.%","carrierDiscountLegal":"Price includes a $30 AT&T, T-Mobile, or Verizon discount. Requires activation with carrier."}},"tradeIn":{"slug":"model_iphone_12_pro","productName":"iPhone 12 Pro","maxPriceProductName":"iPhone 12 Pro","credit":{"value":220,"display":{"smart":"$220","upto":"Up to $220","actual":"$220","range":"$220-$220","minValue":"$220","maxValue":"$220"}},"priceWithCreditApplied":{"value":779.00,"display":{"smart":"$779","actual":"$779","from":"From $779 after trade-in","monthlyFrom":"From $32.45/mo. for 24 mo. or $779 with trade-in","monthlyPrice":"From $32.45/mo. fo
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65475)
                                                                                  Category:downloaded
                                                                                  Size (bytes):630342
                                                                                  Entropy (8bit):5.383925809610374
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:f9fl2I3gVxo0GRUuHr/VUKjJQ9NGeRN4Su1yNPLS1v232kZY2DvjVjZybj+3sHPQ:l4bxob2NG2I9FRe
                                                                                  MD5:7801F37F5F99D4DEC5E33227C8C957B2
                                                                                  SHA1:BC8A5ECAB86BB24F29C1F853C47EAE66FBA2576A
                                                                                  SHA-256:4E8CDD79DDACD658D1BB2A3D40BA0E1626883D6E628EC1E9E335950393EFB96D
                                                                                  SHA-512:33F57925F2DF62C467207E7A5A2CE56E47F060A731C278011E03AD7BFC3C7C72F5FA12AEC57B96ACB6772DB8F4C0ECE6654ACFC2E5AB9AD8030540763A5A5A8B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://support.apple.com/clientside/build/hls.js
                                                                                  Preview:/*! For license information please see hls.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define("Hls",[],t):"object"==typeof exports?exports.Hls=t():e.Hls=t()}(window,(function(){return function(e){function t(t){for(var i,s,a=t[0],n=t[1],o=0,d=[];o<a.length;o++)s=a[o],Object.prototype.hasOwnProperty.call(r,s)&&r[s]&&d.push(r[s][0]),r[s]=0;for(i in n)Object.prototype.hasOwnProperty.call(n,i)&&(e[i]=n[i]);for(l&&l(t);d.length;)d.shift()()}var i={},r={0:0};function s(t){if(i[t])return i[t].exports;var r=i[t]={i:t,l:!1,exports:{}};return e[t].call(r.exports,r,r.exports,s),r.l=!0,r.exports}s.e=function(){return Promise.resolve()},s.m=e,s.c=i,s.d=function(e,t,i){s.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:i})},s.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},s.t=fu
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65534), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):81445
                                                                                  Entropy (8bit):5.167192853972538
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:eczjPgB8T0+7JXZmJgD++0AXnWCezt3JOnAFeMzKpjx765vwQ9QJJQJQ:ec3K8T0MXZmJgD++0UQ9QJJQJQ
                                                                                  MD5:669392CB03F112A2A8CBAC7CB64965B6
                                                                                  SHA1:D383E6BD14B18D8E11E9CCCB9B5DB59738B31860
                                                                                  SHA-256:FA66F9FA218E4B296391FB3A29B606781B0F08433F123246AE38A422784ACC1C
                                                                                  SHA-512:A72840375BC3BB0F7AC697F8A56B6EB5181CDD925C01283446F8BE282420A9F6035F9748062055A33E3C9E3AA42F4F46DBD1C92AA6657CC87D7078EA14BA9C6C
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://support.apple.com/clientside/build/gb_ltr_rtl_common.css
                                                                                  Preview:.has-modal{overflow:hidden}.has-modal-full-viewport{position:fixed;width:100%}.has-modal-full-viewport,.has-modal-full-viewport body{height:100%;overflow:hidden}.modal{position:fixed;z-index:-1;left:0;right:0;top:0;bottom:0;display:none}.modal-standard{overflow:auto;padding:54px 0;background:rgba(0,0,0,.48);-webkit-overflow-scrolling:touch}.modal-standard .content-table{display:table;width:100%;height:100%}.modal-standard .content-cell{display:table-cell;vertical-align:middle}.modal-standard .content-wrapper{margin-left:auto;margin-right:auto;width:980px}@media only screen and (min-width:1441px){.modal-standard .content-wrapper{margin-left:auto;margin-right:auto;width:980px}}@media only screen and (max-width:1068px){.modal-standard .content-wrapper{margin-left:auto;margin-right:auto;width:692px}}@media only screen and (max-width:734px){.modal-standard .content-wrapper{margin-left:auto;margin-right:auto;width:87.5%}}.modal-standard .content-padding{margin-left:auto;margin-right:auto;pos
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):516
                                                                                  Entropy (8bit):4.910996748816323
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:YuW/1Gg2r7dUfTXqSUb8CUfFRM8WCULbF8pUf5bErS:YZl23yLqg3FrWnmO5I+
                                                                                  MD5:BD96114349F4388B1A5D2502883E7E87
                                                                                  SHA1:F847C2C2503ADA5F0124D282A3DC090B9B8D3BA1
                                                                                  SHA-256:A464017E11C1CFE2F713422C6BAE6E08A4F402302B8CA2147F4D865BF3EC4312
                                                                                  SHA-512:A73AB0376E29EB914617CF5C289D9313A5F1CC567D10831BDDC3BBA8BDD1760399DC4F8A94EF95E7D5357E17B8FBDB5B129D6AE50317E45227FC2FB7F3693FE4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/search-services/suggestions/defaultlinks/?src=globalnav&locale=en_US
                                                                                  Preview:{"id":"2kpbY-ppRdygjsL2fDp4zQ","results":[{"sectionName":"quickLinks","sectionResults":[{"label":"Holiday Gifts","url":"https://www.apple.com/us/shop/goto/store"},{"label":"Find a Store","url":"https://www.apple.com/retail/"},{"label":"Apple Gift Card","url":"https://www.apple.com/us/shop/goto/giftcards"},{"label":"Apple Vision Pro","url":"https://www.apple.com/apple-vision-pro/"},{"label":"Apple Trade In","url":"https://www.apple.com/us/shop/goto/trade_in"}]},{"sectionName":"suggestions","sectionResults":[]}]}
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (56620)
                                                                                  Category:downloaded
                                                                                  Size (bytes):544089
                                                                                  Entropy (8bit):5.445573653046584
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:onOeaAdxq+ANlaMn0oDezBH0fXRqLHWa2+uyhoqRlZnEOBwIMxf8JehCp/ZxpJZM:onOeaAdxq+MlLn0oDezBH0fXRqLHWa2b
                                                                                  MD5:F7DC72CCE61873893CBDD8C8C839946D
                                                                                  SHA1:F0918BE06D68B251A9C1118F77CA9D932FDF96E2
                                                                                  SHA-256:4A98A1E14D19A4E33A5F1BF1E5F3DAB9DE3A7F4A4C3A51F845C8B8E300E48A8E
                                                                                  SHA-512:AE905623BDD1A2C5428EC4D82869FE724AC5601EF4120D0C45D8B3BBC5C47113CEFA667AFED718F4E3C6A03130D53A2ABA391337980D1361A56C4CCACB69E743
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-iphone-2.25.3-d7bc8/dist/step1evolution.js
                                                                                  Preview:/*! 2.25.3 | BH: 7620f7d7f4207234d56b | CH: 128688955a */./*! License information is available at licenses.txt */(()=>{var e,t,a,r,n,s,o={1825:(e,t,a)=>{var r={"./applecare-summary-multipart-slot/adapter":[112,2542],"./applecare-summary-singlepart-slot/adapter":[6087,5351],"./inline-accessory-slot-evolution/adapter":[9959,6924],"./inline-accessory-slot/adapter":[427,9733],"./inline-tile-evolution/adapter":[8118,3530],"./inline-tile-fullwidth/adapter":[5992,2531],"./inline-tile/adapter":[4906,6328],"./simple-accessory-tileview-slot/adapter":[5616,721]};function n(e){if(!a.o(r,e))return Promise.resolve().then((()=>{var t=new Error("Cannot find module '"+e+"'");throw t.code="MODULE_NOT_FOUND",t}));var t=r[e],n=t[0];return a.e(t[1]).then((()=>a(n)))}n.keys=()=>Object.keys(r),n.id=1825,e.exports=n},1:(e,t,a)=>{var r={"./applecare-summary-multipart-slot/component":[7304,3746],"./applecare-summary-singlepart-slot/component":[4909,8139],"./inline-accessory-slot-evolution/component":[7069,8128]
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):103724
                                                                                  Entropy (8bit):5.24936567090949
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:reDwFLTiM5fNNWU+la5U2jJi58jNRXQRNR:xfSZ2jJi0DXQRNR
                                                                                  MD5:BDF46EC0546A43AD0CA5EB7B1D606984
                                                                                  SHA1:DCE4600936937318D9D794AF8D0558C3D2BE7CB0
                                                                                  SHA-256:8E50CF5A71A51E38D8249E77332666948169C09CF30807346BC59F1683786C01
                                                                                  SHA-512:2A4671733A68AB9168C86F5F76844209E04A88245FDFA1946EA3BCF616EF438A8328321DB182E9832DA3984E4BCA116CAFA583B8BD344092F7E44328C04BFEE3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:!function(t){var e={};function s(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,s),r.l=!0,r.exports}s.m=t,s.c=e,s.d=function(t,e,i){s.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},s.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},s.t=function(t,e){if(1&e&&(t=s(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(s.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)s.d(i,r,function(e){return t[e]}.bind(null,r));return i},s.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return s.d(e,"a",e),e},s.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},s.p="",s(s.s=30)}([function(t,e,s){"use strict";const i={GUI_INSTANCE:null,ANIM_INSTANCE:null,VIEWPORT_EMI
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65497), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):451211
                                                                                  Entropy (8bit):5.318901518327214
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:i9QbxaGnVLZNmlN6Z7F1QN7Q1lzqvgpQfgtGmeHGeMI8J94:i9Qbxb4J+qYpQfg4memecu
                                                                                  MD5:EBDD5A5F21168F5D39EFB1922F90AEB0
                                                                                  SHA1:3633B0AD00E312BFBC118B916D095FAE3F2B50EB
                                                                                  SHA-256:A1281F0DFC6CA61D6CFD0B176FEDBC8613D31C97872F62847E795272113FA919
                                                                                  SHA-512:01DBDE8E0B2CFA77DB7021F989C192500B2A4BC602A89BC71FF797BCA19B7CE82051652D9D5EABAA01A805403AA9FB072813E2EC3BBFEDB38FEFA2250ACE2628
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/metrics/ac-analytics/2.22.1/scripts/ac-analytics.js
                                                                                  Preview:require=function e(t,n,r){function i(a,s){if(!n[a]){if(!t[a]){var c="function"==typeof require&&require;if(!s&&c)return c(a,!0);if(o)return o(a,!0);var l=new Error("Cannot find module '"+a+"'");throw l.code="MODULE_NOT_FOUND",l}var u=n[a]={exports:{}};t[a][0].call(u.exports,(function(e){return i(t[a][1][e]||e)}),u,u.exports,e,t,n,r)}return n[a].exports}for(var o="function"==typeof require&&require,a=0;a<r.length;a++)i(r[a]);return i}({1:[function(e,t,n){"use strict";function r(e){return r="function"==typeof Symbol&&"symbol"==typeof Symbol.iterator?function(e){return typeof e}:function(e){return e&&"function"==typeof Symbol&&e.constructor===Symbol&&e!==Symbol.prototype?"symbol":typeof e},r(e)}Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"Log",{enumerable:!0,get:function(){return k.default}}),n.cookie=n.calendar=n.asCookie=n.aria=void 0,Object.defineProperty(n,"env",{enumerable:!0,get:function(){return s.env}}),n.fcsStorage=n.eventTrigger=n.event=void 0,Object
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):1406
                                                                                  Entropy (8bit):7.759627877064537
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:S/6T5fSMAKX64jR/KNGVxHw4xorwjNCc122Wkew8LiBTH7LETUR/6Jcp4in4i:S/6T0MA7CR/KN0waor1c19WkZRpgTU1t
                                                                                  MD5:D8CCD48F55629613103F6E9ACB73525B
                                                                                  SHA1:1A16E9C29B47CCC5AF29DA430EFC7C4C6650053A
                                                                                  SHA-256:C6B5DE6132148813D1C8445E1418A2A0859C1632C1E002DF9A504C0A268F525A
                                                                                  SHA-512:690D4FADCC50F69BF173AA8C2ED6EECC6A110784002D2160B478BB392510F5E809136A05BBB1B46E745CAFC3B35741603362F606AEB96958390B88600187319F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/desktop-bfe-iphone-step1-bugatti-banner-att?wid=48&hei=48&fmt=png-alpha&.v=1658193314821
                                                                                  Preview:.PNG........IHDR...0...0.....W.......pHYs................0IDATx..Y.hUe.~u...+..&.V.E.E1..,V...V.*",.5...CY.7....d.CA.H..5...!5"..a....Yz.;...{...]..x...}..}......<.}...x....7.B^$1J..1.N5......4p../....O.x....l../.J...p.....k..........<.....K.x.......#. ..?.t<j..8.........-.;..:*...7p.>...;c.W.x.._j.........W..n.......v..7pfh\.d.........F.....`./...|.....*..E.{....u......B....~...>.Lz..Y..]../.A;...-..8%2....e...V..(B.K...L...]f`S...4...{.|'....86=..PM......f..#...../.........../1..D.....:..uo.....Ijk.....*ugZ...2>..3.V.7..O.N.....k.~..-h2.A..pl..'...}a.........n..G..`....I....9?..^..:...x...d..../...r..?..nN..^.0.b..'X%/.T......ir`....^v\.....8...U.......+....x.dAt.^.k.r.........;.([..x.m....I.B."..6..+2.N.......0..r..eI...d..F....:.....j.....\.}Y...3......,..z...u^.;...J.~.L..Z....Y#Ey...w:..k%+r.N...s.........`.H.$...\.....#.:;cv..44..^rl..T....^..o.0..g.iitIH...-=6#.].@../A~......&r..uh .#.h..7pr.Gk..s..Kj6.6zE.-..O. /g.Q.Bq{.$.r..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):484844
                                                                                  Entropy (8bit):5.283405839773176
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:VTtvvf6VtO9I59CmPVH0uEYIbljtXjxO29W:iLVclZTxO7
                                                                                  MD5:7B8DAF699D6D120784110CBEDC37F9E1
                                                                                  SHA1:5A15D918FB7457BF74180560EA0FDCF312347A10
                                                                                  SHA-256:FB5405222570920090124A219F4BACD1466D1C0D28539CDA3A2F99A5C7AB1BEB
                                                                                  SHA-512:B6ADCDC611101662BC9DB7709173EFA2B55943A4ED82CC08600899649899E9C890220EB4F6E331F07E10F48EA5AF5A399CC10A51F146970B36D03B4AA57F48C4
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/ac-films/7.0.0/scripts/autofilms.built.js
                                                                                  Preview:!function(){return function e(t,i,n){function r(o,a){if(!i[o]){if(!t[o]){var l="function"==typeof require&&require;if(!a&&l)return l(o,!0);if(s)return s(o,!0);var u=new Error("Cannot find module '"+o+"'");throw u.code="MODULE_NOT_FOUND",u}var c=i[o]={exports:{}};t[o][0].call(c.exports,function(e){return r(t[o][1][e]||e)},c,c.exports,e,t,i,n)}return i[o].exports}for(var s="function"==typeof require&&require,o=0;o<n.length;o++)r(n[o]);return r}}()({1:[function(e,t,i){"use strict";t.exports={major:7,minor:0,patch:0,prerelease:2,toString:function(){return"7.0.0-2 (b720b6f)"},toArray:function(){return[7,0,0]}}},{}],2:[function(e,t,i){"use strict";t.exports=function(e,t){(null==t||t>e.length)&&(t=e.length);for(var i=0,n=new Array(t);i<t;i++)n[i]=e[i];return n},t.exports.__esModule=!0,t.exports.default=t.exports},{}],3:[function(e,t,i){"use strict";t.exports=function(e){if(Array.isArray(e))return e},t.exports.__esModule=!0,t.exports.default=t.exports},{}],4:[function(e,t,i){"use strict";var n
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (649)
                                                                                  Category:downloaded
                                                                                  Size (bytes):31379
                                                                                  Entropy (8bit):5.303433225237328
                                                                                  Encrypted:false
                                                                                  SSDEEP:768:5uB+JFSYgUCgWQg3U+8+7gHd+f+9avqDw1om:5uB0F5qmkWJi
                                                                                  MD5:44E2E786FB46AABC71E101A605E53D51
                                                                                  SHA1:C78A9FB46EB31D9574EB619B80DF15F8708C7D5F
                                                                                  SHA-256:776C796BA6EF9EFF578F99E0C39DF5F704C09E1ED1FFCE2C90BD0FE751F8F757
                                                                                  SHA-512:08E2F3A1158339AD69DA22E87219508A64B02FF8583B2B28EB8D13EA1621F6A9F255CD01EEF6DB08C2BA083B5A2C86302329B02D9A16F691B277FCCBBA8828A5
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://support.apple.com/etc/designs/support/publish/JS/pattern/accsoffer.js
                                                                                  Preview:var ACCSOffer = {. domain: "https://support.apple.com/",. acceptSurvey: function() {. var e = document.getElementById("accs_survey_offer");. null != e && (this.showThankYou(), this.launchSurvey(), this.setCookie("accs", "a", 90, "/", ".apple.com", !1)). },. check: function() {. this.isAppleCom() && this.hasCookiesEnabled() && this.hasValidPOD() && this.hasGlobalHeader() && this.isSelectBrowser() && this.isSelectedSample()&&!this.isSnkp()&&!this.hasACCS() && (this.showOffer(), this.setCookie("accs", "o", 90, "/", ".apple.com", !1)). },. closeOffer: function() {. var e = document.getElementsByClassName("accsoffer-wrapper");. null != e[0] && (!e[0].classList.contains("hide")) && (e[0].classList.add("hide")). },. declineSurvey: function() {. var e = document.getElementById("accs_survey_offer");. null != e && (this.closeOffer(), this.setCookie("accs", "d", 90, "/", ".apple.com", !1)). },. getAgent: function() {.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 48 x 48, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):970
                                                                                  Entropy (8bit):7.608546132174162
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:6v/7kaHuqrIZhXm98xznew3Ym/8G3INhOX296mipDGbmqq9gJd0WkrYaelQmB7Mv:SBuZewI68EINhBKqKQd6MN7RNAtanW
                                                                                  MD5:E28A3BD21D51E28F6351CD0ED7533BE2
                                                                                  SHA1:53EFCD9ECCC043AB404E12B138C47718A9000943
                                                                                  SHA-256:185CA7A85D8BF54BBF56C82CD299DA0B2FF14BDA2459ECFFE8C61CD9723291A9
                                                                                  SHA-512:023FAE7A15B543A338240CB82B66FE0C76E14B4636FF0347D71FCB7D0353F247D6F175E39420F2BF144FC3889D5B8FEB6B93CA2C4C9B2FB55E4F35A700261A76
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR...0...0.....W.......pHYs...b...b.8z.....|IDATx..KHUQ.....mY.....T...F.0..%Q...^.....Q`8.i...EA5..5.. .A9..E..F6(.. (.?.......m.s..Vxa..Z...g..0s._^.t..Q.N..<:B..mb(..b...Y.P4..&E..A...e..yZyR..P...X...4..E.ju..l..}..H..Y..r..M....x,.x....`....6.......Bjv..............HN..2..K..'@.{a...uN.V.P.3.e;.ls..:....B...w.={.. ...P.[h....,XG..:.X...OA....z..8..Z...?...W.^.......Eo...............s..I.pM..-.........0=r.....z.........C.[.B(M.@....8......,@.MWb........X#W.......|J.J..@..H.1..q[3..>...&......^&4.G."b.3oPa.;d..S.L)...+...(6.E...06j.......'..t\...(1.%.Qk....U.vH....X.{........0.....8..5.Wh....$@./.I.( ...Xk..4.f..2f..!... ..y..{.Sm..4..?....{..Q..q...i...Q3.5.B...H.N...J.e........4.T..`.8..R..20.z..[e....2....'..K...1...s......q>.(....E/...(6?~.hu.;...Ch..R{.y#.\.y?@QV...R=*..N3.i.Tq.g\.R.0..Pf>`.qI.[.........h.... :...E.Pb..c...R.C..a..a..a..a..B.^.u.2.7sh........p.S.....'.t...'?...78.....IEND.B`.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4143)
                                                                                  Category:downloaded
                                                                                  Size (bytes):73015
                                                                                  Entropy (8bit):5.342744191670081
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:X9ylPegosd1p8X4Kx2iiC0guaihfaZgb9pL/:X9cVaizgehfaZCX/
                                                                                  MD5:9BECC40FB1D85D21D0CA38E2F7069511
                                                                                  SHA1:AE854B04025DB8B7F48FDD6DEDF41E77EAE44394
                                                                                  SHA-256:A9705DFC47C0763380D851AB1801BE6F76019F6B67E40E9B873F8B4A0603F7A9
                                                                                  SHA-512:585374E3CE3AB1D28C20FE4B28DA6131A5B353B629332094DB8E5EB4ADE0FF601161B3CAF546F5F1E1BE96353DEAA29109687EAAE098EF279F4A6964430D4035
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-vendor-1.23.1-aba25/dist/lodash@4.17.21/lodash.min.js
                                                                                  Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&t(n[r],r,n)!==!1;);return n}function e(n,t){for(var r=null==n?0:n.length;r--&&t(n[r],r,n)!==!1;);return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;.return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):625030
                                                                                  Entropy (8bit):5.6038991575824815
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:7kV/6RCSV6MnsmeEmyjX7NU5xSW1u6M7fnZL0j6W3:cuy
                                                                                  MD5:973671B5DE025C056C6AC8E4D0B1DF38
                                                                                  SHA1:655C1B104F11EA5DF69A5B2EF3684AB10FF38A1F
                                                                                  SHA-256:C432135A8DF44C87953E03748548E5387E360BD7DEE296E4C4E89E22365740B7
                                                                                  SHA-512:4293F09C74032536B4BF6DAB6763D566FC14DBC574C4CCF29246616EDCC3F5B4D1DA21ADAB0B375B32897B53B8C1182CFCDDF676EFE55EB63677AB5BCCFC54E0
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:{"@type":"scene","assets":[{"id":"BVgvlgEojiHdIzTqryhHdHJOUm7jvllhxBhFYs_E1H8","path":"/uploads/zQfnjdpD7pAVus4wqXAJKbyIWak3Ls1rf83sxSLohAM.ktx","properties":{"flipY":false},"type":"texture"},{"id":"oAkObJ-tsb2gC9EwqopLRFhGQ1uIK_7QqMcPHsnjyqY","path":"/uploads/ED_I8zkTt5sePXXacAwei_VIqsPOoqjZyVdYkuY5c0M.ktx","properties":{"channel":1,"flipY":false},"type":"texture"},{"id":"4QqSsvML62IIqup8DfNHok8fheVJ5AmmM7BqSBybQ44","path":"/uploads/UBqdGpKu-7zfl3PIugpLMdWq6ZpV66S56o-7xfBYAE8.ktx","properties":{"channel":1,"flipY":false},"type":"texture"},{"id":"B1TlWbn7WqSCIk438HHsMsaF6Ef0lAPRlQUE6HDNp-s","path":"/uploads/dnD_3AXZj1KUNPMT-c1nO3JboKBbdtknL6mYsa5K420.ktx","properties":{"channel":1,"flipY":false},"type":"texture"},{"id":"XpbikZd5mh4SwAvPStJBBqokYGk5TYzHV6tr484fAvo","path":"/uploads/Ot_Ks2gLLoN8TVOH6pDVYlTBe-Pe6g1nQixlhOife8E.ktx","properties":{"channel":1,"flipY":false},"type":"texture"},{"id":"5XxDW--XiSJ_Lh46hPLTw9LJjCh-zAh78dRdG4LoOBg","path":"/uploads/T_TjmXW0VI6bptphcybxVHgbQCxCa5a
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Web Open Font Format (Version 2), TrueType, length 117056, version 1.0
                                                                                  Category:downloaded
                                                                                  Size (bytes):117056
                                                                                  Entropy (8bit):7.997100754371694
                                                                                  Encrypted:true
                                                                                  SSDEEP:3072:fsVBqpO7mU0bsA+oLAbzDrN2vCEkTm23DY:fs2pO7mUcvjyh2annDY
                                                                                  MD5:86FD2EE9D4D410F95A501F45D2A4DEFE
                                                                                  SHA1:02579D7791D9A8149F1C9734EB0C6E1D0384074F
                                                                                  SHA-256:53AECA952CF8DFA4E64E54956D4A8B6FCF75A9B75A4C41B2FA24DE75334761A4
                                                                                  SHA-512:D5324901357A818CBCBFF2FAE20402ACABD754B78E290C5494E48C127E889AF8E8EB0A00B6AE40C51F8F03627F71B90F7551468A7E19937DF1707CE211215AD8
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/wss/fonts/SF-Pro-Display/v3/sf-pro-display_regular.woff2
                                                                                  Preview:wOF2.......@.......D..................................(.`...d..J..b.....@..b.6.$........ ?meta.G..P. ..`[.!..Ld.'M.T.f.2..` ..j.x...-.D...;....Q.i/]#v.....}......n...|Sm.>.............d..Uu....$...."..,..,~.w..)h.7.....Q.,/..GM.7j.V.,--BN........,.;.)H.KX!.....0...z......0..0oG..e......>.I.h$...R....hP-B.2..O..m2.6.$.....<.t%f...BV.J..P.....K.1.]x..O.`.........%...%...m"&/.......2.KY....g"........s.o.zY.H...}.0..&.g.]D....~..'C..*Q.X.....K...R...w.V9.5./\.@m...;...Bn....[...h...r.T{2.......hJ.9...j;Pk;.....L.....Q.+.)2,....Z_/....u.......W6.^.....z.Ry..R.l......V^.S..J...6....).:\.k...K.QC.y...;.'}&).4.........v."2..J...J...Xh...'.[<.u.......:..<. O.Z.5..!..f...;m..i.j.r.>q......Q.Gw:...#...G.c?.)w(A..C.g...r*...`b.Iy.........S.......Fk.5...;}..%..}*.......z.......&n...c..}P.I<...T.~..........+.9.}."P..O.I....L...=..(...MF.5...^.6p."v.4gM\.sb.....+..W.r..^.L.z JR/...F.`...T^..V....;.../......q,...,n.j...U&ua.K..>......Q......................<.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (64958), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):230078
                                                                                  Entropy (8bit):5.29840897724329
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:KRKXPA/PLjC6uX5JyBjbiGufBRuqgj5Qx4CzYaajohJ7+uOzO7VLph0TUSQ/m76E:KRKWQjOtkcXo9U41sVElDADpB
                                                                                  MD5:871AA1B8DC00D21621C6F285A1D27C2A
                                                                                  SHA1:F823556D0DA14A4687CB3B987922E0ACC28098DC
                                                                                  SHA-256:433C78315B968C8B235D4FEE1A1CA4E185B567E289C7C1DA327CF33CFAF7C5A4
                                                                                  SHA-512:568F8C4C822C1F1193FC83A598FF916085027F79677F472CE460F540E4EED805BF75CEDA06B401BAD06ABFBFE8596779215730C780971E1CC54DF5447B611355
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/shop/Catalog/global/css/dd/buy-flow/iphone.css
                                                                                  Preview:@charset "UTF-8";.dd-l-plate{position:relative;margin-inline-start:auto;margin-inline-end:auto;width:980px}@media (max-width:734px) and (max-device-width:736px){.dd-l-plate{margin-inline-start:auto;margin-inline-end:auto;width:87.5%}}.dd-l-plate::after,.dd-l-plate::before{content:" ";display:table}.dd-l-plate::after{clear:both}@media (inverted-colors){.dd-invert-classic{filter:initial}.dd-invert-classic-large{filter:initial}}@media (inverted-colors) and (max-width:734px) and (max-device-width:736px){.dd-invert-classic-large{filter:revert}}@media (inverted-colors) and (max-width:734px) and (max-device-width:736px){.dd-invert-classic-small{filter:initial}}@media (min-device-width:768px){.dd-compact-large-1{margin-inline-start:1%!important;margin-inline-end:1%!important}.dd-compact-left-large-1{margin-inline-start:1%!important}.dd-compact-right-large-1{margin-inline-end:1%!important}.dd-compact-large-2{margin-inline-start:2%!important;margin-inline-end:2%!important}.dd-compact-left-large-
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, baseline, precision 8, 92x92, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):3182
                                                                                  Entropy (8bit):7.715830815898711
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:nDE6XL6LAt0g5j8O0Qe9/KL0EswCCjGBIeWmO:nDveLAt0Uj9TNLF9dmO
                                                                                  MD5:ADA90724B5C39624C25998DCC848C859
                                                                                  SHA1:DE71823C9FC6659ECA1F832DC6020D74462AF257
                                                                                  SHA-256:DE3615D1537BCB8172C4C607D6054BB5C0CD916A39AE4483AE59C17210B884E1
                                                                                  SHA-512:2988B31F4837767B22AC394D92E41E61B5FB5E9A51655DC8FAD8A627FE48B5D2BD9CCF319BCFBCF614EAD782B500FB71F71EEF6EB4BB92F98F0AC49D7EAA1BB2
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-services-tv?wid=92&hei=92&fmt=jpeg&qlt=90&.v=1710884125632
                                                                                  Preview:.....C....................................................................C.......................................................................\.\...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?...........s.o...O.mi...s...k..O.d.......~.R...q...K....X...C..{o.|..B..<.P.v.....k:..r^...'.$...........4...7?../..h.........@......K..}..?.n..._......n.m.w:..d#...c.........y...=kNt."^.D~..*..h..../..)...^.......M.nXCe.@<.{...IW.nx...O.^2..U.~5~...n.+.}.4.Y.....]....b.O&?.d.g...>i.@....2..2..2....}....w.....2...A..h..c.(........].V.4..J..F..x.......$..?.<Y....f.V.-.....,..h.+.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 1920 x 1080, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):218407
                                                                                  Entropy (8bit):7.966274576364756
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:fKCXvxG6W5jUP63C4D4hOedxWhqg5GjFRvuLcYwFChEKlPWgEhUD//OHhAobYVpv:TXJGj5CJkViRGoY6+hv5uhdN6e42F/hy
                                                                                  MD5:8E6B4E9E457DA3AB9E13CB8542A30CDC
                                                                                  SHA1:ABB89587C9EB5F5127A2AA961F5EB3EFEE4BBDE9
                                                                                  SHA-256:41DDBBB689FADBDDD2026D44CF1DB341665F8D2C58D52A3C293ECFDF45B0589A
                                                                                  SHA-512:3A58EBF07591E7DE7685F10DF144B4F4A0A1FD444A4693F596320D0DC9165D0DA3349E389998B7FBB6E574B3153909CA339A024C3C3D262E4A34C0ABCDDDDDD3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR.......8........C....gAMA......a....IiCCPsRGB IEC61966-2.1..H..SwX...>..e.VB..l.."#....Y....a...@...V....HU...H...(.gA..Z.U\8....}z...........y.....&..j.9R.<:...OH.....H.. ....g......yx~t.?...o...p..$......P&W. ...".....R...T.......S.d.....ly|B"......I>................(G$.@..`U.R,......@"......Y.2G.....v.X..@`...B,.. 8..C.... L..0.._p..H.....K.3.....w....!..l.Ba.).f.."...#.H..L.........8?......f.l....k.o">!.........N..._....p...u.k.[..V.h..]3...Z..z..y8.@...P.<......%b..0.>.3.o..~..@...z..q.@......qanv.R....B1n..#.....)..4.\,...X..P"M.y.R.D!.....2......w....O.N....l.~.....X.v.@~.-......g42y.......@+..........\...L....D..*.A..............a.D@.$.<.B.......A.T.:.............18....\..p..`........A...a!:..b.."......"aH4... ..Q"..r...Bj.]H#.-r.9.\@.... 2....G1...Q...u@......s.t4.]...k....=.....K.ut.}..c..1.f..a\..E`.X.&..c.X5V.5c.X7v....a..$......^...l...GXLXC.%.#....W...1.'"..O.%z...xb:..XF.&.!.!.%^'.._.H$...N.!%.2I.IkH.H-.S.>..i.L&.m....... ......O.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:downloaded
                                                                                  Size (bytes):2756689
                                                                                  Entropy (8bit):7.999783358724312
                                                                                  Encrypted:true
                                                                                  SSDEEP:49152:XSXzZBW9dbaU0FbEnoWOAQJACRIQrJgQ1gWKLwXQiARCNIcWf897Peb/793bssj8:X+lBabHKeVQpRhJgQ1gWFTARqWfzVrsZ
                                                                                  MD5:776B0858C64242417E74D1E2DA8B2558
                                                                                  SHA1:58416525016B2327C33E5FE9CF03CE149B479751
                                                                                  SHA-256:FE5225353D251F11E613DC15C1864CD5E44E808481C6247107EC3455A13F19CC
                                                                                  SHA-512:B38628105C3A4E9E9406304D4A419F06AA9D76EEF432B62D4B432C6CA01F2194F3DC1A98F7FA806A2DC74D9127AF915D4191DE826E1EC9E9713406332B95577D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/105/media/us/iphone-16-pro/2024/3616fe73-ad74-4b7f-8b93-a4c0f0b6a2d7/films/siren-song/iphone-16-pro-siren-song-tpl-us-2024_1280x720h_avc_vid_segments/fileSequence1.m4s
                                                                                  Preview:....moof....mfhd............traf....tfhd...8...........y........tfdt...............4trun...............y...........D...................................=...........B...........w..................................a...........................................................>.......................l.......................h...........o.......................H..........~'.......................ttrun...........d...................................................................................................mdat.......GVJ.\LC?....<.C........4......S%. ........2.... .........QG.K.....f.Z!..Ru..Q.8.D.aR.Z.z...k..~|p...'r.^y..8i'v.t.+%n.5.C....#...K5..$.q..Z...P.YF4Z......4.'...T..... .^1.%..`.).%.L.<`*(pf..9..;.GO....f9..$<.....;E..nd}....7.lR....<#.)g..J..^,@-.s.>........W.9Y..rRo"..u......R...c.9.g@..^s_.BL....>.>M.-I.`.y.\R...I...u5.N.....*.Sx.2..c......7...Q..K..z.T4.k..t..T./Z..l59A...^..7za..Y.\@-.]..v>.3..Q.^e...Nu.t.+.\./......D..\...E%....S.&......c\.......
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (15088)
                                                                                  Category:downloaded
                                                                                  Size (bytes):15146
                                                                                  Entropy (8bit):5.430244185803704
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:j7pcLDp0/O7x9rvbwO8KUXHzAXVpVuF+CcpkGUGCHg7tASyMKL1E:fpcLDpJtBktTcXbOzUCHg7tASyMKLW
                                                                                  MD5:28404821B11E29978A63E88B0359B94C
                                                                                  SHA1:34062180F45D1039BCD4C69C92452356C6C3BA5E
                                                                                  SHA-256:11718462EB2B06A70ED726D9DEDD940E21D60E64547F8D6F05532BE9F61EC0F4
                                                                                  SHA-512:D8CE1674F476EE7B899D58EA13238C680A7F6AA28923EB73BC1FE7F5278FC88D9721223F7A9F75E117311128FC8929854848A95AEDA51BA27E3B5A0738813B07
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-iphone-2.25.3-d7bc8/dist/6141.chunk.js
                                                                                  Preview:/*! 2.25.3 | BH: 7620f7d7f4207234d56b | CH: 128688955a */./*! License information is available at licenses.txt */"use strict";(self.webpackChunkrs_iphone=self.webpackChunkrs_iphone||[]).push([[6141],{9283:(e,t,o)=>{o.d(t,{A:()=>m});var a=o(8168),n=o(1594),l=o.n(n),r=o(6942),c=o.n(r),i=o(840),s=o(5911),d=o(6444);const u=(e,t)=>{if(!t.current)return;const o=t.current,a=o?o.querySelector(`[data-option-index="${e}"]`):null;if(o&&a&&o.scrollHeight>o.clientHeight){const e=a,t=o.clientHeight+o.scrollTop,n=e.offsetTop+e.offsetHeight;n>t?o.scrollTop=n-o.clientHeight:e.offsetTop<o.scrollTop&&(o.scrollTop=e.offsetTop)}},p=(e,t)=>{let{id:o,className:n,value:r,options:p,onChange:m=()=>{},onFocus:h=()=>{},onBlur:g=()=>{},onKeyDown:y=()=>{},onSelection:f=()=>{},onHover:v=()=>{},getOptionValue:b=e=>e,getOptionDisabled:L=()=>!1,getPosition:k,renderInput:E=e=>l().createElement("input",e),renderOption:C=e=>e,selectFirst:A=!1,selectOnHover:w=!1,closeOnSelection:x=!0,classes:D={},optionsHeader:S,noOptionsL
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (4143)
                                                                                  Category:dropped
                                                                                  Size (bytes):73015
                                                                                  Entropy (8bit):5.342744191670081
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:X9ylPegosd1p8X4Kx2iiC0guaihfaZgb9pL/:X9cVaizgehfaZCX/
                                                                                  MD5:9BECC40FB1D85D21D0CA38E2F7069511
                                                                                  SHA1:AE854B04025DB8B7F48FDD6DEDF41E77EAE44394
                                                                                  SHA-256:A9705DFC47C0763380D851AB1801BE6F76019F6B67E40E9B873F8B4A0603F7A9
                                                                                  SHA-512:585374E3CE3AB1D28C20FE4B28DA6131A5B353B629332094DB8E5EB4ADE0FF601161B3CAF546F5F1E1BE96353DEAA29109687EAAE098EF279F4A6964430D4035
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:/**. * @license. * Lodash <https://lodash.com/>. * Copyright OpenJS Foundation and other contributors <https://openjsf.org/>. * Released under MIT license <https://lodash.com/license>. * Based on Underscore.js 1.8.3 <http://underscorejs.org/LICENSE>. * Copyright Jeremy Ashkenas, DocumentCloud and Investigative Reporters & Editors. */.(function(){function n(n,t,r){switch(r.length){case 0:return n.call(t);case 1:return n.call(t,r[0]);case 2:return n.call(t,r[0],r[1]);case 3:return n.call(t,r[0],r[1],r[2])}return n.apply(t,r)}function t(n,t,r,e){for(var u=-1,i=null==n?0:n.length;++u<i;){var o=n[u];t(e,o,r(o),n)}return e}function r(n,t){for(var r=-1,e=null==n?0:n.length;++r<e&&t(n[r],r,n)!==!1;);return n}function e(n,t){for(var r=null==n?0:n.length;r--&&t(n[r],r,n)!==!1;);return n}function u(n,t){for(var r=-1,e=null==n?0:n.length;++r<e;)if(!t(n[r],r,n))return!1;.return!0}function i(n,t){for(var r=-1,e=null==n?0:n.length,u=0,i=[];++r<e;){var o=n[r];t(o,r,n)&&(i[u++]=o)}return i}function o(n
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 693 x 346, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):269574
                                                                                  Entropy (8bit):7.973405436643604
                                                                                  Encrypted:false
                                                                                  SSDEEP:6144:IDeAMS0WARaUlKkKhrLaaCoK26W8+OnFZtrM:uMS0WARaUYMom+AtI
                                                                                  MD5:9942D9A10FC2DE0DE20045E930F5E982
                                                                                  SHA1:19C653223E3AF0758BFC8CFC3BC88E7928EF1E57
                                                                                  SHA-256:2888714D27297CC1ED4D42D46F558F8EEBC54A23D25B017C5226D0D3D6FD3BF6
                                                                                  SHA-512:1C76A58DC0AE7B2564ECAF8A72E77B93D47A51F6BB37AA401378F31E376A9B57844F6B266A10B400359FB5A618714917C3D1B0321F69F401421F8A6023F848C0
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR.......Z......Z......IDATx^...J.@...........1.-.6...s@..Z...1.c..22..x....i.....................~R. .6}$....7..D- .....v~^e...Q.....+.'.X........F.+. j..;&..."z...pJ......W....*....^LjA...9_.{..D-"....k.......u..E."`.@."j...P.....E..@M...ZD,....-...(h..{.24Lj..o.......Zo.A.....Z......m...Tk-...^.@.U..b....) jy.)....;......v..3.u..`K.59o.>...rq^..i.....g...}..Q.7..,.f.?.Y..W...'"2".Z..WQ.)QMI...R..=...0..............h`lt....".F.P.../.....=".1.{..Tu...........sodr...7&...t_.....a.q....c4..>..}x.c....6.p......1...J..'|..p.&lv..n..~%..*..#..+......X..?..t._..[%......w....+._ |>..r.....p....C.k.....e....@....8.S........M..!..~.p...#t.+.? ....4.87.A.}..>05...&.l..?.*UY...RU'[..t.i.cis...h..H."....$........Q*K.cP...j5.2..s._.....`i._.s.6....8r.....s?.[...a.w..l*....../..\."||....Vn\..._....Z..}8...u.jG.o..J>.V.......FmX@.qA..K..3...+p...N.^=.....~.....`......a|.N......o.[.{.P.w.....`z.f...=88...p.:.a.%..I.l.).t........@....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65535), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):240885
                                                                                  Entropy (8bit):5.46652723995993
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:YmPL1tjA69kNcmaBX2Se2C9A6lauCtv4kew6N4ufq1kKyNTBCJZLG9mwefBpp8sj:/Y69kNlyv4NzRSLiBCJZLG9mwAH
                                                                                  MD5:80B0295C4BA3CEAC1068EDD7A90F44FD
                                                                                  SHA1:3146E0ACA8F80D8D2D2F7D524B8F60C52162C793
                                                                                  SHA-256:E35E1C6A0D5D75AD754BA182E5CF0430A16F0692F5558496BEB0018E2BD6C677
                                                                                  SHA-512:AB68E6F54F0BF12AFD68C72B3ED6A03DC593B10E6C665048DFD9AFF6B55C45FEFDEDF3B765B15455C5C920098C627DE43E20D8017FE0ABAAA408492B6329C5D6
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-external-1.60.3-44f4f/rel/external.js
                                                                                  Preview:(()=>{var e,t,n={79:(e,t,n)=>{"use strict";n.r(t);var r=n(64),a=n.n(r);const o="as-globalfooter",i=document.querySelector(`.${o}`);i&&(new(a())(i,{className:o}),(e=>{const t="as-footnotes-sosumi",n=document.querySelector(`.${t}`),r=document.querySelector(`.${e}`);var a;n&&(0===(a=n).textContent.trim().length||0===parseInt(window.getComputedStyle(a).getPropertyValue("height"),10))&&(r.className+=" as-footnotes-isempty",n.className+=` ${t}-isempty`)})(o))},527:e=>{e.exports=function e(t,n,r){function a(i,s){if(!n[i]){if(!t[i]){if(o)return o(i,!0);var c=new Error("Cannot find module '"+i+"'");throw c.code="MODULE_NOT_FOUND",c}var l=n[i]={exports:{}};t[i][0].call(l.exports,(function(e){return a(t[i][1][e]||e)}),l,l.exports,e,t,n,r)}return n[i].exports}for(var o=void 0,i=0;i<r.length;i++)a(r[i]);return a}({1:[function(e,t,n){"use strict";Object.defineProperty(n,"__esModule",{value:!0}),Object.defineProperty(n,"enableUpdateSeo",{enumerable:!0,get:function(){return r.enableUpdateSeo}}),Object
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):1972
                                                                                  Entropy (8bit):7.700306960197781
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:uE2LfJs4UQiGShZMQFCwRyuqm9fahDITEWhVhEOA:bwfJs4UQiGGZFFCwUccDITESVzA
                                                                                  MD5:884BF84EC1DBEF013F439633076A1B62
                                                                                  SHA1:509A3BA64A4342870C1DE90DF6F57B5DCFE4E31B
                                                                                  SHA-256:E3B284749EADF3AAB6294C08B8C0D3C7EF848AB0BE1F702487AD0F138339E793
                                                                                  SHA-512:75B245829BA521D5DF340ACC2690F2EE429E430D815549D9D98BDE53FD8475C1220477BE5DE0351803F293A64BC6EBE71EA5B240AC6114C4AFD4D4811CD1EFAB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR...............g-....pHYs...........~....fIDATx..Mn.8...A7Z%7hr....pW..qNP...,..t..'.s.IO.xG@..Ar..WZf..3..A..H..@.....~&...........5.8......X......X......X......X......X......X......X.....m..I...!.x.'......7...$.L.1.B\.!>.....Q...B<....<J.I.i..B.O......B,.8X.RC...D..Z.h..y..@......c.'Qv+......&. ._l..Z.)..M.Uo..M.q.....R@.O7.^K......$...\]....Y......R.'Q...].(T......,?}...r....-E/k.o{..h..Muy .~.z...$......a(.h.k..^.H...XK.....`...2.....:...b....u|....+g6T.^@+...............).q6.G.~.....!`5..$M..\..x.@.C.iB.....@......... .N.g.2&W.]@.7......%q`.9W.U...S*....').V{...<J>....8c.W.+...5.R.G....R]..u.....R.....c...}B.B..Q!>....E...p..1..+.R}x....,.Os.Fg.(.Ni...5G.&.+......6.z.JuW..."9.n.gu./-`.7..n..(.)...Wu.......F.. `....t1...#...g...sR.H.t........Q....~(l.........t]....b?.;./._x..|.I<[qt.c\..2..X.j......,`..8N.....K..........v..=.....! +{=..Gs@....a.+......+......+......+......+......+......+......+......+......+......+.....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:M3U playlist, ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):1649
                                                                                  Entropy (8bit):5.094610892594095
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:lfRw+M4zJlxNgfUMog604hYrcxG577AcEaG4A:lfR8mLko8OybK3Xp
                                                                                  MD5:A0FCCCB9087A1C59106CEE7078B8EA3A
                                                                                  SHA1:536B7DA75E98C93E6B7EE5804579B00641F2605F
                                                                                  SHA-256:E363B6DEC92335B16116FBDD72840D784EBC1039E167A1902E834635AD23876B
                                                                                  SHA-512:F3072C8CCE26411051695CEBE718D6F64904B38B38A0CFAA6F53B2529C7F36CB02ADA2ED141EF444AEF8C2EAAA32A1FAE313EB6E11F5A17DED6D657A351F42E1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/105/media/us/iphone-16-pro/2024/3616fe73-ad74-4b7f-8b93-a4c0f0b6a2d7/films/siren-song/iphone-16-pro-siren-song-tpl-us-2024_1280x720h_avc_vid_segments/prog_index.m3u8
                                                                                  Preview:#EXTM3U.#EXT-X-TARGETDURATION:6.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MAP:URI="fileSequence0.mp4".#EXTINF:5.97263,..#EXT-X-BITRATE:3692.fileSequence1.m4s.#EXTINF:4.37103,..#EXT-X-BITRATE:4435.fileSequence2.m4s.#EXTINF:5.27193,..#EXT-X-BITRATE:3548.fileSequence3.m4s.#EXTINF:5.93927,..#EXT-X-BITRATE:3663.fileSequence4.m4s.#EXTINF:6.07273,..#EXT-X-BITRATE:4773.fileSequence5.m4s.#EXTINF:5.93927,..#EXT-X-BITRATE:3238.fileSequence6.m4s.#EXTINF:6.07273,..#EXT-X-BITRATE:2993.fileSequence7.m4s.#EXTINF:5.93927,..#EXT-X-BITRATE:3767.fileSequence8.m4s.#EXTINF:6.07273,..#EXT-X-BITRATE:2293.fileSequence9.m4s.#EXTINF:5.93927,..#EXT-X-BITRATE:4077.fileSequence10.m4s.#EXTINF:6.07273,..#EXT-X-BITRATE:2374.fileSequence11.m4s.#EXTINF:5.93927,..#EXT-X-BITRATE:2820.fileSequence12.m4s.#EXTINF:6.07273,..#EXT-X-BITRATE:3233.fileSequence13.m4s.#EXTINF:5.93927,..#EXT-X-BITRATE:3375.fileSequence14.m4s.#EXTINF:6.07273,..#EXT-X-BITRATE:3865.fileSequence
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (969), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):969
                                                                                  Entropy (8bit):5.253505052082202
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:9RYFt79sZrA+mKwHr7AXTQ27N7LPBaI3iCMhId:LoB9sZJKrqvN7Vf3ihId
                                                                                  MD5:851292C2A08BF4C13524DC8FBA70F374
                                                                                  SHA1:2F131E0F8309A616EE595A3BC67A0302B6F1DED2
                                                                                  SHA-256:4E5FD00B088C60DF4C3AD19E94DD0CB22E6DCEB3C574D6928A1DA9D2D58D910D
                                                                                  SHA-512:982B84836CFB1BD8CEC50480A2E9451B1B2E4F144A3E0335AF65BA37652928486DBC607D04CB2BA7D38E767FBA378BCEFBBF68B00E778966EC0303C3662AF466
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-external-1.60.3-44f4f/rel/log.js
                                                                                  Preview:(()=>{"use strict";window.Log=e=>{if(!e)throw new Error("moduleName parameter required for Logger");const o={TRACE:4,DEBUG:3,INFO:2,WARN:1,ERROR:0};let r,t;const n=n=>s=>{if(t=window.sessionStorage.getItem("AS_LOG_LEVEL")||window.AS_LOG_LEVEL||o.ERROR,r=t in o?o[t]:o.ERROR,o[n]<=r)try{let o;o="string"==typeof s||"number"==typeof s||"boolean"==typeof s||"bigint"==typeof s?{message:s}:Array.isArray(s)?{message:s.toString()}:function(e){const o={message:e.message,colno:e.colno,lineno:e.lineno,stack:e.stack||e.error&&e.error.stack,name:e.name,code:e.code};return{...e,...o}}(s),(e=>{const o=new CustomEvent("echoLogEvent",{detail:e});window.dispatchEvent(o)})({...o,id:e,type:n.toLowerCase(),currentScriptSrc:document&&document.currentScript&&document.currentScript.src}),console[n.toLowerCase()](s)}catch(e){console.error("as-utilities/logger: could not log message",e)}};return{error:n("ERROR"),warn:n("WARN"),info:n("INFO"),debug:n("DEBUG"),trace:n("TRACE")}}})();
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, baseline, precision 8, 92x92, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):7348
                                                                                  Entropy (8bit):7.892644916952009
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:nD4LBY9UaqC0HJ5gccHfD0MFJ3WQuBsf4rF3jujc1S:nDWbpX59cH/x2igrF3Sc4
                                                                                  MD5:F2BC429BC0984B91B9925D2776FEFFB1
                                                                                  SHA1:88022062F3AB9D53D25BF8CC45229B53BB7B8B38
                                                                                  SHA-256:B4294610EB355E4810CBFDD0DF70F766B59258A95D46C2CA85832FB749235DB3
                                                                                  SHA-512:EC6CA94E20BFFBCDC37BB9373E81458CF81C839F05865628BFE612E391E4C65CE199BDCBF9193DDE825B7F29EDBC79D0FADDC6D5D48BC6A896DE7F10B63E2BAB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/as-images.apple.com/is/iphone-services-fitness?wid=92&hei=92&fmt=jpeg&qlt=90&.v=1710884125694
                                                                                  Preview:.....C....................................................................C.......................................................................\.\...............................................................}........!1A..Qa."q.2....#B...R..$3br........%&'()*456789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz..............................................................................................................................w.......!1..AQ.aq."2...B.....#3R..br...$4.%.....&'()*56789:CDEFGHIJSTUVWXYZcdefghijstuvwxyz....................................................................................?.......h..~...n._......*.............'..&.?..h..)..o.Z..ZN.7.|6.:f.!.].......*9.@.0j.5...;M.k..3...w.J...c@...._..7..4.......&}.U...v.n..>.p*..O.W=<.W.....e?D...:....L.=.....O._5...)....!..XW..~....ed$2.z...W.....8.%.p.n..Mtz~g.S.s.I.XY...+..W..4r.q..pU...v&.....%NN3Vk...k.X4w....?..}./.O...../...:K.r"..G..............{......wO.'...Ax..?.6..[].xX.\.7n.a....?H...C..s.A^.j..
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):103724
                                                                                  Entropy (8bit):5.24936567090949
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:reDwFLTiM5fNNWU+la5U2jJi58jNRXQRNR:xfSZ2jJi0DXQRNR
                                                                                  MD5:BDF46EC0546A43AD0CA5EB7B1D606984
                                                                                  SHA1:DCE4600936937318D9D794AF8D0558C3D2BE7CB0
                                                                                  SHA-256:8E50CF5A71A51E38D8249E77332666948169C09CF30807346BC59F1683786C01
                                                                                  SHA-512:2A4671733A68AB9168C86F5F76844209E04A88245FDFA1946EA3BCF616EF438A8328321DB182E9832DA3984E4BCA116CAFA583B8BD344092F7E44328C04BFEE3
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/autopush/us/fam-gallery/fam-gallery.built.js
                                                                                  Preview:!function(t){var e={};function s(i){if(e[i])return e[i].exports;var r=e[i]={i:i,l:!1,exports:{}};return t[i].call(r.exports,r,r.exports,s),r.l=!0,r.exports}s.m=t,s.c=e,s.d=function(t,e,i){s.o(t,e)||Object.defineProperty(t,e,{enumerable:!0,get:i})},s.r=function(t){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(t,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(t,"__esModule",{value:!0})},s.t=function(t,e){if(1&e&&(t=s(t)),8&e)return t;if(4&e&&"object"==typeof t&&t&&t.__esModule)return t;var i=Object.create(null);if(s.r(i),Object.defineProperty(i,"default",{enumerable:!0,value:t}),2&e&&"string"!=typeof t)for(var r in t)s.d(i,r,function(e){return t[e]}.bind(null,r));return i},s.n=function(t){var e=t&&t.__esModule?function(){return t.default}:function(){return t};return s.d(e,"a",e),e},s.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},s.p="",s(s.s=30)}([function(t,e,s){"use strict";const i={GUI_INSTANCE:null,ANIM_INSTANCE:null,VIEWPORT_EMI
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):1711
                                                                                  Entropy (8bit):4.705668618816789
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:DDqFzSyRblgzXyB/QpFVNysK46EBIYn6gBrN:DuBSyRblgziB/aVgsYEBIYrBrN
                                                                                  MD5:BAAF5FE108F0241AC86DAD4774BE7667
                                                                                  SHA1:FFC4AC1FCC74753CAE3CB24FB76BFF24C4A4B4FD
                                                                                  SHA-256:78146634424594DCEBE28B4E9C5E8B84D235B6283448AA05552410FE9EB5AFD6
                                                                                  SHA-512:9A378751660FB8BC7A7DDC4FD225EA29B4256C6B10C72186BDB2CC645082A6C772A8E6FE710B3EC2C557059CD1B6925FA61170B1BD61149372F1CD06AFA2020F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/ac-video/latest/json/localization/en-US.json
                                                                                  Preview:{. "audiotrackscontrol": "Audio",. "playpause": "Play/Pause",. "play": "Play",. "pause": "Pause",. "mutevolume": "Mute Volume",. "fullscreen": "Full Screen",. "exitfullscreen": "Exit Full Screen",. "airplay": "AirPlay",. "captionscontrol": "Closed Captions",. "captionsturnedon": "Closed Captions On",. "captionsturnedoff": "Closed Captions Off",. "subtitlescontrol": "Subtitles",. "subtitlesturnedon": "Subtitles On",. "subtitlesturnedoff": "Subtitles Off",. "share": "Share",. "elapsed": "elapsed",. "remaining": "remaining",. "currenttimetext": "{minutes} minutes and {seconds} seconds",. "pictureinpicture": "Picture-in-Picture",. "exitpictureinpicture": "Exit Picture-in-Picture",. "closesharing": "Close Sharing",. "facebookshare": "Share to Facebook",. "twittershare": "Share to Twitter",. "copylink": "Copy Link",. "copyembed": "Copy Embed Code",. "copyarea": "Copy Link Text Area",. "selectlink": "Select Link Text",. "selectembed": "Select Embed Code",. "close"
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 160 x 160, 8-bit/color RGBA, non-interlaced
                                                                                  Category:dropped
                                                                                  Size (bytes):2376
                                                                                  Entropy (8bit):7.824178679530366
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:6XnAehh6UozI1YGkrRrUu20HuSmDlcxlLXPWy19IaD/3/H0hTsmSK65EZwed2MJJ:6SUMImTNuCizUGNi8gM7N7SJsX
                                                                                  MD5:8C7F22501FB15CE01836215977D935BD
                                                                                  SHA1:FF72D83E3069BBBB5A341E3038047F9A2D97D86C
                                                                                  SHA-256:39F136AA7EB576B86775E66F935B4F1992C7D178B3A31CA5495FD8ED31030722
                                                                                  SHA-512:3444AFB99DF47B7D5656F84D3791461FF8F31380FBDA8E0DEF333EA5446AB84E88462669CC0DD4209D29B06D6736C653D83064BE5A51DF6D16F5CFADE9612E38
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:.PNG........IHDR...............g-....pHYs...........~.....IDATx..;n.I..{.N.I7.|.. .L&.`u..O`n..T.T:....:............B/F(.#...g.........h.....U.._..!(..'H( .B....H.P@....(..@.....$P( .B....H.P@....(..@.....$P( .B....H.P@....(..@.....$P( .B....|..I..s..9w...N.s?...#.gcq".....9..wV...".8I......."M....s......2..I..[~f.h.4]d.=.vU.D.[.....D.,J...N.%".......t.....{....Rg..0 .t.S./..9...M...@...x...\/I.K.=.bZ...........!...Q'.!..iv.#.\.sBs..t.#....iYF.p,[.bi.Y.t{..0#..7t..4.SY.=.(b..&....'Iw..8\..s.....?.E..|.11. 3.....!>.z..^....4Im..$.,..P..}@.G......"..s>........kTa`(.;.......O.'.]..(..kW......,_...9.9^..K..(x.}QU...1.. .5.r.....:..v...t..K.F:..]..k_PM@...h]../.MqH./.R>.54# l...ZC"f&.k.z.*.J.k:..&7JQ0D.UG..".znQ......T..{.Pz.>f:.....0..O\.j.......O.w..:.........-.A!.hQq.......J....-'..>...d 8.]q!.R}........:.{V.)G...b3.z.../.l........B.p..Y]C@.?r..&.R.j..).c.}A..-.A._....(....)@..L...5.Q.h9.x....a8..o...Qgi4.Z.G.....j.Cl..P......i...{@U....ZY....9}..}T....I.Z
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (630)
                                                                                  Category:downloaded
                                                                                  Size (bytes):10737
                                                                                  Entropy (8bit):5.327237293204141
                                                                                  Encrypted:false
                                                                                  SSDEEP:96:DIxuZlZJFupWXpi0pGZBnXQd2q7s0ZiZmdUYe3egbwZqw8+mwoChzSBmqZTZ+Z33:kEXdMAFJdUTTE77tYHD4egFj2MFpKHc
                                                                                  MD5:D86DCDBFED4C273C4742744941259902
                                                                                  SHA1:98089A33D0CF2FA4B3E1BA9B7EEB9B8BA0AC82A7
                                                                                  SHA-256:4B4969FA4EF3594324DA2C6D78CE8766FBBC2FD121FFF395AEDF997DB0A99A06
                                                                                  SHA-512:F10E98F579D36CE13E24DBE3050C09D87F12F94578B80EA1891CA485DB48C83619D93A6B74D99639468A746CCE872AF8742CA4DBCECE7A36CFBF097B96B7EAAD
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-vendor-1.23.1-aba25/dist/react@18.2.0/umd/react.production.min.js
                                                                                  Preview:/**. * @license React. * react.production.min.js. *. * Copyright (c) Facebook, Inc. and its affiliates.. *. * This source code is licensed under the MIT license found in the. * LICENSE file in the root directory of this source tree.. */.(function(){'use strict';(function(c,x){"object"===typeof exports&&"undefined"!==typeof module?x(exports):"function"===typeof define&&define.amd?define(["exports"],x):(c=c||self,x(c.React={}))})(this,function(c){function x(a){if(null===a||"object"!==typeof a)return null;a=V&&a[V]||a["@@iterator"];return"function"===typeof a?a:null}function w(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Y(){}function K(a,b,e){this.props=a;this.context=b;this.refs=W;this.updater=e||X}function Z(a,b,.e){var m,d={},c=null,h=null;if(null!=b)for(m in void 0!==b.ref&&(h=b.ref),void 0!==b.key&&(c=""+b.key),b)aa.call(b,m)&&!ba.hasOwnProperty(m)&&(d[m]=b[m]);var l=arguments.length-2;if(1===l)d.children=e;else if(1<l){for(var f=Array(l),k=0;k<l;k++)f[k
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):2756689
                                                                                  Entropy (8bit):7.999783358724312
                                                                                  Encrypted:true
                                                                                  SSDEEP:49152:XSXzZBW9dbaU0FbEnoWOAQJACRIQrJgQ1gWKLwXQiARCNIcWf897Peb/793bssj8:X+lBabHKeVQpRhJgQ1gWFTARqWfzVrsZ
                                                                                  MD5:776B0858C64242417E74D1E2DA8B2558
                                                                                  SHA1:58416525016B2327C33E5FE9CF03CE149B479751
                                                                                  SHA-256:FE5225353D251F11E613DC15C1864CD5E44E808481C6247107EC3455A13F19CC
                                                                                  SHA-512:B38628105C3A4E9E9406304D4A419F06AA9D76EEF432B62D4B432C6CA01F2194F3DC1A98F7FA806A2DC74D9127AF915D4191DE826E1EC9E9713406332B95577D
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:....moof....mfhd............traf....tfhd...8...........y........tfdt...............4trun...............y...........D...................................=...........B...........w..................................a...........................................................>.......................l.......................h...........o.......................H..........~'.......................ttrun...........d...................................................................................................mdat.......GVJ.\LC?....<.C........4......S%. ........2.... .........QG.K.....f.Z!..Ru..Q.8.D.aR.Z.z...k..~|p...'r.^y..8i'v.t.+%n.5.C....#...K5..$.q..Z...P.YF4Z......4.'...T..... .^1.%..`.).%.L.<`*(pf..9..;.GO....f9..$<.....;E..nd}....7.lR....<#.)g..J..^,@-.s.>........W.9Y..rRo"..u......R...c.9.g@..^s_.BL....>.>M.-I.`.y.\R...I...u5.N.....*.Sx.2..c......7...Q..K..z.T4.k..t..T./Z..l59A...^..7za..Y.\@-.]..v>.3..Q.^e...Nu.t.+.\./......D..\...E%....S.&......c\.......
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 144 x 33, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):3630
                                                                                  Entropy (8bit):7.930964252114243
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:DZ8ewbjqlzMGcui82uIbSnGkcvfW2nNP5DWQoBZ0cq+34vpknDarkQRGyKKCnt0y:DZ8ewbeHAug0GkAW8NxoDxjnOQ2GLqXi
                                                                                  MD5:A7EA0078C152F03AD80527D1B86127F6
                                                                                  SHA1:82056E736323CF0572D699BC8AA4AF98525A979A
                                                                                  SHA-256:4298C2B1DFD6B55086E52D5AAE7FC8B0DA928774CC8AD196BD1B15DCB4C6252B
                                                                                  SHA-512:89A627EE23F0D7863575921832F789F433BC5AF2A6F0F0E88A8FE3950D1E98314FA14D053BC1394A0C5C7352D89360333744E9DC58780E027196D0402F7F5DF8
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/home/bw/images/logos/ipad-air/promo_logo_ipadair_ai__gikal75essya_large.png
                                                                                  Preview:.PNG........IHDR.......!.....6."h....IDATx..\.........].E....@ ....x ....g.<.x.b.....D.D.y`.....}.5..<........1.....A`..=...._....L...+....g..j......^.y..);....9.;.H......a:.e`.0.x..+p-P.D.-......./..?C.........{...v..q..y...5.E...M/.......2p.CY..I..Q...n5.6.....8.K.2wR@ .O.+.s...@.Q...N''d=...3....z;...%.h.I..\w_.MT..h.........|_`O.LFcK'.G..y........^.Ze.q.W...R.MP^s.'.....,.o.#.).].FN.Sn......t.i.-p...d..t2...M45.)_..u..Du...;....A*............V....4......}Uz.e.>..CG.Ar.E..F....".L.x`....c...XX...`..7.H..'...wD..I..^Y..&..t.......M]e.l..l..+.}:F.Y.'...o.......Q...I.9@yM.J..{.eX.E.d2...\.......l,....q.e..o...]y..._YeU.....7.......k...L...;...h...."`.......Y.L.0..X.y......Kv.6{.u...L.....Nf.&A..2..)...iG.q.O..g4..N"..h:......k8..:o^.Lr5.$.c..+-..#/h.....h....Vy/.z"..}.Rd/\....$....&.TB;5.L..j.DB..F~H..*\........!.d@'..Vt..VQU.+....7...*...A.|.....D.v=5....:........H.U..3q(.}fh.t.......S;...}..z6.XH...k.#..kD.Wj.[.....o...#./...*g......zF..-Rg....
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1238x1066, components 3
                                                                                  Category:dropped
                                                                                  Size (bytes):75389
                                                                                  Entropy (8bit):7.787039075675713
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:fQQ5Zuc1NM5n2LjNxZWa9IPD/6jQ8/hCIT22YxHXDPTrjSDu5QN:fQE8iexOjNxUa9IPDKjhCIa2Yx3HrjNQ
                                                                                  MD5:E44B75B7429825724F6ED9A585506CBD
                                                                                  SHA1:E3A836EFD7176EB2B9EEFF218D52A43AACF0FBBC
                                                                                  SHA-256:56A696ED1F8C5F9B827453718E789B4447577F8AC4D8456A1603AB72E711CEFF
                                                                                  SHA-512:29FE59F1314D3FE4DA58031E88799AF77193A45A1C3FA2096575E8AD98CEF63869DE5D84CF68FFFF0FBD775256E343DEE92ACFAC8A0A5BE04E93F98BB6A0AAB9
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:......JFIF......................................................................................................................................................*...............7.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (27719)
                                                                                  Category:dropped
                                                                                  Size (bytes):145768
                                                                                  Entropy (8bit):5.424502063719365
                                                                                  Encrypted:false
                                                                                  SSDEEP:3072:yR4s6usyiZGQmPFVqwjh/xcJ9KUFBFv+7LfiNH3AXM4N:S4sPPFVqwjPcJ9KUFBFv+XW3AXMU
                                                                                  MD5:AD28315A96A4279B85C661718C8D088D
                                                                                  SHA1:E6C1259BA5B6F28284896441FC3BD4E17F5F0AE7
                                                                                  SHA-256:15F3734C93F797913BCD64BEB91D2039A55C023E6D5188AB5BD41E2B0C2CD6AC
                                                                                  SHA-512:FE2E12A527AF149FD27ECED779A8059186D97482A308010058A21BD3FB46BF588247204075AF0F94F3B028E485EB72CEF679578001D9010D7B416BB61A0819EE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:(()=>{var t={723:function(t,n,e){var r,o,i;function a(t,n){if("function"!=typeof n&&null!==n)throw new TypeError("Super expression must either be null or a function");t.prototype=Object.create(n&&n.prototype,{constructor:{value:t,writable:!0,configurable:!0}}),Object.defineProperty(t,"prototype",{writable:!1}),n&&h(t,n)}function u(t){var n=s();return function(){var e,r=p(t);if(n){var o=p(this).constructor;e=Reflect.construct(r,arguments,o)}else e=r.apply(this,arguments);return function(t,n){if(n&&("object"===b(n)||"function"==typeof n))return n;if(void 0!==n)throw new TypeError("Derived constructors may only return object or undefined");return c(t)}(this,e)}}function c(t){if(void 0===t)throw new ReferenceError("this hasn't been initialised - super() hasn't been called");return t}function l(t){var n="function"==typeof Map?new Map:void 0;return l=function(t){if(null===t||(e=t,-1===Function.toString.call(e).indexOf("[native code]")))return t;var e;if("function"!=typeof t)throw new TypeErr
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (65366), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):82918
                                                                                  Entropy (8bit):5.035214915703843
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:iQWKisBm4lol+uhlglQePJol7/lU5S5o5iMJAXtY7yxvyGIfVHd/SjtcLmRH+2oJ:iQWKisBm4lol+uhlglQePJol7/lfDN2/
                                                                                  MD5:6F40B0940C3AB17A7BB46B0B6C4681A5
                                                                                  SHA1:638E6BDFA06290CE26D5DF0AEDB542F14034592C
                                                                                  SHA-256:B78A508C90C8D120E78B497D790235EA902EEA085F7543ED94ACEF5E3F9A4FF5
                                                                                  SHA-512:7900D6E11DFBF6AD53DD5F1AFB1099D489972B173171315AE4E805FDD5FB78E28D180B3C31BBC47EE62C6592AA7180BA6E123F64046F7DA2E4FDC9526A961487
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/localnav/9/styles/ac-localnav.built.css
                                                                                  Preview:#ac-localnav html{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#ac-localnav body{margin:0;padding:0}#ac-localnav ul,#ac-localnav ol,#ac-localnav li,#ac-localnav dl,#ac-localnav dt,#ac-localnav dd,#ac-localnav h1,#ac-localnav h2,#ac-localnav h3,#ac-localnav h4,#ac-localnav h5,#ac-localnav h6,#ac-localnav hgroup,#ac-localnav p,#ac-localnav blockquote,#ac-localnav figure,#ac-localnav form,#ac-localnav fieldset,#ac-localnav input,#ac-localnav legend,#ac-localnav pre,#ac-localnav abbr,#ac-localnav button{margin:0;padding:0}#ac-localnav pre,#ac-localnav code,#ac-localnav address,#ac-localnav caption,#ac-localnav th,#ac-localnav figcaption{font-size:1em;font-weight:normal;font-style:normal}#ac-localnav fieldset,#ac-localnav iframe{border:0}#ac-localnav caption,#ac-localnav th{text-align:left}#ac-localnav table{border-collapse:collapse;border-spacing:0}#ac-localnav main,#ac-localnav summary,#ac-localnav details{display:block}#ac-localnav audio,#ac-localnav canvas,#ac-localnav video,
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65466)
                                                                                  Category:dropped
                                                                                  Size (bytes):1984695
                                                                                  Entropy (8bit):5.546530693999448
                                                                                  Encrypted:false
                                                                                  SSDEEP:49152:xloVWxOq39Aijhn8fEDz1DwZdNCijyxOPfak5p:TdKfj
                                                                                  MD5:E477A3B9EBE3F44FF59D99F2B1674D93
                                                                                  SHA1:95CBBEF4D57BE7490AB0125A7D8C4636E3B76CB1
                                                                                  SHA-256:217CF5A4076BF2D75ED78363B279505D930F446033981D02B112265D983E97F1
                                                                                  SHA-512:8DAF7039BA9F2CCD6C70CC9E6EDAA197A73E62547F9AE0A43B4E77C2E08AACBE85A64AC23941AEBDEE641A575A7CC917644E2F5E9B06CEA4B4EED0CB885EADDF
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:/*! For license information please see app-ac-route.js.LICENSE.txt */.(()=>{var __webpack_modules__={41639:(e,t,i)=>{"use strict";i.r(t),i.d(t,{retrieve:()=>v,store:()=>b});var n=i(21163),r=i(56765),o=i(38760),s=function(e){return function(t){return"string"==typeof t?t.slice(0,e):null}},a={path:"/",secure:!0},l=[r.KEYS.PERSISTED,r.KEYS.DEFERRED_BEACON],c=[{name:"btuid",sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(7)]},{name:o.XE.EVENTS,sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(150)]},{name:o.XE.EVAR_1,sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(250)]},{name:o.XE.PROP_14,sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(100)]},{name:o.XE.PROP_57,sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(100)]},{name:o.XE.PROP_7,sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(100)]},{name:o.XE.EVAR_15,sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(250)]},{name:o.XE.EVAR_23,sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(250)]},{name:o.XE.PROP_25,sanitizers:[n.beaconHelpers.toBeaconSafeVal,s(100)]},{nam
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:data
                                                                                  Category:dropped
                                                                                  Size (bytes):97526
                                                                                  Entropy (8bit):7.97390840247402
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:nsAQNVLiP9xYW0/NoPCThhPa21SreJ0Ev7AuFgUeLQBQqNKHzkv3hfOihQLaYt2:sAQNVbW+/3l1S5uKLoQvzu3hfOih+Ht2
                                                                                  MD5:C8DA275EDECC3B1F6FEB7B2B7CE2A73E
                                                                                  SHA1:78F704411DC1F19F232975515EBD4435C751B541
                                                                                  SHA-256:77D55C63477BB4243C2D61C956D4F7B5DF8A4E1A1820ADD16DE6CBB2B4265FA9
                                                                                  SHA-512:5D59373AD06F4D0C92B41931BCDE23F3C9E7C9CC356DEC232FBD94076D1438EDE673B2034047057C541F36EE7DA09BFBD90C1F38A82B60268F06357A5FC4CEB5
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:....moof....mfhd............traf....tfhd....................tfdt..........J....,trun.......F...............O.......J...P...&...t...[.......w...Z...c...s...x...J.......c...X...l...Q...A...@.......D...|...o...B.......r...y...........q...W...]...^...W...e...W...`...E...........s...x...o...b...................j..._...n...j...^...c...N...J...S...Q...c...z...^...[.......T...i.......,trun.......F..j....o...S...q...?...N...?...,...H...J...B...B.......).......K.......5.......7...3.......>...#...3...+...&...4...$...0...G...............-...........8...4...H...2...4.......<...4...3... ...+...C...)...&...$...:...%.......A...7...0...6.../.......A...A......./... .......0...&...........,trun.......F...6... ...............4...(.......<.......$.......2...(...K...........C...D...1...X..................."...!.../...M...P...k...\...x...0...H...]...\...W.......p...b...h...g...i.......L...d...R...U...Y...........B...D...f...j...f...;...>...j...l...j.......S...]...b...[...l...............,trun.......F........
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:PNG image data, 155 x 32, 8-bit/color RGBA, non-interlaced
                                                                                  Category:downloaded
                                                                                  Size (bytes):1537
                                                                                  Entropy (8bit):7.781181559321165
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:H8AmBUFh0+q+wJwGaVs/QIhF61NLgPLKymGZT:HR6ih0RxwbeQIhF61MKym6T
                                                                                  MD5:F4FAC38FD07FD19F61F37234C325AD57
                                                                                  SHA1:72532B26E77584B1BB8D6E1E6A435A8D187BB8FD
                                                                                  SHA-256:2B9363007AD0E8E1F35B7791A383881AB88F9859EB5EC41C7B19ED8F878A7D84
                                                                                  SHA-512:9680AC64E7C59C227A0ED74EDA4EB4B14F9D3AA564E3C701BB3373BBCF1F655C775CC63932F03985D5DD65C477F526B15A77ADF02F7AAEA2591A38109C3BCFEE
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/home/bw/images/logos/iphone-tradein/promo_logo_iphone_tradein__7y3gtai5az66_large.png
                                                                                  Preview:.PNG........IHDR....... ......l.:....IDATx...s......7.g.m.5.m.m.m...z..Uk..{:Y'gV....R...k...CD|>.!...>..'...H....&dq..._.$qc.>?l. ..l.......m..5....`...u\P^.T.X...%..1OA\.:...+...Z.[..-..m .b...a...F.@.k.R....6....hpL.?l.w.6a>.#..'?.b1A..~~..".DE..|.@.$S}/..fb.....E.?l..6.uFm\.h...h.%.0...?l.......8...v+l.....C...g.....EB......s..k1.m...F......1.k0.M.R4a..iT.D...,F/dFB7...u.k..RK....UX.......*.a..a[./.2....].....;...?..H.A.D.H.F--. hp.3........D....:.ZgY.z...xL...a.....:..$.......p.b`....6.u.^H....6......V.............Qna.zc..B..x<...e...X.=o.]......Q..?.`&nA.|..m.zb..F..@....a..q.B}bn.M..#^Gr....T..Z..(.(....].0..,.....VA..u.~B.@\.v,U....);.-.o'.B.V...8.J...X.... u.........Q."q.yI...l..!.W.<a......a;.t!f&.n.... .A.b(l.l._A...6.?A,N.zMU......"h..r......X.q1lyl.VR.W.a......5w.{..mB1Y.g..k3w...7...wT.S...;Hn3.s..5l.!.j.Ca..E.R.......j...0|..6s..D.e....]..v,.WL..-...D|/.../...p.b@.B....3...q.....@.a..qXU..M...q.y.D.:..U.9..!.y1l% .. ...vyG .N`..a2.
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65476)
                                                                                  Category:dropped
                                                                                  Size (bytes):101588
                                                                                  Entropy (8bit):5.251745066335482
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:VOs3k2O/Q5GAC2cog4tAcRdC1bP1WAd56skkjqpVZQZ5u:onAChog4nRi8ZQ7u
                                                                                  MD5:BC613011EA34D7E07F33DB5D2D9D2FB8
                                                                                  SHA1:F2B225B16D298E2D26466CD923C2777948D15590
                                                                                  SHA-256:3DCC1BE86087DD31F0B6436EC6480F80C3AD70061D0EB4F96FC11B8D0A712776
                                                                                  SHA-512:162D3CBA9AC98FE8C77741D3FFF19327B9E6A992B0152CF75C8BF8C6468CBBFE70D262BB7BB2B4467E0DB41BCF317DE595B2B4E81B6CFAE3DECB79C0BBDB8611
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:/*! For license information please see nn.js.LICENSE.txt */.!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.NN=t():e.NN=t()}(this,(function(){return function(){var e={806:function(e,t,n){e.exports=function(){"use strict";function e(e){return"function"==typeof e}function t(){var e=setTimeout;return function(){return e(r,1)}}function r(){for(var e=0;e<y;e+=2)(0,P[e])(P[e+1]),P[e]=void 0,P[e+1]=void 0;y=0}function a(e,t){var n=this,r=new this.constructor(i);void 0===r[D]&&g(r);var a=n._state;if(a){var o=arguments[a-1];_((function(){return f(a,r,o,n._result)}))}else h(n,r,e,t);return r}function o(e){if(e&&"object"==typeof e&&e.constructor===this)return e;var t=new this(i);return c(t,e),t}function i(){}function s(t,n,r){n.constructor===t.constructor&&r===a&&n.constructor.resolve===o?function(e,t){t._state===L?l(e,t._result):t._state===N?p(e,t._result):h(t,void 0,(function(
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (2006), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):2006
                                                                                  Entropy (8bit):5.0343125996860305
                                                                                  Encrypted:false
                                                                                  SSDEEP:48:MMEuMY6wRQe46l07kQxeyS9IgeAECO8gLF3S2mgL2IBIYC:MMEn3lQXyRDkw3NmnIW
                                                                                  MD5:1F00B46C8725129C02BD0BF3B9564926
                                                                                  SHA1:CC017B8B4333983372D6F88552F6FBA7E30C0EC6
                                                                                  SHA-256:A9D2A8F8D325CC94BC7CD4215A0845DA648D75941215B58967EF340C3E2D3271
                                                                                  SHA-512:9599D0055DD455B29A3A9BF9AE95A583ADC6F73418D3B56DCF425F3281D3DFA23354EB691AA2F0A34A496A2B2C70F14ABF22C8761AB7FF18C913EFC50278EEBB
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:!function(e){var t={};function n(o){if(t[o])return t[o].exports;var i=t[o]={i:o,l:!1,exports:{}};return e[o].call(i.exports,i,i.exports,n),i.l=!0,i.exports}n.m=e,n.c=t,n.d=function(e,t,o){n.o(e,t)||Object.defineProperty(e,t,{enumerable:!0,get:o})},n.r=function(e){"undefined"!=typeof Symbol&&Symbol.toStringTag&&Object.defineProperty(e,Symbol.toStringTag,{value:"Module"}),Object.defineProperty(e,"__esModule",{value:!0})},n.t=function(e,t){if(1&t&&(e=n(e)),8&t)return e;if(4&t&&"object"==typeof e&&e&&e.__esModule)return e;var o=Object.create(null);if(n.r(o),Object.defineProperty(o,"default",{enumerable:!0,value:e}),2&t&&"string"!=typeof e)for(var i in e)n.d(o,i,function(t){return e[t]}.bind(null,i));return o},n.n=function(e){var t=e&&e.__esModule?function(){return e.default}:function(){return e};return n.d(t,"a",t),t},n.o=function(e,t){return Object.prototype.hasOwnProperty.call(e,t)},n.p="/",n(n.s=0)}([function(e,t,n){e.exports=n(1)},function(e,t,n){"use strict";({initialize(){let e=docum
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (45529)
                                                                                  Category:downloaded
                                                                                  Size (bytes):46329
                                                                                  Entropy (8bit):5.229791656035786
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:/+cmogpV+X2N98+CoaYLTXLBIghD+konMdpXTOm+JLW+6oW310Xk/LYwo9f/YX+E:hKhgOMkXSRe
                                                                                  MD5:126DEF264498EF49B13361B9DC6ADFF2
                                                                                  SHA1:F389C9000174C5FC9EAB588D3454B7D08B453398
                                                                                  SHA-256:BCAA8554884EA8A43D6DFE30DCB14F34772BF62D0766E94AC757588AF8FB38DF
                                                                                  SHA-512:3917505634D333B89525640FF9CED6474C9214C22FB69C900CC9C2A4D0B4FECEA7C39AEE6FF0090FC5B9BD07B1A8E7F7018043ADF95EC449F0386CC520B58508
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://store.storeimages.cdn-apple.com/4982/store.apple.com/static-resources/rs-external-1.60.3-44f4f/rel/us/external.css
                                                                                  Preview:@charset "UTF-8";./*!****************************************************************************************************************************************************************************************************************************************!*\. !*** css ./node_modules/css-loader/dist/cjs.js??ruleSet[1].rules[2].use[1]!./node_modules/postcss-loader/dist/cjs.js??ruleSet[1].rules[2].use[2]!./node_modules/sass-loader/dist/cjs.js??ruleSet[1].rules[2].use[3]!./src/footer.scss ***!. \****************************************************************************************************************************************************************************************************************************************/.as-globalfooter{--footer-background:#f5f5f7;--footer-border-color:#00000029;--footer-text-color:#0000008f;--footer-link-color:#000000b8;--footer-pipe-color:#0000007a;--footer-directory-title-color:#000000e0;--footer-directory-title-color-hover:#000;--footer-directory-t
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (599), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):599
                                                                                  Entropy (8bit):4.759483265249264
                                                                                  Encrypted:false
                                                                                  SSDEEP:6:lW+TTtBmPqBERvDC98taA338S+In6rvF5xSijrvF5x2SvF5xLJnvVDD3MuFcM4Op:4+dM64vDPbMxvbTFPdX8FM4OoLTvaL0e
                                                                                  MD5:E06C164F2016C71A4D6A3A3CE2617CB0
                                                                                  SHA1:6250DC80907B336D304640224374FF81861F5266
                                                                                  SHA-256:C16539F77AD71FA1F68E8F4C85975A7A2088A8858D1AA7FAFA5B8700412F5D8F
                                                                                  SHA-512:E045F974572577DFFFD2CF8BAB1559A3D457CB51A6886138C9F40A48D09D7DF89D2FC881E019514CE241375EE89CE981FBEE31FAF901D2525807C38913893F52
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://graffiti-tags.apple.com/public/aos/prod/ucp6/wWU593rXH6H2jo9MhZdaeiCIqIWNGqf6_luHAEEvXY8.js
                                                                                  Preview:window.dispatchEvent(new CustomEvent("graffiti:tag-loaded",{detail:{events:[{type:"custom",selector:"analytics:update",priority:100}],triggerOnce:!1,libraries:["section-engagement"],data:[{key:"Section engagement key",datamapping:{type:"state",v:"v0",value:[{e:{t:"i",v:["global"]},o:"m",s:"c"},{e:{t:"i",v:["pageDataModel"]},o:"m",s:"c"},{e:{t:"i",v:["data"]},o:"m",s:"c"},{e:{t:"i",v:["sectionEngagement"]},o:"m",s:"c"}]}}],actions:[{library:"section-engagement",selectorsValuesAccessor:"Section engagement key",type:"update"}],v:"v0",checksum:document.currentScript.getAttribute("integrity")}}));
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):1670
                                                                                  Entropy (8bit):4.640115766460789
                                                                                  Encrypted:false
                                                                                  SSDEEP:12:KsqTwG/AnRwnwA2jivUMMWxSQi+jMMudUd1QxReNliPMMB/M0aZE5aNOxMMD2b93:QwSV2UQ28dUTQfqiaN+qi01uc
                                                                                  MD5:466BD4EE0E615B95435C9CDD09DBD328
                                                                                  SHA1:B3B7ADB0DFE92A2E711C383F514B91038F2A3AD5
                                                                                  SHA-256:0117D94FD0F06C8A706AA4F4A166C2D867612710D17EAEF02FD2E5D845A4F241
                                                                                  SHA-512:79A853A7518BCF1F7962F94CA43A40F98383374F6571EAE0752D1274E0C6378584E80048164998DCAD5B4E4128B2C2FBB1AE0FCBE4820E7D84C519733EC6FCD1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/ac/localeswitcher/4/en_US/content/localeswitcher.json
                                                                                  Preview:{."locale": {."country": "us",."attr": "en-US",."textDirection": "ltr".},."localeswitcher": {."name": "localeswitcher",."metadata": {},."displayIndex": 0,."copy": {."name": "copy",."metadata": {},."displayIndex": 0,."value": "Choose another country or region to see content specific to your location and shop.online.",."path": "ac-localeswitcher.localeswitcher.localeswitcher.copy".},."continue": {."name": "continue",."metadata": {},."displayIndex": 1,."value": "Continue",."path": "ac-localeswitcher.localeswitcher.localeswitcher.continue".},."exit": {."name": "exit",."metadata": {."duration": "30",."dismiss": "1".},."displayIndex": 2,."value": "Close country or region selector",."path": "ac-localeswitcher.localeswitcher.localeswitcher.exit".},."select": {."name": "select",."metadata": {},."displayIndex": 0,."suggestion1": {."name": "suggestion1",."metadata": {},."displayIndex": 0,."value": "United States",."path": "ac-localeswitcher.localeswitcher.localeswitcher.select.suggestion1".},."c
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:dropped
                                                                                  Size (bytes):120966
                                                                                  Entropy (8bit):5.184506475306319
                                                                                  Encrypted:false
                                                                                  SSDEEP:1536:+haZvZn7TQbhThY1bM4D+SNvHicrlh50L40EszMQHHcVQ8SUO:xZ7TF1n950dUO
                                                                                  MD5:1841E5224F1A72C30B0BD6D40C925807
                                                                                  SHA1:CF32C8EF1B25551EC1F36426B88E107D712DC4EF
                                                                                  SHA-256:4813D6BEB3639AA846858DE38CF7DDE63CC3A3A9ADCF4875E14E5445301DB634
                                                                                  SHA-512:73126D076543ED73738360DF1B705138ADEF56A75EEAB1024C7D9B8DE9FB45AE5B8266EFDDFEE46FC203C56DF58ABBB0753B1EAA7C5A6D42D3DCB85B6B161DF0
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:require=function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r}()({1:[function(require,module,exports){function asyncGeneratorStep(n,e,r,t,o,a,c){try{var i=n[a](c),u=i.value}catch(n){return void r(n)}i.done?e(u):Promise.resolve(u).then(t,o)}function _asyncToGenerator(n){return function(){var e=this,r=arguments;return new Promise(function(t,o){var a=n.apply(e,r);function c(n){asyncGeneratorStep(a,t,o,c,i,"next",n)}function i(n){asyncGeneratorStep(a,t,o,c,i,"throw",n)}c(void 0)})}}module.exports=_asyncToGenerator},{}],2:[function(require,module,exports){function _defineProperty(e,r,n){return r i
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JSON data
                                                                                  Category:downloaded
                                                                                  Size (bytes):1132
                                                                                  Entropy (8bit):4.324816902462841
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:YdrPtNVi3j6PQ6n9y2TUYzEGG2eBB61EM4xfa9GQT:YdrFi3j8vn9yzY5aBjxxS9lT
                                                                                  MD5:003D6F78C55876B0FAC98D9627B4A619
                                                                                  SHA1:A1394B44B9C85BD9F2205A27AFEED4A8DD1CE6C3
                                                                                  SHA-256:8DC4AC6BECBA13B48C91F5FD4051D044B872366661C23885C7C03A56CBCD3761
                                                                                  SHA-512:C6729A003EFF042AEE26BDB4CD53C9675054471FF9CD7DD211037E54778F30548AAEA6353DA77C5CCE1806B5F5DC45F1656BD06F914AF57A424F5E10B29C2532
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://support.apple.com/ols/api/config
                                                                                  Preview:{"config":{"recommendationLocales":["en_AE","en_AF","en_AFRI","en_AL","en_AM","en_AP","en_ASIA","en_AU","en_AZ","en_BH","en_BN","en_BW","en_BY","en_CA","en_EG","en_EURO","en_GB","en_GE","en_GU","en_GW","en_HK","en_IE","en_IL","en_IN","en_IS","en_JO","en_KE","en_KG","en_KW","en_KZ","en_LA","en_LAMR","en_LB","en_LK","en_MD","en_ME","en_MIDE","en_MK","en_MN","en_MO","en_MT","en_MY","en_MZ","en_NG","en_NZ","en_OM","en_PH","en_QA","en_SA","en_SG","en_TJ","en_TM","en_UG","en_US","en_UZ","en_VN","en_ZA","ko_KR","zh_CN","zh_HK","zh_MO","zh_TW","ar_AE","ar_BH","ar_EG","ar_JO","ar_KW","ar_OM","ar_QA","ar_SA","bg_BG","ca_ES","cs_CZ","da_DK","de_AT","de_CH","de_DE","de_LI","de_LU","el_CY","el_GR","es_CL","es_CO","es_ES","es_LA","es_LAMR","es_MX","es_US","et_EE","fi_FI","fr_AF","fr_AFRI","fr_BE","fr_CA","fr_CF","fr_CH","fr_CI","fr_CM","fr_FR","fr_GN","fr_GQ","fr_LU","fr_MA","fr_MG","fr_ML","fr_MU","fr_NE","fr_SN","fr_TN","he_IL","hr_HR","hu_HU","id_ID","it_CH","it_IT","ja_JP","lt_LT","lv_LV","nb_NO
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 3008x692, components 3
                                                                                  Category:downloaded
                                                                                  Size (bytes):19676
                                                                                  Entropy (8bit):4.07027560437588
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:5ZktT9Dq2hLH9hSsEYiNkvSKlCJBIp8RDJ4Zy6:5IZNFHztpaLhKU6
                                                                                  MD5:C4EE8ADAEFBFE3C040788B9745F12EAA
                                                                                  SHA1:ED3FC055E20DE50F93463D05B32D2F270B2B9699
                                                                                  SHA-256:B5A1EEEB756E9DD3450969EA8D0DA82F7FC2EFDA690B17873E0A20D0AF05274B
                                                                                  SHA-512:181A2B14F33C3EA8442723F89AC1537AAC1991B0BDA6C0C629755663B9AEA55579BF6E2AA64C7209C9EE2DA1AF4338D1908AB53DD089320179F8897D3F187F2B
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/home/bw/images/heroes/holiday-2024/hero_holiday_2024_startframe__kdegyfjrojm2_largetall.jpg
                                                                                  Preview:......JFIF......................................................................................................................................................................4.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:M3U playlist, ASCII text
                                                                                  Category:dropped
                                                                                  Size (bytes):1649
                                                                                  Entropy (8bit):5.094610892594095
                                                                                  Encrypted:false
                                                                                  SSDEEP:24:lfRw+M4zJlxNgfUMog604hYrcxG577AcEaG4A:lfR8mLko8OybK3Xp
                                                                                  MD5:A0FCCCB9087A1C59106CEE7078B8EA3A
                                                                                  SHA1:536B7DA75E98C93E6B7EE5804579B00641F2605F
                                                                                  SHA-256:E363B6DEC92335B16116FBDD72840D784EBC1039E167A1902E834635AD23876B
                                                                                  SHA-512:F3072C8CCE26411051695CEBE718D6F64904B38B38A0CFAA6F53B2529C7F36CB02ADA2ED141EF444AEF8C2EAAA32A1FAE313EB6E11F5A17DED6D657A351F42E1
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  Preview:#EXTM3U.#EXT-X-TARGETDURATION:6.#EXT-X-VERSION:7.#EXT-X-MEDIA-SEQUENCE:0.#EXT-X-PLAYLIST-TYPE:VOD.#EXT-X-INDEPENDENT-SEGMENTS.#EXT-X-MAP:URI="fileSequence0.mp4".#EXTINF:5.97263,..#EXT-X-BITRATE:3692.fileSequence1.m4s.#EXTINF:4.37103,..#EXT-X-BITRATE:4435.fileSequence2.m4s.#EXTINF:5.27193,..#EXT-X-BITRATE:3548.fileSequence3.m4s.#EXTINF:5.93927,..#EXT-X-BITRATE:3663.fileSequence4.m4s.#EXTINF:6.07273,..#EXT-X-BITRATE:4773.fileSequence5.m4s.#EXTINF:5.93927,..#EXT-X-BITRATE:3238.fileSequence6.m4s.#EXTINF:6.07273,..#EXT-X-BITRATE:2993.fileSequence7.m4s.#EXTINF:5.93927,..#EXT-X-BITRATE:3767.fileSequence8.m4s.#EXTINF:6.07273,..#EXT-X-BITRATE:2293.fileSequence9.m4s.#EXTINF:5.93927,..#EXT-X-BITRATE:4077.fileSequence10.m4s.#EXTINF:6.07273,..#EXT-X-BITRATE:2374.fileSequence11.m4s.#EXTINF:5.93927,..#EXT-X-BITRATE:2820.fileSequence12.m4s.#EXTINF:6.07273,..#EXT-X-BITRATE:3233.fileSequence13.m4s.#EXTINF:5.93927,..#EXT-X-BITRATE:3375.fileSequence14.m4s.#EXTINF:6.07273,..#EXT-X-BITRATE:3865.fileSequence
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:M3U playlist, ASCII text
                                                                                  Category:downloaded
                                                                                  Size (bytes):6970
                                                                                  Entropy (8bit):5.646324080908593
                                                                                  Encrypted:false
                                                                                  SSDEEP:192:w6lmkbW3Lo9opMf0wJg0Gu5wDNwgeTETE/bTbLu9:w6lmkbWEKLLMQ3Jab/C9
                                                                                  MD5:53A1C073CF0228CA6116D3BFD3B0DAE3
                                                                                  SHA1:6F36155749E3A38F3E435F012E73A77206BD899C
                                                                                  SHA-256:F0DD9B82F798DB5AB8F86D74389413B6AE86BA37315E2ABF743D20A4D853A644
                                                                                  SHA-512:318CD667510634AF1016BC13CC8CA950B09A79B859F6B6A58881307A066CC6671F270D6840E4C06627A127125A2A050D6759548320B74AE1B6BCC535AA1328BC
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/105/media/us/iphone-16-pro/2024/3616fe73-ad74-4b7f-8b93-a4c0f0b6a2d7/films/siren-song/iphone-16-pro-siren-song-tpl-us-2024_16x9.m3u8
                                                                                  Preview:#EXTM3U.#EXT-X-VERSION: 8..#-- AUDIO --.#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="2ch",NAME="English Audio",LANGUAGE="en",CHANNELS="2",AUTOSELECT=YES,DEFAULT=YES,FORCED=YES,URI="iphone-16-pro-siren-song-tpl-us-2024_Main_Audio_aud_segments/prog_index.m3u8".#EXT-X-MEDIA:TYPE=AUDIO,GROUP-ID="2ch",NAME="English Audio Descriptions",LANGUAGE="en",CHANNELS="2",AUTOSELECT=YES,DEFAULT=NO,FORCED=NO,CHARACTERISTICS="public.accessibility.describes-video",URI="iphone-16-pro-siren-song-tpl-us-2024_AD_aud_segments/prog_index.m3u8"..#-- SUBTITLE STREAMS --.#EXT-X-MEDIA:TYPE=SUBTITLES,GROUP-ID="subtitles",NAME="English",DEFAULT=YES,AUTOSELECT=YES,FORCED=NO,LANGUAGE="en",URI="iphone-16-pro-siren-song-tpl-us-2024_vtt_segments/prog_index.m3u8"..#-- HVC Stereo--.#EXT-X-STREAM-INF:AVERAGE-BANDWIDTH=3009763,BANDWIDTH=5164154,VIDEO-RANGE=SDR,CODECS="hvc1.2.20000000.L93.B0,mp4a.40.2",RESOLUTION=1280x720,FRAME-RATE=29.970,CLOSED-CAPTIONS=NONE,AUDIO="2ch",SUBTITLES="subtitles".iphone-16-pro-siren-song-tpl-us-2024_1280x7
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                  Category:downloaded
                                                                                  Size (bytes):625030
                                                                                  Entropy (8bit):5.6038991575824815
                                                                                  Encrypted:false
                                                                                  SSDEEP:12288:7kV/6RCSV6MnsmeEmyjX7NU5xSW1u6M7fnZL0j6W3:cuy
                                                                                  MD5:973671B5DE025C056C6AC8E4D0B1DF38
                                                                                  SHA1:655C1B104F11EA5DF69A5B2EF3684AB10FF38A1F
                                                                                  SHA-256:C432135A8DF44C87953E03748548E5387E360BD7DEE296E4C4E89E22365740B7
                                                                                  SHA-512:4293F09C74032536B4BF6DAB6763D566FC14DBC574C4CCF29246616EDCC3F5B4D1DA21ADAB0B375B32897B53B8C1182CFCDDF676EFE55EB63677AB5BCCFC54E0
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/iphone-16-pro/d/static/scenes/iPhoneProViewer_L_US_ktx.lsd
                                                                                  Preview:{"@type":"scene","assets":[{"id":"BVgvlgEojiHdIzTqryhHdHJOUm7jvllhxBhFYs_E1H8","path":"/uploads/zQfnjdpD7pAVus4wqXAJKbyIWak3Ls1rf83sxSLohAM.ktx","properties":{"flipY":false},"type":"texture"},{"id":"oAkObJ-tsb2gC9EwqopLRFhGQ1uIK_7QqMcPHsnjyqY","path":"/uploads/ED_I8zkTt5sePXXacAwei_VIqsPOoqjZyVdYkuY5c0M.ktx","properties":{"channel":1,"flipY":false},"type":"texture"},{"id":"4QqSsvML62IIqup8DfNHok8fheVJ5AmmM7BqSBybQ44","path":"/uploads/UBqdGpKu-7zfl3PIugpLMdWq6ZpV66S56o-7xfBYAE8.ktx","properties":{"channel":1,"flipY":false},"type":"texture"},{"id":"B1TlWbn7WqSCIk438HHsMsaF6Ef0lAPRlQUE6HDNp-s","path":"/uploads/dnD_3AXZj1KUNPMT-c1nO3JboKBbdtknL6mYsa5K420.ktx","properties":{"channel":1,"flipY":false},"type":"texture"},{"id":"XpbikZd5mh4SwAvPStJBBqokYGk5TYzHV6tr484fAvo","path":"/uploads/Ot_Ks2gLLoN8TVOH6pDVYlTBe-Pe6g1nQixlhOife8E.ktx","properties":{"channel":1,"flipY":false},"type":"texture"},{"id":"5XxDW--XiSJ_Lh46hPLTw9LJjCh-zAh78dRdG4LoOBg","path":"/uploads/T_TjmXW0VI6bptphcybxVHgbQCxCa5a
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (27438)
                                                                                  Category:downloaded
                                                                                  Size (bytes):27677
                                                                                  Entropy (8bit):5.525038428610136
                                                                                  Encrypted:false
                                                                                  SSDEEP:384:aBJgWf9fgdQgd9g/WQgfmxgHQwgpsIX99ip:PIX99ip
                                                                                  MD5:EEC8EB17CDCD9AE1E31034FBF6171622
                                                                                  SHA1:38522140D1A04558ABC8686BE32400CC84522A3B
                                                                                  SHA-256:CF0E831490AC7805AFF22B1058CA4C30D34909C19A81B0574E3294F66F8DDDF9
                                                                                  SHA-512:8EDD0C15028C529C34C5F6C61270F3172CCB9896EBE772056A1A919133D9BF381E25E4833B768E980A8FC8F57283EC5A45B2FAFC642B6F364CA8F131D316691F
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/autopush/us/fam-gallery/fam-gallery.built.css
                                                                                  Preview:.fam-gallery{overflow:hidden;--fam-item-width: 417px;--fam-item-height: 236px;--fam-item-margin: 15px;--fam-copy-x-padding: 15px;--fam-copy-y-padding: 20px;--fam-album-size: 196px}@media only screen and (max-width: 1068px){.fam-gallery{--fam-item-width: 286px;--fam-item-height: 161px;--fam-copy-y-padding: 15px;--fam-album-size: 131px}}@media only screen and (max-width: 734px){.fam-gallery{--fam-item-width: 238px;--fam-item-height: 134px;--fam-item-margin: 6px;--fam-copy-x-padding: 10px;--fam-copy-y-padding: 10px;--fam-album-size: 114px}}.fam-gallery-marquee{display:flex;will-change:transform}.fam-gallery-item{flex-shrink:0;position:relative;margin-right:var(--fam-item-margin)}.fam-gallery-link{display:block;width:100%;height:100%}.fam-gallery-link:hover{text-decoration:none}.fam-gallery-link:hover .fam-gallery-overlay{opacity:1}.fam-gallery-link:hover .fam-gallery-button{transform:translateY(0)}.fam-gallery-overlay{width:100%;height:100%;background-color:rgba(0,0,0,0.4);display:flex;ju
                                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  File Type:Unicode text, UTF-8 text, with very long lines (52773)
                                                                                  Category:downloaded
                                                                                  Size (bytes):1535018
                                                                                  Entropy (8bit):5.650200680920227
                                                                                  Encrypted:false
                                                                                  SSDEEP:24576:UhKJcRU6wZt5HVLqI2STrNUVErgxUFxzWsOcwj28FBLCh87MJZDT/zkktONhE657:UhRRU6wZt5HVLqI2STrNUVEMxUFxzWs4
                                                                                  MD5:53842E4B917E8D7EF971582480D56B24
                                                                                  SHA1:6B6CECA1BC7877D6C304EC86B8E1B481C3ECCFDF
                                                                                  SHA-256:182F473394CA922E8C582752981DEA81AF30DE5B1146F983150494FAB263589D
                                                                                  SHA-512:4B30E49B5FA11AD9CF613B8B19B1640F825AE3CBBDEEB9ED573CCD3AADF47C7A76154A9921BF2CB24762DE3388A2D091DFA6A9220A2A4B61D7A8350D6A3FAAA6
                                                                                  Malicious:false
                                                                                  Reputation:low
                                                                                  URL:https://www.apple.com/v/iphone-16-pro/d/static/libs/lotus.min.js
                                                                                  Preview:!function(e,t){"object"==typeof exports&&"object"==typeof module?module.exports=t():"function"==typeof define&&define.amd?define([],t):"object"==typeof exports?exports.Lotus=t():e.Lotus=t()}(self,(()=>(()=>{var e={9530:e=>{e.exports={majorVersionNumber:"3.x"}},9294:(e,t,n)=>{"use strict";var r,i=n(1427).EventEmitterMicro,a=n(7453),s=n(8260);function o(e){e=e||{},i.call(this),this.id=s.getNewID(),this.executor=e.executor||a,this._reset(),this._willRun=!1,this._didDestroy=!1}(r=o.prototype=Object.create(i.prototype)).run=function(){return this._willRun||(this._willRun=!0),this._subscribe()},r.cancel=function(){this._unsubscribe(),this._willRun&&(this._willRun=!1),this._reset()},r.destroy=function(){var e=this.willRun();return this.cancel(),this.executor=null,i.prototype.destroy.call(this),this._didDestroy=!0,e},r.willRun=function(){return this._willRun},r.isRunning=function(){return this._isRunning},r._subscribe=function(){return this.executor.subscribe(this)},r._unsubscribe=function(){r
                                                                                  No static file info
                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                  Dec 10, 2024 04:14:02.128232956 CET192.168.2.61.1.1.10xc668Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                  Dec 10, 2024 04:14:02.128416061 CET192.168.2.61.1.1.10xc35cStandard query (0)www.google.com65IN (0x0001)false
                                                                                  Dec 10, 2024 04:14:07.204438925 CET192.168.2.61.1.1.10x1b17Standard query (0)geni.usA (IP address)IN (0x0001)false
                                                                                  Dec 10, 2024 04:14:07.204787016 CET192.168.2.61.1.1.10x2ef8Standard query (0)geni.us65IN (0x0001)false
                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                  Dec 10, 2024 04:14:02.265038013 CET1.1.1.1192.168.2.60xc35cNo error (0)www.google.com65IN (0x0001)false
                                                                                  Dec 10, 2024 04:14:02.272512913 CET1.1.1.1192.168.2.60xc668No error (0)www.google.com142.250.181.100A (IP address)IN (0x0001)false
                                                                                  Dec 10, 2024 04:14:07.770200014 CET1.1.1.1192.168.2.60x1b17No error (0)geni.us172.105.69.103A (IP address)IN (0x0001)false
                                                                                  Dec 10, 2024 04:14:11.758076906 CET1.1.1.1192.168.2.60x9301No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Dec 10, 2024 04:14:11.758076906 CET1.1.1.1192.168.2.60x9301No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                  Dec 10, 2024 04:14:22.764823914 CET1.1.1.1192.168.2.60xf57bNo error (0)g-bing-com.ax-0001.ax-msedge.netax-0001.ax-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                  Dec 10, 2024 04:14:22.764823914 CET1.1.1.1192.168.2.60xf57bNo error (0)ax-0001.ax-msedge.net150.171.27.10A (IP address)IN (0x0001)false
                                                                                  Dec 10, 2024 04:14:22.764823914 CET1.1.1.1192.168.2.60xf57bNo error (0)ax-0001.ax-msedge.net150.171.28.10A (IP address)IN (0x0001)false
                                                                                  Dec 10, 2024 04:14:45.563489914 CET1.1.1.1192.168.2.60xbc4fNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                  Dec 10, 2024 04:14:45.563489914 CET1.1.1.1192.168.2.60xbc4fNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                  • tse1.mm.bing.net
                                                                                  • geni.us
                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  0192.168.2.64971420.198.119.84443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-10 03:13:49 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 51 72 4e 4e 58 78 61 4a 4a 45 71 38 57 76 41 43 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 30 30 34 39 61 65 38 65 30 62 32 38 62 37 62 0d 0a 0d 0a
                                                                                  Data Ascii: CNT 1 CON 305MS-CV: QrNNXxaJJEq8WvAC.1Context: b0049ae8e0b28b7b
                                                                                  2024-12-10 03:13:49 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                  2024-12-10 03:13:49 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 51 72 4e 4e 58 78 61 4a 4a 45 71 38 57 76 41 43 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 30 30 34 39 61 65 38 65 30 62 32 38 62 37 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 77 52 32 63 46 6a 78 6d 57 46 71 6a 6a 47 59 68 6e 59 68 4d 6c 65 47 62 4a 7a 4b 32 6f 43 55 4a 4f 51 64 56 5a 65 6b 53 34 6c 76 48 61 51 30 66 51 61 50 63 5a 55 78 37 65 4a 53 6d 77 46 65 69 4e 65 52 53 69 76 38 4d 77 56 4d 38 64 63 54 39 41 34 4e 72 6c 43 38 45 75 72 52 32 64 4c 42 59 53 72 67 53 51 6c 5a 6c 45 79 7a 6f
                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: QrNNXxaJJEq8WvAC.2Context: b0049ae8e0b28b7b<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfwR2cFjxmWFqjjGYhnYhMleGbJzK2oCUJOQdVZekS4lvHaQ0fQaPcZUx7eJSmwFeiNeRSiv8MwVM8dcT9A4NrlC8EurR2dLBYSrgSQlZlEyzo
                                                                                  2024-12-10 03:13:49 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 51 72 4e 4e 58 78 61 4a 4a 45 71 38 57 76 41 43 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 62 30 30 34 39 61 65 38 65 30 62 32 38 62 37 62 0d 0a 0d 0a
                                                                                  Data Ascii: BND 3 CON\QOS 56MS-CV: QrNNXxaJJEq8WvAC.3Context: b0049ae8e0b28b7b
                                                                                  2024-12-10 03:13:50 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                  Data Ascii: 202 1 CON 58
                                                                                  2024-12-10 03:13:50 UTC58INData Raw: 4d 53 2d 43 56 3a 20 58 34 66 6f 2f 56 55 50 66 55 75 39 53 79 6f 65 31 4e 78 4b 74 77 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                  Data Ascii: MS-CV: X4fo/VUPfUu9Syoe1NxKtw.0Payload parsing failed.


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  1192.168.2.64971620.198.119.84443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-10 03:13:58 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 65 44 34 4b 4e 48 31 30 59 55 2b 77 4b 4e 30 53 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 64 61 62 61 31 32 32 32 62 65 38 65 30 65 62 0d 0a 0d 0a
                                                                                  Data Ascii: CNT 1 CON 305MS-CV: eD4KNH10YU+wKN0S.1Context: 5daba1222be8e0eb
                                                                                  2024-12-10 03:13:58 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                  2024-12-10 03:13:58 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 65 44 34 4b 4e 48 31 30 59 55 2b 77 4b 4e 30 53 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 64 61 62 61 31 32 32 32 62 65 38 65 30 65 62 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 77 52 32 63 46 6a 78 6d 57 46 71 6a 6a 47 59 68 6e 59 68 4d 6c 65 47 62 4a 7a 4b 32 6f 43 55 4a 4f 51 64 56 5a 65 6b 53 34 6c 76 48 61 51 30 66 51 61 50 63 5a 55 78 37 65 4a 53 6d 77 46 65 69 4e 65 52 53 69 76 38 4d 77 56 4d 38 64 63 54 39 41 34 4e 72 6c 43 38 45 75 72 52 32 64 4c 42 59 53 72 67 53 51 6c 5a 6c 45 79 7a 6f
                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: eD4KNH10YU+wKN0S.2Context: 5daba1222be8e0eb<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfwR2cFjxmWFqjjGYhnYhMleGbJzK2oCUJOQdVZekS4lvHaQ0fQaPcZUx7eJSmwFeiNeRSiv8MwVM8dcT9A4NrlC8EurR2dLBYSrgSQlZlEyzo
                                                                                  2024-12-10 03:13:58 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 65 44 34 4b 4e 48 31 30 59 55 2b 77 4b 4e 30 53 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 64 61 62 61 31 32 32 32 62 65 38 65 30 65 62 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: eD4KNH10YU+wKN0S.3Context: 5daba1222be8e0eb<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                  2024-12-10 03:13:59 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                  Data Ascii: 202 1 CON 58
                                                                                  2024-12-10 03:13:59 UTC58INData Raw: 4d 53 2d 43 56 3a 20 76 56 69 58 50 6a 77 37 42 45 4f 75 76 4c 33 4b 52 42 57 63 36 51 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                  Data Ascii: MS-CV: vViXPjw7BEOuvL3KRBWc6Q.0Payload parsing failed.


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  2192.168.2.64971720.198.119.84443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-10 03:13:58 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 50 36 39 45 33 37 70 44 45 6b 53 6a 74 33 45 6f 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 34 33 33 31 33 39 35 33 39 37 34 35 66 63 37 0d 0a 0d 0a
                                                                                  Data Ascii: CNT 1 CON 305MS-CV: P69E37pDEkSjt3Eo.1Context: 5433139539745fc7
                                                                                  2024-12-10 03:13:58 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                  2024-12-10 03:13:58 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 50 36 39 45 33 37 70 44 45 6b 53 6a 74 33 45 6f 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 34 33 33 31 33 39 35 33 39 37 34 35 66 63 37 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 77 52 32 63 46 6a 78 6d 57 46 71 6a 6a 47 59 68 6e 59 68 4d 6c 65 47 62 4a 7a 4b 32 6f 43 55 4a 4f 51 64 56 5a 65 6b 53 34 6c 76 48 61 51 30 66 51 61 50 63 5a 55 78 37 65 4a 53 6d 77 46 65 69 4e 65 52 53 69 76 38 4d 77 56 4d 38 64 63 54 39 41 34 4e 72 6c 43 38 45 75 72 52 32 64 4c 42 59 53 72 67 53 51 6c 5a 6c 45 79 7a 6f
                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: P69E37pDEkSjt3Eo.2Context: 5433139539745fc7<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfwR2cFjxmWFqjjGYhnYhMleGbJzK2oCUJOQdVZekS4lvHaQ0fQaPcZUx7eJSmwFeiNeRSiv8MwVM8dcT9A4NrlC8EurR2dLBYSrgSQlZlEyzo
                                                                                  2024-12-10 03:13:58 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 50 36 39 45 33 37 70 44 45 6b 53 6a 74 33 45 6f 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 35 34 33 33 31 33 39 35 33 39 37 34 35 66 63 37 0d 0a 0d 0a
                                                                                  Data Ascii: BND 3 CON\QOS 56MS-CV: P69E37pDEkSjt3Eo.3Context: 5433139539745fc7
                                                                                  2024-12-10 03:13:59 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                  Data Ascii: 202 1 CON 58
                                                                                  2024-12-10 03:13:59 UTC58INData Raw: 4d 53 2d 43 56 3a 20 56 4b 4c 66 77 47 32 50 6b 55 43 68 4d 34 45 4c 44 6e 77 64 32 67 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                  Data Ascii: MS-CV: VKLfwG2PkUChM4ELDnwd2g.0Payload parsing failed.


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  3192.168.2.64973320.198.119.84443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-10 03:14:05 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 65 6c 4c 44 6b 57 43 44 6b 55 61 62 39 72 47 6c 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 31 35 32 32 31 36 32 32 61 38 30 65 38 38 65 0d 0a 0d 0a
                                                                                  Data Ascii: CNT 1 CON 305MS-CV: elLDkWCDkUab9rGl.1Context: 415221622a80e88e
                                                                                  2024-12-10 03:14:05 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                  2024-12-10 03:14:05 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 65 6c 4c 44 6b 57 43 44 6b 55 61 62 39 72 47 6c 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 31 35 32 32 31 36 32 32 61 38 30 65 38 38 65 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 77 52 32 63 46 6a 78 6d 57 46 71 6a 6a 47 59 68 6e 59 68 4d 6c 65 47 62 4a 7a 4b 32 6f 43 55 4a 4f 51 64 56 5a 65 6b 53 34 6c 76 48 61 51 30 66 51 61 50 63 5a 55 78 37 65 4a 53 6d 77 46 65 69 4e 65 52 53 69 76 38 4d 77 56 4d 38 64 63 54 39 41 34 4e 72 6c 43 38 45 75 72 52 32 64 4c 42 59 53 72 67 53 51 6c 5a 6c 45 79 7a 6f
                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: elLDkWCDkUab9rGl.2Context: 415221622a80e88e<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfwR2cFjxmWFqjjGYhnYhMleGbJzK2oCUJOQdVZekS4lvHaQ0fQaPcZUx7eJSmwFeiNeRSiv8MwVM8dcT9A4NrlC8EurR2dLBYSrgSQlZlEyzo
                                                                                  2024-12-10 03:14:05 UTC218OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 57 4e 53 20 30 20 31 39 37 0d 0a 4d 53 2d 43 56 3a 20 65 6c 4c 44 6b 57 43 44 6b 55 61 62 39 72 47 6c 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 34 31 35 32 32 31 36 32 32 61 38 30 65 38 38 65 0d 0a 0d 0a 3c 77 6e 73 3e 3c 76 65 72 3e 31 3c 2f 76 65 72 3e 3c 63 6c 69 65 6e 74 3e 3c 6e 61 6d 65 3e 57 50 4e 3c 2f 6e 61 6d 65 3e 3c 76 65 72 3e 31 2e 30 3c 2f 76 65 72 3e 3c 2f 63 6c 69 65 6e 74 3e 3c 6f 70 74 69 6f 6e 73 3e 3c 70 77 72 6d 6f 64 65 20 6d 6f 64 65 3d 22 30 22 3e 3c 2f 70 77 72 6d 6f 64 65 3e 3c 2f 6f 70 74 69 6f 6e 73 3e 3c 6c 61 73 74 4d 73 67 49 64 3e 30 3c 2f 6c 61 73 74 4d 73 67 49 64 3e 3c 2f 77 6e 73 3e
                                                                                  Data Ascii: BND 3 CON\WNS 0 197MS-CV: elLDkWCDkUab9rGl.3Context: 415221622a80e88e<wns><ver>1</ver><client><name>WPN</name><ver>1.0</ver></client><options><pwrmode mode="0"></pwrmode></options><lastMsgId>0</lastMsgId></wns>
                                                                                  2024-12-10 03:14:05 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                  Data Ascii: 202 1 CON 58
                                                                                  2024-12-10 03:14:05 UTC58INData Raw: 4d 53 2d 43 56 3a 20 6a 48 44 4f 69 79 70 5a 46 45 75 45 64 38 49 6d 63 74 36 64 55 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                  Data Ascii: MS-CV: jHDOiypZFEuEd8Imct6dUA.0Payload parsing failed.


                                                                                  Session IDSource IPSource PortDestination IPDestination Port
                                                                                  4192.168.2.64974020.198.119.84443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-10 03:14:06 UTC71OUTData Raw: 43 4e 54 20 31 20 43 4f 4e 20 33 30 35 0d 0a 4d 53 2d 43 56 3a 20 65 63 50 43 30 73 39 48 46 45 61 41 54 52 33 63 2e 31 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 35 61 63 64 32 33 62 34 31 63 35 64 61 31 0d 0a 0d 0a
                                                                                  Data Ascii: CNT 1 CON 305MS-CV: ecPC0s9HFEaATR3c.1Context: c85acd23b41c5da1
                                                                                  2024-12-10 03:14:06 UTC249OUTData Raw: 3c 63 6f 6e 6e 65 63 74 3e 3c 76 65 72 3e 32 3c 2f 76 65 72 3e 3c 61 67 65 6e 74 3e 3c 6f 73 3e 57 69 6e 64 6f 77 73 3c 2f 6f 73 3e 3c 6f 73 56 65 72 3e 31 30 2e 30 2e 30 2e 30 2e 31 39 30 34 35 3c 2f 6f 73 56 65 72 3e 3c 70 72 6f 63 3e 78 36 34 3c 2f 70 72 6f 63 3e 3c 6c 63 69 64 3e 65 6e 2d 43 48 3c 2f 6c 63 69 64 3e 3c 67 65 6f 49 64 3e 32 32 33 3c 2f 67 65 6f 49 64 3e 3c 61 6f 61 63 3e 30 3c 2f 61 6f 61 63 3e 3c 64 65 76 69 63 65 54 79 70 65 3e 31 3c 2f 64 65 76 69 63 65 54 79 70 65 3e 3c 64 65 76 69 63 65 4e 61 6d 65 3e 56 4d 77 61 72 65 32 30 2c 31 3c 2f 64 65 76 69 63 65 4e 61 6d 65 3e 3c 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 74 72 75 65 3c 2f 66 6f 6c 6c 6f 77 52 65 74 72 79 3e 3c 2f 61 67 65 6e 74 3e 3c 2f 63 6f 6e 6e 65 63 74 3e
                                                                                  Data Ascii: <connect><ver>2</ver><agent><os>Windows</os><osVer>10.0.0.0.19045</osVer><proc>x64</proc><lcid>en-CH</lcid><geoId>223</geoId><aoac>0</aoac><deviceType>1</deviceType><deviceName>VMware20,1</deviceName><followRetry>true</followRetry></agent></connect>
                                                                                  2024-12-10 03:14:06 UTC1084OUTData Raw: 41 54 48 20 32 20 43 4f 4e 5c 44 45 56 49 43 45 20 31 30 36 31 0d 0a 4d 53 2d 43 56 3a 20 65 63 50 43 30 73 39 48 46 45 61 41 54 52 33 63 2e 32 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 35 61 63 64 32 33 62 34 31 63 35 64 61 31 0d 0a 0d 0a 3c 64 65 76 69 63 65 3e 3c 63 6f 6d 70 61 63 74 2d 74 69 63 6b 65 74 3e 74 3d 45 77 43 34 41 75 70 49 42 41 41 55 31 62 44 47 66 64 61 7a 69 44 66 58 70 6a 4e 35 4e 36 63 59 68 54 31 77 62 6d 51 41 41 66 77 52 32 63 46 6a 78 6d 57 46 71 6a 6a 47 59 68 6e 59 68 4d 6c 65 47 62 4a 7a 4b 32 6f 43 55 4a 4f 51 64 56 5a 65 6b 53 34 6c 76 48 61 51 30 66 51 61 50 63 5a 55 78 37 65 4a 53 6d 77 46 65 69 4e 65 52 53 69 76 38 4d 77 56 4d 38 64 63 54 39 41 34 4e 72 6c 43 38 45 75 72 52 32 64 4c 42 59 53 72 67 53 51 6c 5a 6c 45 79 7a 6f
                                                                                  Data Ascii: ATH 2 CON\DEVICE 1061MS-CV: ecPC0s9HFEaATR3c.2Context: c85acd23b41c5da1<device><compact-ticket>t=EwC4AupIBAAU1bDGfdaziDfXpjN5N6cYhT1wbmQAAfwR2cFjxmWFqjjGYhnYhMleGbJzK2oCUJOQdVZekS4lvHaQ0fQaPcZUx7eJSmwFeiNeRSiv8MwVM8dcT9A4NrlC8EurR2dLBYSrgSQlZlEyzo
                                                                                  2024-12-10 03:14:06 UTC74OUTData Raw: 42 4e 44 20 33 20 43 4f 4e 5c 51 4f 53 20 35 36 0d 0a 4d 53 2d 43 56 3a 20 65 63 50 43 30 73 39 48 46 45 61 41 54 52 33 63 2e 33 0d 0a 43 6f 6e 74 65 78 74 3a 20 63 38 35 61 63 64 32 33 62 34 31 63 35 64 61 31 0d 0a 0d 0a
                                                                                  Data Ascii: BND 3 CON\QOS 56MS-CV: ecPC0s9HFEaATR3c.3Context: c85acd23b41c5da1
                                                                                  2024-12-10 03:14:07 UTC14INData Raw: 32 30 32 20 31 20 43 4f 4e 20 35 38 0d 0a
                                                                                  Data Ascii: 202 1 CON 58
                                                                                  2024-12-10 03:14:07 UTC58INData Raw: 4d 53 2d 43 56 3a 20 46 72 36 75 4e 70 71 6e 31 6b 61 2b 72 72 68 30 54 63 38 46 2f 41 2e 30 0d 0a 0d 0a 50 61 79 6c 6f 61 64 20 70 61 72 73 69 6e 67 20 66 61 69 6c 65 64 2e
                                                                                  Data Ascii: MS-CV: Fr6uNpqn1ka+rrh0Tc8F/A.0Payload parsing failed.


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  5192.168.2.649754150.171.27.10443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-10 03:14:08 UTC375OUTGET /th?id=OADD2.10239396801335_1E62F1LBKZBLCX8SX&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                                                  Accept: */*
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                  Host: tse1.mm.bing.net
                                                                                  Connection: Keep-Alive
                                                                                  2024-12-10 03:14:08 UTC861INHTTP/1.1 200 OK
                                                                                  Cache-Control: public, max-age=2592000
                                                                                  Content-Length: 514199
                                                                                  Content-Type: image/jpeg
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Access-Control-Allow-Headers: *
                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                  Timing-Allow-Origin: *
                                                                                  Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                  NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                  X-Cache: CONFIG_NOCACHE
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  X-MSEdge-Ref: Ref A: E88350725C0F4530975239948FFF2C3D Ref B: EWR30EDGE1009 Ref C: 2024-12-10T03:14:08Z
                                                                                  Date: Tue, 10 Dec 2024 03:14:07 GMT
                                                                                  Connection: close
                                                                                  2024-12-10 03:14:08 UTC3517INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 34 3a 30 38 3a 32 38 20 31 30 3a 33 36 3a 31 30 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 07 80 00 00 a0 03 00 03 00 00 00 01 04 38 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                                                  Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 25.9 (Windows)2024:08:28 10:36:108C
                                                                                  2024-12-10 03:14:08 UTC8192INData Raw: 9d 68 df 9a 12 b8 f9 8d 05 b8 c2 e7 9a 7a dd 67 ad 66 ef 23 ad 2e fa 5c a1 cc 69 7d ab 1d 29 df 69 3d 73 59 79 cf 73 4e 57 3d 09 a5 60 e6 35 05 c5 1f 68 27 bd 67 79 98 eb 47 99 ef 4e c2 bd 8d 03 71 bb f0 a7 fd a0 7a d6 59 9b 14 19 4f 6a 91 f3 1a bf 68 1d cf eb 49 f6 91 59 5e 69 34 2c a6 98 ae 6a f9 f9 6c d2 79 c0 f4 eb 59 c9 37 cb 8a 7a cb de 8b 0f 98 be 25 23 bd 38 4c 47 7a a1 e6 8d bc 73 4a b2 fa f1 45 82 e5 ff 00 33 34 d6 93 1d 2a 93 4a 47 43 40 97 34 58 5d 4b 4d 29 a6 f9 a6 ab f9 80 72 69 8d 26 69 8e f6 2c bc a7 a6 79 a6 6f 27 d6 ab e4 1f ad 3d 5b e5 c1 a4 d5 81 32 4d d9 fe f5 06 42 3a 54 27 ef 52 83 9e 0d 16 0b 92 f9 a7 bf 14 79 99 ef 51 90 0f 5a 6a 0c 31 c5 00 59 59 88 e2 a5 8a e3 1d 4d 53 a4 27 b0 a6 80 bf 25 c8 0b 91 50 9b d3 bb 83 55 98 12 b8 ed
                                                                                  Data Ascii: hzgf#.\i})i=sYysNW=`5h'gyGNqzYOjhIY^i4,jlyY7z%#8LGzsJE34*JGC@4X]KM)ri&i,yo'=[2MB:T'RyQZj1YYMS'%PU
                                                                                  2024-12-10 03:14:08 UTC4144INData Raw: 91 78 db 20 a6 88 94 70 6a ac 9a b4 3d 43 9f ca a8 de 6a ed d2 2c 67 de 9d 3c 8e a4 9d ac 67 5f 8a b0 b4 a3 7e 6b fa 1a ec 8b d3 bd 46 e8 0f 5a c8 5d 65 82 f3 1b 13 f5 a0 ea ce 7e f6 00 f4 15 ba c8 aa 47 a1 cd fe b7 e1 24 b4 91 a8 63 4d bd aa 09 23 05 b8 35 42 4d 57 e5 c0 19 fa f1 50 ff 00 69 48 5b 3b 05 69 1c 96 6d 6c 63 53 8b 30 eb 45 23 41 a1 53 ef 4d 68 31 ed 54 d7 50 25 b9 23 f0 a5 fe d1 27 82 31 ef d6 87 93 54 b8 2e 2a c3 72 ee 59 58 80 ea 69 cb 02 1f 7a a4 2e 8b 65 89 c7 7c 55 ab 39 c1 c6 fc 01 ea 2b 47 95 f2 46 e4 53 e2 18 d5 95 93 24 6b 35 db 95 14 d4 b2 0c 79 51 57 04 a8 17 87 1c fa d3 e3 31 95 ce 47 35 c3 2c 2c bb 1e cd 3c 74 25 d5 19 df 65 01 88 51 c0 a4 36 ec 17 20 73 fc ab 5f 74 48 b9 61 d6 aa 5d dd 42 1b 2a 41 f6 aa a7 82 9c de 88 9a f9 95
                                                                                  Data Ascii: x pj=Cj,g<g_~kFZ]e~G$cM#5BMWPiH[;imlcS0E#ASMh1TP%#'1T.*rYXiz.e|U9+GFS$k5yQW1G5,,<t%eQ6 s_tHa]B*A
                                                                                  2024-12-10 03:14:08 UTC8192INData Raw: 74 ff 00 84 76 72 d8 58 99 be 95 34 5a 23 45 c0 88 86 fa 57 d1 96 9e 09 b3 58 4a 79 5e 5f e0 0d 53 97 c0 f6 a9 21 90 47 90 38 e4 51 fd a3 16 1f 51 67 cf 17 3a 55 d9 72 04 0d 8f a5 25 b7 87 6f 27 7c 08 1b 27 da bd ea eb c2 82 5b 91 11 8f 6a e7 96 15 79 7c 21 10 5d aa 38 ec 71 cd 57 f6 84 44 b0 2c f9 fe 6f 0a cd 1c 7f 3a 10 7d aa bb f8 52 ea 45 25 50 ed 1d cd 7d 0c de 0f b5 56 06 63 b8 75 ac bf 16 78 6b fd 00 7d 93 6e 0f 07 02 9c 71 c9 b0 9e 0d d8 f9 de f7 48 fb 23 95 7f 99 87 42 2a 4b 5f 0f cf 3d b9 9c c7 85 15 e9 13 78 39 cd f6 67 42 79 e9 8a e8 34 ff 00 0e 43 1d b8 8d e2 01 48 e9 5d 12 c4 c5 23 05 87 67 85 dd e9 6c 9c 6c fd 2b 36 ea d9 a2 7c 14 c5 7b 87 8a bc 29 04 50 ee 81 3a f3 8c 57 9e eb 9a 34 91 b9 1e 5e 3a f6 ad a9 55 53 31 a9 49 c4 e2 cc 78 e0 8a
                                                                                  Data Ascii: tvrX4Z#EWXJy^_S!G8QQg:Ur%o'|'[jy|!]8qWD,o:}RE%P}Vcuxk}nqH#B*K_=x9gBy4CH]#gll+6|{)P:W4^:US1Ix
                                                                                  2024-12-10 03:14:08 UTC8192INData Raw: 24 b5 89 ad 2c f0 f6 a8 65 96 20 99 53 83 59 6e ed d0 b7 4a 8c b9 ea 7a 56 b1 c1 a4 73 54 ce 24 fa 17 6e 27 21 b2 39 1e d5 5e 5b 86 dc 48 c5 44 d2 39 e4 53 72 5b 9c 57 44 68 a8 f4 3c da b8 e9 4f 66 48 b7 4c 8d 90 06 45 48 2f 72 d8 61 d6 aa 9e 18 d3 5d b0 dc d6 8e 84 1e b6 31 8e 32 ac 3e d1 2c d2 83 d3 75 57 67 f9 b1 93 46 7b d1 82 5b 18 ad 23 05 13 9e a5 79 cd ea c4 6c 95 e2 9b 26 0e 2a 42 08 e9 cd 30 ae 5a a8 ca ec 01 5d b8 eb f5 a6 85 05 8f 6a 7a 8e bc 52 10 77 50 17 63 17 69 6c 0c d3 48 39 20 1f a5 49 b4 6e f7 a4 1f 7b d6 81 5c 8d 81 1d 68 eb cd 4a c3 3d a9 bb 7b 77 a0 08 c8 25 b3 48 c0 86 cd 3f 07 76 0d 3b 04 f2 69 dc 92 02 33 c8 a6 b1 c3 71 53 95 5e a3 bd 26 c0 7a 1a ae 61 58 8f 71 2b 8a 32 36 f3 4e 64 1d 69 15 7d a9 0b 52 32 07 5a 70 e3 90 69 cc a4
                                                                                  Data Ascii: $,e SYnJzVsT$n'!9^[HD9Sr[WDh<OfHLEH/ra]12>,uWgF{[#yl&*B0Z]jzRwPcilH9 In{\hJ={w%H?v;i3qS^&zaXq+26Ndi}R2Zpi
                                                                                  2024-12-10 03:14:08 UTC8192INData Raw: 13 a7 2d 99 0a c7 1b 20 fb d9 cf 4a 91 62 c6 47 42 bd 0e 6a 55 24 2e d2 b8 39 e9 4c da 79 67 39 3e 94 9b 77 29 46 29 22 13 1b 23 06 67 ce 4d 2e d1 c9 57 6e 7b 76 a9 4a e5 09 29 c1 e8 7b 53 55 46 f1 9c e7 d6 9d cc f9 6d b1 09 8f 2a 48 3c 53 f6 04 00 17 c9 ea 7e b4 f5 40 19 b2 72 49 ed 4e da 1b 2c 4f 18 c5 17 1c 63 7f 52 3c 17 52 43 1f c2 9a aa a2 42 5c 96 1d 30 31 53 46 36 a8 e3 19 e8 33 49 e5 05 53 81 86 f4 a1 14 e3 a2 64 12 29 6c 81 80 3a 8c 75 fc 69 0a 95 52 0f cd 9e 80 fb d4 cb 1f ee f7 b8 a7 79 72 3e d6 51 d3 00 67 3d 29 f3 22 55 37 71 82 32 a8 09 23 23 b6 69 a0 12 dd 2a 79 13 1d 53 91 ef d4 d2 6d 77 5c 06 41 f5 15 37 35 71 b6 84 25 70 e4 1c 64 f4 22 90 a9 7e 64 3c af eb 52 f9 4c ad b8 9e 7d 31 9a 30 e5 b3 b0 01 90 01 a0 9e 5e e4 6a a4 02 41 cd 2c 8b
                                                                                  Data Ascii: - JbGBjU$.9Lyg9>w)F)"#gM.Wn{vJ){SUFm*H<S~@rIN,OcR<RCB\01SF63ISd)l:uiRyr>Qg=)"U7q2##i*ySmw\A75q%pd"~d<RL}10^jA,
                                                                                  2024-12-10 03:14:08 UTC8192INData Raw: f9 b8 cf 1d e8 b8 e5 17 72 3d ad c7 63 e9 48 db b9 1c 63 bd 4f 22 91 8c ae 05 08 80 b9 05 38 f5 a5 cc 57 b2 b9 0a c4 db 71 d0 76 c8 a4 31 9e 83 00 d4 fb 36 31 26 93 1d 48 e4 f6 a5 cc 57 b3 48 84 a1 0d 93 d0 7a 52 47 9e 70 7a f6 c7 15 68 20 2b 90 79 1d 6a 36 8d 42 e4 e7 e8 3b d1 cf 71 fb 2b 6a 88 48 05 82 81 cd 3e 31 b9 b0 b8 14 f0 31 82 70 3d 05 06 33 c1 e2 87 2d 07 08 34 c8 fa 23 36 41 ed cd 26 f7 3c 8e 47 6a 9d a2 07 a0 eb d6 88 e1 21 b1 8e 3b 56 77 8a 35 e5 a9 d1 8c 85 99 f3 93 9f 6a 44 88 26 ec 8c 83 52 6c 03 93 d7 d8 60 50 c1 95 b9 7e de 94 6f b1 7a ab 39 6a c8 64 55 de 00 18 26 93 68 dd 91 8c 7d 2a 44 5d dd 4f 5e f4 f2 81 38 3c f1 eb 4f 65 62 7e 27 7b 0d 01 59 7a 67 f0 a8 dd 55 98 8c e4 f7 cd 3f 67 b6 69 31 8e 07 2d 4a da ee 69 2a 97 56 68 72 c4 a4
                                                                                  Data Ascii: r=cHcO"8Wqv161&HWHzRGpzh +yj6B;q+jH>11p=3-4#6A&<Gj!;Vw5jD&Rl`P~oz9jdU&h}*D]O^8<Oeb~'{YzgU?gi1-Ji*Vhr
                                                                                  2024-12-10 03:14:09 UTC8192INData Raw: e2 af da e8 d1 a7 cd 34 83 03 b0 a7 21 11 a6 7a 55 2d 4f 51 f2 53 70 25 bd 81 ae 5a 98 cc 4c f4 4c ef a3 95 e0 a9 be 67 1d 4d 71 6b 64 17 80 00 1d ea 35 b9 d0 e1 98 2c b2 c6 5a b9 5b cf 10 48 17 6c 1d 4f 5d c3 35 8f 71 70 59 8b b7 de 3c 9a c2 d5 5e f2 67 75 b0 f1 da 28 f4 9d 43 59 d1 d1 36 45 b6 47 ec 57 18 ac a6 bd 82 46 f3 1c 60 67 38 ae 2e da e1 b7 55 f8 2e d4 28 df 58 ba 52 5d 4d 55 68 3e 87 52 da ac 31 af c9 1e ef 61 42 ea 6e 57 22 0c 0f 43 9a e7 93 52 8d 70 0a 0f ad 48 fa d8 0b 8e d5 97 b3 93 e8 6f 1a b1 5d 4e 85 b5 9b 85 8f 62 c6 00 35 9b 77 a8 dc ab 92 cf b5 6b 16 eb 5d 41 90 08 15 8b a9 eb a5 f8 04 e2 ae 38 79 37 b1 33 c4 45 2d cd db dd 67 0c 4f 99 d3 de b3 ae 7c 40 42 e3 7d 72 b7 da 84 ae c7 07 8e d5 4d 1e 59 db 93 fa d7 5a c3 25 b9 ca f1 37 d8
                                                                                  Data Ascii: 4!zU-OQSp%ZLLgMqkd5,Z[HlO]5qpY<^gu(CY6EGWF`g8.U.(XR]MUh>R1aBnW"CRpHo]Nb5wk]A8y73E-gO|@B}rMYZ%7
                                                                                  2024-12-10 03:14:09 UTC8192INData Raw: dc 39 1a 21 d8 47 20 53 4a e5 70 6a 72 bf ef 62 9b 8f 9b 8a 57 0b 58 88 26 39 a0 ae 79 cd 4b 8a 42 00 a2 e1 62 1d a0 9c d2 62 a5 2b e9 40 5c 71 eb 4f 98 4d 5c 84 ae 39 c5 26 d3 52 c8 33 9c 53 71 95 a2 e1 62 3c 0d d4 35 3c ae 29 18 65 7f 95 0d 8c 85 9b 0d 8c 50 58 f5 15 29 5f 98 52 32 7c dc f7 a9 1f 42 bb 2e 5b 26 9b e5 e1 b3 56 4a 01 d2 93 07 b5 02 d4 ae 53 39 07 a1 a5 55 1d 31 d3 bd 4a cb f9 d3 7a 2e 29 34 99 b5 3a 8e 2c 63 20 ea 38 a4 6c 8e f4 e7 f3 55 72 08 c7 b8 a6 aa bb e4 9c 9f a5 65 cb 05 d0 eb f6 b5 a7 f6 bf 11 ac 4e 73 46 7d 7f 5a 1a 39 0a fd cc d1 6f b9 98 87 18 c7 4a 34 be 88 1c 9d bd e6 57 bc 73 18 ca 47 b9 ab 19 ac ee ee ae 0b f2 80 9f bb e9 5d 2e c1 d7 14 d7 8c 2f ff 00 5a ab 96 e4 aa fc bb 33 12 0d 31 93 01 9f 3e a0 d5 c8 e2 58 97 82 3f 2a
                                                                                  Data Ascii: 9!G SJpjrbWX&9yKBbb+@\qOM\9&R3Sqb<5<)ePX)_R2|B.[&VJS9U1Jz.)4:,c 8lUreNsF}Z9oJ4WsG]./Z31>X?*
                                                                                  2024-12-10 03:14:09 UTC8192INData Raw: 41 5c d5 05 9d 4e 40 ce ef 4c 53 91 e4 4e b4 7d 69 2f 88 af ec c7 25 ee 9a 01 49 a3 61 aa 49 33 6d c7 22 a7 8a 5c 2f 24 e6 b2 9e 3a cb dd 46 f4 b2 74 fe 39 13 f9 7f 2e 4d 20 8d 58 75 e6 9a 8d e6 b0 03 9a b1 15 a4 cc b9 5c 0f c6 b9 67 98 54 47 74 32 7c 37 6b 91 fd 98 76 7a 43 00 ee 45 58 6d 3e e8 2e 77 8f ce ab 4f 6f 73 1f 24 d4 2c 7d 56 f4 91 b4 b2 9c 2a fb 03 4a 00 b9 fe 55 13 32 86 e5 b0 69 8c f2 2b 63 76 69 3c a7 7e 58 f5 ae aa 78 9a c7 0d 6c bf 08 97 61 c6 58 fa 67 14 a6 44 2b 80 e2 9a d6 80 af df 35 0b db b8 e9 db bd 75 c6 b4 ba a3 cb 9e 1a 8d fd d6 59 52 8c 71 bc 13 e9 4a 40 1c d5 48 f2 98 2f 91 ef 8a b3 09 8f a8 ce 4f ad 69 1a 97 76 31 9e 15 c7 61 48 27 a5 01 3d 69 e7 da 93 eb 5a 1c ee 02 60 0e 94 98 3d a9 e7 de 93 18 ed 8a 02 c3 30 68 6e 7f 0a 79
                                                                                  Data Ascii: A\N@LSN}i/%IaI3m"\/$:Ft9.M Xu\gTGt2|7kvzCEXm>.wOos$,}V*JU2i+cvi<~XxlaXgD+5uYRqJ@H/Oiv1aH'=iZ`=0hny


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  6192.168.2.649755150.171.27.10443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-10 03:14:08 UTC375OUTGET /th?id=OADD2.10239360494465_1WL11PE3QHWZ3Q9V1&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                                                  Accept: */*
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                  Host: tse1.mm.bing.net
                                                                                  Connection: Keep-Alive
                                                                                  2024-12-10 03:14:08 UTC854INHTTP/1.1 200 OK
                                                                                  Cache-Control: public, max-age=2592000
                                                                                  Content-Length: 539839
                                                                                  Content-Type: image/jpeg
                                                                                  X-Cache: TCP_HIT
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Access-Control-Allow-Headers: *
                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                  Timing-Allow-Origin: *
                                                                                  Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                  NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  X-MSEdge-Ref: Ref A: 28E9457964594B6D8FD0570986972EA2 Ref B: EWR30EDGE1414 Ref C: 2024-12-10T03:14:08Z
                                                                                  Date: Tue, 10 Dec 2024 03:14:08 GMT
                                                                                  Connection: close
                                                                                  2024-12-10 03:14:08 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 33 3a 32 36 20 32 32 3a 31 36 3a 32 35 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 07 80 00 00 a0 03 00 03 00 00 00 01 04 38 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                                                  Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 24.2 (Windows)2023:03:26 22:16:258C
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: df fe b9 13 e5 dd 52 cd a4 de 4b b3 ed 53 f9 ac a8 db 13 fd aa eb fe 1d dc 5f 45 1c d0 de 41 e5 42 db 7e 44 fb bf f7 cd 63 53 13 ec e9 2b 59 b1 35 b5 f5 67 27 a5 da 2d c4 ee d3 49 b6 4f f6 eb a5 b8 d0 f4 f4 b1 49 a4 9e 38 99 be 5f f8 15 75 33 78 3b 4d d4 7f 7d 6f 1f d9 66 fb c8 e9 f7 7f 2a e5 fc 69 e1 6f 14 58 40 f7 53 47 f6 ab 5b 7f 9b ce 87 e6 f9 7f dd ae 58 63 21 56 6a d2 e5 65 6a f4 86 e5 26 b3 96 c2 47 59 24 f3 76 7d cd 95 db f8 2e 3f b4 f8 7f fd 22 39 fe d0 af f2 7f 77 6d 79 b6 93 e2 15 b3 f3 95 a0 fb 46 ef be ef 5d 7f 81 7c 48 b2 c6 f1 cd 3c 71 2a ff 00 a9 4a e9 c5 51 9b a4 ed b9 cf 52 a5 92 ba d4 eb 21 d5 1a ca 37 f3 a3 db 1a fc ae ef fd 2a 94 9a dd 8c 13 bd c2 c8 f2 af f1 d7 2d e3 ad 52 f2 ea 4f 27 e4 65 57 dc f5 97 a6 de 2c b1 ed 92 b9 a9 e1 22
                                                                                  Data Ascii: RKS_EAB~DcS+Y5g'-IOI8_u3x;M}of*ioX@SG[Xc!Vjej&GY$v}.?"9wmyF]|H<q*JQR!7*-RO'eW,"
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: fb a6 b0 ab 68 4f 4d 8a ba 4f 4d 8b 9e 1f b9 b9 58 ff 00 d2 24 dd f2 6e df bf f4 ae a3 45 d7 25 83 f7 6d f7 be ee ff 00 f1 ae 76 3b 7d 3e df 7d ab 5d ee 93 7e ef b9 52 5d 3c 51 c9 0a c7 f2 b7 cb f3 bf f1 d7 9f 38 2a 97 d3 73 3b c5 e9 73 b2 ba 96 f2 fe 38 59 bc b5 65 f9 a1 77 fe 0a c2 87 55 96 ce ea 68 ee a0 f3 77 7f 03 d4 ba 86 a2 b1 c1 0a c3 f2 ed fb f5 91 ae 5c ef ba dd fc 5b 36 bf fb b5 c7 46 9b 93 e5 71 d0 a8 eb aa 37 ac 6e 62 78 d2 4b 5f 91 55 f7 22 3f f2 ad 99 35 79 d2 d3 cc 87 49 92 59 1b fb 89 ba b8 9d 36 58 20 ff 00 8f cf 31 a1 de bf 22 56 9b 78 96 28 a4 78 e3 9e 49 55 77 6c fe 1a 75 29 49 b4 ad 72 65 77 23 bd 86 f7 76 94 92 34 7f bc d9 f3 ef fe 0a b2 a2 e5 e3 46 b7 b4 8d a4 64 fb fb fe 57 ae 1a cf c4 32 d9 4e 97 0b 1c 72 c7 2f ca fb fe 6e b5 d9
                                                                                  Data Ascii: hOMOMX$nE%mv;}>}]~R]<Q8*s;s8YewUhw\[6Fq7nbxK_U"?5yIY6X 1"Vx(xIUwlu)Irew#v4FdW2Nr/n
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: 8a ce 5b a4 55 f2 d5 55 ff 00 ef ba c2 34 21 2b 99 72 c7 56 6f f8 5f 47 8b fb 46 69 16 7f b4 5b b2 7e e7 7f de ae 82 cf 4c 8a 09 26 59 24 8d 9b 7f f0 57 3d 6f 7f 6d 6f f2 c7 1f d9 f6 ff 00 02 49 ba 9f 1e b8 d2 fe ee 1f bd be b0 ad 1a d3 66 6d b7 b6 c5 9d 63 c2 ff 00 6c d5 5e 69 2f a3 8a 15 f9 b6 55 2b ab 7d 45 2f bc b8 60 fb 44 3b 3e fe ff 00 b9 57 7f b4 9b cf dd e6 6d 58 93 e7 7a e3 35 6d 76 5f b5 3b 2c 9b 64 fe fd 69 87 a3 5a 6e dd 90 94 bb ad 0b 77 92 4f 67 75 e6 32 79 5b b7 2d 59 f0 f8 49 e7 9b ce 8f cd 69 53 e7 df 50 69 77 8d a8 c1 ba 6f 9b fd ff 00 99 6a dd 9e 9f a8 34 9e 64 9e 5d ad be cf bf 5d 55 2c bd d7 a1 52 7f 22 66 78 ac e3 78 63 82 38 95 7f b9 58 9a 86 a2 b7 9b f7 47 fb c5 fb 88 f5 af ac 47 3d ac 1b 57 e6 86 5f 99 1e b9 5d 4a c2 58 2c 7e dc
                                                                                  Data Ascii: [UU4!+rVo_GFi[~L&Y$W=omoIfmcl^i/U+}E/`D;>WmXz5mv_;,diZnwOgu2y[-YIiSPiwoj4d]]U,R"fxxc8XGG=W_]JX,~
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: 95 4b 67 a1 69 fe 5a 2d f6 93 6b 13 2f cb be 1f 9a b5 95 79 4e 3a ed f8 9a 4a 2a d7 b9 e4 b2 7d 8e d7 fd 64 fb aa 9d c4 9a 6b c8 92 49 f7 ab d8 66 f0 ff 00 82 6e 2f bc 99 20 b1 6b 8f ee 27 ff 00 5a 9b 0f 82 7c 0e d2 79 d1 e9 b6 aa df ef b5 67 ce a3 bd cc d4 7f bc 79 1b 4f be d7 6d ac 11 aa ab ff 00 72 a7 b1 d8 f1 fc d0 49 70 cf fd cf bb 5e ad 1f 84 3c 38 f1 ff 00 a8 92 26 5f e0 b6 9d aa 9d 8f 86 3c 2b f3 5a b5 a4 8b 1a 3e e4 d9 75 bb 7d 35 25 a8 ed 1e e7 9d f9 13 cb fb 98 7f d1 ea ed ae 8d 14 51 ee 9a 7d cb fc 6e f5 de 43 a3 78 71 ff 00 e3 de 09 d5 57 fd bd b5 95 a9 0f 00 35 f3 e9 b3 6b 51 fd a9 7e 57 b7 7b a5 56 a5 29 73 3b 44 5e e2 76 47 33 bf 4c f2 fc 95 bf dd e5 7d f4 4a 1a ce c5 df 74 9e 7b 7f 71 1e b4 af 2e 7c 13 65 74 96 6b 1e a4 de 6f dc f2 7e eb
                                                                                  Data Ascii: KgiZ-k/yN:J*}dkIfn/ k'Z|ygyOmrIp^<8&_<+Z>u}5%Q}nCxqW5kQ~W{V)s;D^vG3L}Jt{q.|etko~
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: 4f 6a da 59 3c 55 04 eb 32 ff 00 66 cb 1d ba 32 a4 28 fe 53 3a 9f c2 b4 34 7d 2b 4a d4 b5 cb 85 d1 e0 fb 1d f2 bf 9b 70 8f b9 a2 45 fe 1f 9f fd ae 95 ba d6 5a 65 bc e9 35 e5 de d6 fe e2 7d da f2 ab 63 a9 d3 6b 9d 59 bf 21 ce ac 20 ad 2f eb f1 3c 9a f1 1f 51 d9 70 bf 24 96 ef bb fd 67 f0 d7 59 a6 c7 3f fa c9 a7 f9 6d ff 00 7b 0f f0 fc d5 5b e2 27 81 bf 77 77 ac 78 76 ff 00 74 8a fe 6b db 7f 0b c6 3e f3 2f f8 56 17 87 fc 5b 2c f3 a5 8c 31 c7 2b 4b f2 a6 f4 fb f5 bd 1a 91 af 1e 7a 4e e9 7e 01 0a 90 e9 aa 3a 9f 19 0d 56 f6 0b 7d 6a 48 3f e2 65 a7 7f 1b bf fa e8 7b e7 fd a1 5b 3f 0e fc 61 05 ae b1 62 d6 b0 6d 9a 29 b7 4d 33 fc db d6 b9 5d 4b 54 d5 ed e0 b7 b7 f3 20 f3 2e 3e 54 7f e2 ab df 0e 7c 27 ab ea fe 20 b8 86 de 3f 2a e2 cf f7 b3 23 fc bb d7 ab 28 fa d2
                                                                                  Data Ascii: OjY<U2f2(S:4}+JpEZe5}ckY! /<Qp$gY?m{['wwxvtk>/V[,1+KzN~:V}jH?e{[?abm)M3]KT .>T|' ?*#(
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: da e2 b4 6d 74 bd 42 de f9 da e1 23 dd bd 9b ce 7f 95 7f 2e 95 07 8d 34 db 6d 52 08 64 d4 3c cd b6 ae ac e8 92 7d c5 3c 66 b3 a7 ec 94 f7 d0 a6 fc ca 7e 15 36 69 f2 b4 91 a5 d6 a4 9b 93 fb be 5f b7 f7 4f b5 76 7a 5d 95 8d ae 8e 8b 0f 9e ea bf 7d e6 7d d5 e5 57 17 2b 07 88 3e cf 1c 7e 6e df 97 7a 7d dd b5 d8 f8 76 f2 f9 f4 9f 26 1b f8 1a df 7f dc d9 f3 3d 3c 44 25 74 d3 d0 5c f2 ba 3b dd 3f c2 f0 45 25 bc de 5e e5 97 e6 47 fb df 95 4d a4 f8 7b c3 d6 af 32 db c9 fb e6 fb ee ff 00 36 f6 ff 00 d9 6b 5f e1 8f db af 1f 74 92 6d b7 b7 4f be ff 00 77 ee fa ff 00 7a af 5f 0b 18 b5 19 be cf 1c ff 00 e9 5f eb b6 47 bb e6 fe f8 ff 00 6b f4 af 3e 5e d5 5e 4a fa 8d f3 28 f3 2d ce 2b c4 d6 56 37 bf e8 73 5a 7d a1 95 ff 00 73 b3 ee ee e9 cd 79 ce b1 f0 a3 c5 50 4c d7 56
                                                                                  Data Ascii: mtB#.4mRd<}<f~6i_Ovz]}}W+>~nz}v&=<D%t\;?E%^GM{26k_tmOwz__Gk>^^J(-+V7sZ}syPLV
                                                                                  2024-12-10 03:14:09 UTC16067INData Raw: c7 97 74 df f3 da 9f e0 9d 45 75 4d 35 24 8f fd 62 be d9 bf bd ba b9 0f 88 de 27 89 7c 41 36 9f 0d a4 97 4b 07 fc 7c dc 5b fc cb bb d3 f0 ac 7f 0e f8 8f 58 d3 75 44 9a c6 08 e2 59 7f d6 f9 bf ea 9d 7d db b5 75 50 a1 c9 49 45 2b 5b 61 53 b2 8e 8b 4e 87 b5 db f9 9e 5b f9 94 cd 1c 4e fa e7 d9 e4 8f cd 8d a1 66 47 fe e7 d6 b2 a1 f1 85 b5 d6 9a 91 ae 99 24 b3 32 7c ef 6e fe 6a c2 df ed 77 15 5a f3 c6 ab e1 c4 fe d4 6d 16 fa ea 15 85 bc ef 29 3e e7 f8 52 e5 b9 a5 e3 bb 5a 1b 9a c6 89 3e ad 1e b3 6f a4 ea d7 56 7a 95 af 97 2a 79 2e bb 66 8d d7 e7 4d a7 8c e4 75 ac 7f 86 be 23 9f 46 d7 12 d6 e2 7b af 2d 77 7d a2 68 be 66 4f 7d a6 bc df 5a f8 a9 e2 1d 47 c7 7f db 5e 1d 82 4b 39 bc 95 8a 28 5f fb a3 fb c2 ba cf 0f c7 aa ea 50 ff 00 68 34 9e 56 a5 2b ab 4c ef 06 d5
                                                                                  Data Ascii: tEuM5$b'|A6K|[XuDY}uPIE+[aSN[NfG$2|njwZm)>RZ>oVz*y.fMu#F{-w}hfO}ZG^K9(_Ph4V+L
                                                                                  2024-12-10 03:14:09 UTC16384INData Raw: ff 00 77 d6 b7 6f 35 9b 97 d8 ad 77 e6 aa a2 ec d9 f7 53 e5 ad a2 93 5a 2b 1e a5 1a d1 94 56 9a 9a 3b e0 b5 8d 1a 4f 9e f3 7f dc d9 f7 16 b4 da e2 09 ed 76 b7 98 aa c9 fc 1f 7a b9 cd 3f 50 b6 6b 8d b3 7c cc df c7 5b b2 5d d9 b5 8f 92 d1 f9 b2 7f cf 6f f1 ac dd 26 a5 74 68 9b 57 6f a9 e7 da c6 ab 7d e1 9f 18 c3 a8 68 f2 7d 9d 97 e6 47 4f fc 7b 77 d6 bd 36 c7 5e d3 fc 57 a1 ff 00 68 79 1f 67 dd f2 bc 29 f3 6c 93 bd 79 07 8f 9f fe 2a 0d b2 47 b7 ff 00 41 a9 bc 0f ad 7f 63 6b 1b 66 93 fd 16 e1 36 ba 7f 73 d1 ab ae 74 79 e9 c6 69 6a 4d 1a 97 8f 2c b6 3b 2f 11 5c 3d 84 89 0b 49 bb fd 8a d5 85 16 f3 47 78 5b ef 6c 5f 9e b9 ef 10 4f 13 c6 9e 64 f1 a3 2a 6e de ef b6 b2 f4 bf 1b e9 1a 73 f9 12 49 3c bf ed a7 cc b5 9f b3 9c e2 b9 56 a1 1a b0 8d ee cd 6d 3e 78 a2 d7
                                                                                  Data Ascii: wo5wSZ+V;Ovz?Pk|[]o&thWo}h}GO{w6^Whyg)ly*GAckf6styijM,;/\=IGx[l_Od*nsI<Vm>x
                                                                                  2024-12-10 03:14:09 UTC16384INData Raw: b7 dd 1f f6 5d a3 ed ba 87 fe 9a 30 5f f9 66 57 be 4f 35 e9 2a 89 6c f4 65 d1 e7 94 5f 32 b3 5f d2 7f 33 dc 34 3d 43 48 9f 51 fe cd bc 8f ca 93 f8 26 7f 95 5f d9 5b a3 62 b4 35 08 2d 6d 2e 9e 38 64 91 95 7e fd 7c fd ad 68 fa 47 fc 23 fa 7e a1 f0 ff 00 42 d6 25 b1 b8 4f 36 da 6b 89 e4 9d 6e 58 37 de 2b d6 36 22 bb 9f 85 7e 24 9e de 04 d3 f5 eb 0b ed 2e 6b a9 bf d1 3e dd b9 95 db fb a1 da a7 da 37 2b 34 6d 39 38 46 fb a7 f8 1e 89 b6 27 f9 7c b8 e5 6f ef d4 73 0d cf f2 f9 8b fc 35 22 db de 2c 6f 24 69 1f cd fd cf e3 a6 49 67 7d e5 ee 58 dd 9a 9a 76 dc 1e a8 1a 07 f2 37 33 fd ef e3 a8 fe c9 fb bf 9a 7f bd 4b 34 17 d0 6c f3 12 4d df dc a8 5b cf 9f ef 7d e5 4a b5 29 74 62 76 1b 75 1a c1 1f fa cd cd 4b 30 55 81 1b cc a6 47 1e e8 fe e7 cd 4b 24 6c d0 79 ca 9f bb
                                                                                  Data Ascii: ]0_fWO5*le_2_34=CHQ&_[b5-m.8d~|hG#~B%O6knX7+6"~$.k>7+4m98F'|os5",o$iIg}Xv73K4lM[}J)tbvuK0UGK$ly


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  7192.168.2.649753150.171.27.10443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-10 03:14:08 UTC346OUTGET /th?id=OADD2.10239396801334_1TKGHR3EQ9MAK3GPJ&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                                                  Accept: */*
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                  Host: tse1.mm.bing.net
                                                                                  Connection: Keep-Alive
                                                                                  2024-12-10 03:14:08 UTC854INHTTP/1.1 200 OK
                                                                                  Cache-Control: public, max-age=2592000
                                                                                  Content-Length: 476336
                                                                                  Content-Type: image/jpeg
                                                                                  X-Cache: TCP_HIT
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Access-Control-Allow-Headers: *
                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                  Timing-Allow-Origin: *
                                                                                  Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                  NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  X-MSEdge-Ref: Ref A: 71436063AD684A0DBCC839D5A6CD9FEC Ref B: EWR30EDGE1105 Ref C: 2024-12-10T03:14:08Z
                                                                                  Date: Tue, 10 Dec 2024 03:14:07 GMT
                                                                                  Connection: close
                                                                                  2024-12-10 03:14:08 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 35 2e 39 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 34 3a 30 38 3a 32 38 20 31 30 3a 33 36 3a 35 35 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00 01 07 80 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                                                  Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 25.9 (Windows)2024:08:28 10:36:558C
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: 78 14 01 5e 47 c3 64 d4 2f 2f a5 4b 70 be d5 4a 62 47 4a b4 48 e9 25 a8 8c 87 d6 a3 77 cf 5e b5 1b 3f cd 56 49 37 9a 7a 75 a5 f3 bf ce 6a a9 7f 43 4d 32 7c b4 72 dc 0b be 75 21 98 55 2f 36 9a 64 f9 ba d5 72 8b 98 ba 67 f9 7d 29 be 79 1d 39 aa 5e 67 bd 21 93 1d e8 e5 26 ec d0 5b 8c d3 bc fc fb 56 6a cb 86 a7 09 73 c5 1c a3 e6 34 56 60 5b ad 3f ce 1d b1 59 ab 29 fc 68 12 9e b5 16 28 d2 f3 71 d2 97 ce ac e5 98 f7 a7 09 72 b9 cd 16 15 cd 03 20 a2 a8 f9 f4 51 61 dc f3 18 24 e7 9a b5 04 a3 77 5e f5 95 14 83 70 ab 50 4a 15 ab d3 92 67 9f 16 6a a4 80 ad 3b 7a 9e f5 9e 2e 47 6e 28 f3 f3 51 62 f9 91 a1 e6 8a 8d e4 15 54 4d 8e 3b 54 6f 2e 3a 91 45 85 cc 89 a5 97 19 15 56 49 43 37 35 1c d2 e7 90 78 aa ee fd e9 a8 b2 5b 26 91 c7 6a 66 6a 30 e3 ad 2e 7e 5a ad b7 24 99
                                                                                  Data Ascii: x^Gd//KpJbGJH%w^?VI7zujCM2|ru!U/6drg})y9^g!&[Vjs4V`[?Y)h(qr Qa$w^pPJgj;z.Gn(QbTM;To.:EVIC75x[&jfj0.~Z$
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: 99 e3 6d 67 c9 a9 5c c4 2c 33 49 cf 6a 94 a5 31 97 0d 8a 9e 56 57 30 c6 38 a6 64 8e 69 e5 7d 69 87 a5 66 d3 2e 2c 6e 7b d2 12 29 a4 d3 19 8f 4a 92 c5 dd 48 cd f2 d3 09 a4 6f bb 52 17 1d bf 14 19 2a 26 a4 24 8e 95 25 73 12 79 9e 9d 28 df 50 8c 8e b4 74 a0 7a 92 b3 93 d0 d3 5a 43 4c 26 9b 52 32 4f 30 d1 be a3 a6 d0 04 be 65 28 94 f4 a8 68 04 d0 32 c6 f3 de 94 3d 57 dc 69 55 bd 68 11 61 5f e6 a7 f9 95 57 3f ed 52 ef f7 a9 1d 8b 68 fd e8 f3 3d ea a8 7f 97 ad 1e 67 bd 00 cb 3b f3 4e df f2 f5 aa 9e 65 27 98 7d 6a 84 5c 59 31 d0 d1 e7 0e f5 53 cc f7 a4 dc 3d 6a 47 62 f7 9f f2 f6 a6 b4 ff 00 e7 35 4f 7f 6c d0 5b 3f c5 41 49 16 4c e7 77 06 9c 26 3d cd 52 27 e6 ea d4 07 23 9c d0 23 41 67 fa 50 66 cf 35 45 5f de 80 fe f4 01 77 ce f7 a5 59 f1 fd ea a7 be 8d f5 32 43
                                                                                  Data Ascii: mg\,3Ij1VW08di}if.,n{)JHoR*&$%sy(PtzZCL&R2O0e(h2=WiUha_W?Rh=g;Ne'}j\Y1S=jGb5Ol[?AILw&=R'##AgPf5E_wY2C
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: f4 e6 ac 47 70 3d 6a 5c 4b 52 35 e2 98 fa d5 98 6e 0f 73 58 d1 4d 9a b1 14 b5 0e 1a 15 ce 8d 84 9c f6 35 62 39 f3 c6 45 63 c7 37 bd 4f 1c be f5 0e 23 e6 b9 b1 14 c0 75 a9 e3 9c ee eb c5 64 45 2f bd 59 8a 61 c6 4f 35 1c a5 5c d6 8a e2 ac 45 73 59 29 28 3d ea 78 a4 c7 4a 97 1d 47 73 62 29 c7 06 ac 47 71 8c 60 d6 34 73 54 c9 37 4a 87 11 f3 1b 71 5c e7 92 6a 78 ae 7d eb 0e 39 6a c2 4d e9 52 e2 ca 52 37 12 e7 de a6 8e e8 fa d6 1a 5c 11 4e fb 51 0d d6 a7 90 7c c7 40 97 5e 84 54 cb 74 3a 13 5c ea de 76 cd 39 6f 70 bd 69 72 0f 98 e8 0d d0 a8 5e f0 0e 73 58 cf 7b 85 eb 55 27 be c3 75 aa 54 c1 d4 3a 06 bd cf 7a 8a 4d 40 0e 73 5c e3 df e3 8c fe b5 0c 97 c4 af de ab 54 89 f6 8c e9 bf b4 41 6e 08 a2 4b f2 57 01 f8 ae 62 3b c6 1d ea 6f b5 ff 00 b5 55 ec c3 9c e8 62 bd
                                                                                  Data Ascii: Gp=j\KR5nsXM5b9Ec7O#udE/YaO5\EsY)(=xJGsb)Gq`4sT7Jq\jx}9jMRR7\NQ|@^Tt:\v9opir^sX{U'uT:zM@s\TAnKWb;oUb
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: 34 5c 9e 56 31 73 b7 34 60 9e 05 36 5b a8 22 98 44 c4 e7 8e 83 3c 9a b0 13 e5 c8 a9 e6 46 9c 8e c4 21 0d 48 8a 02 e4 d1 18 dc dc 74 ef 4d 69 d3 63 91 c8 5e be 94 73 5c 14 5a 1c 14 96 c0 1c 54 72 ca 90 ae 5c d6 7c da 84 c6 13 24 6e aa a3 23 39 02 b2 ed a7 79 ae 0e eb cc e7 b1 e9 59 ca a7 29 d9 47 0a ea 2b 9b d2 5c 46 e8 7c b7 19 15 8d 78 8e cc 49 1c 93 52 cb 32 c4 f8 67 56 3e ab de 95 26 0e c3 8e 2b 8b 11 88 76 b1 ec e0 70 29 3b d8 82 d2 26 1c 11 57 a6 50 96 dc 70 68 42 99 c8 a4 bc 93 f7 78 c6 6b c5 a9 51 b9 1f 51 46 95 a2 54 84 12 d9 35 72 20 a1 78 aa 71 ab 37 b5 5c b7 8d 8d 65 29 1b c6 04 c3 14 6d 63 c2 8a 9e de d8 75 3c d5 d8 6d 01 e8 b5 9f b4 b1 af b2 d0 ce 88 48 5c 01 b8 0f 6a d0 84 20 50 a3 39 eb cd 4f f6 51 1f 00 66 9a d0 c8 ad 94 e0 d7 a1 84 c6 aa
                                                                                  Data Ascii: 4\V1s4`6["D<F!HtMic^s\ZTr\|$n#9yY)G+\F|xIR2gV>&+vp);&WPphBxkQQFT5r xq7\e)mcu<mH\j P9OQf
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: 45 f9 62 5d db 4e f2 d9 01 79 ce 6a c2 33 04 d9 95 31 81 9e 4f 03 d4 e0 f5 34 b9 14 76 34 53 72 bd c8 e2 b2 ce 53 2a e3 9d a7 ee e4 77 e4 55 7f 2a 4f 39 6d d2 3f 93 39 62 bd b1 ef 5a 8b 1c 06 3c 24 6c 08 c6 4e 4f 7f 6a 82 68 b6 2e d6 2c 00 e9 8e 9f a5 57 3b bb 22 50 b2 d3 61 26 8b 6d b0 5d 8d 2c 80 e5 38 c8 19 eb d2 90 ae 10 17 88 2b 0e 5b 07 1f d6 9a 91 46 8c 16 34 f3 24 cf 5d c7 38 fa 52 ce af 24 85 7c b9 30 07 19 f9 4f e7 d0 d2 bf 71 ca 5a 04 81 db e6 49 78 39 f9 71 9f 4a 98 46 8f f3 3d ba b3 2f 56 20 1c 7d 2a ba f9 fb 4f 97 26 1b d4 80 40 fa e2 9e 8a 4c 85 65 90 b6 e0 38 5c 85 03 d7 03 9f ce 89 2d 37 08 cd f5 42 24 b2 0d e6 33 b9 bb 2e 36 e0 53 36 4a ca 59 c3 2b 13 ce 79 fd 6a dc 29 11 42 c9 fb d3 d8 63 1f 5e bd 6a 65 88 3e 15 5c a0 62 01 5c 8c 71 fa
                                                                                  Data Ascii: Eb]Nyj31O4v4SrS*wU*O9m?9bZ<$lNOjh.,W;"Pa&m],8+[F4$]8R$|0OqZIx9qJF=/V }*O&@Le8\-7B$3.6S6JY+yj)Bc^je>\b\q
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: 83 71 3f 2a b0 e8 a7 19 1f 4a d2 33 25 db 5b 18 ba 77 f6 8c 76 69 f6 c1 08 b8 07 05 a1 c8 57 03 da b5 2d 6e 67 8e e0 24 72 49 19 03 76 43 11 f8 52 4a 24 49 03 ef 5d aa 32 c0 ae 4e 4f a6 29 f6 d1 4c 61 f3 84 6c 57 76 09 0a 48 c9 e9 93 db e9 54 e5 7d 4a 52 2f 47 ac 6a 31 af 13 96 51 fd f0 0d 5e b3 f1 1d ca 32 99 a0 12 71 c1 46 28 7f 23 91 58 bb 24 2a 5e 54 0a 3b 73 df e9 4e c4 aa a0 07 db cf 7c 10 7d ab 37 14 55 3a 95 23 2d ce b2 d7 c4 7a 64 98 33 19 a1 90 ff 00 cf 41 91 fa 1a d0 82 e2 c6 48 cb 40 f0 ca e4 12 a4 60 90 7e a7 a7 e5 5c 2a 40 43 16 2f 91 9e a4 63 14 a3 3f c4 fc fb 1a 5c ab a1 d5 f5 a9 c5 3d 0e bd 63 21 4c ae cc 18 1c 00 26 24 11 f4 15 a1 a5 83 24 65 06 4e 3a 72 48 e7 f1 ae 0e 3d 47 55 85 82 40 ec 55 47 07 8f ea 2b 5b 48 f1 56 a1 12 2f da ac a3
                                                                                  Data Ascii: q?*J3%[wviW-ng$rIvCRJ$I]2NO)LalWvHT}JR/Gj1Q^2qF(#X$*^T;sN|}7U:#-zd3AH@`~\*@C/c?\=c!L&$$eN:rH=GU@UG+[HV/
                                                                                  2024-12-10 03:14:09 UTC16067INData Raw: b1 5d 62 8d 91 4f 01 bb d0 d1 22 ae 79 0b eb 53 aa 93 26 76 6d 04 8e 31 8a 97 60 65 0d 9e 06 78 a5 71 72 e8 51 7b 6d cb b9 4e ef 5e 2a 17 b4 21 89 31 e0 e7 83 9e 3f 2a d5 84 4c 5b 07 85 23 a0 19 26 9c 96 d2 36 d2 38 c1 ee 06 69 f3 d8 14 74 b9 89 e4 5c 24 67 63 e4 8e 7e 53 83 d7 da 98 d1 4b 34 5e 5c bb 1c 75 db 24 41 80 fc c1 ae 86 e6 dd da 46 32 26 5c e0 12 07 f4 15 52 f2 c2 e0 c2 cd 1a 65 80 ca f1 8c 9c d6 91 aa fb 94 93 b6 e7 3d 3e 8b a4 48 fb e7 d2 e2 dd 9c e6 22 57 e8 78 e2 b1 f5 0f 06 69 d2 c8 65 b3 02 06 20 80 25 5c 8d de bb 81 cf e1 8a ea 3e cf 22 4d b1 cf 39 f9 95 f2 7f 2c 54 f0 c0 0c 6a e1 32 bd 45 75 2c 4d 68 25 69 15 ec dd af 6b 9e 6b a8 78 2a e5 2e 9a 55 83 2a 17 0a f0 dc ee f9 b8 1c af 04 8a c4 6b 4b b8 1d fc d0 a8 f1 e0 ed 6c 6e eb d7 6b 72
                                                                                  Data Ascii: ]bO"yS&vm1`exqrQ{mN^*!1?*L[#&68it\$gc~SK4^\u$AF2&\Re=>H"Wxie %\>"M9,Tj2Eu,Mh%ikkx*.U*kKlnkr
                                                                                  2024-12-10 03:14:09 UTC16384INData Raw: db ad 4e c5 55 ad 27 9d 18 26 7c a9 26 2e 4f 39 2c 09 23 27 1c f4 af 5a 8b a9 27 cb 1d 0c a5 5d 69 15 f7 9e b7 f0 c7 e1 f6 87 e2 8f 02 e9 f6 97 b7 92 4d 70 b2 c8 65 86 58 c2 c9 08 66 38 1e bd 38 07 d2 bd 93 c0 1f 0e 7c 11 e0 e9 4c 9a 16 95 e4 ce 80 6e 96 69 5a 43 f8 13 d0 d7 cc 3f 02 75 fb d7 f1 34 53 5d ea 77 71 30 f9 5d c3 0f 98 8e 81 89 cf b5 7d 3d e1 3d 4e e2 6d 2c 19 fe ce ac e4 9f dd 4a 65 04 67 d4 81 83 5e 56 65 2a 90 ac e1 27 a7 6e 87 64 a9 ab 73 ad 1b 3a 8b a9 c1 8f 31 8e 49 00 10 6a 94 b2 b1 7c 6f c1 07 80 73 c1 a8 6e 6f 14 28 2a 03 28 c1 f4 e6 a1 fe d5 89 a4 fb a0 1f cc 1f c6 bc 99 49 33 86 57 23 ba dc dc 26 43 0c 16 23 eb fd 6a 09 a5 78 1f 82 58 8e 7a e4 f3 f9 54 b3 5e 24 aa 0a a6 d6 c9 00 8e 0f 3e a2 83 1c 6e c4 f9 91 e7 8f be 07 5f 6a ce c9
                                                                                  Data Ascii: NU'&|&.O9,#'Z']iMpeXf88|LniZC?u4S]wq0]}==Nm,Jeg^Ve*'nds:1Ij|osno(*(I3W#&C#jxXzT^$>n_j
                                                                                  2024-12-10 03:14:09 UTC16384INData Raw: 9f 9b bd 26 4f 36 84 17 93 ca a8 31 d7 df bd 79 c7 c5 7d 1b 54 d5 94 7f 65 5e ff 00 67 c9 21 ff 00 48 b9 00 92 23 27 24 0c f4 c8 1d bd eb d2 25 8b e5 38 27 91 c5 67 5f da 19 23 d8 c5 80 39 19 07 26 88 d4 9c 25 cd 13 39 49 a4 7c f7 a6 fc 2a d6 35 5f 10 41 ac 4b ae e9 b3 e9 d6 ec fe 72 da 96 f3 18 e3 8f bf d3 24 01 c7 4a b3 e3 6f 84 da b6 b3 6c 6d d7 5f 89 4d cc ab 98 1e 5f dd c5 17 4e 00 ce d3 8e 72 07 6a f4 cb f7 9a ce e2 e6 c1 34 8b 8b 88 81 0d e7 5c 61 22 6e 38 1b c9 1b b9 e3 a5 65 de 6b 70 bf 89 ad e2 b9 b6 fb 3d b4 6a cb fb 98 c7 df 03 85 18 18 60 3d cd 7a d4 b1 f5 1d 9b 7a a3 a2 10 8c 92 b3 d0 e2 7c 69 f0 53 43 6d 29 2e 85 fc 76 da 8c 76 c8 b3 4d 1b 11 f6 92 80 00 cc 01 e7 8c 0e 82 b9 7b 0b 0f 07 69 8b 26 dd 1e f2 fa e6 36 0b 71 75 3d ab 2c 05 b1 c9
                                                                                  Data Ascii: &O61y}Te^g!H#'$%8'g_#9&%9I|*5_AKr$Jolm_M_Nrj4\a"n8ekp=j`=zz|iSCm).vvM{i&6qu=,


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  8192.168.2.649756150.171.27.10443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-10 03:14:08 UTC346OUTGET /th?id=OADD2.10239360494466_1NE7RS5P7DA5W3Y3W&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                                                  Accept: */*
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                  Host: tse1.mm.bing.net
                                                                                  Connection: Keep-Alive
                                                                                  2024-12-10 03:14:08 UTC856INHTTP/1.1 200 OK
                                                                                  Cache-Control: public, max-age=2592000
                                                                                  Content-Length: 491307
                                                                                  Content-Type: image/jpeg
                                                                                  X-Cache: TCP_HIT
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Access-Control-Allow-Headers: *
                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                  Timing-Allow-Origin: *
                                                                                  Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                  NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  X-MSEdge-Ref: Ref A: 8ED12CD6BB07456E99BE45D25C0985B6 Ref B: EWR311000103023 Ref C: 2024-12-10T03:14:08Z
                                                                                  Date: Tue, 10 Dec 2024 03:14:07 GMT
                                                                                  Connection: close
                                                                                  2024-12-10 03:14:08 UTC15528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 48 00 48 00 00 ff e1 00 da 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 00 00 00 00 60 00 00 00 01 00 00 00 60 00 00 00 01 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 33 3a 32 36 20 32 32 3a 31 36 3a 35 31 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 03 00 00 00 01 04 38 00 00 a0 03 00 03 00 00 00 01 07 80 00 00 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03
                                                                                  Data Ascii: JFIFHHExifMM*bj(1r2i``Adobe Photoshop 24.2 (Windows)2023:03:26 22:16:518C
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: b1 29 19 16 8e 61 34 8c 96 b6 db 51 f9 15 b2 d1 ad 37 ec eb e9 4d 48 2d 73 29 62 7a 92 38 33 5a 2d 02 d0 b1 aa 51 71 e8 8a 4b 06 da 5f 2b 6d 5f c4 55 cc 7c 4e f1 96 91 e0 af 0f be a5 aa 49 f2 b7 cb 0a 27 de 76 f4 a6 b5 31 ab 5a 9d 25 79 33 63 ca aa 9a b5 ed 8d 84 7f e9 17 70 44 db 3e 44 77 55 df 5e 03 e2 8f da 46 7b cd 35 ed 74 9d 16 4b 39 9b e5 49 9e 4d db 2b c7 fc 59 e2 bd 57 c4 3a 8f db 35 4b f9 e7 99 bf bf 25 37 68 ee 72 3a d5 ea 3b 42 36 5d df f9 1e d1 e3 6f da 16 7b 1d 46 6b 1d 3f 42 81 9a 27 65 77 9a 7d df fa 0d 78 2e bd a8 dc ea 9a 95 c6 a1 71 24 8d 24 ee cc fb fd ea 1d cd 2b d4 7e 4b d2 75 2e 5d 2c 3c 60 f9 9d dc bb b6 57 69 25 11 fc b4 d5 f9 53 74 91 d5 d5 85 97 ef 54 ad e4 24 7f 35 4f b4 be 86 f7 5d 0c b5 45 6f 99 68 87 4e 57 93 cc 9b fe f8 ad
                                                                                  Data Ascii: )a4Q7MH-s)bz83Z-QqK_+m_U|NI'v1Z%y3cpD>DwU^F{5tK9IM+YW:5K%7hr:;B6]o{Fk?B'ew}x.q$$+~Ku.],<`Wi%StT$5O]EohNW
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: b2 a8 93 cb 6f 99 96 9d 4a 56 2a 4e cb 73 67 c5 57 d6 76 9a 54 2b 71 1f ca df 73 67 de 4f c2 b8 7b ad 7e fa c3 52 db 6f 71 fe d6 c7 ad 6b ab 99 f5 29 de 1b ef 2e 58 57 f8 d3 e5 ae 5b 52 b2 65 d4 96 45 79 15 55 d7 e7 7a db 0b 4e 1f 6d 6a 4a a6 a4 f9 a7 d4 ea b5 2f 12 de 34 08 b3 58 4f 6f 36 cf e3 4d bb fe 95 85 6f 73 3b f9 d7 4b 24 71 6e f9 5e 1f e2 db 5a 5a e6 bf a8 eb 72 79 d7 1e 5e d5 f9 51 eb 9a b8 fb 63 47 36 e8 f7 6d fe 34 ad 68 52 56 d9 26 35 05 7d b5 16 f8 d8 98 ff 00 77 f7 9a ac 2d 84 b0 68 7f 6c 5d 8d 1e ff 00 e0 fb db 6b 15 47 ee d3 6b fd ef e0 ad 69 2f 76 58 a2 c3 26 d5 d9 b6 6f f6 d6 bb 24 a5 1b 24 cd 76 ea 6f f8 5e fb 4f 7d 2a 6b 3b c8 f7 47 2a 7d ff 00 ee 35 6c 68 af 62 b1 a4 72 5a 49 13 7f 03 bf f1 d7 2b e1 9b cd 3d ee be cf 27 cb 1c a9 b7
                                                                                  Data Ascii: oJV*NsgWvT+qsgO{~Roqk).XW[ReEyUzNmjJ/4XOo6Mos;K$qn^ZZry^QcG6m4hRV&5}w-hl]kGki/vX&o$$vo^O}*k;G*}5lhbrZI+='
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: ae 83 1c a9 3a 43 27 9f e6 37 cd f6 77 46 56 75 ad bf f8 47 b5 37 8d 7e c7 a4 ea 57 50 cb f7 1e de d5 9b 63 56 52 e5 84 ae d8 95 09 49 ed 73 9c f2 a7 96 d5 d6 49 3e 6a 89 74 e9 5a d7 6c 73 c6 db 3e e6 fa e8 a6 f0 1f 8f 44 9b ad fc 27 ac cb bb fe 9d 5a 96 d7 e1 9f c4 f7 93 f7 7e 08 d5 7e 6f f6 2b 58 e2 69 2b fe f1 7d e8 7f 57 af d2 3a 1c 4b 1b 98 ee 9e 3f de 2e da d2 d2 ee d9 bf 77 71 f3 2d 7a 4d 8f c1 6f 89 77 d0 6e 93 c2 72 45 27 fd 3c ba ad 51 b7 f8 09 f1 67 cc 7d de 1a db fe fd d4 74 fe bf 84 9a b4 a7 14 fd 4b 78 6a 9d b5 f9 1c 5e a8 20 58 11 ad d3 6e df bf 59 97 d1 c1 e7 a3 2f 99 f3 7f 1d 7a 9c 7f 02 be 28 c1 1b 79 9a 34 0a bf df 7b e8 ea c5 9f ec e7 f1 1a f7 65 c4 d2 68 eb 1c bf 37 fc 7d 56 71 cc 30 d0 de a2 b0 42 8d 55 be 9f 34 79 ed ad bb 4b 1f fa
                                                                                  Data Ascii: :C'7wFVuG7~WPcVRIsI>jtZls>D'Z~~o+Xi+}W:K?.wq-zMownrE'<Qg}tKxj^ XnY/z(y4{eh7}Vq0BU4yK
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: 5a 23 ff 00 17 af fb 35 e2 7f 19 a7 63 7d fd 9e df 7a 2d ac 8f fc 5b 6b bb 09 2a 9e d7 d9 ce fa 7e 46 12 ba bd 99 c6 ae 90 bf 61 49 26 9e 45 56 fb ff 00 dd a2 ab 6a 1a 8c f3 da 25 9a fc b4 57 d0 28 c9 90 a5 7e 87 dd 7e 19 f1 ed 9d 85 a5 be 9b a9 4f 07 da b6 2a cc ef fd ea d8 d5 3c 69 a2 db 47 e4 dc 4f 62 db be e2 27 cd 5c 2f 85 7e 1f 5a f8 ab c3 96 fa b5 af 89 6d 3c bb f8 7c d4 d9 1e e6 4f f6 6b 2a e3 e1 47 8a 34 e4 b8 58 e0 9e e2 35 7f dc bc 3f 35 7e 7b 28 61 1d 47 ef 5a c4 54 c3 ca 53 77 95 bf ae 86 77 8e 3c 45 6c be 75 e4 3e 5a b7 9c ca f6 e8 9f 2f b1 ae 6a df 58 96 fe 0f df 47 f6 36 57 fe e7 df 5a a5 ae 6a 97 3a 75 d5 de 8b 7d 69 fe 90 bf 7f 7a 6d 6d d5 ca ff 00 c2 51 3c 17 5e 4c df 36 df fc 72 bd 2a 54 79 e3 ee ea 63 18 a5 65 ab 3e 80 f8 1f a2 59 de
                                                                                  Data Ascii: Z#5c}z-[k*~FaI&EVj%W(~~O*<iGOb'\/~Zm<|Ok*G4X5?5~{(aGZTSww<Elu>Z/jXG6WZj:u}izmmQ<^L6r*Tyce>Y
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: a9 f8 91 f0 f3 48 b7 ba 6b ab 3d 5a e9 a3 6f 95 ed f6 2e e4 ff 00 76 ac 78 5f 4c 8a 5f 0e 5a 43 71 61 25 bb 45 fb ad 9f c4 f8 e8 c6 a3 15 59 51 86 da 9c 75 22 e3 06 e0 93 67 8c 78 9b 4e 7d 2e 4d b6 f2 49 2e df ef ff 00 1d 72 da 84 70 5c 7c cd 69 ba 4f f6 2b e8 ef 15 78 1b ed 52 7d a3 ec 9b a3 5a e7 17 e1 7e ed 4a d2 e2 c6 d2 4f 9b ff 00 1c ff 00 78 51 87 cd 29 db de 26 85 aa 69 66 7c f1 ab 47 2d 9f cd 63 05 d2 ab 7d fd e9 f7 3f 1a 77 83 46 ab 3d f3 c9 6e 93 ca cb f3 7c 9f c1 5f 53 49 e0 2d 72 0d 91 b6 9b 69 a9 46 bf 37 d9 ee 3e 5f fb e6 b7 fc 37 a6 69 49 3e e9 3c 2f fd 8d 37 dd 74 78 17 e7 ff 00 81 0e 1a bb a3 99 42 70 69 2d 5f 73 aa 9e 12 8a 7a b7 7f eb a9 e4 df 0a 60 d5 6f b5 cf b2 de 6a 57 56 b6 72 db fe fa 68 76 ee 46 1f 76 bd eb c2 a9 a7 e8 96 3e 73
                                                                                  Data Ascii: Hk=Zo.vx_L_ZCqa%EYQu"gxN}.MI.rp\|iO+xR}Z~JOxQ)&if|G-c}?wF=n|_SI-riF7>_7iI></7txBpi-_sz`ojWVrhvFv>s
                                                                                  2024-12-10 03:14:08 UTC16384INData Raw: ed 51 fc 29 f1 3b eb 7e 20 99 75 eb b9 e5 58 91 7e cf 0f f7 16 b8 e7 82 5a d4 e5 d5 1a d0 94 25 51 d3 db bb 3a ab 8f 16 df 68 76 3e 74 df bf 86 5d bf 7f f8 16 a8 6b 1e 27 b6 d5 34 3f 32 3f dd 34 a8 df 73 f8 2b a3 f1 e6 9d e0 7d 47 c3 2d 1b 5d c7 15 c5 c7 fb 6c ad b8 74 f6 ae 2a df c2 12 ff 00 65 2c 91 c9 1d c4 2b fb a4 85 3e f7 fb d5 74 a4 92 5c fa 33 5a 94 d5 4e 7e 57 7b 74 38 3f 10 6b 31 35 f6 d8 67 fb bf 7f 65 77 3f 09 fc 6b af 4b ff 00 12 b8 74 5d 4b 59 5d ff 00 b9 f2 93 73 7d 33 54 34 7f 85 d7 d7 ba c4 30 c9 1c 71 47 2b ed de f5 ee ba 1e 8e be 00 d0 12 ce 1f dd 6e 7d ae e9 fc 7f 8d 6f 89 c5 52 8f 2d 38 ab b6 69 87 c1 72 d3 75 2a 4b e4 ba 9e 63 e2 af 85 fe 27 f1 1f 8b ad 3c 40 da 4c 1a 33 45 b5 9e 1d 47 6b 33 e1 bf 89 56 ba d8 7f 67 fd 16 7f 11 27 88
                                                                                  Data Ascii: Q);~ uX~Z%Q:hv>t]k'4?2?4s+}G-]lt*e,+>t\3ZN~W{t8?k15gew?kKt]KY]s}3T40qG+n}oR-8iru*Kc'<@L3EGk3Vg'
                                                                                  2024-12-10 03:14:09 UTC16069INData Raw: 1a 7f 5f a5 71 da 92 58 be f6 5f ba bf c7 5b 42 a3 6b 54 67 ee bf 85 99 0a 69 f1 bd 39 60 dd 26 e5 fb b5 24 36 d2 b7 dd ad 1b 42 4a e3 61 2f 5d 5f 86 53 7c 7b ab 27 4b d1 ee 67 93 72 c7 5d ef 83 fc 2d f6 8f 0f cd 79 e7 ff 00 cb 6f 2b fd c6 ae 3c 46 22 30 89 d5 46 8f 35 cf 43 f8 2f 70 d3 c6 96 eb e6 4b b5 ff 00 7c 89 ff 00 2c 73 eb 5e c7 79 3c 5a 75 8f 99 34 9b 61 54 fe e6 ef 96 be 75 f0 3e af 3f 83 fc 68 97 50 ff 00 a9 54 f2 ae d3 7f ca eb 5d d6 a5 e2 5d 4e eb 58 7b e8 75 2f 2a d7 ef 22 3c 0c bb 3f dd af 1a a4 e2 e5 cc 7a 2f 9f d9 c6 31 5d 0f 71 fd 9a 7e 24 d9 df 78 65 f4 bd 36 ee 4b 5d 53 4d bb 9a 78 77 fc bf 6a 8f 77 dd fa d7 d6 9e 05 d7 60 f1 27 86 6d f5 05 f9 5d d7 f7 a9 fd c6 15 f9 85 f0 df 5c bc d2 3c 7f 71 24 9f ba 56 b9 fb 75 bb a7 fe 3d 8a fb e3
                                                                                  Data Ascii: _qX_[BkTgi9`&$6BJa/]_S|{'Kgr]-yo+<F"0F5C/pK|,s^y<Zu4aTu>?hPT]]NX{u/*"<?z/1]q~$xe6K]SMxwjw`'m]\<q$Vu=
                                                                                  2024-12-10 03:14:09 UTC16384INData Raw: 91 7f b8 ff 00 7e b5 3c 1b e3 cd 06 ea d6 5b 1d 6a ef ec ac c9 f2 3e cd d5 e7 31 cb 3d ec 7f bc de cd f7 77 d6 a7 87 fc 17 3d c7 ef b5 2f 32 ce df ef 7e f9 36 b3 fd 33 58 ca 34 a2 bd e1 f3 4a fd 8f 6a f0 1e bd 6d 61 a6 ba c7 3c 7e 4e ff 00 f4 7f 93 fd 72 9f 53 5d 76 bd 7f 62 9a 6d bd c5 9e ad f6 79 3e 5d f0 a4 eb e5 6e 3f c0 c3 da bc 72 fa f3 4f d2 fc 17 69 36 97 3c f2 da da bb 41 f3 fc db 1a bc eb 52 f1 3d cc 5a c7 9d 6f 27 9b b7 ee 7f b6 de b5 e1 c7 2d fa cd 49 49 68 8e 7a 94 6f 2b a3 e8 af 15 78 7f 55 d4 3c ed 5a f2 78 ef ed e5 45 57 85 df c8 f2 64 ed b7 fb d5 e4 be 20 d6 75 cb 0f 11 df 78 67 ec 1f bc b8 75 f9 d3 fd 6e dd bf 75 6b 0f c5 1f 10 fc 4b a8 da 5a 34 d7 fb 9b 7f 9b f2 7c bb 1b e9 56 34 5f 10 3c f7 d6 5a c4 d1 cf 79 a9 5a bb 33 bc df c6 a5 76
                                                                                  Data Ascii: ~<[j>1=w=/2~63X4Jjma<~NrS]vbmy>]n?rOi6<AR=Zo'-IIhzo+xU<ZxEWd uxgunukKZ4|V4_<ZyZ3v
                                                                                  2024-12-10 03:14:09 UTC16384INData Raw: fa ea 16 d3 cf 14 2b e6 5b ff 00 7e 6d ff 00 7e b4 2c ff 00 b3 3e 76 9a 7d cd 58 36 ba 63 ae 9a f2 49 27 cd fd ca aa c9 3a 4e 96 fe 66 da c5 c5 37 63 b2 32 76 f3 35 bc 41 a8 44 b0 3a c3 f2 ae fd bf 25 67 d9 ea 97 d6 f0 6e d3 e7 da df fa 07 d2 98 d0 4e b1 fe f1 3f 77 fc 1f de ab fa 7c 70 4b 75 6f 6b e5 ed dc ff 00 3b ec ad 14 b9 56 88 5e cb 9d d9 bd cc fb 81 ad 5e 47 0c 97 90 6e 8d bf 8f fb f5 5f 49 b0 64 d5 13 77 ca ab f3 3d 77 33 47 2b 5d 7d 96 d6 38 d7 ca 4f be ff 00 75 2b 19 b4 dd f2 6e b7 8f 74 9f 79 e9 53 ae ee d6 c8 53 a6 a3 66 91 d0 68 ba df d8 e3 46 f2 e3 6d bf df a9 a4 d7 35 7b e8 f7 4d 24 0b 0a ff 00 df 4f 58 3b 36 40 8c be 5f fb 8f fc 15 93 ab 6b b2 c3 be dd 63 92 5f f6 d2 a6 8c 39 a5 ca 45 69 24 b9 96 a7 61 26 b5 fd 9f 32 47 34 9b 9a 5f ee 53
                                                                                  Data Ascii: +[~m~,>v}X6cI':Nf7c2v5AD:%gnN?w|pKuok;V^^Gn_Idw=w3G+]}8Ou+ntySSfhFm5{M$OX;6@_kc_9Ei$a&2G4_S


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  9192.168.2.649763172.105.69.1034436928C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-10 03:14:09 UTC658OUTGET /Password HTTP/1.1
                                                                                  Host: geni.us
                                                                                  Connection: keep-alive
                                                                                  Upgrade-Insecure-Requests: 1
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                  Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                  Sec-Fetch-Site: none
                                                                                  Sec-Fetch-Mode: navigate
                                                                                  Sec-Fetch-User: ?1
                                                                                  Sec-Fetch-Dest: document
                                                                                  sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                  sec-ch-ua-mobile: ?0
                                                                                  sec-ch-ua-platform: "Windows"
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  Accept-Language: en-US,en;q=0.9
                                                                                  2024-12-10 03:14:09 UTC509INHTTP/1.1 302 Found
                                                                                  server: nginx
                                                                                  date: Tue, 10 Dec 2024 03:14:09 GMT
                                                                                  content-type: text/html
                                                                                  content-length: 147
                                                                                  location: https://support.apple.com/102656
                                                                                  expires: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                  cache-control: private, no-store
                                                                                  x-robots-tag: noindex
                                                                                  x-frame-options: SAMEORIGIN
                                                                                  content-security-policy: frame-ancestors 'self';
                                                                                  ratelimit-limit: 30
                                                                                  ratelimit-observed: 1
                                                                                  ratelimit-remaining: 30
                                                                                  ratelimit-reset: 1733800509
                                                                                  ratelimit-resettime: Tue, 10 Dec 2024 03:15:09 GMT
                                                                                  connection: close
                                                                                  2024-12-10 03:14:09 UTC147INData Raw: 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 32 3e 4f 62 6a 65 63 74 20 6d 6f 76 65 64 20 74 6f 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 61 70 70 6c 65 2e 63 6f 6d 2f 31 30 32 36 35 36 22 3e 68 65 72 65 3c 2f 61 3e 3c 2f 68 32 3e 0d 0a 3c 2f 62 6f 64 79 3e 3c 68 74 6d 6c 3e 0d 0a
                                                                                  Data Ascii: <html><head><title>Object moved</title></head><body><h2>Object moved to <a href="https://support.apple.com/102656">here</a></h2></body><html>


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  10192.168.2.649764150.171.27.10443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-10 03:14:10 UTC346OUTGET /th?id=OADD2.10239381050789_1J35Q1M1MQC02JWTN&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                                                  Accept: */*
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                  Host: tse1.mm.bing.net
                                                                                  Connection: Keep-Alive
                                                                                  2024-12-10 03:14:10 UTC854INHTTP/1.1 200 OK
                                                                                  Cache-Control: public, max-age=2592000
                                                                                  Content-Length: 645093
                                                                                  Content-Type: image/jpeg
                                                                                  X-Cache: TCP_HIT
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Access-Control-Allow-Headers: *
                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                  Timing-Allow-Origin: *
                                                                                  Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                  NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  X-MSEdge-Ref: Ref A: CD27569296844585A0A573A1992E6125 Ref B: EWR30EDGE1015 Ref C: 2024-12-10T03:14:10Z
                                                                                  Date: Tue, 10 Dec 2024 03:14:10 GMT
                                                                                  Connection: close
                                                                                  2024-12-10 03:14:10 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c0 00 11 08 07 80 04 38 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                  Data Ascii: JFIFCC8"}!1AQa"q2
                                                                                  2024-12-10 03:14:10 UTC16384INData Raw: c1 ca 41 f4 3d e9 41 dd 8c 83 d6 a4 64 5e a0 1a 4d 9c 70 3e bc 74 a7 71 0c c8 07 b7 b6 7b 52 f3 bb fc 29 76 01 d4 fb 73 4b b3 b8 3d bb 76 a2 e3 10 00 47 23 eb 9e f4 32 80 38 1d b9 cd 3b ca 61 d4 f6 eb 4d 01 87 3f 89 f7 a4 02 c7 1a 90 43 01 d7 b5 23 44 07 40 7f 1a 32 7a 11 8c fa 54 80 f1 90 4f e3 eb 45 d9 71 4b aa 22 31 81 92 7f fd 74 d6 89 8f dd 06 ac 60 11 c9 fc 28 65 39 3b 72 79 a3 98 72 8d ca cd 19 07 18 e7 de 9a c8 41 e0 76 fc ea c1 0c bd 41 fc 69 40 04 64 8e f8 e2 ab 98 8e 42 b6 3b 00 7f 1a 00 ef 83 d2 ac 3c 4b d0 67 df 34 c6 42 79 f9 bf 2a 39 89 70 69 90 e0 75 c0 5a 46 19 6e 95 3e dc 0c ff 00 5a 47 8c 0e be 9f 95 3e 61 38 95 f0 3d f6 fa 91 42 a8 3c f3 f2 9c 54 db 07 42 29 76 8c e7 8e 9d 31 4f 98 9e 4d 48 b0 36 e5 83 74 e8 0f 5a 6e 01 19 27 a7 7c f5
                                                                                  Data Ascii: A=Ad^Mp>tq{R)vsK=vG#28;aM?C#D@2zTOEqK"1t`(e9;ryrAvAi@dB;<Kg4By*9piuZFn>ZG>a8=B<TB)v1OMH6tZn'|
                                                                                  2024-12-10 03:14:10 UTC16384INData Raw: a4 01 07 7c 7e 14 bb 71 d0 d4 b8 04 e0 7e 9d a8 da 07 f9 e9 45 c7 ca 44 40 a3 15 2b 21 eb 8f cb b5 1b 78 e4 52 b8 ac 42 57 3d a8 db df f9 54 c1 0b 1c e0 7f 8d 2e cc 76 fa 51 71 f2 91 14 e3 14 63 07 03 35 36 c3 8e 83 f1 ef 47 97 ed 4a e1 62 1c 0c f4 3e f4 54 aa 87 3c 8e f4 53 e6 0b 33 44 a0 ea 4f 4a 19 57 19 15 63 c9 24 70 73 f8 f4 a5 10 71 92 7f 2e d5 c5 cc 8e 9e 46 55 3f 73 80 3a d2 63 e5 e3 3d 3a d5 87 88 85 da bf 9d 34 46 40 e9 fd 69 f3 09 c5 90 6d 21 7a d2 6d 38 c8 ff 00 f5 d5 8d 8d 8e 9d fb 0a 3c b6 23 95 fc 4d 3e 60 e5 2a 94 20 e4 7e 94 15 38 c8 cf e7 57 05 ae 57 39 ef f9 d0 60 00 f5 18 a3 9d 0b d9 b2 8e c2 0f 24 d2 e0 91 9c 0e bd 2a db c4 33 81 9e 94 d2 9f 2e 48 35 5c e2 e4 2b 6d 39 c1 1f 89 a5 db 83 c8 fd 6a 72 84 7a f5 fc e9 85 3a 03 eb f9 d1 cc
                                                                                  Data Ascii: |~q~ED@+!xRBW=T.vQqc56GJb>T<S3DOJWc$psq.FU?s:c=:4F@im!zm8<#M>`* ~8WW9`$*3.H5\+m9jrz:
                                                                                  2024-12-10 03:14:11 UTC16384INData Raw: 1b e6 1e c5 7a 8a 2a 42 50 dc e5 e5 2c 14 cf 5a 50 84 f3 83 56 1a 2f 40 69 44 44 75 15 9f 38 7b 32 03 16 06 71 5c 67 c5 8f 89 1a 17 81 e1 6b 69 47 f6 86 b0 e9 ba 1d 36 26 f9 86 7a 34 ad fc 0b fa 9f 4a 5f da 07 c5 7a af 84 7c 1f 6f 3e 8b 22 db de 5e dc 08 92 ea 48 84 8b 08 00 93 c1 e0 b1 c7 bd 7c cb 74 d2 5d 5e 4d 79 3c f2 dd 5d 5c 39 92 7b 89 8e 5a 47 3d 4f ff 00 5b b5 75 e1 68 2a 9e fc b6 26 5a 68 8b fe 2c d6 b5 8f 16 6b cf af 6b b7 09 25 c4 8b e5 db c7 18 c4 70 20 fe 04 5e c3 9e bd 49 aa a6 09 66 c3 4f d5 48 51 91 da af e9 c6 38 74 87 90 c4 25 9b 7f 42 7a 0a b5 3c 30 44 d0 b6 64 da 39 60 3e 6e d5 d6 e7 67 6b 1a c6 9a e5 dc cd b3 b6 96 0d 41 72 0f de 28 ac 7b 1a 2e ed 9b ed 11 c2 23 dc dd 76 e7 24 d4 91 39 97 55 5d 8c 42 c6 c5 b9 3d 6a 4b d8 98 4d 25 ca
                                                                                  Data Ascii: z*BP,ZPV/@iDDu8{2q\gkiG6&z4J_z|o>"^H|t]^My<]\9{ZG=O[uh*&Zh,kk%p ^IfOHQ8t%Bz<0Dd9`>ngkAr({.#v$9U]B=jKM%
                                                                                  2024-12-10 03:14:11 UTC16384INData Raw: e7 29 11 65 8f 3e bd 6a b2 64 70 07 e7 5f 4d 97 e1 27 42 0d c9 ea fa 76 3e 63 1d 8a 8d 79 ae 55 b7 5e e4 1b 88 18 64 f9 54 7e 75 3c 32 26 c6 47 88 31 61 95 21 b1 b7 fc 6a 39 14 03 80 0f 5e a4 d3 c1 05 b2 4e 38 c7 7e 2b d2 b1 e7 a6 c7 5d 88 64 f3 a5 40 ca 19 be 55 23 a0 ff 00 1e 3f 1a 67 ee cc df 23 a9 55 1d 73 d7 fc 69 d2 23 18 77 13 80 47 19 3d 7e 95 14 51 8d d8 7d c1 7b f1 d0 53 4b 40 e6 24 42 e4 61 01 dd d4 60 ff 00 2f 4a d9 d1 2e 1a 2b 91 12 b9 61 24 63 76 e1 9c 63 9e 3d 2a a6 98 85 2e 5e 48 98 65 a2 6f 93 19 60 a7 8e bd 8d 75 a8 a9 6d 19 b6 f2 22 2c d0 08 c3 85 ff 00 55 ff 00 d7 e3 af 7a e7 ad 34 95 ac 74 51 8e b7 b9 51 5e 27 b5 c6 36 ba b6 54 0e 2b 2b 5e 49 ae 6f 15 dd 06 21 38 1b 79 e2 af 4f 22 09 36 12 aa 4f 03 3d aa 07 60 2d 6e 0c 8a c7 2c 57 70
                                                                                  Data Ascii: )e>jdp_M'Bv>cyU^dT~u<2&G1a!j9^N8~+]d@U#?g#Usi#wG=~Q}{SK@$Ba`/J.+a$cvc=*.^Heo`um",Uz4tQQ^'6T++^Io!8yO"6O=`-n,Wp
                                                                                  2024-12-10 03:14:11 UTC16384INData Raw: 00 ee 53 d3 fc f5 a7 34 45 b1 20 da 46 39 c8 e4 7f 8d 79 18 8c 55 4c 44 d4 ea 33 d8 c3 e1 69 e1 e9 b8 53 45 3b 44 f9 99 09 0d b7 a6 6a cc 71 31 4c 02 3a 7c c3 b8 ff 00 1a 6d a4 6c b2 30 60 df 30 c7 1f e7 ad 4d 70 d1 45 08 33 c8 b1 80 7e f4 8d f7 87 f9 f4 ac f1 58 77 ed 79 62 5e 1b 10 bd 8f 34 cc ed 7e 75 82 3f 2a 40 19 a4 51 e5 64 74 c7 07 f0 e6 b3 3c 3f 6d f6 9d 49 72 3e 54 3b b1 8e b4 78 8a e2 29 f5 16 28 43 47 18 db 1b 2f 43 f8 d5 48 35 09 ed be 6b 42 15 bf bc 46 ef d3 b7 d2 be a7 0d 42 50 c2 28 2f 89 a3 e5 31 15 a1 2c 5b 93 f8 53 fc 0e 9b 50 16 e2 de 54 b9 0a b1 b0 e7 3e be de 87 de b9 a9 e6 58 93 a8 76 53 f2 e0 d5 1b cb 99 2e 67 33 5c ce f3 b6 70 70 7f a5 42 ce 81 b2 a8 a3 8e a2 b5 c1 e1 7e af 0e 5b dc 8c 66 33 eb 15 39 ad 62 c7 9b 3b 16 c4 a8 a3 18
                                                                                  Data Ascii: S4E F9yULD3iSE;Djq1L:|ml0`0MpE3~Xwyb^4~u?*@Qdt<?mIr>T;x)(CG/CH5kBFBP(/1,[SPT>XvS.g3\ppB~[f39b;
                                                                                  2024-12-10 03:14:11 UTC16384INData Raw: 23 8c 91 b4 1f 6a 74 28 e0 29 39 07 a3 01 fc 5e ff 00 5f 6a 8a ee ee 49 7f 74 1b 0a a3 e5 65 ef e9 9f 5f ad 41 e6 ca fc 4c cc c3 39 c6 7a 1a ec 8e 0e 4d 7b cc e0 96 3e 2a 5e ea 34 7c b4 c6 f7 d9 e5 93 85 3b ba 11 db d8 f1 54 ef 65 55 52 b0 4a cd 26 78 cf 6f 51 ef 55 f6 4c c1 88 0e ca 7e f1 1c 8f fe bd 35 54 07 63 92 cc df c4 38 fe 75 b5 3c 1c 20 ee dd cc 2a 63 aa 4e 36 4a c5 7f b4 de b7 4b a6 e3 8e 7b d0 f7 37 6f f2 0b 96 c9 3f e7 ff 00 d7 56 19 13 78 dc 08 6c fa 54 41 12 44 de 8c 7e f1 19 0b f7 48 e0 83 e9 5d 6a 10 ec 8e 4f 69 37 d5 84 90 5c ce a3 7c 84 b6 7b b6 3f cf 4a 4f ec ab e2 8d 2a ab 8e 32 00 3d 6a 67 18 c6 32 87 00 fd ee b5 72 09 e7 5d bb 59 ba 67 83 f2 ff 00 fa a9 eb 1d 85 cc a5 b9 8a ff 00 69 89 9a 29 4c 88 c7 92 09 3f e7 14 08 c0 00 a1 65 6c
                                                                                  Data Ascii: #jt()9^_jIte_AL9zM{>*^4|;TeURJ&xoQUL~5Tc8u< *cN6JK{7o?VxlTAD~H]jOi7\|{?JO*2=jg2r]Ygi)L?el
                                                                                  2024-12-10 03:14:11 UTC16067INData Raw: 92 c7 1d 31 5c de a3 e0 ff 00 0c 36 8e da 6d 8d c3 ea 10 ac 1f bb 29 72 40 98 31 e1 8a f3 b1 8e 33 e9 c1 19 af 7d f1 97 8b 1b e1 ce 8f e2 6f 0a f8 b2 c7 54 b1 d2 62 80 59 78 7f c4 f1 db e6 5b e5 9c 86 16 ea e9 86 01 1a 55 1b b3 93 f3 71 c6 6b e7 51 e1 eb 0f 0a 6a 1e 25 74 f1 03 36 af a3 4e 9e 7d be 9f a8 79 c9 71 13 c4 1b ed 2c 8a b8 31 fc fe 5b 16 23 0c 08 ea 6b e7 73 cc 15 69 53 a7 56 0e 4a 51 de cb ad ec af 6f 9d 9f 6d 7c cd 69 4f d9 d4 70 a6 95 9f 5f 97 f5 a7 7b 9e d1 e1 8f 0e 68 f3 f8 11 6d af bc 4d 15 c2 d8 59 08 b5 9b fd 56 dc 4c f6 50 c2 a5 ca da 2a f1 bb 04 fc c4 67 18 c6 71 5c 87 8b bc 45 e2 4d 3e f3 4b f0 24 a2 e6 fb 48 b7 be 8a 71 77 a4 1f 96 fe 69 62 f3 2d e2 dc b8 74 0e 30 4a b6 09 60 4f 18 c5 79 45 be bd a8 eb de 2e b7 bf b2 d2 34 c5 f2 6d
                                                                                  Data Ascii: 1\6m)r@13}oTbYx[UqkQj%t6N}yq,1[#ksiSVJQom|iOp_{hmMYVLP*gq\EM>K$Hqwib-t0J`OyE.4m
                                                                                  2024-12-10 03:14:11 UTC16384INData Raw: b1 f1 35 d7 88 64 86 c2 f2 ca fa 11 05 84 11 5c ee 78 57 6e 51 c2 b0 e3 61 ce 0f de e2 b3 a1 99 54 54 2c e3 ef 25 7f f8 1a fc cd a9 e2 e9 24 d7 2b eb fd 7f 99 c2 8b 28 ef f5 68 ec c8 bc b5 6b b1 25 ba ad df 21 df b3 16 c6 10 1c 05 c1 fb ad f5 ad 6b 39 e6 b9 d5 14 bc 71 cd a8 46 63 86 48 44 3b 64 ce d2 bb 4b 76 6c 2a f2 72 08 e2 bd 07 52 d2 ed 85 e6 95 7d 6d a9 4b 02 d9 6d 4b a8 64 94 4c 64 12 46 4f 98 9c 7c ca 49 07 e6 c6 71 ea 2b 1a 0d 2e c3 55 9a e2 e2 de d2 6b 59 e1 8d a1 9e 0b 78 f3 71 65 21 e4 4d b0 ff 00 ac 56 0a 3a 72 bc fb 55 52 cd 21 59 a7 25 a5 be ed 7f 27 a7 f5 b9 4f dd 9f bc fd d6 72 16 ee b6 3a 3b 5d 5c dd 3c 68 d0 3c b7 0a 17 cd c9 53 d3 1c 64 7f b3 d8 fa d2 f8 3f 5b ba f1 05 e4 a9 6d 35 c5 bb cf 0b c6 ac 17 28 ff 00 2f 2c f9 fb a5 97 23 9e
                                                                                  Data Ascii: 5d\xWnQaTT,%$+(hk%!k9qFcHD;dKvl*rR}mKmKdLdFO|Iq+.UkYxqe!MV:rUR!Y%'Or:;]\<h<Sd?[m5(/,#
                                                                                  2024-12-10 03:14:11 UTC16384INData Raw: a6 85 df 19 68 7a 3d d6 a1 25 a5 94 d7 17 17 f6 89 25 fd f4 77 18 52 b0 b9 f9 0f 98 0e 1e 40 48 05 47 27 6f b5 66 78 5a da e6 d3 4b bd b0 bd d6 ae 8b 5e dc 26 6f 64 95 39 42 30 63 42 ab b9 78 18 f5 1d ab 12 fe ff 00 c3 9a d6 9d 26 99 7d e2 6b 8b 1b e9 95 65 d3 63 82 d3 e7 86 5d b8 96 32 9f c6 e0 8e 9c 1c 72 32 6b 27 c7 de 37 bf f8 7a b0 78 7f 51 7f b5 4a c5 24 37 96 56 eb e4 c7 f2 ee c1 2d d3 04 63 1d b3 5e ce 1f 01 8b ab 4d 61 e1 79 4b b3 4d 6d ad d3 b5 ad 7d 3f 0d 6d 72 6a 54 85 1b 4e ab b2 e9 f3 e8 71 9e 3d f0 2d 9c ba b6 a3 7a 45 8d 8c 26 6f 21 61 d2 7c cf b3 11 92 03 6d 93 2c 0b 1e 08 1c 67 27 d4 55 ad 2f c7 e6 5f 0e b7 87 f5 d8 a5 ba d5 ac 56 25 b7 bb 78 fc c8 a0 8d 17 6a c6 10 60 86 0a 07 cc 7b 31 27 a5 58 d5 b5 48 be 28 de 69 ba 71 f1 44 b0 e8 fa
                                                                                  Data Ascii: hz=%%wR@HG'ofxZK^&od9B0cBx&}kec]2r2k'7zxQJ$7V-c^MayKMm}?mrjTNq=-zE&o!a|m,g'U/_V%xj`{1'XH(iqD


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  11192.168.2.649766150.171.27.10443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-10 03:14:11 UTC346OUTGET /th?id=OADD2.10239381050790_1ZX7ZZ72R5BCHPS14&pid=21.2&c=3&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                                                  Accept: */*
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                  Host: tse1.mm.bing.net
                                                                                  Connection: Keep-Alive
                                                                                  2024-12-10 03:14:11 UTC854INHTTP/1.1 200 OK
                                                                                  Cache-Control: public, max-age=2592000
                                                                                  Content-Length: 773100
                                                                                  Content-Type: image/jpeg
                                                                                  X-Cache: TCP_HIT
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Access-Control-Allow-Headers: *
                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                  Timing-Allow-Origin: *
                                                                                  Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                  NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  X-MSEdge-Ref: Ref A: 56968C9E9103410C86E2F063C8187EB0 Ref B: EWR30EDGE0905 Ref C: 2024-12-10T03:14:11Z
                                                                                  Date: Tue, 10 Dec 2024 03:14:11 GMT
                                                                                  Connection: close
                                                                                  2024-12-10 03:14:11 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 00 00 00 00 00 ff db 00 43 00 04 02 03 03 03 02 04 03 03 03 04 04 04 04 05 09 06 05 05 05 05 0b 08 08 06 09 0d 0b 0d 0d 0d 0b 0c 0c 0e 10 14 11 0e 0f 13 0f 0c 0c 12 18 12 13 15 16 17 17 17 0e 11 19 1b 19 16 1a 14 16 17 16 ff db 00 43 01 04 04 04 05 05 05 0a 06 06 0a 16 0f 0c 0f 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 16 ff c0 00 11 08 04 38 07 80 03 01 22 00 02 11 01 03 11 01 ff c4 00 1f 00 00 01 05 01 01 01 01 01 01 00 00 00 00 00 00 00 00 01 02 03 04 05 06 07 08 09 0a 0b ff c4 00 b5 10 00 02 01 03 03 02 04 03 05 05 04 04 00 00 01 7d 01 02 03 00 04 11 05 12 21 31 41 06 13 51 61 07 22 71 14 32 81 91 a1 08
                                                                                  Data Ascii: JFIFCC8"}!1AQa"q2
                                                                                  2024-12-10 03:14:11 UTC16384INData Raw: 3e 94 f5 0b d2 8e 66 35 14 ca ac 87 d2 8f 2c f6 ab 7b 17 af e7 47 96 37 7b d1 ce 4f b2 2a 79 67 00 75 1e 94 2a 7a 9a b9 e5 8e c7 ad 27 97 df f3 a3 da 14 a8 f5 2a f9 63 39 c6 0d 2a a1 1c 9f ce ac ec c1 e7 f3 a5 08 07 6a 39 ca f6 77 20 c1 f4 a3 07 1e d5 39 40 4e 28 d9 8e d4 b9 8a e4 65 73 c7 51 f8 50 c3 2b cf e3 53 32 77 23 8a 36 63 a0 e3 bd 3e 61 38 b2 be dc f3 d3 f0 a1 a3 cf 7f ae 6a c0 4c 72 45 02 3e d4 73 0b d9 95 8a 6d 1c 01 f5 a0 c2 18 72 39 a9 fc a2 39 c5 38 a9 1c 1a 7c e2 f6 7d ca 82 1c 13 e9 dc 53 7c ac 35 5b 29 ed 4d d9 ed 4f 9c 5e cd 24 54 78 89 60 40 e9 47 97 e9 9f a5 5d da 3f bb 49 e5 8e 78 a7 ce 1e c9 5e e5 35 52 3a 53 d4 b8 ed f5 35 63 cb 1d 06 29 ac 9f 85 1c d7 0e 4b 11 29 f6 fc e9 0a 83 52 94 f5 a3 60 eb 8a 2e 16 2b b4 00 f2 3b d3 1a 22 01
                                                                                  Data Ascii: >f5,{G7{O*ygu*z'*c9*j9w 9@N(esQP+S2w#6c>a8jLrE>smr998|}S|5[)MO^$Tx`@G]?Ix^5R:S5c)K)R`.+;"
                                                                                  2024-12-10 03:14:11 UTC16384INData Raw: 7b 30 7a 52 79 79 ed 4f 9c 5e cc a9 e5 9a 46 8c 83 d2 af 08 c7 4a 6e cc 71 47 b4 17 b2 2a 2a fb 52 32 0f 4a b3 e5 fb d2 ac 7d 69 f3 8b d9 94 f6 0e ff 00 9d 35 a3 c5 5d 31 66 83 16 06 0d 3e 70 f6 65 1f 2f a9 cf e1 48 23 3e 95 77 ca f9 ba 51 e4 0e c7 f3 a7 ce 89 f6 45 3d 87 3d 29 4c 67 a8 1f ad 5b f2 39 a5 10 9f 5a 39 d0 7b 22 90 4a 5d 99 eb 57 96 01 dc d0 d0 af 71 47 b4 43 f6 25 2f 2b bd 2f 97 c7 bd 5c 31 51 e4 91 4b da 0f d9 15 52 2f 51 d7 8a 93 ca 1b be ed 58 54 c7 07 d6 9e 54 6d c5 4b 99 6a 9e 85 4f 28 1e 76 8e 69 1a db 3d 05 5b d8 3b 52 32 d1 ce c3 d9 a2 97 90 47 06 9d e4 11 c1 06 ad 2a 73 9a 56 cf a5 3f 68 c5 ec d1 50 da 8f ee f3 4d 6b 42 39 f4 ad 05 24 53 5b 9e d4 bd a4 87 ec e2 cc e6 80 f6 5a 5f 20 8e d5 a0 17 da 93 67 cd 4f da 0b d8 a2 8f 90 47 51
                                                                                  Data Ascii: {0zRyyO^FJnqG**R2J}i5]1f>pe/H#>wQE==)Lg[9Z9{"J]WqGC%/+/\1QKR/QXTTmKjO(vi=[;R2G*sV?hPMkB9$S[Z_ gOGQ
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 42 d0 ba aa fc a5 55 df e5 7c e1 7a 56 97 56 25 61 e1 1e 85 86 d3 a3 23 68 04 cd 2b 12 4c a4 9c 92 4e 58 fa 9f ad 74 de 13 fb 44 5e 09 d7 65 b5 b1 f3 1c c7 12 49 36 e4 0d 1c 43 23 03 3c e7 3c fc be 82 b9 98 e5 9e 6b c8 a4 93 6e 63 c0 fb dc b0 f5 1e b5 a9 6f 1a c5 a6 ea b6 4b 34 61 24 88 32 bc 8a 19 b7 21 dc 11 48 e8 4e ee a3 d2 bc 6c ca 97 b4 a6 a3 27 d5 3f c5 5c fa 1c ae a7 b3 aa e5 15 d1 ff 00 e9 2e df 89 4b 4b 4b bd 4c 7f 64 34 ea b0 24 92 5d b4 68 a0 06 90 00 a0 0e 33 b8 af 40 78 c9 cd 6b c7 0e a9 65 79 6b f6 39 75 01 75 26 0a f9 17 cd bf 39 da 06 03 75 c8 e8 79 ee 6a b7 c3 7d 12 e7 5d 86 fe 48 37 05 b3 83 74 fb 73 be 46 c9 2a a8 07 56 3b 6b 6b 41 d0 1f 5d bc 8a 4b 9b 0b 9b 7b 18 f7 99 ee e5 66 8e 49 4f 45 55 e3 3b b2 3a 8e 30 2b e7 b3 4a d0 a7 89 9c
                                                                                  Data Ascii: BU|zVV%a#h+LNXtD^eI6C#<<kncoK4a$2!HNl'?\.KKKLd4$]h3@xkeyk9uu&9uyj}]H7tsF*V;kkA]K{fIOEU;:0+J
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 63 d1 66 8c 6e 18 eb 5f 97 e3 20 aa 62 29 d3 a7 4f de 8a 4d 3e aa fa 2d 3a f9 79 26 de fa 7e 85 42 4a 78 59 ca 73 b2 bd 9a 7d 6c af df ef f3 d1 1a d7 17 17 7a 9f 87 ef 2e ed b5 79 b4 ad 5d ae ed ad a4 d3 6e 24 91 2f ac 6f 02 ee 81 50 b1 db 24 2d d7 6e 32 bb 81 e9 52 78 47 5a bf f1 c6 87 0d ab 59 5b 7f c2 49 73 28 d3 ac 2f a5 77 55 d3 a4 75 06 69 21 8f 04 23 b2 21 c0 18 e4 f2 70 31 5d 1f ec 63 e2 0f 01 e9 9e 21 f1 0e 9b e3 7b 3b ef b6 78 d5 b3 67 a8 6a 65 4c 8a 0a 2c 6b 0b 48 49 58 f6 b2 86 8e 52 01 04 e0 e3 1c fa fd ff 00 c3 ef 0f 7c 3d f1 7d 94 ab af 2e a1 77 6d 6f 71 2e 97 60 d0 c5 05 d5 95 f4 d2 22 89 42 a3 66 e1 5e 47 24 21 1f 28 67 21 b1 c0 cf 0f 94 ce f1 aa e7 cc af ab d2 ea f6 4e 3e 8d df ee d5 b7 a9 75 31 71 51 95 38 45 c5 ec 96 ba f9 f4 d9 5b ef
                                                                                  Data Ascii: cfn_ b)OM>-:y&~BJxYs}lz.y]n$/oP$-n2RxGZY[Is(/wUui!#!p1]c!{;xgjeL,kHIXR|=}.wmoq.`"Bf^G$!(g!N>u1qQ8E[
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 0e a4 5d b6 d1 ed f2 ed e9 f9 19 da a4 e6 ce fa 31 e5 8f 36 58 d9 62 4c f4 6d dd 73 e9 9e 73 57 18 b9 92 de 1b 85 79 a5 88 f9 86 75 60 08 27 af d7 3f fd 7a 89 21 96 69 23 b6 94 42 ed 14 a1 83 33 74 1e aa 47 43 53 49 63 73 62 d9 67 37 11 34 9b c4 cb c9 1f ec 9c 77 15 d9 25 49 28 c1 d9 4e df 7f a7 cb a7 5f 33 86 12 ab cd 29 c5 de 17 5f 2e ae ff 00 3e bd 3c 86 b3 17 59 1d 8b 11 82 03 00 30 a4 7d d0 e3 b7 5e a2 9e c6 3f 35 23 2a cb b9 40 dd bb 90 d8 e7 3e c6 96 ce 55 5d 4a 3d 92 2a 3b c6 64 74 c7 ca cb e8 7d 39 ef ef 44 aa 91 8f 32 de 26 50 0e 25 8d bf 80 f6 3f 4e c0 d4 a8 2e 75 06 ad a6 9f d7 cb 4e e6 d3 ab 2f 67 ed 16 b6 7a ff 00 5f 3d 7b 11 31 58 ee 36 93 8f 2d ce d1 fd ec 8e 71 56 63 b7 f3 32 26 51 e5 95 20 02 39 07 fb c3 db 1f ca 9b 70 05 e5 a9 bc 58 d4
                                                                                  Data Ascii: ]16XbLmssWyu`'?z!i#B3tGCSIcsbg74w%I(N_3)_.><Y0}^?5#*@>U]J=*;dt}9D2&P%?N.uN/gz_={1X6-qVc2&Q 9pX
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 9c ad cd 77 7f 9f de d9 72 14 5d df 32 2f 4c e7 fa 1f ca b3 35 0b 8b 49 e3 d9 2a 4a 55 5c 85 54 3d 47 a9 38 e0 56 ad a4 92 dc ed 5d 8a ac dc 8d bc d6 bf f6 06 a1 1e e2 90 f9 8e 46 f6 51 8d cf ef 8e f5 cd 4e 30 c2 d5 e6 a8 bd ee 9a 9d 35 27 2c 5d 3e 5a 72 b4 7a dd 6e 73 d6 51 af 97 1a 2c 1b 52 3e 50 64 e1 73 fd 7d 49 f5 ab 25 58 dc 14 da 30 bc 67 6f e9 56 ee 13 ec 9c dc 30 84 8f e1 94 ed ff 00 f5 52 47 25 bb 00 63 9a 29 33 f7 88 71 91 9e ff 00 4a 55 15 4a b2 73 e5 76 f9 95 4d d2 a5 15 07 35 7e bb 10 db a0 07 24 8d de 86 a0 d6 25 85 16 4d 3d 53 cc 9e 65 c0 8c 2f 63 df 3e b5 7e 31 0b 95 0d 32 6e 07 aa b0 cf ff 00 5e a6 d7 b4 76 96 34 d5 b4 f1 b9 a3 8c c6 59 8e 47 3e de a0 f7 aa c1 e1 af 88 8c a6 9f e9 7e 84 e3 71 76 c3 ca 34 e4 af f8 db a9 8b a5 e9 b0 c0 ca
                                                                                  Data Ascii: wr]2/L5I*JU\T=G8V]FQN05',]>ZrznsQ,R>Pds}I%X0goV0RG%c)3qJUJsvM5~$%M=Se/c>~12n^v4YG>~qv4
                                                                                  2024-12-10 03:14:12 UTC16067INData Raw: 83 c7 bd 78 3b b0 7e 94 f5 8f 67 21 97 3d 76 9e fe d5 d6 af 82 ae a3 50 80 ab ee 1c e0 74 fa d6 5e b1 a3 dc 59 fe e9 d4 1f 2c 72 55 73 df d6 b3 f6 57 d0 bf 6a d6 a6 21 8c 03 e6 ab 29 03 d7 f8 7d ab 2f 56 d2 04 4c 6e 2d 86 e8 db 96 8b 1c a1 f6 f5 15 d3 0b 2d f1 ee 46 c2 be 7a f1 81 e9 5a 1a 2e 8d 68 f7 0b 15 c5 dc 8d b4 f2 15 79 23 d3 35 ad 09 54 c3 cb 9a 2f d5 77 33 af c9 5e 36 92 f9 9e 6c b6 e6 47 eb 91 9c 00 39 2c 7d 00 a9 bc b6 0f b0 82 19 7b 11 d2 bd fb 41 d2 7c 1b a6 95 b9 4b 1b 54 9f 1f 7d db 2c 09 f5 3d 8f d2 9f af e9 1e 15 d4 ad 5c b9 85 19 b8 dc aa 06 2b d6 fa e2 97 d9 3c 97 85 6b a9 f3 d3 47 2a f6 db 9e a7 3d 69 9e 53 b0 cf 6c 74 f4 35 e9 9a c7 81 34 c8 03 1b 7d 64 b7 75 5d 83 8f c6 b9 ab ad 26 3b 59 c4 7c 9e e5 b6 f5 ff 00 0a de 35 a2 f6 30 95
                                                                                  Data Ascii: x;~g!=vPt^Y,rUsWj!)}/VLn--FzZ.hy#5T/w3^6lG9,}{A|KT},=\+<kG*=iSlt54}du]&;Y|50
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 50 40 eb 82 7e bd 0f a5 78 b8 8c 34 a9 fb cb 63 de c2 62 a1 59 a8 cb 7f cc d2 fd 9e 7e 27 6a 1e 0a d7 6c fc 2d ad 5c 89 7c 31 79 3f 94 86 56 e7 4b 76 38 0c 8c 7a 45 b8 8d ca 78 5c ee 18 e4 1f a9 24 03 b1 eb c8 23 a7 d4 1a f8 d7 5d f0 fd c3 c8 d0 4f 6d 33 48 51 8c 90 98 fb 63 23 8c 74 20 e7 27 b1 af a3 bf 65 dd 4d b5 5f 82 7a 5d bc f7 0f 35 e6 90 64 b0 b8 12 36 5d 04 6c 44 60 fb 79 7b 30 7b 8a c5 4a 2d 2b 32 71 74 25 17 cc d1 db 36 29 0e 2a 49 17 06 a3 20 76 34 f9 8e 1b 08 42 ff 00 7b f4 a6 90 01 eb f8 8a 5c 52 60 7a 52 e6 15 82 8c 51 c7 bd 2e 07 ad 1c c2 1b cf a5 1d 3b 53 f1 46 da 39 82 c3 30 3d 28 c7 b5 3f 14 b8 1d 69 f3 07 28 ca 70 14 62 97 14 73 05 8f cd 8f 0d ea 7e 12 8e de df c1 5a 17 87 ee 35 2b 14 ba 76 b7 d4 e5 ba f2 6e a2 81 83 32 4c ca 3e 46 75
                                                                                  Data Ascii: P@~x4cbY~'jl-\|1y?VKv8zEx\$#]Om3HQc#t 'eM_z]5d6]lD`y{0{J-+2qt%6)*I v4B{\R`zRQ.;SF90=(?i(pbs~Z5+vn2L>Fu
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 94 6e da 5d b4 b8 22 8e 68 e6 0e 50 db 40 14 73 4a 09 a3 98 5c a2 6d f6 a5 02 95 4f bd 38 62 9f 30 72 9f 9b 3e 2e d6 ac f4 88 67 d4 3c 3a 1e 59 34 75 9e e3 4f bb b1 b5 31 ee 05 46 60 08 ad b8 5b a1 2e 49 51 80 53 78 04 56 6f c3 7d 1e c7 c6 df 0d ae a5 d1 34 5e 74 c1 6f 75 78 b3 b2 af d9 e0 44 d9 6e a8 7a 39 66 0e 73 8d c4 8c e1 46 6b 07 c5 0d a1 db 78 b6 e3 5b f0 f6 91 0e 9f 15 e5 fa 5d 69 56 f6 71 3c 77 50 44 a0 2c d2 a4 c1 ca 97 0c 30 d1 15 2a ca cc 32 08 ab ff 00 06 35 86 d2 35 af 10 eb ff 00 f0 8f 5c db e8 af 75 1d 9e 9b 24 37 a3 69 ba dc 5a 1b 68 20 03 12 ca c5 b0 ad 8f dd 26 48 e4 e6 bf 36 9d 17 4f 2d 94 b0 ff 00 1f ba ef 2b 5d bb eb 1d f5 dd ed f6 af 65 a5 9f df ce ad 3a d8 a8 fb 76 9c 5b 6b 4b db fc 4f b6 d6 b7 6b 74 d0 db f0 5c b3 78 d3 4a d3 7f
                                                                                  Data Ascii: n]"hP@sJ\mO8b0r>.g<:Y4uO1F`[.IQSxVo}4^touxDnz9fsFkx[]iVq<wPD,0*255\u$7iZh &H6O-+]e:v[kKOkt\xJ


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  12192.168.2.649772150.171.27.10443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-10 03:14:11 UTC346OUTGET /th?id=OADD2.10239402613045_1Y7ZSJRVESY5KBVS8&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                                                  Accept: */*
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                  Host: tse1.mm.bing.net
                                                                                  Connection: Keep-Alive
                                                                                  2024-12-10 03:14:12 UTC856INHTTP/1.1 200 OK
                                                                                  Cache-Control: public, max-age=2592000
                                                                                  Content-Length: 548153
                                                                                  Content-Type: image/jpeg
                                                                                  X-Cache: TCP_HIT
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Access-Control-Allow-Headers: *
                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                  Timing-Allow-Origin: *
                                                                                  Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                  NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  X-MSEdge-Ref: Ref A: 045F56C100374A1D8B2D87EB1DD42FCE Ref B: EWR311000108035 Ref C: 2024-12-10T03:14:12Z
                                                                                  Date: Tue, 10 Dec 2024 03:14:11 GMT
                                                                                  Connection: close
                                                                                  2024-12-10 03:14:12 UTC15528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 19 e0 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 3a 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 ac 87 69 00 04 00 00 00 01 00 00 00 c0 00 00 00 ec 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 36 2e 31 20 28 32 30 32 34 31 31 30 33 2e 6d 2e 32 38 33 34 20 31 34 64 33 65 37 34 29 20 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 31 31 3a 31 34 20 31 33 3a 34 36 3a 35 38 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00
                                                                                  Data Ascii: JFIF``ExifMM*bj(1:r2i``Adobe Photoshop 26.1 (20241103.m.2834 14d3e74) (Windows)2024:11:14 13:46:588
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 8b 85 86 e3 14 d6 15 2f 34 c6 14 c6 33 e5 34 73 4a c2 92 95 c0 4e 94 dc 53 e8 e6 8b 80 ce b4 62 96 8a 57 01 31 f2 d3 71 4f a4 fa 54 80 94 9d 29 68 a1 b1 d8 14 50 a2 97 14 bc d0 21 ab 47 b5 2b 51 8c 54 8c 5e 69 1a 96 8a 68 03 9a 1a 9d cd 0d 4f a0 c6 af a5 1f 2d 39 85 22 f1 4a e0 27 4f a5 2e 29 68 f9 68 01 b4 53 b1 de 93 14 c0 4a 29 dc d2 62 a4 43 58 52 37 14 e6 f4 a4 61 40 c6 b7 de a4 a7 35 35 87 cb 52 03 58 53 7a 53 9a 93 15 23 43 58 53 58 53 fa 52 62 81 8c 6a 4c 7c d4 e6 a3 18 6e 6a 00 6f 5a 4f 7a 75 23 0f 9a 8b 80 d6 14 62 96 8a 40 1c d3 5a 9d cd 23 0a 9b 80 dc 52 d3 b9 a4 c5 0d 80 8c 3e 5a 6d 49 cd 31 85 48 09 4a bf 76 97 9a 16 81 87 34 98 c2 d3 b1 8a 4a 9b 8c 46 a2 95 a8 a0 07 73 47 34 7f 0d 14 90 05 26 29 69 dc d5 5c 06 f4 5a 3e 51 4b fc 54 bc d5 26
                                                                                  Data Ascii: /434sJNSbW1qOT)hP!G+QT^ihO-9"J'O.)hhSJ)bCXR7a@55RXSzS#CXSXSRbjL|njoZOzu#b@Z#R>ZmI1HJv4JFsG4&)i\Z>QKT&
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 46 a1 a7 de 69 af 6d 3e 9f 22 84 c8 39 24 3a 96 2f b4 8e 70 9c 8e 6b 0e 64 c5 7d 35 fb 67 47 bf c2 fa 54 b2 7c d2 7f 6b b2 79 9b 46 ec 7d 9c 9c 67 ad 7c df 75 18 12 52 c1 e2 be b1 4b 9e c6 94 f5 46 73 af cd 51 32 d5 a7 5c 54 2e 2b a6 e6 a5 69 07 a5 31 94 54 ec 2a 37 5c f5 a9 65 10 b8 a6 32 d4 ce 29 b8 a9 b9 44 4c 29 18 54 98 a6 b0 c5 40 11 b2 d2 6d 1d a9 f8 f9 69 79 a5 72 88 58 7c d4 98 a9 18 53 7d ea 6e 16 23 61 4d 61 52 d3 5b 8a 43 23 a3 9a 73 0a 4c 54 80 c6 14 d6 14 f6 a4 a5 71 8d 51 9a 46 19 a7 d3 7a d2 01 b8 f4 a3 9a 5c 66 8c 52 b8 0d 61 45 3f 9a 29 0e c5 6e ad 4b cd 26 3e 6a 55 e1 ab 31 0a b4 e5 14 8b 4b 8c 7d 29 dc 05 a3 1e 94 70 38 a5 51 4a e0 2e 31 4b ed 49 8c 53 b1 8a 00 1a 97 9a 14 52 a8 35 57 00 5a 72 0a 29 ff 00 5a 2e 01 f4 a5 a2 9d 40 07 34
                                                                                  Data Ascii: Fim>"9$:/pkd}5gGT|kyF}g|uRKFsQ2\T.+i1T*7\e2)DL)T@miyrX|S}n#aMaR[C#sLTqQFz\fRaE?)nK&>jU1K})p8QJ.1KISR5WZr)Z.@4
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 1c af b8 86 0c cd c3 f4 0b cf 4e b5 f1 58 9c d7 33 c6 a5 57 0b 09 24 d3 56 ba 5e 8e d2 6b 75 b3 ea 76 51 9e 1a 9b b5 48 b9 6b 6d 15 d6 8f c8 e1 fe 2d 7c 3e d1 b4 7d 52 ce c7 46 92 e6 17 91 5b fe 3f fe 5f 31 38 28 c3 8f f7 87 fc 06 b1 fc 7b e0 0b 2d 03 e1 c6 99 7d 70 d3 7f 6b de 4e fb f6 b6 e8 64 84 7d d2 9c 0e 9d 0f d6 ba ef 1b 78 f3 c2 ba ff 00 c4 cb 3b fd 63 59 bb bf d2 6c ad a6 8c 28 d3 59 1d 9d be e1 f9 58 65 47 e0 6b 2b e3 bf 8e fc 3f af db d8 69 7a 56 b7 71 2d ad 92 6d 47 b9 d3 1b f7 69 80 36 8d a4 13 f5 3f dd af 47 01 81 cf 16 26 8d 19 36 e1 f1 36 dc 3b ed 2f 79 b5 a7 4d 7a 18 ce bd 15 4a 37 5e f2 5a e8 fb 6c b4 ef e8 78 5e a1 1e c6 6a ce 98 7c d5 a5 ad 5c 27 9c de 5b 2b 0d c7 6b 6d db b8 02 40 3b 72 71 9f 4e d5 8f 2c 85 bf 8a be ea 3a 68 79 f3 d7
                                                                                  Data Ascii: NX3W$V^kuvQHkm-|>}RF[?_18({-}pkNd}x;cYl(YXeGk+?izVq-mGi6?G&66;/yMzJ7^Zlx^j|\'[+km@;rqN,:hy
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 08 8d 3f 28 ee f4 f3 ff 00 6c f3 54 34 3f b6 6e b3 d4 23 56 69 a2 b2 5b 95 56 f9 b7 4f 14 49 36 df a9 9b 4b b8 1f f0 36 a9 66 b6 b6 82 ea eb 49 8a 5f 2e cf f7 96 7e 7f fd 30 2e 6d 95 f3 ed 0d e6 9d 27 fd b2 cd 77 4f 5d 0b 47 41 ab 5b c7 73 f0 d6 28 a5 5f 96 f3 54 f2 3f 79 f7 be 60 47 fd f4 33 9f c2 9d e0 5b df 87 96 5e 00 8b 4b d5 35 a9 1b 58 b5 b9 94 ce be 5c d1 85 70 31 b3 e5 61 dd 40 ce 68 85 de ef e0 7f 87 ee e5 56 f3 2f b5 98 4c 9f c4 ac 4c 6f bb 9e c4 10 7e bb 4d 79 67 c5 c8 9f 4b f1 e5 cc e9 fe af 50 8d 6e 97 fd f6 f9 64 ff 00 c7 d5 bf 3a e1 c7 65 78 7c d2 83 c3 57 5a 5e e9 a6 d3 56 ec d3 47 a5 80 c4 ca 8c 9f 2b 6b d3 43 e8 37 f8 83 f0 e7 44 d1 75 26 d0 e3 9e 59 ae 10 c6 16 58 64 91 18 30 e7 ab 64 67 d3 22 b9 3d 4f e2 3a 6b 7e 0c b7 b0 36 96 11 35
                                                                                  Data Ascii: ?(lT4?n#Vi[VOI6K6fI_.~0.m'wO]GA[s(_T?y`G3[^K5X\p1a@hV/LLo~MygKPnd:ex|WZ^VG+kC7Du&YXd0dg"=O:k~65
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 0a c0 8f 0d bb f8 69 52 52 8d c7 cd 59 c3 0b 42 10 50 51 d0 d1 e2 aa b7 77 23 57 55 d7 6f af e4 8c ce cb fb be 17 6c 61 7f 95 41 0d ec fb b9 95 aa a3 4c 5b 89 3a 53 90 82 b9 49 55 47 4f 9a b6 50 8a 56 48 8f 69 29 3b b6 6a e9 fa d6 a7 65 26 f8 a7 dc 1b ef 2f f7 ab a9 b5 f1 45 95 fe 9b 21 b9 68 e0 95 58 7e ea 46 2c ac 3b e3 8f d2 b8 28 c3 ee fd df fd f5 4f 77 03 e4 3b 94 ff 00 b5 58 54 c3 53 9b bd b5 3a 68 e2 aa 53 56 bd d1 ea 5e 1e 7d 0e ff 00 cc 82 e3 c4 76 3a 38 58 b7 c7 2b 5b 19 1a 62 3f 81 76 82 11 8f 5c 9e 2a d6 93 e1 6b 61 a8 69 9a c6 ab f6 9f ec 5b cb 91 0b b4 52 c7 26 a1 22 e4 64 24 47 80 c7 3c 03 5e 47 1c 88 9c ed 66 1f de 5f 96 b5 74 3d 66 5b 3d 4a 3b db 79 55 9a 26 f9 56 55 de bd 30 3b 83 c7 e9 59 bc 23 51 6a 2c a9 62 9c e5 76 7b c7 8a 3e 1c f8
                                                                                  Data Ascii: iRRYBPQw#WUolaAL[:SIUGOPVHi);je&/E!hX~F,;(Ow;XTS:hSV^}v:8X+[b?v\*kai[R&"d$G<^Gf_t=f[=J;yU&VU0;Y#Qj,bv{>
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: a2 7f 29 81 4b 74 dc 7e 44 2a 48 39 f5 04 fc b8 a9 f4 bd 66 5b 2d 1e 48 0c b2 46 2e b0 fe 52 fd d6 2b 90 18 8f 5f 99 b1 e9 93 56 fc 69 a6 47 1e bd 75 a8 cf 6d f6 6b 75 93 3e 43 48 5d 99 db e6 09 b9 b9 38 f5 3d ab 9f b7 8c dc 5d 49 71 76 df bb 5e 64 6f e4 a3 eb 5e 8d 75 09 4e 56 da e7 9b b3 35 ec 6f e3 b6 b3 f3 df 6a c9 3f fa a5 6f 63 f7 bf 0e de a7 e9 5b 5e 0c b8 8d 2d e4 96 ee 5d b1 6e fd d2 b7 f1 3f af d3 3f ad 56 f0 f7 82 75 9f 10 f8 67 51 f1 5b a4 71 69 5a 54 b1 c3 3b 34 80 3f cd d1 62 4e af 81 e9 d3 a9 ac 0b ab 89 45 f7 99 1a f9 7b 57 64 71 ff 00 0c 60 74 15 c2 aa 51 ae e7 08 4a ee 3a 3f 27 d8 db df a7 69 49 6e 6d 6a b3 a3 6a 53 b3 aa b3 72 77 7d e6 a8 6d e5 31 43 c3 37 99 22 9f f8 08 3d 7f 3a a9 a7 93 73 24 92 dc fd d5 fb cc df 77 27 b7 f9 ed 56 6d
                                                                                  Data Ascii: )Kt~D*H9f[-HF.R+_ViGumku>CH]8=]Iqv^do^uNV5oj?oc[^-]n??VugQ[qiZT;4?bNE{Wdq`tQJ:?'iInmjjSrw}m1C7"=:s$w'Vm
                                                                                  2024-12-10 03:14:12 UTC16069INData Raw: fd a0 1f 45 d7 2d e7 97 49 9f 5d 91 59 b7 bd 93 db 66 36 80 82 65 74 f9 77 a8 0b d0 0c e7 15 e7 ff 00 b2 b4 da d7 83 3c 79 a9 e9 67 c3 16 57 d7 1b 9b fd 2d e1 df 24 25 62 df 88 b7 b2 85 de 4f 52 07 1d eb 73 e3 17 c5 99 af bc 5c 84 a7 9d 6d 6b 6a b0 4c b6 4b b5 da 46 53 be db 70 07 ee 12 43 60 e0 f4 ce 33 5f 35 99 e0 e7 f5 be 58 2b db c9 5f ef f9 9c 79 75 27 4a b2 7b 5f bb d3 d2 d6 d8 f3 8d 17 46 f8 69 61 a3 dc de e9 ba ad db 48 f3 84 f2 9f 78 69 08 e6 38 72 57 bb 73 c7 4e 09 e9 5e 4b 6c b7 7a f7 88 2e 6f f5 1b 9f 2a 28 bf 79 77 2a af fa 98 d7 e5 0a a3 d7 a2 28 af 59 b1 f1 17 82 1b 47 fb 0a 7c 3e d4 a5 bb 59 1b ec d3 aa 47 b2 39 5c fc ac 06 32 00 3b 45 79 f6 b1 a5 cb 69 bb c3 d6 d1 4f 2a ac a2 4b 99 22 5d cb 71 39 ff 00 d9 50 1d aa 3b 9c 9e f5 ed 64 ca 51
                                                                                  Data Ascii: E-I]Yf6etw<ygW-$%bORs\mkjLKFSpC`3_5X+_yu'J{_FiaHxi8rWsN^Klz.o*(yw*(YG|>YG9\2;EyiO*K"]q9P;dQ
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 1f c4 1b 53 fb 36 dd 6a ad e1 3d 02 04 b7 b9 ff 00 43 d2 e2 85 c5 b3 67 ef 48 c9 bb 3c f2 07 3e fd eb e8 73 bc b3 11 2c 3d 28 28 49 73 49 2b de 3d 74 e8 7a 14 f1 54 70 b3 53 54 57 de d9 f2 c5 f7 85 da ee d6 d5 ec e7 d3 56 18 e3 f2 da 45 b9 76 59 a4 04 ee 7e 17 82 78 e2 b3 ee b4 fd 66 ca 36 d3 ad a2 9e ee 16 5d f2 2d a7 98 f0 e7 a6 5b 80 32 2b d8 bc 49 f1 d3 4e 96 d2 d5 66 f8 67 e1 19 cc 59 1b 66 82 5f 97 e9 87 ab 5e 08 f8 95 61 2b 5d 6a 53 78 6b 47 d2 2d e7 88 04 b3 b0 8c aa 33 8c 80 f8 72 c7 fa 1f c2 b6 8f 0b e2 29 e1 d3 ad 4e 4e de 70 7a df d1 b3 d3 a7 88 8d 5c 5f 2c 17 25 d6 e9 f9 6d d8 f0 cb 1b 9b e8 af a5 d1 ad 97 52 5b 65 90 0b df 25 5d 51 b9 1b 99 c7 f7 47 bf 4a fa 73 c3 1e 3e d6 bc 17 e2 6d 63 c1 da 1d aa ad a4 37 b2 c3 65 6d 04 01 56 3b 64 93 ca
                                                                                  Data Ascii: S6j=CgH<>s,=((IsI+=tzTpSTWVEvY~xf6]-[2+INfgYf_^a+]jSxkG-3r)NNpz\_,%mR[e%]QGJs>mc7emV;d
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: c7 8a fc ef 01 52 34 71 50 a9 d9 9a ba ad 91 4d 73 6c ed c7 fd f3 51 c9 2c 1b 70 2b 32 e3 89 2a 3f 30 f7 af dc 32 fc e5 54 a6 9d 8f 3f 11 37 73 5a dd 6d 9e 4c c8 8a cd fd ed b5 a5 74 74 d3 6b b4 44 bb bf d9 5d b5 cd c2 e3 75 5a 67 3e 5e 6b d6 8e 39 4e cd 8a 9d 4f 77 62 ae a0 b6 eb 70 de 5c 4b 8f f7 6a be 7e 6a 4b a2 4c 8c 69 aa 72 d5 f8 bf 17 d7 75 33 19 48 e8 a7 2b c5 1d 4f 84 9e 31 22 b4 8c d8 ff 00 66 bd 03 7e 90 6c e3 c3 6d 6d bf 36 e8 eb cc fc 3e f8 65 ae a2 19 33 6f 5f 9c e2 e3 cd 3d 5d 8e ca 35 2c ad 62 de aa d6 03 76 c6 56 ff 00 80 d6 4c 86 d0 72 1b 9a 4b e6 fb d5 9d 33 54 42 36 ea 29 55 d7 62 b6 b0 c0 c9 fb b6 e2 a2 b1 07 cc e2 92 e3 96 a9 74 fe 24 53 5d 49 fb b6 33 8d 9b 3b 5f 02 a9 6b a8 b7 f4 dd fd da fa 6f e0 ec 56 46 de 3f 3e 7f 2c 6d af 9a
                                                                                  Data Ascii: R4qPMslQ,p+2*?02T?7sZmLttkD]uZg>^k9NOwbp\Kj~jKLiru3H+O1"f~lmm6>e3o_=]5,bvVLrK3TB6)Ubt$S]I3;_koVF?>,m


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  13192.168.2.649773150.171.27.10443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-10 03:14:11 UTC375OUTGET /th?id=OADD2.10239402613046_1VJ8MQN6OLRO0EVHP&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                                                  Accept: */*
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                  Host: tse1.mm.bing.net
                                                                                  Connection: Keep-Alive
                                                                                  2024-12-10 03:14:12 UTC854INHTTP/1.1 200 OK
                                                                                  Cache-Control: public, max-age=2592000
                                                                                  Content-Length: 595926
                                                                                  Content-Type: image/jpeg
                                                                                  X-Cache: TCP_HIT
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Access-Control-Allow-Headers: *
                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                  Timing-Allow-Origin: *
                                                                                  Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                  NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  X-MSEdge-Ref: Ref A: 83DD9536290D42979D462C4C5E3FB010 Ref B: EWR30EDGE1413 Ref C: 2024-12-10T03:14:12Z
                                                                                  Date: Tue, 10 Dec 2024 03:14:11 GMT
                                                                                  Connection: close
                                                                                  2024-12-10 03:14:12 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 1a d4 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 3a 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 ac 87 69 00 04 00 00 00 01 00 00 00 c0 00 00 00 ec 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 36 2e 31 20 28 32 30 32 34 31 31 30 33 2e 6d 2e 32 38 33 34 20 31 34 64 33 65 37 34 29 20 20 28 57 69 6e 64 6f 77 73 29 00 32 30 32 34 3a 31 31 3a 31 34 20 31 33 3a 34 36 3a 30 38 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00
                                                                                  Data Ascii: JFIF``ExifMM*bj(1:r2i``Adobe Photoshop 26.1 (20241103.m.2834 14d3e74) (Windows)2024:11:14 13:46:08
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: b9 86 14 98 a5 a5 f6 a0 42 73 47 34 6d a2 80 13 14 2d 2a d1 47 32 18 51 45 2a d5 29 21 58 6e 29 57 8a 1a 97 14 ee 31 28 a5 c5 1f c3 48 04 a2 97 14 63 34 5c 42 51 4e 5a 18 50 a4 30 e6 91 45 1f c5 4b f2 d5 5f 40 1b 8f 9a 97 14 b4 63 e6 a3 9b 41 07 34 98 c3 50 bc 50 b4 5c 01 7d 29 69 dc d1 cd 1c d7 0b 07 34 98 a5 e6 85 a7 70 0e 68 e6 8a 3f 8a 92 92 10 73 45 1d 29 56 86 c7 61 16 9d cd 14 7b d1 d0 46 26 29 79 a2 8a e1 24 39 a6 d3 b9 a3 9a 77 00 e6 91 a9 79 a3 9a 2e 03 68 a7 73 47 34 00 da 29 dc d2 30 a7 75 60 12 86 a7 73 4d a2 e0 0d 47 34 52 e2 a9 b2 44 a2 9d cd 1c d1 cc 03 69 5a 8c 52 f3 45 c0 39 a4 c5 2f 34 73 4e e0 22 d2 af 14 51 4c 04 c5 2a d1 45 1c c0 14 73 45 14 d3 60 14 ee 69 31 4b cd 55 c0 39 a3 9a 39 a7 73 4c 06 d1 4a d4 bc d1 71 d8 39 a2 85 e2 9d cd
                                                                                  Data Ascii: BsG4m-*G2QE*)!Xn)W1(Hc4\BQNZP0EK_@cA4PP\})i4ph?sE)Va{F&)y$9wy.hsG4)0u`sMG4RDiZRE9/4sN"QL*EsE`i1KU99sLJq9
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: d4 2d 90 af 31 c9 e5 b3 7d 71 9f fc 7b 75 6a 64 47 e2 0d 9e 56 e2 d1 a9 f9 7e a6 b9 ff 00 86 7e 26 d1 3c 67 a6 cb a9 e8 90 5d c4 b0 5c f9 72 47 7a a1 5d 64 5f 9f 38 52 78 f9 eb 57 c4 1a bc 5a 5f 8d 2c 60 96 da 49 05 e5 b3 08 e4 56 1f 29 57 1c 73 fe f5 79 b2 bf 33 b9 b6 ab 43 e7 5f 8b 90 cb 6f e3 0d 63 fe 5b cb 1d ec be 5c 7f f3 f5 12 b3 dd 41 b7 fd a5 0d 79 17 d1 3d ab ce 75 0b 71 7e b2 41 04 bb bc b8 e3 82 3b 9f ba d2 44 e7 cc b3 b8 fa ab 7c 8c 7b 57 a2 7c 69 5b bf f8 4b b5 2b 48 a7 55 99 b5 49 85 a4 92 7c ad 0c e0 fd b6 db fe 02 eb 25 c4 7e 9f 91 ae 1a 48 a0 66 89 20 ff 00 45 b5 96 43 6d 1f 9b ff 00 2e a2 7f de 46 8f 9f e0 12 6e 1f a7 f7 ab d9 c2 4b f7 68 d3 a5 cc 9b 6b 82 db 6f 7e c7 b8 ed 9a f3 ec 9f 77 70 c7 97 a8 5a 7b 64 7e f4 0e c2 ac 49 1d ba da
                                                                                  Data Ascii: -1}q{ujdGV~~&<g]\rGz]d_8RxWZ_,`IV)Wsy3C_oc[\Ay=uq~A;D|{W|i[K+HUI|%~Hf ECm.FnKhko~wpZ{d~I
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 24 7a fc 11 c4 bb be cb 28 e2 59 62 c7 de 00 a9 dc 07 de f2 7f e9 aa e2 b5 cc 92 f8 66 e2 79 65 89 65 ba f0 f5 ea dc c9 6d bb 77 db b4 c9 b6 29 39 f5 1f b8 c9 f7 dd dd aa bc 33 de 69 b2 7d 9b 47 ff 00 49 b9 f0 be 75 5d 1a 49 17 fe 42 1a 44 c0 17 89 97 f8 80 5d 8c 47 65 f3 87 f0 8a ec 77 96 c0 4f af 45 3c 9e 6e a1 a5 45 1a dd e9 ff 00 f1 3b d3 e2 5f 9d 24 81 f8 9e 31 fd e4 f9 4e 47 fd 33 6f f9 ea 2b 9c 66 30 32 8d 2b e6 fb 32 b6 ad a2 6f f9 bc cb 76 cf 9f 6a df de c6 d7 c8 ef e5 c9 fd fa e8 34 df ed 3b 19 ad 62 f0 e7 ef 1a ce 36 d7 3c 2e d2 7c df 6a b3 61 9b 8b 26 fe f9 50 bf 77 d6 39 31 f7 96 b2 35 6b 4d 90 c7 75 a1 2b 45 6e d9 d6 74 06 fb cd 0e 0f ef ad bd c8 f2 fa 77 30 9f f9 e9 ce b4 dd b4 7f d7 f5 fe 60 8c e3 fe 8f 24 43 4b 6f 31 62 8d b5 0d 19 64 f9
                                                                                  Data Ascii: $z(Ybfyeemw)93i}GIu]IBD]GewOE<nE;_$1NG3o+f02+2ovj4;b6<.|ja&Pw915kMu+Entw0`$CKo1bd
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 5c 66 a3 3a 57 a2 ae fb 74 bf 4f eb c8 9a da c6 d7 b1 d7 fe d0 30 78 52 db ca 83 49 d2 ad ad 66 66 05 5a da e6 46 5d 84 12 03 23 a8 c3 74 e8 4d 6d 7c 2f f0 b6 99 a6 68 2b 73 71 3f 87 f5 05 be 89 64 96 2b b9 36 4d 6e 30 78 4e 08 0d 9f 5a f1 af 1d 6a f2 6a 9a b4 72 cb 3f de c0 f9 5b 76 d0 a0 0a 92 e7 57 b8 8a 66 82 39 59 8e d0 15 7f 8b a5 79 f4 f0 75 e5 42 31 6d 5d ea d2 56 5f 24 ba 1c 96 e8 7a 27 c7 8d 37 c3 96 da 1d ac fa 62 c1 1d c6 e6 46 f2 ee e3 93 70 1d ca a2 2f e7 5e 23 6e e4 5f 49 9f f9 e7 5a 5a f6 ab 24 ca a9 24 bf 76 b9 d6 ba 97 cc 63 1c ac dd bb 57 d2 65 78 67 46 82 85 ca f8 56 e7 47 a3 ca 5a 49 7f eb a6 3f 4a a9 f1 92 4b 6f f8 47 74 a7 b7 58 36 cb 7f 72 56 5d c7 cc 60 89 12 e1 93 71 0a 32 4f 38 c9 f5 ec 2a 68 37 ef 14 92 49 2b 7e ef ae ef 7a 8b
                                                                                  Data Ascii: \f:WtO0xRIffZF]#tMm|/h+sq?d+6Mn0xNZjjr?[vWf9YyuB1m]V_$z'7bFp/^#n_IZZ$$vcWexgFVGZI?JKoGtX6rV]`q2O8*h7I+~z
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 14 0f fd 04 01 f9 0a e1 bc 33 69 67 7b ab 2d b5 fd f4 16 30 c8 a7 74 f2 ae e5 5e 3f ad 7b 98 4c 44 e7 87 8d 5a 8a ce da a3 c4 c6 51 84 2b 3a 70 77 46 6c 9a 95 cb 2c 80 ed c4 b1 2c 2d f2 8e 8b 8c 7e 3c 75 a7 5b 11 f6 75 cf f7 be ed 6d d9 e8 da 65 c7 8a a7 d2 bf b4 fc d8 b6 91 69 3d b5 b1 76 b8 93 1f 22 05 ce 7e 66 e3 da 99 e2 df 0d 6b 7e 1e 5f f8 9a 69 93 da 8f 31 92 36 96 32 8a c5 71 b8 0c 81 c8 c8 e3 ad 75 47 11 4b 99 46 f6 6c e7 f6 33 51 72 b6 88 8e d3 ec d2 2c ae eb 68 a5 a2 3e 5a b6 57 9f 6c 77 ad 5f 0d cd e1 e9 ae 25 9e ff 00 4c 81 ae 20 68 bc a8 1a 42 21 99 07 0f bb 9c ee ef c5 72 f1 aa 3d ab 4b f7 4c 6c 3e 5f ad 3a cc 49 1d 9b 5d 98 9b 6a b7 ca cc bf 2b 7e 34 aa 52 e7 4e ce cc d2 95 6e 56 9d 90 ba 95 b8 b6 d5 1e 20 d1 b7 97 29 1b a3 6d ca dc f6 ae
                                                                                  Data Ascii: 3ig{-0t^?{LDZQ+:pwFl,,-~<u[umei=v"~fk~_i162quGKFl3Qr,h>ZWlw_%L hB!r=KLl>_:I]j+~4RNnV )m
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 38 62 32 79 08 a3 1f 4c 57 b9 29 60 21 04 a4 d5 b6 7d 34 27 9a 72 9b e5 57 67 9f ea df 11 35 5d 43 e2 56 87 ac e9 f1 5a 45 2e a7 f6 52 b7 2d 6d 1b dc c2 fb fc 87 5f 37 68 dd 86 57 e7 1f 77 15 13 6b 9e 33 f1 1f c4 08 1e 05 d4 2f 1a ce e7 c9 b1 92 38 02 98 c3 10 36 ab e0 00 55 4f af 05 73 5e a5 e1 df 0f 78 5b 4c b1 d1 ee 6c 34 a8 20 d4 f4 d9 49 9e 39 71 75 1c 88 4e 72 a5 f2 51 89 fa 62 ba 2d 41 11 74 db ab 58 f4 f9 23 d3 75 06 59 a1 b4 6d 8e 90 f3 91 e5 9f bc 83 39 cf 20 9a f1 31 19 d6 4f 87 9a 70 5c cd 2b 2b 2f d4 f5 28 e5 38 fa b6 8c a3 ca 9f f3 3f d0 f2 dd 2b e1 5f 8c f5 68 75 39 3c 49 2e e5 b6 88 1b b8 ef 6e de 69 a3 08 fb fc c5 5c 90 47 de e8 dc ef 3e b5 ea 5e 0d f0 0f 87 b4 78 ed 35 0f ed 08 3e d3 05 f4 37 96 92 58 db 08 61 91 c4 4e aa af 16 4e c6 2a
                                                                                  Data Ascii: 8b2yLW)`!}4'rWg5]CVZE.R-m_7hWwk3/86UOs^x[Ll4 I9quNrQb-AtX#uYm9 1Op\++/(8?+_hu9<I.ni\G>^x5>7XaNN*
                                                                                  2024-12-10 03:14:12 UTC16067INData Raw: f3 cd 7a d4 71 49 6f 16 45 4a 4d ec cf 3c 79 52 59 39 dc d2 b3 7f c0 54 56 8f 86 fc 3f aa eb d2 5e 45 a5 2a cb 2d 9d b3 5d 4e ad 22 26 d8 93 ef 11 b8 8d c4 7a 0c 9a ef 5b c0 fe 1b 91 54 88 b5 b8 bf 87 6f d9 b7 73 e9 f7 3a fb 57 61 e0 ff 00 0b f8 63 4c b1 9e 7b 6f 0b eb 7a 94 b2 5b 14 59 6e ec 03 a4 2f c1 de a3 ca f9 b1 cf 07 d6 b3 c4 66 10 84 7d dd c9 86 1d c9 fb cc f9 e7 71 13 60 fc c3 fb d5 dd 78 47 c0 6f 7f e2 eb ad 0e e6 55 6f 2b 4b fb 52 cf b5 d6 38 f7 a0 28 cd 80 4e d1 bb a8 06 ba 6d 57 c3 1e 14 92 f1 8c eb 7d 6c de 67 cd 1a da 47 0f e1 ca 8c 57 4c de 20 b6 b2 d6 16 ef c3 f6 32 5c cb 06 92 b6 0a d7 d6 56 ee b7 4e 38 26 5e fb 71 b7 90 7f 80 70 32 6b 8f 1b 8c ad 24 a3 42 3b a7 af 6d ac 4c 69 24 fd e3 c7 3c 49 a2 e9 da 5e a0 d6 76 f7 d0 5f 08 a2 94 7d
                                                                                  Data Ascii: zqIoEJM<yRY9TV?^E*-]N"&z[Tos:WacL{oz[Yn/f}q`xGoUo+KR8(NmW}lgGWL 2\VN8&^qp2k$B;mLi$<I^v_}
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 25 54 1f 29 79 00 7f ac 4e 9c e2 d5 e7 c1 8f 0e 69 fa 7d f4 97 ba e6 a1 29 8e 32 60 f2 d4 22 a9 e7 03 a1 ca fd 6b c8 3c 65 a0 69 7a 15 be 25 69 25 69 db 31 c9 e6 7f ab eb f2 9f 94 7b 57 3c b8 6f 22 75 e5 49 e1 e2 a5 e4 ed f9 24 75 3c 45 7f 67 17 ce da ff 00 0a ff 00 33 d6 6e be 33 49 03 6a 31 bf 89 fc 21 a8 44 f7 26 d9 d3 fb 52 e7 64 c8 c2 40 c4 03 d5 0f 97 f4 fd e2 7a 9c 79 5f c4 2f 0f f8 73 c4 ba e5 cd ed be b9 e0 5d 39 5a f8 c3 b2 c6 fd 94 49 9c 8d e3 7a fd c1 e5 e4 7f d7 41 f8 71 37 d2 e8 ee d8 78 a7 6d d3 8d df 37 fc b3 e7 2b fc aa de 83 a7 f8 32 6f 2a 27 b3 b9 f3 a5 bd f9 9b ed 3f 2a c5 c7 18 23 eb cd 7a d9 6e 45 96 e5 ce 55 70 d4 f9 5b 5d df f9 d8 e2 c5 62 2a d4 6a 9b 77 5e 89 7f 99 e8 9a 3f 85 7c 05 a1 78 56 e6 4b 7f 88 ca b7 2d 72 60 58 ec 75 48
                                                                                  Data Ascii: %T)yNi})2`"k<eiz%i%i1{W<o"uI$u<Eg3n3Ij1!D&Rd@zy_/s]9ZIzAq7xm7+2o*'?*#znEUp[]b*jw^?|xVK-r`XuH
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 37 6d c7 cb 91 c5 59 87 c3 1a 6d b4 92 6a 8b 6d 63 24 f7 32 19 a6 9e e6 4c 34 8e c7 96 27 04 92 6b 6b c3 d6 da 65 ae 8f 36 f8 2d 91 b7 7c d2 c4 c1 d9 71 fc 3b 81 23 3f 56 18 af 2f f8 8b e2 0f 10 69 fa 83 c7 a0 78 7a fb 53 95 5b fd 67 da e3 b7 5c 75 e5 9d 81 3f 86 6b c9 ab 57 30 c4 ce 34 2e db ed a2 b7 4d 96 db 75 2e 9a c2 c2 a4 9c 3d db 75 de fe 96 3c be da 0c 5d 4e 81 95 76 dc c8 3e 5e 9f 7c f4 ad ab 3b 7c f1 5c 5a 5c 78 e7 4c d5 37 f8 93 c3 5f 61 b7 ba b9 26 39 d6 ee 39 17 93 92 3e 56 27 3c d7 a1 5a c5 be 1f 32 26 ff 00 76 bf 5a cb e2 dd 34 a4 ac d2 47 87 5a 49 b6 d6 c7 03 f1 2e db cb f1 14 1f ed 5b 0f fd 0c d7 31 ab 29 56 d3 e4 0d ca ea 11 7f 51 5d 8f c5 68 1f fb 6a c5 dd b7 79 90 36 df c1 ff 00 fa f5 e5 9a af 89 a4 97 c5 50 68 4b 67 e5 ac 1a 94 42 49
                                                                                  Data Ascii: 7mYmjmc$2L4'kke6-|q;#?V/ixzS[g\u?kW04.Mu.=u<]Nv>^|;|\Z\xL7_a&99>V'<Z2&vZ4GZI.[1)VQ]hjy6PhKgBI


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  14192.168.2.649774150.171.27.10443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-10 03:14:11 UTC375OUTGET /th?id=OADD2.10239360607350_1DIIHMLKOJP4KM45O&pid=21.2&c=16&roil=0&roit=0&roir=1&roib=1&w=1920&h=1080&dynsize=1&qlt=90 HTTP/1.1
                                                                                  Accept: */*
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                  Host: tse1.mm.bing.net
                                                                                  Connection: Keep-Alive
                                                                                  2024-12-10 03:14:12 UTC856INHTTP/1.1 200 OK
                                                                                  Cache-Control: public, max-age=2592000
                                                                                  Content-Length: 664785
                                                                                  Content-Type: image/jpeg
                                                                                  X-Cache: TCP_HIT
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Access-Control-Allow-Headers: *
                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                  Timing-Allow-Origin: *
                                                                                  Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                  NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  X-MSEdge-Ref: Ref A: F3AEC748FADF4130870E52F55B6DD279 Ref B: EWR311000107039 Ref C: 2024-12-10T03:14:12Z
                                                                                  Date: Tue, 10 Dec 2024 03:14:11 GMT
                                                                                  Connection: close
                                                                                  2024-12-10 03:14:12 UTC15528INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 18 4e 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 33 3a 32 36 20 32 32 3a 33 36 3a 33 34 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 07 80 a0 03 00 04 00 00 00 01 00 00 04 38 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                                                  Data Ascii: JFIF``NExifMM*bj(1r2i``Adobe Photoshop 24.2 (Windows)2023:03:26 22:36:348
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 2b 46 d2 49 f2 ec a9 66 89 76 6f 5d ed b6 a3 84 c6 53 25 3e 6a 4f 31 4e ef 2d f6 d0 1a dc 8d 9b f7 9b 5a a6 62 a9 36 e5 eb fe db d3 85 bc 5e 67 ce fb a8 36 a4 cd f2 48 9f ef b5 03 e6 8b ea 47 19 c6 e3 fc 4d f7 ea 6b 70 a3 e6 77 fb d4 97 16 fe 5f fb 5f ee d2 3c 7f e9 1b 55 fe 5a 09 72 52 ea 46 b1 f9 b3 6e 92 6f 96 9d 75 3f fc ba af fb db e9 b7 05 62 ba da bf 7a 9d 25 bb 4b f3 6f 45 ff 00 e2 a9 3d 8a d3 46 f6 19 23 30 5f 97 f8 aa 25 ff 00 59 b9 be f5 4f 1c 1e 5a 34 ed f7 7e ee da 6c 3e 47 99 f2 fd ef ee d0 35 24 b6 0f 9b f8 93 ff 00 65 6a 74 a6 39 15 71 f2 ff 00 b3 fe cd 13 05 de cd 27 fa cf fd 02 a2 5d b2 7c bf 7b fd da 01 6b a9 2c 70 ae cf 95 3f e0 74 c6 45 8f 73 af dd fe 1f f6 e9 b6 bb 64 93 69 7f 97 75 58 bb 4f 25 77 6f dc 9f de ff 00 1a 85 b8 9b 6a 56
                                                                                  Data Ascii: +FIfvo]S%>jO1N-Zb6^g6HGMkpw__<UZrRFnou?bz%KoE=F#0_%YOZ4~l>G5$ejt9q']|{k,p?tEsdiuXO%wojV
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 6e bf c1 70 8a cb b8 7f b2 d5 4b 56 d2 fc 0f 72 25 8f 50 d3 34 a9 7e 4d ae ef 6a bb 5f f1 14 cf 1a 6b 9f 62 d0 e5 b5 fb 24 0e cb b7 f7 53 26 ee be b5 c5 5f 6b f7 7a 95 8c d6 70 d8 47 14 d6 68 df b9 86 06 fb a3 ae 31 ce 6b 96 14 67 2f 79 b7 63 d4 ad 8c 85 07 cb 15 79 6f b7 e0 72 9a e7 ec e7 e0 2d 52 3b 8b af 01 dd fd 82 f2 57 f9 f7 ce de 53 ff 00 b2 17 f8 17 e9 cd 78 bf 8a 3e 10 fc 5d f0 7d f5 c5 d2 69 b7 56 bf 65 46 d9 aa 58 df 79 aa ea 3f 88 44 3b 7a 87 af 63 87 e2 4d f7 86 ae 9e d6 e2 d2 38 b6 fc ce 97 16 be 54 ae bf fb 35 7a bd f7 8a f4 c7 f0 1c de 22 b8 93 76 9a b6 ff 00 69 95 2d 13 73 3c 3e cb dd b3 c5 18 8c 33 d3 fa 66 99 76 6e ab de fb ad d3 bf ea 7c 0d 79 a4 ab 5d 79 d2 5d c9 2b 5d 3e e7 7d ff 00 2e e3 ed d3 6e ef 4a 9b cb be d3 6d 53 4f 9a 79 da
                                                                                  Data Ascii: npKVr%P4~Mj_kb$S&_kzpGh1kg/ycyor-R;WSx>]}iVeFXy?D;zcM8T5z"vi-s<>3fvn|y]y]+]>}.nJmSOy
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 36 42 a6 4f 97 ee ff 00 b9 5f 48 d5 96 a7 c6 f3 0d 8e 29 03 ff 00 75 69 ea 55 77 46 89 b9 9b ee 32 ff 00 05 41 34 aa cf b7 ef 53 e4 2d fd f4 55 a9 52 48 2c fa 83 23 7d da 7f 49 19 77 ed 5a 6c 23 f8 69 ec ea ab f2 27 cd fe d5 3b 92 db b8 7e f3 fb ee bf dd 55 a8 ff 00 da 6f bd 49 34 b2 b7 4f e2 fe ed 3d 62 61 f7 ea 1b ec 3d 96 a3 54 6f f9 9a 9e a3 0b fd d5 a9 23 8d 9f fd 73 ed 5f f6 2a 4f dd 45 b6 35 4d df e7 bd 5a 89 12 97 42 16 1e 6b fc bf fa 05 39 62 6f bd f7 68 92 49 0f cb f7 69 76 30 fe 34 5a 2c 85 a9 2e d5 5f ee 7f e8 55 17 9c be 73 6d 7d d4 36 d5 fe 3f fb e6 99 1b a8 5d cb f7 bf bc d4 f9 84 a2 44 c5 a5 93 72 fc cd 4f 68 b0 bf bd f9 6a 45 32 3f 11 ff 00 ab fe f5 46 c1 47 dd 7d cd 59 3d ee 69 76 12 49 ff 00 3c fe 55 6f f8 0d 22 ba af 11 c9 f3 7f b9 4a
                                                                                  Data Ascii: 6BO_H)uiUwF2A4S-URH,#}IwZl#i';~UoI4O=ba=To#s_*OE5MZBk9bohIiv04Z,._Usm}6?]DrOhjE2?FG}Y=ivI<Uo"J
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 7f 7b 6d 41 0c 8b e6 7c b1 fd df f8 15 7e a9 25 cb a1 f2 17 72 d4 7a c5 e5 ed 6d 9f 33 7f 7b e6 a9 5c 30 5d bb d1 56 a1 67 63 f7 7f e0 5b 29 8a 37 d2 e6 44 d9 bd c7 b4 8b bb 6f de 6f ef bd 2c 71 79 9f 7b 7f f7 76 52 43 e5 a7 dd 47 66 a4 62 cc ff 00 dd 5a 9b dd ea 3f 42 4c 40 a9 b5 a8 99 d5 7e 55 4d cb fd fa 6e c6 91 fc b8 d2 a5 db 14 4b b5 7e 66 fe f6 fa 7a 93 a2 f3 64 4a 64 67 56 58 fe 5f ee d2 4c 8d 2f cc ff 00 2a ff 00 05 4f 33 e1 3f 83 35 12 86 67 dc df 76 a5 f9 82 97 5b 12 c1 12 fd d8 d1 ff 00 e0 54 9e 66 1f 6c 69 4d 91 db 7e d0 fb 56 a5 85 71 0e ff 00 ba bf ed 55 ae 96 23 5d d8 d9 24 6f e2 7a ae ce db be 6f bb fd da 92 38 db cc e7 e6 ff 00 80 53 a3 46 69 3f 76 9b 9a a2 ee 4f 52 bd d8 90 c8 3e 4d ad f2 af f0 52 46 19 7f d4 fc bf ee d4 b2 47 fb cf de
                                                                                  Data Ascii: {mA|~%rzm3{\0]Vgc[)7Doo,qy{vRCGfbZ?BL@~UMnK~fzdJdgVX_L/*O3?5gv[TfliM~VqU#]$ozo8SFi?vOR>MRFG
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: 4c fe 26 6b 7d be 74 36 31 aa fc a7 ee b6 ef bb cf a1 35 83 26 b1 ad 58 49 e4 dc 6b 56 be 5f 93 1a bd bb da ac eb 0a bf 42 ec 78 f3 3d 00 ad db 8b 8d 71 ec 5e d6 e2 ff 00 cd 54 da d6 9f 3b 41 16 e1 f7 55 91 2b 8a b5 5a 2d c7 9f 6e c6 d1 8d 65 7e 5e db 99 71 f8 73 c5 b6 fa c4 d0 dd 78 3f c4 df 68 d8 cc f6 96 fa 3c 9e 6c 2a 3a bf f1 29 51 f5 aa 12 5c ad d5 f2 5a c3 05 d5 c4 cb ff 00 2c 66 4f 29 93 1f df 63 f7 7e 95 f4 2e 97 f1 b2 04 f0 07 f6 2e b5 e1 79 db 52 b5 f2 e5 b4 96 d3 54 91 57 cc 1c ee 96 44 22 4d a7 fb ab f7 ba 57 91 f8 ab c4 9e 23 f1 26 b1 7d ac 6b d7 70 5d 35 d3 ee ff 00 51 e5 75 fe 00 8b f7 71 58 e2 fe ab 08 de 94 ae cd b0 be dd bf de 45 2f eb f1 39 09 2d ee 7c f7 59 a4 db b9 37 6f 77 f3 5b f3 1f c3 4b 6b 04 16 b1 ee 69 24 97 cd fb ee ef f3 56
                                                                                  Data Ascii: L&k}t615&XIkV_Bx=q^T;AU+Z-ne~^qsx?h<l*:)Q\Z,fO)c~..yRTWD"MW#&}kp]5QuqXE/9-|Y7ow[Kki$V
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: ee ce e7 c3 b3 a4 1a 05 f5 f4 da 4c 7a 5a ca ea ae ef 3c 72 b3 b7 ab ec 50 53 f5 ac cf 10 78 b7 c2 da d7 88 ac 7c 1d ab 5f 69 d7 d2 5e cb 1a ef 79 f6 aa 37 f0 79 d3 63 2b 8a f2 4d 5b e2 06 ab ad 5a b5 82 c7 bf f8 62 b8 29 b5 a1 5f 6a ab 79 e1 2b 98 b4 b4 b9 bf 8e 45 fb 4f cd f6 87 f9 95 ff 00 e0 7e b5 35 b1 71 7f 02 e6 2f dc a6 94 6a fb b7 e9 d5 f9 ff 00 c0 dc ef e6 f0 ca 5f ea 1e 67 85 7c 4f 1a d8 44 ec af e7 3f fa 99 b7 10 62 dc b9 66 1f 2f 05 ba f1 58 7a 96 a5 e2 cd 32 e6 e1 27 bf ba 9e 36 55 59 b7 96 92 07 50 df 28 65 6e 0e 3f da ae 7b 4f b4 ba d1 b6 9b 5b a7 fd fb af ee a2 76 55 76 fe 16 7f 51 5e 8f ab 78 ee c7 53 d2 f4 eb 5b 8b 49 25 ba b3 b4 5b 4b bb bb e8 23 58 2c d4 7f cf 08 93 87 6c 75 95 f2 de 98 a4 b9 6a 2d dc 5f a9 cb 38 c2 37 71 77 8f a7 f5
                                                                                  Data Ascii: LzZ<rPSx|_i^y7yc+M[Zb)_jy+EO~5q/j_g|OD?bf/Xz2'6UYP(en?{O[vUvQ^xS[I%[K#X,luj-_87qw
                                                                                  2024-12-10 03:14:12 UTC16069INData Raw: a0 57 dd 25 3e 37 fd e6 df ee d4 99 38 dc 73 73 26 e5 7a 9a c7 68 6f 99 ea b2 f1 4e 5f f5 95 44 49 5d 58 b9 34 0b 1b d3 94 33 7f ab 47 65 a8 a5 da 76 95 a7 43 23 7c b5 26 3a d8 b3 e6 2f f1 fc df ef 3d 47 6f f2 c9 b6 9c de 5b 70 ef f2 ff 00 0d 3f ca 58 e4 c2 be dd d4 19 68 91 06 b1 04 b2 5c 29 d9 f7 97 f8 6b 32 e9 3c 97 65 54 ff 00 6a ba 0b 89 63 8d 3c 96 fb ca fb 9a a2 bc 9a 09 6d 19 19 d1 9b ee aa ff 00 5c ff 00 4a a8 3d 0d 28 d6 94 52 56 d0 e6 6f 25 68 be 66 47 5f f6 aa b4 37 0d 6f 7f fd a1 6d 27 ef 17 e6 4f 9f ee 35 6a de 46 bf ea 1b e6 5f e1 dd fc 15 8b b7 ec b7 9b a5 44 91 57 ff 00 1f ae aa 73 b6 a7 b1 87 94 65 17 dc ef 3c 01 ae 59 c3 a5 5a 78 75 7c 3d 63 3a cf 7a d2 4b 71 71 6a b2 ef 8c af 46 ef c7 6c 1a ea bc 47 ac d9 69 f3 c4 d3 f8 26 c5 ae 20 fd
                                                                                  Data Ascii: W%>78ss&zhoN_DI]X43GevC#|&:/=Go[p?Xh\)k2<eTjc<m\J=(RVo%hfG_7om'O5jF_DWse<YZxu|=c:zKqqjFlGi&
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: f8 4f c4 97 56 b7 32 78 32 e2 ce e2 28 99 66 6b 5b dd be 73 76 fe 1e 99 ff 00 81 56 96 83 f0 a7 c4 1a df cd 2e 92 fe 1f b5 f9 64 49 6f a3 6f 35 d5 b9 dc ab c0 db 47 b0 bb f7 25 7f bc 3e b1 2d a5 1b 7d df f0 ff 00 81 e6 cc 56 24 da 89 b9 a9 b0 b6 ef bd 5e c7 f1 03 e1 e7 84 6c 7c 2c ba b5 b4 92 34 71 43 f7 ed ae 97 fd 27 1f c7 b3 f8 5b 35 e3 8c 55 7f da a5 5a 84 a9 5b 9b a8 51 af 1a b7 49 6a 87 dd 5c 32 2a c6 cf 4d 59 a4 1f bd fb bb 7e ef fb 15 1e 19 be 66 fb cd 46 7f 78 ab f7 9a b0 bb 66 ea 29 20 c6 f7 f9 a9 ec bf ec 7d da 7c de 7c 29 b7 f8 9a a1 2e cf f3 48 fb a9 d9 2d c4 9d f6 d8 6d c3 b4 9f 2a fc aa b5 9f 71 0f 99 26 d6 7a bd 75 27 ee f6 d6 55 c4 8b fd fa d1 35 b9 d7 42 2f a1 5a f8 ae fd bf 7a a1 56 58 d3 6f de 6a 7c cf 17 f1 7c cd 50 65 7e ed 69 17 24
                                                                                  Data Ascii: OV2x2(fk[svV.dIoo5G%>-}V$^l|,4qC'[5UZ[QIj\2*MY~fFxf) }||).H-m*q&zu'U5B/ZzVXoj||Pe~i$
                                                                                  2024-12-10 03:14:12 UTC16384INData Raw: dd 9d e4 dd da 4c 7e f9 76 f1 b9 b9 c5 7a 71 a9 16 ad a6 a7 9b 26 95 dc 93 ba 39 7d 7e cb 44 87 4b 8a e6 ce ef ed 16 77 cb ba 24 ff 00 96 b0 af f0 07 51 9c 30 fe 55 ce dc 69 ed 6e e9 24 8f b6 36 fe e7 cd f2 ff 00 78 57 4d 71 63 a9 d9 eb 16 4d a0 08 ee 2c ae 17 74 46 6d ab 1c ca 7b 7f b1 e8 39 ab 1a c5 fc 49 a3 dc 69 b3 5a 5a ad f6 f6 8a ef f7 0b bb 6e ed db 77 2f a7 6a c3 11 07 37 a6 96 fc 4e 5a 54 dc 53 72 d8 e4 2c f4 5b 99 6e 37 47 1e e8 fe 5d f2 ff 00 71 7d eb 73 e1 fe 9f ab da ea df d9 11 47 23 5b eb ae b0 5b 26 cf 96 f3 2c 13 cc da dd 3f e0 55 9f a5 dd 5c db 6b 28 df 6e 82 d7 e7 f9 65 8b e6 d9 5d ff 00 83 75 ed 2a db c5 96 97 1e 22 d1 a3 d5 26 82 dd 5a c6 ee fa fa 48 36 65 9d fc ef dd 11 9f 9b a0 3f 8d 5e 16 36 5e 68 2a 73 4a f0 93 f7 5a dc e3 75 4d
                                                                                  Data Ascii: L~vzq&9}~DKw$Q0Uin$6xWMqcM,tFm{9IiZZnw/j7NZTSr,[n7G]q}sG#[[&,?U\k(ne]u*"&ZH6e?^6^h*sJZuM


                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                  15192.168.2.649784150.171.27.10443
                                                                                  TimestampBytes transferredDirectionData
                                                                                  2024-12-10 03:14:13 UTC346OUTGET /th?id=OADD2.10239360607351_1LWNG3EPOKCB0ST8C&pid=21.2&c=3&w=1080&h=1920&dynsize=1&qlt=90 HTTP/1.1
                                                                                  Accept: */*
                                                                                  Accept-Encoding: gzip, deflate, br
                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/70.0.3538.102 Safari/537.36 Edge/18.19045
                                                                                  Host: tse1.mm.bing.net
                                                                                  Connection: Keep-Alive
                                                                                  2024-12-10 03:14:14 UTC854INHTTP/1.1 200 OK
                                                                                  Cache-Control: public, max-age=2592000
                                                                                  Content-Length: 542449
                                                                                  Content-Type: image/jpeg
                                                                                  X-Cache: TCP_HIT
                                                                                  Access-Control-Allow-Origin: *
                                                                                  Access-Control-Allow-Headers: *
                                                                                  Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                  Timing-Allow-Origin: *
                                                                                  Report-To: {"group":"network-errors","max_age":604800,"endpoints":[{"url":"https://aefd.nelreports.net/api/report?cat=bingth&ndcParam=QUZE"}]}
                                                                                  NEL: {"report_to":"network-errors","max_age":604800,"success_fraction":0.001,"failure_fraction":1.0}
                                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Mobile, Sec-CH-UA-Model, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                                  X-MSEdge-Ref: Ref A: 81E311D72942447091CBD2BCD7C5F3DB Ref B: EWR30EDGE0413 Ref C: 2024-12-10T03:14:14Z
                                                                                  Date: Tue, 10 Dec 2024 03:14:14 GMT
                                                                                  Connection: close
                                                                                  2024-12-10 03:14:14 UTC15530INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 01 00 60 00 60 00 00 ff e1 17 68 45 78 69 66 00 00 4d 4d 00 2a 00 00 00 08 00 07 01 12 00 03 00 00 00 01 00 01 00 00 01 1a 00 05 00 00 00 01 00 00 00 62 01 1b 00 05 00 00 00 01 00 00 00 6a 01 28 00 03 00 00 00 01 00 02 00 00 01 31 00 02 00 00 00 1f 00 00 00 72 01 32 00 02 00 00 00 14 00 00 00 92 87 69 00 04 00 00 00 01 00 00 00 a6 00 00 00 d2 00 60 00 00 00 01 00 00 00 60 00 00 00 01 00 00 41 64 6f 62 65 20 50 68 6f 74 6f 73 68 6f 70 20 32 34 2e 32 20 28 57 69 6e 64 6f 77 73 29 00 00 32 30 32 33 3a 30 33 3a 32 36 20 32 32 3a 33 37 3a 30 33 00 00 03 a0 01 00 03 00 00 00 01 ff ff 00 00 a0 02 00 04 00 00 00 01 00 00 04 38 a0 03 00 04 00 00 00 01 00 00 07 80 00 00 00 00 00 00 00 06 01 03 00 03 00 00 00 01 00 06 00 00 01
                                                                                  Data Ascii: JFIF``hExifMM*bj(1r2i``Adobe Photoshop 24.2 (Windows)2023:03:26 22:37:038
                                                                                  2024-12-10 03:14:14 UTC16384INData Raw: c5 1b 55 92 95 a4 5f e1 4f 9a 9f f2 8f 9b fb d4 9b d5 fe fd 08 5b f4 25 4d a7 ef 7c d4 df dc 97 db b3 6d 35 4e 7e 66 fb b4 3b b7 de 5a ab 58 9b 6a 4a d1 48 5f 7a be df f6 69 ac d8 f9 7e 7f f7 aa 3d cc cf b7 fe f9 a9 30 c1 fe 69 aa 50 59 f5 11 64 c7 f7 d5 6a 4c af 5d fb bf da a1 42 cb fe b3 ee d4 7f 67 52 ff 00 23 ff 00 bd 55 b1 3a 31 ed 2b 7d df 3f 76 df e1 a8 f7 fc ff 00 ec b5 0b 6e cb f3 7f 15 26 c9 16 3f ef 2b 52 2a d1 24 58 d4 a5 24 6b 20 f9 b7 d4 6a 64 df b6 a4 52 cd fe b1 fe 5a 62 d5 75 1e a7 fe 99 ee 6a 66 f6 fe 2f 96 89 25 5f f7 6a 36 75 1f 32 a5 16 b3 1c 63 7e 83 96 36 fe 17 a4 f2 18 c7 b5 64 f9 7f bb 4c 57 66 a5 69 1b 7f fe 83 41 56 90 b2 46 df 79 df ee d3 73 b1 7e 5a 58 e4 5f e3 93 e5 a7 6f 5f 97 6d 1d 6e 1a 91 33 9f f9 68 9b b7 54 6d b5 7e 5f
                                                                                  Data Ascii: U_O[%M|m5N~f;ZXjJH_zi~=0iPYdjL]BgR#U:1+}?vn&?+R*$X$k jdRZbujf/%_j6u2c~6dLWfiAVFys~ZX_o_mn3hTm~_
                                                                                  2024-12-10 03:14:14 UTC16384INData Raw: c3 51 c9 2c b2 49 b5 9e 9a 56 46 7c d2 6c 8a 69 57 e6 66 fe 2a 64 7f bc fe 0f f7 a8 91 15 64 f9 5d 1a 9f 0a 4b f7 be ea ad 4e e6 ba 28 89 fb b8 fe 5f bd 43 3a c9 4e 69 3c af bb f3 52 48 64 fe 2f 96 9a 68 9f 31 ed 2d ba aa ed 4d ad fc 55 1b 36 5e a3 67 cc 94 8a ec 7e ef cb 4a 52 b9 4a 16 2c e1 76 ee 7f 95 69 b9 88 fd d7 f9 69 90 c3 bb e6 67 a7 31 8c 27 dc dd b6 95 c9 e5 5d c4 c7 ef 3f bd 52 7c bf 79 76 54 4b fe cf 99 48 a3 f7 9f dd a7 71 d8 7a 47 bb e5 5f 99 9b f8 6a 5f 29 99 7c b1 f2 ad 47 e6 ac 6b f2 27 cd 48 bb 9b ef bf cd 43 68 5a bd 46 49 1a af dd de b4 bb e5 44 6a 77 9b b3 ee ff 00 c0 a8 53 bf 72 ef da b5 97 a1 57 7d 43 fd af bd b6 9e b2 67 fd 9a 8d 42 8f 9b fb b4 e6 7d d2 7e ee 82 58 92 1f f6 3e f5 37 2c b2 7e ef ee d3 bc ad ce ab be 9e b1 c0 37 6e
                                                                                  Data Ascii: Q,IVF|liWf*dd]KN(_C:Ni<RHd/h1-MU6^g~JRJ,viig1']?R|yvTKHqzG_j_)|Gk'HChZFIDjwSrW}CgB}~X>7,~7n
                                                                                  2024-12-10 03:14:14 UTC16384INData Raw: bd fd fa 75 d4 eb 14 9b 7f 86 a9 fc de 77 99 1d 17 ec 4c 21 cd 76 cd 45 b6 b6 96 dd 5f 7e da ce ba da bf bd 5d ff 00 dd 7a b1 0c f1 26 e5 9b ee ff 00 0d 57 b3 97 ca bb 56 6f 9b fb aa d4 af b8 53 8c 95 c6 5b c8 cb fb c5 ff 00 80 d5 bf 25 65 b3 f3 65 fb ed 4d f3 16 4b e5 fb 42 7f df 34 97 53 30 f9 55 3e 5a 63 95 e4 d5 95 85 58 5a 35 f3 db e6 db f2 d5 49 04 8b 26 ef ba d5 3c 37 37 11 5c 2a b7 fa ba 91 9b f7 9b 9b e6 fe f5 26 35 cd 17 a8 9e 7b 79 2a bf f7 d5 1a 94 cb 72 aa a9 fb bf 2e a2 d5 a4 55 91 19 3e 5d d5 51 79 f9 9b ee ef f9 ea 54 56 e5 c2 9a 76 99 62 19 a4 b7 8f fd ef e2 a9 26 9e 39 51 52 5d fb 96 9b 1f 95 b3 e7 f9 aa 25 45 2f bb fd aa ab 0e d1 6e f6 16 46 da fb 5b e5 a6 a4 5f 69 b8 da cf b5 aa d4 97 56 df 67 f2 a6 4f de 7f 7a a3 3e 47 de 57 db fe d5
                                                                                  Data Ascii: uwL!vE_~]z&WVoS[%eeMKB4S0U>ZcXZ5I&<77\*&5{y*r.U>]QyTVvb&9QR]%E/nF[_iVgOz>GW
                                                                                  2024-12-10 03:14:14 UTC16384INData Raw: d6 37 fb 55 58 67 07 ba d5 5f e6 55 5a 75 55 39 28 c7 99 34 96 bd 34 fc 5f af 53 15 bc 29 e3 6f 14 78 57 16 be 16 b7 ba 9a 75 f9 35 18 be ec d8 fe ed 79 ce a5 63 79 a7 ea 5f d9 77 5a 74 f6 f7 71 7c af 6e e9 f3 71 e9 5e e5 fb 38 fc 62 d0 f4 b9 1f c2 7a f6 9b ff 00 12 35 dd 2d 8d c4 3b bc d8 58 f6 6f 6a f6 c6 d4 7e 1b f8 a2 e9 2f a1 8f 47 bc 9a d5 3e 49 be 5f 35 3e b4 56 a6 ab 3e 6f c4 ea c1 60 a8 c6 8d a1 35 17 bb 4f 4b 5f ef fb 8f 89 21 b2 81 f4 79 75 0b ad 49 2d ee 23 6d bf 61 6f f5 af f4 15 e9 7f 0a fe 07 cb e2 fd 05 7c 49 3e b5 e5 69 ac bf 26 c4 fd e6 ef ee d7 ba 2f 81 7e 19 9d 7b fb 7e d7 4a 4d 7b 55 99 ff 00 74 21 db b2 1f f8 0d 7a 1e 8f a7 58 e8 d6 be 5d c5 84 71 43 3a 79 be 4a 7c bb 1a b1 f6 10 8d ae ae 7a 58 5c b1 ca 4d ce 77 5e 56 d3 cb 63 e3 86
                                                                                  Data Ascii: 7UXg_UZuU9(44_S)oxWu5ycy_wZtq|nq^8bz5-;Xoj~/G>I_5>V>o`5OK_!yuI-#mao|I>i&/~{~JM{Ut!zX]qC:yJ|zX\Mw^Vc
                                                                                  2024-12-10 03:14:14 UTC16384INData Raw: f2 34 fc 3e ab 2b ff 00 a5 6f 5f 97 e4 db 5a d1 bf fa 25 ea c1 e4 ab b7 ca bf ee d6 3d d2 6a 9a 0e a0 da 56 af 07 95 35 39 a1 58 b7 2c 0f bb f8 ab 85 b7 19 59 a3 9e b5 3e 69 5d bd 1e dd 86 c7 3d cf cb 8f f5 91 fc bb ff 00 87 6d 4b a6 58 45 75 7c ab ff 00 3d 1f ef 3f f0 37 ad 4d 0e 9c d2 c1 e7 2d ca 2e ef e0 a8 61 4f 2a 4f 26 ef f7 6b bf ef 25 42 92 4c 6e a2 69 f2 3b 32 5d 62 2b 4b 58 f1 f6 ff 00 3e e9 5f 6b 2f f0 a2 d1 63 73 6d 1d df 9b 12 6e 8a 3f ba 8d fd ea 9f 54 82 d1 63 68 ed d3 ee fd e7 aa 6d 67 1d c2 a9 83 f7 7b 7e fd 37 25 cd 63 38 4a 32 a6 b9 9b 35 61 92 ee 7b 75 b6 b7 f9 95 7e 69 59 a9 d7 76 d2 de 4d 23 5b ec 67 8e 25 f9 57 f8 17 da aa 5b dd 40 26 55 b7 9a 4d bf c5 be ac ea 0b f6 5b 76 7b 77 f2 f7 7d ea 14 d5 b9 59 ca d3 8c d2 5a 37 fd 6a 52 b5
                                                                                  Data Ascii: 4>+o_Z%=jV59X,Y>i]=mKXEu|=?7M-.aO*O&k%BLni;2]b+KX>_k/csmn?Tchmg{~7%c8J25a{u~iYvM#[g%W[@&UM[v{w}YZ7jR
                                                                                  2024-12-10 03:14:14 UTC16384INData Raw: b7 1a af 88 74 df b7 5e 5d ee 5b 77 66 f2 5d f6 ef c7 ad 63 f8 74 f8 86 fd ee ef a6 f2 2d ec e2 7d ae 8f f3 33 ff 00 bb 5d 05 d7 84 19 2f b5 0b cb cb fd b6 6d 0e d9 52 1f e0 5a c1 f0 5d b5 cc b0 4d a7 e8 bf ba d2 ed df e7 d4 6e 1f e6 db ec a6 9a 6b a6 c3 96 e9 1a 7e 03 d2 17 5c fb 77 f6 a7 97 16 9f 67 fb d9 66 7f e0 ff 00 66 a8 6b 5e 32 d3 2f 6d 6e 2c 74 fb 09 fe c7 6b f2 ec 44 f4 f7 a7 78 8b c5 16 2b a6 dc 78 5f 49 d2 67 fe cd 8b e6 9a ed f7 2a bb 7a b5 54 f0 cf 8c 1b c2 ba 1c d2 6a 50 5a cb f6 84 f2 ed bf 70 be 52 7d 5b d6 a1 b9 36 e5 f8 03 94 63 1e 5b 9c 97 fc 24 9a ae a9 a5 5c 5b db d8 49 15 d2 ff 00 c7 bf 9c 9f 2e df 7a f0 6f 88 be 3e b5 fb 55 de 97 a7 d8 bb 5c 7f aa be b8 df f2 ee fe 2d ab 5e e1 f1 23 e2 45 b3 e9 2f a4 7f 69 58 f9 8b fb c7 fb 3c 6b
                                                                                  Data Ascii: t^][wf]ct-}3]/mRZ]Mnk~\wgffk^2/mn,tkDx+x_Ig*zTjPZpR}[6c[$\[I.zo>U\-^#E/iX<k


                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Click to jump to process

                                                                                  Target ID:1
                                                                                  Start time:22:13:52
                                                                                  Start date:09/12/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                  Imagebase:0x7ff684c40000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:false

                                                                                  Target ID:3
                                                                                  Start time:22:13:56
                                                                                  Start date:09/12/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2308 --field-trial-handle=2024,i,17672114658512457259,3057535904893970322,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                  Imagebase:0x7ff684c40000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:false

                                                                                  Target ID:8
                                                                                  Start time:22:14:03
                                                                                  Start date:09/12/2024
                                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                  Wow64 process (32bit):false
                                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://c.apple.com/r?v=2&a=LFGBuluglt%2BfjzVMkbjDFMCMLHG1hsPWjbFmjtjotQ8q0u9PLVW%2BXdvOqsh%2FuxUoUQbE6QSp6WVSbGtjFJOF%2Bb%2BuuvMuiKjpXLR0Vh0XfY9TG08d%2FXoeCun2qZScBfn0i2DTn1FvfEHBsOPGnAIigxW5nUre4kVp3NHigLEmwtWMhtljrLP3deqc50Uz%2BycYPsg6oYF2unDunTn%2BFsanm13YHtSk6W0%2BnEcSuOWAEv5CzjX%2FX9dU2Y6noZkDUI1epvw6w9xskD1jsT5%2FRZ6cRR%2Fr02GUcYDc%2BvM468KQA8mQKYW43K%2BEEwTM4oUZzrmh"
                                                                                  Imagebase:0x7ff684c40000
                                                                                  File size:3'242'272 bytes
                                                                                  MD5 hash:5BBFA6CBDF4C254EB368D534F9E23C92
                                                                                  Has elevated privileges:true
                                                                                  Has administrator privileges:true
                                                                                  Programmed in:C, C++ or other language
                                                                                  Reputation:low
                                                                                  Has exited:true

                                                                                  No disassembly